From fdce3e92866fa713f288392e4d95b58d6596272a Mon Sep 17 00:00:00 2001 From: Peter Ombwa Date: Tue, 17 Nov 2020 14:49:51 -0800 Subject: [PATCH 01/39] Add DeviceManagement modules --- config/ModulesMapping.jsonc | 66 ++-- ...Graph.DeviceManagement.Administration.psd1 | 299 +++++++++++++++++ .../DeviceManagement.Administration/readme.md | 40 +++ ...soft.Graph.DeviceManagement.Enrolment.psd1 | 306 ++++++++++++++++++ .../DeviceManagement.Enrolment/readme.md | 40 +++ .../Microsoft.Graph.DeviceManagement.psd1 | 253 +++++++++++++++ .../DeviceManagement/readme.md | 49 +++ tools/GenerateModules.ps1 | 19 +- 8 files changed, 1032 insertions(+), 40 deletions(-) create mode 100644 src/DeviceManagement.Administration/DeviceManagement.Administration/Microsoft.Graph.DeviceManagement.Administration.psd1 create mode 100644 src/DeviceManagement.Administration/DeviceManagement.Administration/readme.md create mode 100644 src/DeviceManagement.Enrolment/DeviceManagement.Enrolment/Microsoft.Graph.DeviceManagement.Enrolment.psd1 create mode 100644 src/DeviceManagement.Enrolment/DeviceManagement.Enrolment/readme.md create mode 100644 src/DeviceManagement/DeviceManagement/Microsoft.Graph.DeviceManagement.psd1 create mode 100644 src/DeviceManagement/DeviceManagement/readme.md diff --git a/config/ModulesMapping.jsonc b/config/ModulesMapping.jsonc index bb5a1cf5e50..27218745ef7 100644 --- a/config/ModulesMapping.jsonc +++ b/config/ModulesMapping.jsonc @@ -1,36 +1,40 @@ { - "Applications":"^applicationTemplates\\.|^applications\\.|^servicePrincipals\\.|^onPremisesPublishingProfiles\\.|^users.appRoleAssignment$|^groups.appRoleAssignment$", - "Bookings": "^bookingBusinesses\\.|^bookingCurrencies\\.", - "Calendar": "^places\\.|^users.calendar$|^users.calendarGroup$|^users.event$|^groups.calendar$|^groups.event$", - "ChangeNotifications": "^subscriptions\\.", - "CloudCommunications": "^users.onlineMeeting$|^users.presence$|^communications\\.", - "Compliance": "^compliance\\.", - "CrossDeviceExperiences": "^users.userActivity$|^users.device$", - "Devices.CloudPrint": "^print\\.", - "Devices.CorporateManagement": "^deviceAppManagement\\.|^officeConfiguration\\.|^users.mobileAppIntentAndState$|^users.mobileAppTroubleshootingEvent$|^users.windowsInformationProtectionDeviceRegistration$|^users.managedAppRegistration$|^users.managedDevice$|^users.deviceManagementTroubleshootingEvent$|^users.deviceEnrollmentConfiguration$", - "DirectoryObjects": "^directoryObjects\\.", - "Education": "^education\\.", - "Files": "^drives\\.|^shares\\.|^users.drive$|^groups.drive$", - "Financials": "^financials\\.", - "Groups": "^groups.group$|^groups.directoryObject$|^groups.conversation$|^groups.endpoint$|^groups.extension$|^groups.resourceSpecificPermissionGrant$|^groups.profilePhoto$|^groups.conversationThread$|^groupLifecyclePolicies\\.|^users.group$|^groups.directorySetting$|^groups.Actions$|^groups.Functions$", - "Identity.DirectoryManagement": "^administrativeUnits\\.|^contacts\\.|^devices\\.|^domains\\.|^directoryRoles\\.|^directoryRoleTemplates\\.|^directorySettingTemplates\\.|^settings\\.|^subscribedSkus\\.|^contracts\\.|^directory\\.|^users.scopedRoleMembership$|^organization.organization$|^organization.organizationalBranding$|^organization.organizationSettings$|^organization.Actions$|^organization.extension$", - "Identity.Governance": "^accessReviews\\.|^businessFlowTemplates\\.|^programs\\.|^programControls\\.|^programControlTypes\\.|^privilegedRoles\\.|^privilegedRoleAssignments\\.|^privilegedRoleAssignmentRequests\\.|^privilegedApproval\\.|^privilegedOperationEvents\\.|^privilegedAccess\\.|^agreements\\.|^users.agreementAcceptance$|^identityGovernance.entitlementManagement$|^identityGovernance.Functions$|^identityGovernance.Actions$", - "Identity.SignIns": "^organization.certificateBasedAuthConfiguration$|^invitations\\.|^identityProviders\\.|^oauth2PermissionGrants\\.|^riskDetections\\.|^riskyUsers\\.|^dataPolicyOperations\\.|^identity.identityUserFlow$|^trustFramework\\.|^informationProtection\\.|^policies\\.|^users.authentication$|^users.informationProtection$|^identity.conditionalAccessRoot$", - "Mail": "^users.inferenceClassification$|^users.mailFolder$|^users.message$", - "Notes": "^users.onenote$|^groups.onenote$|^sites.onenote$", - "People": "^users.person$|^users.profile$|^users.officeGraphInsights$|^users.userAnalytics$", - "PersonalContacts":"^users.contactFolder$|^users.contact$", - "Planner": "^planner\\.|^users.plannerUser$|^groups.plannerGroup$", - "Reports": "^reports\\.|^auditLogs\\.", - "SchemaExtensions": "^schemaExtensions\\.", - "Search": "^search\\.|^external\\.", - "Security": "^Security\\.", - "Sites": "^sites.site$|^sites.itemAnalytics$|^sites.columnDefinition$|^sites.contentType$|^sites.drive$|^sites.list$|^sites.sitePage$|^users.site$|^groups.site$|^sites.Functions$|^sites.Actions$", - "Teams": "^teams\\.|^chats\\.|^users.chat$|^appCatalogs.teamsApp$|^users.userTeamwork$|^teamwork\\.|^users.team$|^groups.team$", - "Users": "^users.user$|^users.directoryObject$|^users.licenseDetails$|^users.notification$|^users.outlookUser$|^users.profilePhoto$|^users.userSettings$|^users.extension$|^users.oAuth2PermissionGrant$|^users.todo$", - "Users.Actions": "^users.Actions$", - "Users.Functions": "^users.Functions$" + // "Applications":"^applicationTemplates\\.|^applications\\.|^servicePrincipals\\.|^onPremisesPublishingProfiles\\.|^users.appRoleAssignment$|^groups.appRoleAssignment$", + // "Bookings": "^bookingBusinesses\\.|^bookingCurrencies\\.", + // "Calendar": "^places\\.|^users.calendar$|^users.calendarGroup$|^users.event$|^groups.calendar$|^groups.event$", + // "ChangeNotifications": "^subscriptions\\.", + // "CloudCommunications": "^users.onlineMeeting$|^users.presence$|^communications\\.", + // "Compliance": "^compliance\\.", + // "CrossDeviceExperiences": "^users.userActivity$|^users.device$", + // "Devices.CloudPrint": "^print\\.", + // "Devices.CorporateManagement": "^deviceAppManagement\\.|^officeConfiguration\\.|^users.mobileAppIntentAndState$|^users.mobileAppTroubleshootingEvent$|^users.windowsInformationProtectionDeviceRegistration$|^users.managedAppRegistration$|^users.managedDevice$|^users.deviceManagementTroubleshootingEvent$|^users.deviceEnrollmentConfiguration$", + // "DirectoryObjects": "^directoryObjects\\.", + // "Education": "^education\\.", + // "Files": "^drives\\.|^shares\\.|^users.drive$|^groups.drive$", + // "Financials": "^financials\\.", + // "Groups": "^groups.group$|^groups.directoryObject$|^groups.conversation$|^groups.endpoint$|^groups.extension$|^groups.resourceSpecificPermissionGrant$|^groups.profilePhoto$|^groups.conversationThread$|^groupLifecyclePolicies\\.|^users.group$|^groups.directorySetting$|^groups.Actions$|^groups.Functions$", + // "Identity.DirectoryManagement": "^administrativeUnits\\.|^contacts\\.|^devices\\.|^domains\\.|^directoryRoles\\.|^directoryRoleTemplates\\.|^directorySettingTemplates\\.|^settings\\.|^subscribedSkus\\.|^contracts\\.|^directory\\.|^users.scopedRoleMembership$|^organization.organization$|^organization.organizationalBranding$|^organization.organizationSettings$|^organization.Actions$|^organization.extension$", + // "Identity.Governance": "^accessReviews\\.|^businessFlowTemplates\\.|^programs\\.|^programControls\\.|^programControlTypes\\.|^privilegedRoles\\.|^privilegedRoleAssignments\\.|^privilegedRoleAssignmentRequests\\.|^privilegedApproval\\.|^privilegedOperationEvents\\.|^privilegedAccess\\.|^agreements\\.|^users.agreementAcceptance$|^identityGovernance.entitlementManagement$|^identityGovernance.Functions$|^identityGovernance.Actions$", + // "Identity.SignIns": "^organization.certificateBasedAuthConfiguration$|^invitations\\.|^identityProviders\\.|^oauth2PermissionGrants\\.|^riskDetections\\.|^riskyUsers\\.|^dataPolicyOperations\\.|^identity.identityUserFlow$|^trustFramework\\.|^informationProtection\\.|^policies\\.|^users.authentication$|^users.informationProtection$|^identity.conditionalAccessRoot$", + // "Mail": "^users.inferenceClassification$|^users.mailFolder$|^users.message$", + // "Notes": "^users.onenote$|^groups.onenote$|^sites.onenote$", + // "People": "^users.person$|^users.profile$|^users.officeGraphInsights$|^users.userAnalytics$", + // "PersonalContacts":"^users.contactFolder$|^users.contact$", + // "Planner": "^planner\\.|^users.plannerUser$|^groups.plannerGroup$", + // "Reports": "^reports\\.|^auditLogs\\.", + // "SchemaExtensions": "^schemaExtensions\\.", + // "Search": "^search\\.|^external\\.", + // "Security": "^Security\\.", + // "Sites": "^sites.site$|^sites.itemAnalytics$|^sites.columnDefinition$|^sites.contentType$|^sites.drive$|^sites.list$|^sites.sitePage$|^users.site$|^groups.site$|^sites.Functions$|^sites.Actions$", + // "Teams": "^teams\\.|^chats\\.|^users.chat$|^appCatalogs.teamsApp$|^users.userTeamwork$|^teamwork\\.|^users.team$|^groups.team$", + // "Users": "^users.user$|^users.directoryObject$|^users.licenseDetails$|^users.notification$|^users.outlookUser$|^users.profilePhoto$|^users.userSettings$|^users.extension$|^users.oAuth2PermissionGrant$|^users.todo$", + // "Users.Actions": "^users.Actions$", + // "Users.Functions": "^users.Functions$" // "Devices.CorporateManagement": "^deviceManagement\\.", - Max Limit // "WorkBooks": "^workbooks\\.",// Max limit. + + "DeviceManagement": "^deviceManagement.(.*deviceCompliancePolicy.*|.*deviceConfiguration.*|androidForWorkAppConfigurationSchema|groupPolicyConfiguration)$", + "DeviceManagement.Administration": "^deviceManagement.(auditEvent|roleDefinition|deviceAndAppManagementRoleAssignment|roleScopeTag|intuneBrandingProfile|termsAndConditions|mobileThreatDefenseConnector|ndesConnector|deviceManagementExchangeConnector|remoteAssistancePartner|telecomExpenseManagementPartner)$|^roleManagement.(rbac.*)$", + "DeviceManagement.Enrolment": "^deviceManagement.(.*Enrollment.*|.*Autopilot.*|.*dep.*)$|^roleManagement.(rbac.*)$", } diff --git a/src/DeviceManagement.Administration/DeviceManagement.Administration/Microsoft.Graph.DeviceManagement.Administration.psd1 b/src/DeviceManagement.Administration/DeviceManagement.Administration/Microsoft.Graph.DeviceManagement.Administration.psd1 new file mode 100644 index 00000000000..b9381ae1aac --- /dev/null +++ b/src/DeviceManagement.Administration/DeviceManagement.Administration/Microsoft.Graph.DeviceManagement.Administration.psd1 @@ -0,0 +1,299 @@ +# +# Module manifest for module 'Microsoft.Graph.DeviceManagement.Administration' +# +# Generated by: Microsoft Corporation +# +# Generated on: 11/17/2020 +# + +@{ + +# Script module or binary module file associated with this manifest. +RootModule = './Microsoft.Graph.DeviceManagement.Administration.psm1' + +# Version number of this module. +ModuleVersion = '1.1.0' + +# Supported PSEditions +CompatiblePSEditions = 'Core', 'Desktop' + +# ID used to uniquely identify this module +GUID = '7ec2bc99-7f3a-4a2f-804a-bd09248725b9' + +# Author of this module +Author = 'Microsoft Corporation' + +# Company or vendor of this module +CompanyName = 'Microsoft Corporation' + +# Copyright statement for this module +Copyright = 'Microsoft Corporation. All rights reserved.' + +# Description of the functionality provided by this module +Description = 'Microsoft Graph PowerShell Cmdlets' + +# Minimum version of the PowerShell engine required by this module +PowerShellVersion = '5.1' + +# Name of the PowerShell host required by this module +# PowerShellHostName = '' + +# Minimum version of the PowerShell host required by this module +# PowerShellHostVersion = '' + +# Minimum version of Microsoft .NET Framework required by this module. This prerequisite is valid for the PowerShell Desktop edition only. +DotNetFrameworkVersion = '4.7.2' + +# Minimum version of the common language runtime (CLR) required by this module. This prerequisite is valid for the PowerShell Desktop edition only. +# ClrVersion = '' + +# Processor architecture (None, X86, Amd64) required by this module +# ProcessorArchitecture = '' + +# Modules that must be imported into the global environment prior to importing this module +RequiredModules = @(@{ModuleName = 'Microsoft.Graph.Authentication'; ModuleVersion = '1.1.0'; }) + +# Assemblies that must be loaded prior to importing this module +RequiredAssemblies = + './bin/Microsoft.Graph.DeviceManagement.Administration.private.dll' + +# Script files (.ps1) that are run in the caller's environment prior to importing this module. +# ScriptsToProcess = @() + +# Type files (.ps1xml) to be loaded when importing this module +# TypesToProcess = @() + +# Format files (.ps1xml) to be loaded when importing this module +FormatsToProcess = './Microsoft.Graph.DeviceManagement.Administration.format.ps1xml' + +# Modules to import as nested modules of the module specified in RootModule/ModuleToProcess +# NestedModules = @() + +# Functions to export from this module, for best performance, do not use wildcards and do not delete the entry, use an empty array if there are no functions to export. +FunctionsToExport = 'Get-MgDeviceManagementAuditEvent', + 'Get-MgDeviceManagementExchangeConnector', + 'Get-MgDeviceManagementIntuneBrandingProfile', + 'Get-MgDeviceManagementIntuneBrandingProfileAssignment', + 'Get-MgDeviceManagementMobileThreatDefenseConnector', + 'Get-MgDeviceManagementNdeConnector', + 'Get-MgDeviceManagementRemoteAssistancePartner', + 'Get-MgDeviceManagementRoleAssignment', + 'Get-MgDeviceManagementRoleAssignmentRoleScopeTag', + 'Get-MgDeviceManagementRoleAssignmentRoleScopeTagByRef', + 'Get-MgDeviceManagementRoleDefinition', + 'Get-MgDeviceManagementRoleDefinitionRoleAssignment', + 'Get-MgDeviceManagementRoleDefinitionRoleAssignmentRoleDefinition', + 'Get-MgDeviceManagementRoleDefinitionRoleAssignmentRoleDefinitionByRef', + 'Get-MgDeviceManagementRoleScopeTag', + 'Get-MgDeviceManagementRoleScopeTagAssignment', + 'Get-MgDeviceManagementTelecomExpenseManagementPartner', + 'Get-MgDeviceManagementTermAndCondition', + 'Get-MgDeviceManagementTermAndConditionAcceptanceStatuses', + 'Get-MgDeviceManagementTermAndConditionAcceptanceStatusesTermAndCondition', + 'Get-MgDeviceManagementTermAndConditionAcceptanceStatusesTermAndConditionByRef', + 'Get-MgDeviceManagementTermAndConditionAssignment', + 'Get-MgDeviceManagementTermAndConditionGroupAssignment', + 'Get-MgDeviceManagementTermAndConditionGroupAssignmentTermAndCondition', + 'Get-MgDeviceManagementTermAndConditionGroupAssignmentTermAndConditionByRef', + 'Get-MgRoleManagementDeviceManagement', + 'Get-MgRoleManagementDeviceManagementResourceNamespace', + 'Get-MgRoleManagementDeviceManagementResourceNamespaceResourceAction', + 'Get-MgRoleManagementDeviceManagementResourceNamespaceResourceActionResourceScope', + 'Get-MgRoleManagementDeviceManagementRoleAssignment', + 'Get-MgRoleManagementDeviceManagementRoleAssignmentAppScope', + 'Get-MgRoleManagementDeviceManagementRoleAssignmentDirectoryScope', + 'Get-MgRoleManagementDeviceManagementRoleAssignmentDirectoryScopeByRef', + 'Get-MgRoleManagementDeviceManagementRoleAssignmentPrincipal', + 'Get-MgRoleManagementDeviceManagementRoleAssignmentPrincipalByRef', + 'Get-MgRoleManagementDeviceManagementRoleAssignmentRoleDefinition', + 'Get-MgRoleManagementDeviceManagementRoleAssignmentRoleDefinitionByRef', + 'Get-MgRoleManagementDeviceManagementRoleDefinition', + 'Get-MgRoleManagementDeviceManagementRoleDefinitionInheritPermissionFrom', + 'Get-MgRoleManagementDirectory', + 'Get-MgRoleManagementDirectoryResourceNamespace', + 'Get-MgRoleManagementDirectoryResourceNamespaceResourceAction', + 'Get-MgRoleManagementDirectoryResourceNamespaceResourceActionResourceScope', + 'Get-MgRoleManagementDirectoryRoleAssignment', + 'Get-MgRoleManagementDirectoryRoleAssignmentAppScope', + 'Get-MgRoleManagementDirectoryRoleAssignmentDirectoryScope', + 'Get-MgRoleManagementDirectoryRoleAssignmentDirectoryScopeByRef', + 'Get-MgRoleManagementDirectoryRoleAssignmentPrincipal', + 'Get-MgRoleManagementDirectoryRoleAssignmentPrincipalByRef', + 'Get-MgRoleManagementDirectoryRoleAssignmentRoleDefinition', + 'Get-MgRoleManagementDirectoryRoleAssignmentRoleDefinitionByRef', + 'Get-MgRoleManagementDirectoryRoleDefinition', + 'Get-MgRoleManagementDirectoryRoleDefinitionInheritPermissionFrom', + 'New-MgDeviceManagementAuditEvent', + 'New-MgDeviceManagementExchangeConnector', + 'New-MgDeviceManagementIntuneBrandingProfile', + 'New-MgDeviceManagementIntuneBrandingProfileAssignment', + 'New-MgDeviceManagementMobileThreatDefenseConnector', + 'New-MgDeviceManagementNdeConnector', + 'New-MgDeviceManagementRemoteAssistancePartner', + 'New-MgDeviceManagementRoleAssignment', + 'New-MgDeviceManagementRoleAssignmentRoleScopeTagByRef', + 'New-MgDeviceManagementRoleDefinition', + 'New-MgDeviceManagementRoleDefinitionRoleAssignment', + 'New-MgDeviceManagementRoleScopeTag', + 'New-MgDeviceManagementRoleScopeTagAssignment', + 'New-MgDeviceManagementTelecomExpenseManagementPartner', + 'New-MgDeviceManagementTermAndCondition', + 'New-MgDeviceManagementTermAndConditionAcceptanceStatuses', + 'New-MgDeviceManagementTermAndConditionAssignment', + 'New-MgDeviceManagementTermAndConditionGroupAssignment', + 'New-MgRoleManagementDeviceManagementResourceNamespace', + 'New-MgRoleManagementDeviceManagementResourceNamespaceResourceAction', + 'New-MgRoleManagementDeviceManagementRoleAssignment', + 'New-MgRoleManagementDeviceManagementRoleAssignmentAppScope', + 'New-MgRoleManagementDeviceManagementRoleAssignmentDirectoryScopeByRef', + 'New-MgRoleManagementDeviceManagementRoleAssignmentPrincipalByRef', + 'New-MgRoleManagementDeviceManagementRoleDefinition', + 'New-MgRoleManagementDeviceManagementRoleDefinitionInheritPermissionFrom', + 'New-MgRoleManagementDirectoryResourceNamespace', + 'New-MgRoleManagementDirectoryResourceNamespaceResourceAction', + 'New-MgRoleManagementDirectoryRoleAssignment', + 'New-MgRoleManagementDirectoryRoleDefinition', + 'New-MgRoleManagementDirectoryRoleDefinitionInheritPermissionFrom', + 'Remove-MgDeviceManagementAuditEvent', + 'Remove-MgDeviceManagementExchangeConnector', + 'Remove-MgDeviceManagementIntuneBrandingProfile', + 'Remove-MgDeviceManagementIntuneBrandingProfileAssignment', + 'Remove-MgDeviceManagementMobileThreatDefenseConnector', + 'Remove-MgDeviceManagementNdeConnector', + 'Remove-MgDeviceManagementRemoteAssistancePartner', + 'Remove-MgDeviceManagementRoleAssignment', + 'Remove-MgDeviceManagementRoleDefinition', + 'Remove-MgDeviceManagementRoleDefinitionRoleAssignment', + 'Remove-MgDeviceManagementRoleDefinitionRoleAssignmentRoleDefinitionByRef', + 'Remove-MgDeviceManagementRoleScopeTag', + 'Remove-MgDeviceManagementRoleScopeTagAssignment', + 'Remove-MgDeviceManagementTelecomExpenseManagementPartner', + 'Remove-MgDeviceManagementTermAndCondition', + 'Remove-MgDeviceManagementTermAndConditionAcceptanceStatuses', + 'Remove-MgDeviceManagementTermAndConditionAcceptanceStatusesTermAndConditionByRef', + 'Remove-MgDeviceManagementTermAndConditionAssignment', + 'Remove-MgDeviceManagementTermAndConditionGroupAssignment', + 'Remove-MgDeviceManagementTermAndConditionGroupAssignmentTermAndConditionByRef', + 'Remove-MgRoleManagementDeviceManagement', + 'Remove-MgRoleManagementDeviceManagementResourceNamespace', + 'Remove-MgRoleManagementDeviceManagementResourceNamespaceResourceAction', + 'Remove-MgRoleManagementDeviceManagementResourceNamespaceResourceActionResourceScope', + 'Remove-MgRoleManagementDeviceManagementRoleAssignment', + 'Remove-MgRoleManagementDeviceManagementRoleAssignmentAppScope', + 'Remove-MgRoleManagementDeviceManagementRoleAssignmentRoleDefinitionByRef', + 'Remove-MgRoleManagementDeviceManagementRoleDefinition', + 'Remove-MgRoleManagementDeviceManagementRoleDefinitionInheritPermissionFrom', + 'Remove-MgRoleManagementDirectory', + 'Remove-MgRoleManagementDirectoryResourceNamespace', + 'Remove-MgRoleManagementDirectoryResourceNamespaceResourceAction', + 'Remove-MgRoleManagementDirectoryResourceNamespaceResourceActionResourceScope', + 'Remove-MgRoleManagementDirectoryRoleAssignment', + 'Remove-MgRoleManagementDirectoryRoleAssignmentAppScope', + 'Remove-MgRoleManagementDirectoryRoleAssignmentDirectoryScopeByRef', + 'Remove-MgRoleManagementDirectoryRoleAssignmentPrincipalByRef', + 'Remove-MgRoleManagementDirectoryRoleAssignmentRoleDefinitionByRef', + 'Remove-MgRoleManagementDirectoryRoleDefinition', + 'Remove-MgRoleManagementDirectoryRoleDefinitionInheritPermissionFrom', + 'Set-MgDeviceManagementRoleDefinitionRoleAssignmentRoleDefinitionByRef', + 'Set-MgDeviceManagementTermAndConditionAcceptanceStatusesTermAndConditionByRef', + 'Set-MgDeviceManagementTermAndConditionGroupAssignmentTermAndConditionByRef', + 'Set-MgRoleManagementDeviceManagementRoleAssignmentRoleDefinitionByRef', + 'Set-MgRoleManagementDirectoryRoleAssignmentDirectoryScopeByRef', + 'Set-MgRoleManagementDirectoryRoleAssignmentPrincipalByRef', + 'Set-MgRoleManagementDirectoryRoleAssignmentRoleDefinitionByRef', + 'Update-MgDeviceManagementAuditEvent', + 'Update-MgDeviceManagementExchangeConnector', + 'Update-MgDeviceManagementIntuneBrandingProfile', + 'Update-MgDeviceManagementIntuneBrandingProfileAssignment', + 'Update-MgDeviceManagementMobileThreatDefenseConnector', + 'Update-MgDeviceManagementNdeConnector', + 'Update-MgDeviceManagementRemoteAssistancePartner', + 'Update-MgDeviceManagementRoleAssignment', + 'Update-MgDeviceManagementRoleDefinition', + 'Update-MgDeviceManagementRoleDefinitionRoleAssignment', + 'Update-MgDeviceManagementRoleScopeTag', + 'Update-MgDeviceManagementRoleScopeTagAssignment', + 'Update-MgDeviceManagementTelecomExpenseManagementPartner', + 'Update-MgDeviceManagementTermAndCondition', + 'Update-MgDeviceManagementTermAndConditionAcceptanceStatuses', + 'Update-MgDeviceManagementTermAndConditionAssignment', + 'Update-MgDeviceManagementTermAndConditionGroupAssignment', + 'Update-MgRoleManagementDeviceManagement', + 'Update-MgRoleManagementDeviceManagementResourceNamespace', + 'Update-MgRoleManagementDeviceManagementResourceNamespaceResourceAction', + 'Update-MgRoleManagementDeviceManagementResourceNamespaceResourceActionResourceScope', + 'Update-MgRoleManagementDeviceManagementRoleAssignment', + 'Update-MgRoleManagementDeviceManagementRoleAssignmentAppScope', + 'Update-MgRoleManagementDeviceManagementRoleDefinition', + 'Update-MgRoleManagementDeviceManagementRoleDefinitionInheritPermissionFrom', + 'Update-MgRoleManagementDirectory', + 'Update-MgRoleManagementDirectoryResourceNamespace', + 'Update-MgRoleManagementDirectoryResourceNamespaceResourceAction', + 'Update-MgRoleManagementDirectoryResourceNamespaceResourceActionResourceScope', + 'Update-MgRoleManagementDirectoryRoleAssignment', + 'Update-MgRoleManagementDirectoryRoleAssignmentAppScope', + 'Update-MgRoleManagementDirectoryRoleDefinition', + 'Update-MgRoleManagementDirectoryRoleDefinitionInheritPermissionFrom' + +# Cmdlets to export from this module, for best performance, do not use wildcards and do not delete the entry, use an empty array if there are no cmdlets to export. +CmdletsToExport = @() + +# Variables to export from this module +# VariablesToExport = @() + +# Aliases to export from this module, for best performance, do not use wildcards and do not delete the entry, use an empty array if there are no aliases to export. +AliasesToExport = '*' + +# DSC resources to export from this module +# DscResourcesToExport = @() + +# List of all modules packaged with this module +# ModuleList = @() + +# List of all files packaged with this module +# FileList = @() + +# Private data to pass to the module specified in RootModule/ModuleToProcess. This may also contain a PSData hashtable with additional module metadata used by PowerShell. +PrivateData = @{ + + #Profiles of this module + Profiles = @('v1.0','v1.0-beta') + + PSData = @{ + + # Tags applied to this module. These help with module discovery in online galleries. + Tags = 'Microsoft','Office365','Graph','PowerShell' + + # A URL to the license for this module. + LicenseUri = 'https://aka.ms/devservicesagreement' + + # A URL to the main website for this project. + ProjectUri = 'https://github.com/microsoftgraph/msgraph-sdk-powershell' + + # A URL to an icon representing this module. + IconUri = 'https://raw.githubusercontent.com/microsoftgraph/msgraph-sdk-powershell/po/release1.1.0/documentation/images/graph_color256.png' + + # ReleaseNotes of this module + ReleaseNotes = 'See https://aka.ms/GraphPowerShell-Release.' + + # Prerelease string of this module + # Prerelease = '' + + # Flag to indicate whether the module requires explicit user acceptance for install/update/save + # RequireLicenseAcceptance = $false + + # External dependent modules of this module + # ExternalModuleDependencies = @() + + } # End of PSData hashtable + +} # End of PrivateData hashtable + +# HelpInfo URI of this module +# HelpInfoURI = '' + +# Default prefix for commands exported from this module. Override the default prefix using Import-Module -Prefix. +# DefaultCommandPrefix = '' + +} + diff --git a/src/DeviceManagement.Administration/DeviceManagement.Administration/readme.md b/src/DeviceManagement.Administration/DeviceManagement.Administration/readme.md new file mode 100644 index 00000000000..f6d65f55921 --- /dev/null +++ b/src/DeviceManagement.Administration/DeviceManagement.Administration/readme.md @@ -0,0 +1,40 @@ + +# Microsoft.Graph.DeviceManagement.Administration +This directory contains the PowerShell module for the DeviceAdministration service. + +--- +## Status +[![Microsoft.Graph.DeviceManagement.Administration](https://img.shields.io/powershellgallery/v/Microsoft.Graph.DeviceManagement.Administration.svg?style=flat-square&label=Microsoft.Graph.DeviceManagement.Administration "Microsoft.Graph.DeviceManagement.Administration")](https://www.powershellgallery.com/packages/Microsoft.Graph.DeviceManagement.Administration/) + +## Info +- Modifiable: yes +- Generated: all +- Committed: yes +- Packaged: yes + +--- +## Detail +This module was primarily generated via [AutoRest](https://github.com/Azure/autorest) using the [PowerShell](https://github.com/Azure/autorest.powershell) extension. + +## Development +For information on how to develop for `Microsoft.Graph.DeviceManagement.Administration`, see [how-to.md](how-to.md). + + +### AutoRest Configuration + +> see https://aka.ms/autorest + +``` yaml +require: + - $(this-folder)/../../readme.graph.md + - $(this-folder)/../../../profiles/$(title)/readme.md +title: $(service-name) +subject-prefix: '' +``` + +### Versioning + +``` yaml +module-version: 1.1.0 +release-notes: See https://aka.ms/GraphPowerShell-Release. +``` diff --git a/src/DeviceManagement.Enrolment/DeviceManagement.Enrolment/Microsoft.Graph.DeviceManagement.Enrolment.psd1 b/src/DeviceManagement.Enrolment/DeviceManagement.Enrolment/Microsoft.Graph.DeviceManagement.Enrolment.psd1 new file mode 100644 index 00000000000..69bb5a6b6f6 --- /dev/null +++ b/src/DeviceManagement.Enrolment/DeviceManagement.Enrolment/Microsoft.Graph.DeviceManagement.Enrolment.psd1 @@ -0,0 +1,306 @@ +# +# Module manifest for module 'Microsoft.Graph.DeviceManagement.Enrolment' +# +# Generated by: Microsoft Corporation +# +# Generated on: 11/17/2020 +# + +@{ + +# Script module or binary module file associated with this manifest. +RootModule = './Microsoft.Graph.DeviceManagement.Enrolment.psm1' + +# Version number of this module. +ModuleVersion = '1.1.0' + +# Supported PSEditions +CompatiblePSEditions = 'Core', 'Desktop' + +# ID used to uniquely identify this module +GUID = '4fa7ac65-ddb4-455a-bf1b-bc593a8d07e4' + +# Author of this module +Author = 'Microsoft Corporation' + +# Company or vendor of this module +CompanyName = 'Microsoft Corporation' + +# Copyright statement for this module +Copyright = 'Microsoft Corporation. All rights reserved.' + +# Description of the functionality provided by this module +Description = 'Microsoft Graph PowerShell Cmdlets' + +# Minimum version of the PowerShell engine required by this module +PowerShellVersion = '5.1' + +# Name of the PowerShell host required by this module +# PowerShellHostName = '' + +# Minimum version of the PowerShell host required by this module +# PowerShellHostVersion = '' + +# Minimum version of Microsoft .NET Framework required by this module. This prerequisite is valid for the PowerShell Desktop edition only. +DotNetFrameworkVersion = '4.7.2' + +# Minimum version of the common language runtime (CLR) required by this module. This prerequisite is valid for the PowerShell Desktop edition only. +# ClrVersion = '' + +# Processor architecture (None, X86, Amd64) required by this module +# ProcessorArchitecture = '' + +# Modules that must be imported into the global environment prior to importing this module +RequiredModules = @(@{ModuleName = 'Microsoft.Graph.Authentication'; ModuleVersion = '1.1.0'; }) + +# Assemblies that must be loaded prior to importing this module +RequiredAssemblies = './bin/Microsoft.Graph.DeviceManagement.Enrolment.private.dll' + +# Script files (.ps1) that are run in the caller's environment prior to importing this module. +# ScriptsToProcess = @() + +# Type files (.ps1xml) to be loaded when importing this module +# TypesToProcess = @() + +# Format files (.ps1xml) to be loaded when importing this module +FormatsToProcess = './Microsoft.Graph.DeviceManagement.Enrolment.format.ps1xml' + +# Modules to import as nested modules of the module specified in RootModule/ModuleToProcess +# NestedModules = @() + +# Functions to export from this module, for best performance, do not use wildcards and do not delete the entry, use an empty array if there are no functions to export. +FunctionsToExport = 'Get-MgDeviceManagementAndroid', + 'Get-MgDeviceManagementAndroidDeviceOwnerEnrollmentProfile', + 'Get-MgDeviceManagementAppleUserInitiatedEnrollmentProfile', + 'Get-MgDeviceManagementAppleUserInitiatedEnrollmentProfileAssignment', + 'Get-MgDeviceManagementAutopilotEvent', + 'Get-MgDeviceManagementAutopilotEventPolicyStatusDetail', + 'Get-MgDeviceManagementDepOnboardingSetting', + 'Get-MgDeviceManagementDepOnboardingSettingDefaultIoEnrollmentProfile', + 'Get-MgDeviceManagementDepOnboardingSettingDefaultIoEnrollmentProfileByRef', + 'Get-MgDeviceManagementDepOnboardingSettingDefaultMacOSEnrollmentProfile', + 'Get-MgDeviceManagementDepOnboardingSettingDefaultMacOSEnrollmentProfileByRef', + 'Get-MgDeviceManagementDepOnboardingSettingEnrollmentProfile', + 'Get-MgDeviceManagementDepOnboardingSettingImportedAppleDeviceIdentity', + 'Get-MgDeviceManagementDeviceEnrollmentConfiguration', + 'Get-MgDeviceManagementDeviceEnrollmentConfigurationAssignment', + 'Get-MgDeviceManagementImportedWindowAutopilotDeviceIdentity', + 'Get-MgDeviceManagementWindowAutopilotDeploymentProfile', + 'Get-MgDeviceManagementWindowAutopilotDeploymentProfileAssignedDevice', + 'Get-MgDeviceManagementWindowAutopilotDeploymentProfileAssignedDeviceDeploymentProfile', + 'Get-MgDeviceManagementWindowAutopilotDeploymentProfileAssignedDeviceDeploymentProfileByRef', + 'Get-MgDeviceManagementWindowAutopilotDeploymentProfileAssignedDeviceIntendedDeploymentProfile', + 'Get-MgDeviceManagementWindowAutopilotDeploymentProfileAssignedDeviceIntendedDeploymentProfileByRef', + 'Get-MgDeviceManagementWindowAutopilotDeploymentProfileAssignment', + 'Get-MgDeviceManagementWindowAutopilotDeviceIdentity', + 'Get-MgDeviceManagementWindowAutopilotDeviceIdentityDeploymentProfile', + 'Get-MgDeviceManagementWindowAutopilotDeviceIdentityDeploymentProfileByRef', + 'Get-MgDeviceManagementWindowAutopilotDeviceIdentityIntendedDeploymentProfile', + 'Get-MgDeviceManagementWindowAutopilotDeviceIdentityIntendedDeploymentProfileByRef', + 'Get-MgDeviceManagementWindowAutopilotSetting', + 'Get-MgRoleManagementDeviceManagement', + 'Get-MgRoleManagementDeviceManagementResourceNamespace', + 'Get-MgRoleManagementDeviceManagementResourceNamespaceResourceAction', + 'Get-MgRoleManagementDeviceManagementResourceNamespaceResourceActionResourceScope', + 'Get-MgRoleManagementDeviceManagementRoleAssignment', + 'Get-MgRoleManagementDeviceManagementRoleAssignmentAppScope', + 'Get-MgRoleManagementDeviceManagementRoleAssignmentDirectoryScope', + 'Get-MgRoleManagementDeviceManagementRoleAssignmentDirectoryScopeByRef', + 'Get-MgRoleManagementDeviceManagementRoleAssignmentPrincipal', + 'Get-MgRoleManagementDeviceManagementRoleAssignmentPrincipalByRef', + 'Get-MgRoleManagementDeviceManagementRoleAssignmentRoleDefinition', + 'Get-MgRoleManagementDeviceManagementRoleAssignmentRoleDefinitionByRef', + 'Get-MgRoleManagementDeviceManagementRoleDefinition', + 'Get-MgRoleManagementDeviceManagementRoleDefinitionInheritPermissionFrom', + 'Get-MgRoleManagementDirectory', + 'Get-MgRoleManagementDirectoryResourceNamespace', + 'Get-MgRoleManagementDirectoryResourceNamespaceResourceAction', + 'Get-MgRoleManagementDirectoryResourceNamespaceResourceActionResourceScope', + 'Get-MgRoleManagementDirectoryRoleAssignment', + 'Get-MgRoleManagementDirectoryRoleAssignmentAppScope', + 'Get-MgRoleManagementDirectoryRoleAssignmentDirectoryScope', + 'Get-MgRoleManagementDirectoryRoleAssignmentDirectoryScopeByRef', + 'Get-MgRoleManagementDirectoryRoleAssignmentPrincipal', + 'Get-MgRoleManagementDirectoryRoleAssignmentPrincipalByRef', + 'Get-MgRoleManagementDirectoryRoleAssignmentRoleDefinition', + 'Get-MgRoleManagementDirectoryRoleAssignmentRoleDefinitionByRef', + 'Get-MgRoleManagementDirectoryRoleDefinition', + 'Get-MgRoleManagementDirectoryRoleDefinitionInheritPermissionFrom', + 'New-MgDeviceManagementAndroid', + 'New-MgDeviceManagementAndroidDeviceOwnerEnrollmentProfile', + 'New-MgDeviceManagementAppleUserInitiatedEnrollmentProfile', + 'New-MgDeviceManagementAppleUserInitiatedEnrollmentProfileAssignment', + 'New-MgDeviceManagementAutopilotEvent', + 'New-MgDeviceManagementAutopilotEventPolicyStatusDetail', + 'New-MgDeviceManagementDepOnboardingSetting', + 'New-MgDeviceManagementDepOnboardingSettingEnrollmentProfile', + 'New-MgDeviceManagementDepOnboardingSettingImportedAppleDeviceIdentity', + 'New-MgDeviceManagementDeviceEnrollmentConfiguration', + 'New-MgDeviceManagementDeviceEnrollmentConfigurationAssignment', + 'New-MgDeviceManagementImportedWindowAutopilotDeviceIdentity', + 'New-MgDeviceManagementWindowAutopilotDeploymentProfile', + 'New-MgDeviceManagementWindowAutopilotDeploymentProfileAssignedDevice', + 'New-MgDeviceManagementWindowAutopilotDeploymentProfileAssignment', + 'New-MgDeviceManagementWindowAutopilotDeviceIdentity', + 'New-MgRoleManagementDeviceManagementResourceNamespace', + 'New-MgRoleManagementDeviceManagementResourceNamespaceResourceAction', + 'New-MgRoleManagementDeviceManagementRoleAssignment', + 'New-MgRoleManagementDeviceManagementRoleAssignmentAppScope', + 'New-MgRoleManagementDeviceManagementRoleAssignmentDirectoryScopeByRef', + 'New-MgRoleManagementDeviceManagementRoleAssignmentPrincipalByRef', + 'New-MgRoleManagementDeviceManagementRoleDefinition', + 'New-MgRoleManagementDeviceManagementRoleDefinitionInheritPermissionFrom', + 'New-MgRoleManagementDirectoryResourceNamespace', + 'New-MgRoleManagementDirectoryResourceNamespaceResourceAction', + 'New-MgRoleManagementDirectoryRoleAssignment', + 'New-MgRoleManagementDirectoryRoleDefinition', + 'New-MgRoleManagementDirectoryRoleDefinitionInheritPermissionFrom', + 'Remove-MgDeviceManagementAndroid', + 'Remove-MgDeviceManagementAndroidDeviceOwnerEnrollmentProfile', + 'Remove-MgDeviceManagementAppleUserInitiatedEnrollmentProfile', + 'Remove-MgDeviceManagementAppleUserInitiatedEnrollmentProfileAssignment', + 'Remove-MgDeviceManagementAutopilotEvent', + 'Remove-MgDeviceManagementAutopilotEventPolicyStatusDetail', + 'Remove-MgDeviceManagementDepOnboardingSetting', + 'Remove-MgDeviceManagementDepOnboardingSettingDefaultIoEnrollmentProfileByRef', + 'Remove-MgDeviceManagementDepOnboardingSettingDefaultMacOSEnrollmentProfileByRef', + 'Remove-MgDeviceManagementDepOnboardingSettingEnrollmentProfile', + 'Remove-MgDeviceManagementDepOnboardingSettingImportedAppleDeviceIdentity', + 'Remove-MgDeviceManagementDeviceEnrollmentConfiguration', + 'Remove-MgDeviceManagementDeviceEnrollmentConfigurationAssignment', + 'Remove-MgDeviceManagementImportedWindowAutopilotDeviceIdentity', + 'Remove-MgDeviceManagementWindowAutopilotDeploymentProfile', + 'Remove-MgDeviceManagementWindowAutopilotDeploymentProfileAssignedDevice', + 'Remove-MgDeviceManagementWindowAutopilotDeploymentProfileAssignedDeviceDeploymentProfileByRef', + 'Remove-MgDeviceManagementWindowAutopilotDeploymentProfileAssignedDeviceIntendedDeploymentProfileByRef', + 'Remove-MgDeviceManagementWindowAutopilotDeploymentProfileAssignment', + 'Remove-MgDeviceManagementWindowAutopilotDeviceIdentity', + 'Remove-MgDeviceManagementWindowAutopilotDeviceIdentityDeploymentProfileByRef', + 'Remove-MgDeviceManagementWindowAutopilotDeviceIdentityIntendedDeploymentProfileByRef', + 'Remove-MgDeviceManagementWindowAutopilotSetting', + 'Remove-MgRoleManagementDeviceManagement', + 'Remove-MgRoleManagementDeviceManagementResourceNamespace', + 'Remove-MgRoleManagementDeviceManagementResourceNamespaceResourceAction', + 'Remove-MgRoleManagementDeviceManagementResourceNamespaceResourceActionResourceScope', + 'Remove-MgRoleManagementDeviceManagementRoleAssignment', + 'Remove-MgRoleManagementDeviceManagementRoleAssignmentAppScope', + 'Remove-MgRoleManagementDeviceManagementRoleAssignmentRoleDefinitionByRef', + 'Remove-MgRoleManagementDeviceManagementRoleDefinition', + 'Remove-MgRoleManagementDeviceManagementRoleDefinitionInheritPermissionFrom', + 'Remove-MgRoleManagementDirectory', + 'Remove-MgRoleManagementDirectoryResourceNamespace', + 'Remove-MgRoleManagementDirectoryResourceNamespaceResourceAction', + 'Remove-MgRoleManagementDirectoryResourceNamespaceResourceActionResourceScope', + 'Remove-MgRoleManagementDirectoryRoleAssignment', + 'Remove-MgRoleManagementDirectoryRoleAssignmentAppScope', + 'Remove-MgRoleManagementDirectoryRoleAssignmentDirectoryScopeByRef', + 'Remove-MgRoleManagementDirectoryRoleAssignmentPrincipalByRef', + 'Remove-MgRoleManagementDirectoryRoleAssignmentRoleDefinitionByRef', + 'Remove-MgRoleManagementDirectoryRoleDefinition', + 'Remove-MgRoleManagementDirectoryRoleDefinitionInheritPermissionFrom', + 'Set-MgDeviceManagementDepOnboardingSettingDefaultIoEnrollmentProfileByRef', + 'Set-MgDeviceManagementDepOnboardingSettingDefaultMacOSEnrollmentProfileByRef', + 'Set-MgDeviceManagementWindowAutopilotDeploymentProfileAssignedDeviceDeploymentProfileByRef', + 'Set-MgDeviceManagementWindowAutopilotDeploymentProfileAssignedDeviceIntendedDeploymentProfileByRef', + 'Set-MgDeviceManagementWindowAutopilotDeviceIdentityDeploymentProfileByRef', + 'Set-MgDeviceManagementWindowAutopilotDeviceIdentityIntendedDeploymentProfileByRef', + 'Set-MgRoleManagementDeviceManagementRoleAssignmentRoleDefinitionByRef', + 'Set-MgRoleManagementDirectoryRoleAssignmentDirectoryScopeByRef', + 'Set-MgRoleManagementDirectoryRoleAssignmentPrincipalByRef', + 'Set-MgRoleManagementDirectoryRoleAssignmentRoleDefinitionByRef', + 'Update-MgDeviceManagementAndroid', + 'Update-MgDeviceManagementAndroidDeviceOwnerEnrollmentProfile', + 'Update-MgDeviceManagementAppleUserInitiatedEnrollmentProfile', + 'Update-MgDeviceManagementAppleUserInitiatedEnrollmentProfileAssignment', + 'Update-MgDeviceManagementAutopilotEvent', + 'Update-MgDeviceManagementAutopilotEventPolicyStatusDetail', + 'Update-MgDeviceManagementDepOnboardingSetting', + 'Update-MgDeviceManagementDepOnboardingSettingEnrollmentProfile', + 'Update-MgDeviceManagementDepOnboardingSettingImportedAppleDeviceIdentity', + 'Update-MgDeviceManagementDeviceEnrollmentConfiguration', + 'Update-MgDeviceManagementDeviceEnrollmentConfigurationAssignment', + 'Update-MgDeviceManagementImportedWindowAutopilotDeviceIdentity', + 'Update-MgDeviceManagementWindowAutopilotDeploymentProfile', + 'Update-MgDeviceManagementWindowAutopilotDeploymentProfileAssignedDevice', + 'Update-MgDeviceManagementWindowAutopilotDeploymentProfileAssignment', + 'Update-MgDeviceManagementWindowAutopilotDeviceIdentity', + 'Update-MgDeviceManagementWindowAutopilotSetting', + 'Update-MgRoleManagementDeviceManagement', + 'Update-MgRoleManagementDeviceManagementResourceNamespace', + 'Update-MgRoleManagementDeviceManagementResourceNamespaceResourceAction', + 'Update-MgRoleManagementDeviceManagementResourceNamespaceResourceActionResourceScope', + 'Update-MgRoleManagementDeviceManagementRoleAssignment', + 'Update-MgRoleManagementDeviceManagementRoleAssignmentAppScope', + 'Update-MgRoleManagementDeviceManagementRoleDefinition', + 'Update-MgRoleManagementDeviceManagementRoleDefinitionInheritPermissionFrom', + 'Update-MgRoleManagementDirectory', + 'Update-MgRoleManagementDirectoryResourceNamespace', + 'Update-MgRoleManagementDirectoryResourceNamespaceResourceAction', + 'Update-MgRoleManagementDirectoryResourceNamespaceResourceActionResourceScope', + 'Update-MgRoleManagementDirectoryRoleAssignment', + 'Update-MgRoleManagementDirectoryRoleAssignmentAppScope', + 'Update-MgRoleManagementDirectoryRoleDefinition', + 'Update-MgRoleManagementDirectoryRoleDefinitionInheritPermissionFrom' + +# Cmdlets to export from this module, for best performance, do not use wildcards and do not delete the entry, use an empty array if there are no cmdlets to export. +CmdletsToExport = @() + +# Variables to export from this module +# VariablesToExport = @() + +# Aliases to export from this module, for best performance, do not use wildcards and do not delete the entry, use an empty array if there are no aliases to export. +AliasesToExport = '*' + +# DSC resources to export from this module +# DscResourcesToExport = @() + +# List of all modules packaged with this module +# ModuleList = @() + +# List of all files packaged with this module +# FileList = @() + +# Private data to pass to the module specified in RootModule/ModuleToProcess. This may also contain a PSData hashtable with additional module metadata used by PowerShell. +PrivateData = @{ + + #Profiles of this module + Profiles = @('v1.0','v1.0-beta') + + PSData = @{ + + # Tags applied to this module. These help with module discovery in online galleries. + Tags = 'Microsoft','Office365','Graph','PowerShell' + + # A URL to the license for this module. + LicenseUri = 'https://aka.ms/devservicesagreement' + + # A URL to the main website for this project. + ProjectUri = 'https://github.com/microsoftgraph/msgraph-sdk-powershell' + + # A URL to an icon representing this module. + IconUri = 'https://raw.githubusercontent.com/microsoftgraph/msgraph-sdk-powershell/po/release1.1.0/documentation/images/graph_color256.png' + + # ReleaseNotes of this module + ReleaseNotes = 'See https://aka.ms/GraphPowerShell-Release.' + + # Prerelease string of this module + # Prerelease = '' + + # Flag to indicate whether the module requires explicit user acceptance for install/update/save + # RequireLicenseAcceptance = $false + + # External dependent modules of this module + # ExternalModuleDependencies = @() + + } # End of PSData hashtable + +} # End of PrivateData hashtable + +# HelpInfo URI of this module +# HelpInfoURI = '' + +# Default prefix for commands exported from this module. Override the default prefix using Import-Module -Prefix. +# DefaultCommandPrefix = '' + +} + diff --git a/src/DeviceManagement.Enrolment/DeviceManagement.Enrolment/readme.md b/src/DeviceManagement.Enrolment/DeviceManagement.Enrolment/readme.md new file mode 100644 index 00000000000..adc64f297a7 --- /dev/null +++ b/src/DeviceManagement.Enrolment/DeviceManagement.Enrolment/readme.md @@ -0,0 +1,40 @@ + +# Microsoft.Graph.DeviceManagement.Enrolment +This directory contains the PowerShell module for the DeviceEnrolment service. + +--- +## Status +[![Microsoft.Graph.DeviceManagement.Enrolment](https://img.shields.io/powershellgallery/v/Microsoft.Graph.DeviceManagement.Enrolment.svg?style=flat-square&label=Microsoft.Graph.DeviceManagement.Enrolment "Microsoft.Graph.DeviceManagement.Enrolment")](https://www.powershellgallery.com/packages/Microsoft.Graph.DeviceManagement.Enrolment/) + +## Info +- Modifiable: yes +- Generated: all +- Committed: yes +- Packaged: yes + +--- +## Detail +This module was primarily generated via [AutoRest](https://github.com/Azure/autorest) using the [PowerShell](https://github.com/Azure/autorest.powershell) extension. + +## Development +For information on how to develop for `Microsoft.Graph.DeviceManagement.Enrolment`, see [how-to.md](how-to.md). + + +### AutoRest Configuration + +> see https://aka.ms/autorest + +``` yaml +require: + - $(this-folder)/../../readme.graph.md + - $(this-folder)/../../../profiles/$(title)/readme.md +title: $(service-name) +subject-prefix: '' +``` + +### Versioning + +``` yaml +module-version: 1.1.0 +release-notes: See https://aka.ms/GraphPowerShell-Release. +``` diff --git a/src/DeviceManagement/DeviceManagement/Microsoft.Graph.DeviceManagement.psd1 b/src/DeviceManagement/DeviceManagement/Microsoft.Graph.DeviceManagement.psd1 new file mode 100644 index 00000000000..88f3936713f --- /dev/null +++ b/src/DeviceManagement/DeviceManagement/Microsoft.Graph.DeviceManagement.psd1 @@ -0,0 +1,253 @@ +# +# Module manifest for module 'Microsoft.Graph.DeviceManagement' +# +# Generated by: Microsoft Corporation +# +# Generated on: 11/17/2020 +# + +@{ + +# Script module or binary module file associated with this manifest. +RootModule = './Microsoft.Graph.DeviceManagement.psm1' + +# Version number of this module. +ModuleVersion = '1.1.0' + +# Supported PSEditions +CompatiblePSEditions = 'Core', 'Desktop' + +# ID used to uniquely identify this module +GUID = 'b1df506a-8668-45aa-ac6d-f53e1585dddb' + +# Author of this module +Author = 'Microsoft Corporation' + +# Company or vendor of this module +CompanyName = 'Microsoft Corporation' + +# Copyright statement for this module +Copyright = 'Microsoft Corporation. All rights reserved.' + +# Description of the functionality provided by this module +Description = 'Microsoft Graph PowerShell Cmdlets' + +# Minimum version of the PowerShell engine required by this module +PowerShellVersion = '5.1' + +# Name of the PowerShell host required by this module +# PowerShellHostName = '' + +# Minimum version of the PowerShell host required by this module +# PowerShellHostVersion = '' + +# Minimum version of Microsoft .NET Framework required by this module. This prerequisite is valid for the PowerShell Desktop edition only. +DotNetFrameworkVersion = '4.7.2' + +# Minimum version of the common language runtime (CLR) required by this module. This prerequisite is valid for the PowerShell Desktop edition only. +# ClrVersion = '' + +# Processor architecture (None, X86, Amd64) required by this module +# ProcessorArchitecture = '' + +# Modules that must be imported into the global environment prior to importing this module +RequiredModules = @(@{ModuleName = 'Microsoft.Graph.Authentication'; ModuleVersion = '1.1.0'; }) + +# Assemblies that must be loaded prior to importing this module +RequiredAssemblies = './bin/Microsoft.Graph.DeviceManagement.private.dll' + +# Script files (.ps1) that are run in the caller's environment prior to importing this module. +# ScriptsToProcess = @() + +# Type files (.ps1xml) to be loaded when importing this module +# TypesToProcess = @() + +# Format files (.ps1xml) to be loaded when importing this module +FormatsToProcess = './Microsoft.Graph.DeviceManagement.format.ps1xml' + +# Modules to import as nested modules of the module specified in RootModule/ModuleToProcess +# NestedModules = @() + +# Functions to export from this module, for best performance, do not use wildcards and do not delete the entry, use an empty array if there are no functions to export. +FunctionsToExport = 'Get-MgDeviceManagementAndroid', + 'Get-MgDeviceManagementDeviceCompliancePolicy', + 'Get-MgDeviceManagementDeviceCompliancePolicyAssignment', + 'Get-MgDeviceManagementDeviceCompliancePolicyDeviceSettingStateSummary', + 'Get-MgDeviceManagementDeviceCompliancePolicyDeviceStateSummary', + 'Get-MgDeviceManagementDeviceCompliancePolicyDeviceStatuses', + 'Get-MgDeviceManagementDeviceCompliancePolicyDeviceStatusOverview', + 'Get-MgDeviceManagementDeviceCompliancePolicyScheduledAction', + 'Get-MgDeviceManagementDeviceCompliancePolicyScheduledActionForRuleScheduledActionConfiguration', + 'Get-MgDeviceManagementDeviceCompliancePolicySettingStateSummary', + 'Get-MgDeviceManagementDeviceCompliancePolicySettingStateSummaryDeviceComplianceSettingState', + 'Get-MgDeviceManagementDeviceCompliancePolicyUserStatuses', + 'Get-MgDeviceManagementDeviceCompliancePolicyUserStatusOverview', + 'Get-MgDeviceManagementDeviceConfiguration', + 'Get-MgDeviceManagementDeviceConfigurationAssignment', + 'Get-MgDeviceManagementDeviceConfigurationConflictSummary', + 'Get-MgDeviceManagementDeviceConfigurationDeviceSettingStateSummary', + 'Get-MgDeviceManagementDeviceConfigurationDeviceStateSummary', + 'Get-MgDeviceManagementDeviceConfigurationDeviceStatuses', + 'Get-MgDeviceManagementDeviceConfigurationDeviceStatusOverview', + 'Get-MgDeviceManagementDeviceConfigurationGroupAssignment', + 'Get-MgDeviceManagementDeviceConfigurationGroupAssignmentDeviceConfiguration', + 'Get-MgDeviceManagementDeviceConfigurationGroupAssignmentDeviceConfigurationByRef', + 'Get-MgDeviceManagementDeviceConfigurationUserStateSummary', + 'Get-MgDeviceManagementDeviceConfigurationUserStatuses', + 'Get-MgDeviceManagementDeviceConfigurationUserStatusOverview', + 'Get-MgDeviceManagementGroupPolicyConfiguration', + 'Get-MgDeviceManagementGroupPolicyConfigurationAssignment', + 'Get-MgDeviceManagementGroupPolicyConfigurationDefinitionValue', + 'Get-MgDeviceManagementGroupPolicyConfigurationDefinitionValueDefinition', + 'Get-MgDeviceManagementGroupPolicyConfigurationDefinitionValueDefinitionByRef', + 'Get-MgDeviceManagementGroupPolicyConfigurationDefinitionValuePresentation', + 'Get-MgDeviceManagementGroupPolicyConfigurationDefinitionValuePresentationValue', + 'Get-MgDeviceManagementGroupPolicyConfigurationDefinitionValuePresentationValueDefinitionValue', + 'Get-MgDeviceManagementGroupPolicyConfigurationDefinitionValuePresentationValueDefinitionValueByRef', + 'Get-MgDeviceManagementGroupPolicyConfigurationDefinitionValuePresentationValuePresentationByRef', + 'New-MgDeviceManagementAndroid', + 'New-MgDeviceManagementDeviceCompliancePolicy', + 'New-MgDeviceManagementDeviceCompliancePolicyAssignment', + 'New-MgDeviceManagementDeviceCompliancePolicyDeviceSettingStateSummary', + 'New-MgDeviceManagementDeviceCompliancePolicyDeviceStatuses', + 'New-MgDeviceManagementDeviceCompliancePolicyScheduledAction', + 'New-MgDeviceManagementDeviceCompliancePolicyScheduledActionForRuleScheduledActionConfiguration', + 'New-MgDeviceManagementDeviceCompliancePolicySettingStateSummary', + 'New-MgDeviceManagementDeviceCompliancePolicySettingStateSummaryDeviceComplianceSettingState', + 'New-MgDeviceManagementDeviceCompliancePolicyUserStatuses', + 'New-MgDeviceManagementDeviceConfiguration', + 'New-MgDeviceManagementDeviceConfigurationAssignment', + 'New-MgDeviceManagementDeviceConfigurationConflictSummary', + 'New-MgDeviceManagementDeviceConfigurationDeviceSettingStateSummary', + 'New-MgDeviceManagementDeviceConfigurationDeviceStatuses', + 'New-MgDeviceManagementDeviceConfigurationGroupAssignment', + 'New-MgDeviceManagementDeviceConfigurationUserStatuses', + 'New-MgDeviceManagementGroupPolicyConfiguration', + 'New-MgDeviceManagementGroupPolicyConfigurationAssignment', + 'New-MgDeviceManagementGroupPolicyConfigurationDefinitionValue', + 'New-MgDeviceManagementGroupPolicyConfigurationDefinitionValuePresentationValue', + 'Remove-MgDeviceManagementAndroid', + 'Remove-MgDeviceManagementDeviceCompliancePolicy', + 'Remove-MgDeviceManagementDeviceCompliancePolicyAssignment', + 'Remove-MgDeviceManagementDeviceCompliancePolicyDeviceSettingStateSummary', + 'Remove-MgDeviceManagementDeviceCompliancePolicyDeviceStateSummary', + 'Remove-MgDeviceManagementDeviceCompliancePolicyDeviceStatuses', + 'Remove-MgDeviceManagementDeviceCompliancePolicyDeviceStatusOverview', + 'Remove-MgDeviceManagementDeviceCompliancePolicyScheduledAction', + 'Remove-MgDeviceManagementDeviceCompliancePolicyScheduledActionForRuleScheduledActionConfiguration', + 'Remove-MgDeviceManagementDeviceCompliancePolicySettingStateSummary', + 'Remove-MgDeviceManagementDeviceCompliancePolicySettingStateSummaryDeviceComplianceSettingState', + 'Remove-MgDeviceManagementDeviceCompliancePolicyUserStatuses', + 'Remove-MgDeviceManagementDeviceCompliancePolicyUserStatusOverview', + 'Remove-MgDeviceManagementDeviceConfiguration', + 'Remove-MgDeviceManagementDeviceConfigurationAssignment', + 'Remove-MgDeviceManagementDeviceConfigurationConflictSummary', + 'Remove-MgDeviceManagementDeviceConfigurationDeviceSettingStateSummary', + 'Remove-MgDeviceManagementDeviceConfigurationDeviceStateSummary', + 'Remove-MgDeviceManagementDeviceConfigurationDeviceStatuses', + 'Remove-MgDeviceManagementDeviceConfigurationDeviceStatusOverview', + 'Remove-MgDeviceManagementDeviceConfigurationGroupAssignment', + 'Remove-MgDeviceManagementDeviceConfigurationGroupAssignmentDeviceConfigurationByRef', + 'Remove-MgDeviceManagementDeviceConfigurationUserStateSummary', + 'Remove-MgDeviceManagementDeviceConfigurationUserStatuses', + 'Remove-MgDeviceManagementDeviceConfigurationUserStatusOverview', + 'Remove-MgDeviceManagementGroupPolicyConfiguration', + 'Remove-MgDeviceManagementGroupPolicyConfigurationAssignment', + 'Remove-MgDeviceManagementGroupPolicyConfigurationDefinitionValue', + 'Remove-MgDeviceManagementGroupPolicyConfigurationDefinitionValueDefinitionByRef', + 'Remove-MgDeviceManagementGroupPolicyConfigurationDefinitionValuePresentationValue', + 'Remove-MgDeviceManagementGroupPolicyConfigurationDefinitionValuePresentationValueDefinitionValueByRef', + 'Remove-MgDeviceManagementGroupPolicyConfigurationDefinitionValuePresentationValuePresentationByRef', + 'Set-MgDeviceManagementDeviceConfigurationGroupAssignmentDeviceConfigurationByRef', + 'Set-MgDeviceManagementGroupPolicyConfigurationDefinitionValueDefinitionByRef', + 'Update-MgDeviceManagementAndroid', + 'Update-MgDeviceManagementDeviceCompliancePolicy', + 'Update-MgDeviceManagementDeviceCompliancePolicyAssignment', + 'Update-MgDeviceManagementDeviceCompliancePolicyDeviceSettingStateSummary', + 'Update-MgDeviceManagementDeviceCompliancePolicyDeviceStateSummary', + 'Update-MgDeviceManagementDeviceCompliancePolicyDeviceStatuses', + 'Update-MgDeviceManagementDeviceCompliancePolicyDeviceStatusOverview', + 'Update-MgDeviceManagementDeviceCompliancePolicyScheduledAction', + 'Update-MgDeviceManagementDeviceCompliancePolicyScheduledActionForRuleScheduledActionConfiguration', + 'Update-MgDeviceManagementDeviceCompliancePolicySettingStateSummary', + 'Update-MgDeviceManagementDeviceCompliancePolicySettingStateSummaryDeviceComplianceSettingState', + 'Update-MgDeviceManagementDeviceCompliancePolicyUserStatuses', + 'Update-MgDeviceManagementDeviceCompliancePolicyUserStatusOverview', + 'Update-MgDeviceManagementDeviceConfiguration', + 'Update-MgDeviceManagementDeviceConfigurationAssignment', + 'Update-MgDeviceManagementDeviceConfigurationConflictSummary', + 'Update-MgDeviceManagementDeviceConfigurationDeviceSettingStateSummary', + 'Update-MgDeviceManagementDeviceConfigurationDeviceStateSummary', + 'Update-MgDeviceManagementDeviceConfigurationDeviceStatuses', + 'Update-MgDeviceManagementDeviceConfigurationDeviceStatusOverview', + 'Update-MgDeviceManagementDeviceConfigurationGroupAssignment', + 'Update-MgDeviceManagementDeviceConfigurationUserStateSummary', + 'Update-MgDeviceManagementDeviceConfigurationUserStatuses', + 'Update-MgDeviceManagementDeviceConfigurationUserStatusOverview', + 'Update-MgDeviceManagementGroupPolicyConfiguration', + 'Update-MgDeviceManagementGroupPolicyConfigurationAssignment', + 'Update-MgDeviceManagementGroupPolicyConfigurationDefinitionValue', + 'Update-MgDeviceManagementGroupPolicyConfigurationDefinitionValuePresentationValue' + +# Cmdlets to export from this module, for best performance, do not use wildcards and do not delete the entry, use an empty array if there are no cmdlets to export. +CmdletsToExport = @() + +# Variables to export from this module +# VariablesToExport = @() + +# Aliases to export from this module, for best performance, do not use wildcards and do not delete the entry, use an empty array if there are no aliases to export. +AliasesToExport = '*' + +# DSC resources to export from this module +# DscResourcesToExport = @() + +# List of all modules packaged with this module +# ModuleList = @() + +# List of all files packaged with this module +# FileList = @() + +# Private data to pass to the module specified in RootModule/ModuleToProcess. This may also contain a PSData hashtable with additional module metadata used by PowerShell. +PrivateData = @{ + + #Profiles of this module + Profiles = @('v1.0','v1.0-beta') + + PSData = @{ + + # Tags applied to this module. These help with module discovery in online galleries. + Tags = 'Microsoft','Office365','Graph','PowerShell' + + # A URL to the license for this module. + LicenseUri = 'https://aka.ms/devservicesagreement' + + # A URL to the main website for this project. + ProjectUri = 'https://github.com/microsoftgraph/msgraph-sdk-powershell' + + # A URL to an icon representing this module. + IconUri = 'https://raw.githubusercontent.com/microsoftgraph/msgraph-sdk-powershell/po/release1.1.0/documentation/images/graph_color256.png' + + # ReleaseNotes of this module + ReleaseNotes = 'See https://aka.ms/GraphPowerShell-Release.' + + # Prerelease string of this module + # Prerelease = '' + + # Flag to indicate whether the module requires explicit user acceptance for install/update/save + # RequireLicenseAcceptance = $false + + # External dependent modules of this module + # ExternalModuleDependencies = @() + + } # End of PSData hashtable + +} # End of PrivateData hashtable + +# HelpInfo URI of this module +# HelpInfoURI = '' + +# Default prefix for commands exported from this module. Override the default prefix using Import-Module -Prefix. +# DefaultCommandPrefix = '' + +} + diff --git a/src/DeviceManagement/DeviceManagement/readme.md b/src/DeviceManagement/DeviceManagement/readme.md new file mode 100644 index 00000000000..e1938fde2e8 --- /dev/null +++ b/src/DeviceManagement/DeviceManagement/readme.md @@ -0,0 +1,49 @@ + +# Microsoft.Graph.DeviceManagement +This directory contains the PowerShell module for the Device service. + +--- +## Status +[![Microsoft.Graph.DeviceManagement](https://img.shields.io/powershellgallery/v/Microsoft.Graph.DeviceManagement.svg?style=flat-square&label=Microsoft.Graph.DeviceManagement "Microsoft.Graph.DeviceManagement")](https://www.powershellgallery.com/packages/Microsoft.Graph.DeviceManagement/) + +## Info +- Modifiable: yes +- Generated: all +- Committed: yes +- Packaged: yes + +--- +## Detail +This module was primarily generated via [AutoRest](https://github.com/Azure/autorest) using the [PowerShell](https://github.com/Azure/autorest.powershell) extension. + +## Development +For information on how to develop for `Microsoft.Graph.DeviceManagement`, see [how-to.md](how-to.md). + + +### AutoRest Configuration + +> see https://aka.ms/autorest + +``` yaml +require: + - $(this-folder)/../../readme.graph.md + - $(this-folder)/../../../profiles/$(title)/readme.md +title: $(service-name) +subject-prefix: '' +``` + +### Directives + +> see https://github.com/Azure/autorest/blob/master/docs/powershell/directives.md + +``` yaml +directive: + - remove-path-by-operation: deviceManagement.groupPolicyConfigurations.definitionValues.presentationValues_(SetRefPresentation|SetRefDefinitionValue) +``` + +### Versioning + +``` yaml +module-version: 1.1.0 +release-notes: See https://aka.ms/GraphPowerShell-Release. +``` diff --git a/tools/GenerateModules.ps1 b/tools/GenerateModules.ps1 index 6f28026f013..44f981d59ae 100644 --- a/tools/GenerateModules.ps1 +++ b/tools/GenerateModules.ps1 @@ -28,16 +28,17 @@ if (!(Get-Module -Name powershell-yaml -ListAvailable)) { } $ModulePrefix = "Microsoft.Graph" -$ModulesOutputDir = Join-Path $PSScriptRoot "..\src\" -$ArtifactsLocation = Join-Path $PSScriptRoot "..\artifacts" +$ScriptRoot = $PSScriptRoot +$ModulesOutputDir = Join-Path $ScriptRoot "..\src\" +$ArtifactsLocation = Join-Path $ScriptRoot "..\artifacts" $RequiredGraphModules = @() # PS Scripts -$ManageGeneratedModulePS1 = Join-Path $PSScriptRoot ".\ManageGeneratedModule.ps1" -Resolve -$BuildModulePS1 = Join-Path $PSScriptRoot ".\BuildModule.ps1" -Resolve -$PackModulePS1 = Join-Path $PSScriptRoot ".\PackModule.ps1" -Resolve -$PublishModulePS1 = Join-Path $PSScriptRoot ".\PublishModule.ps1" -Resolve -$ReadModuleReadMePS1 = Join-Path $PSScriptRoot ".\ReadModuleReadMe.ps1" -Resolve -$ValidateUpdatedModuleVersionPS1 = Join-Path $PSScriptRoot ".\ValidateUpdatedModuleVersion.ps1" -Resolve +$ManageGeneratedModulePS1 = Join-Path $ScriptRoot ".\ManageGeneratedModule.ps1" -Resolve +$BuildModulePS1 = Join-Path $ScriptRoot ".\BuildModule.ps1" -Resolve +$PackModulePS1 = Join-Path $ScriptRoot ".\PackModule.ps1" -Resolve +$PublishModulePS1 = Join-Path $ScriptRoot ".\PublishModule.ps1" -Resolve +$ReadModuleReadMePS1 = Join-Path $ScriptRoot ".\ReadModuleReadMe.ps1" -Resolve +$ValidateUpdatedModuleVersionPS1 = Join-Path $ScriptRoot ".\ValidateUpdatedModuleVersion.ps1" -Resolve if (-not (Test-Path $ArtifactsLocation)) { New-Item -Path $ArtifactsLocation -Type Directory @@ -89,7 +90,7 @@ $ModuleMapping.Keys | ForEach-Object -ThrottleLimit $ModuleMapping.Keys.Count -P # Copy AutoRest readme.md config is none exists. if (-not (Test-Path "$ModuleProjectDir\readme.md")) { New-Item -Path $ModuleProjectDir -Type Directory -Force - Copy-Item (Join-Path $PSScriptRoot "\Templates\readme.md") -Destination $ModuleProjectDir + Copy-Item (Join-Path $Using:ScriptRoot "\Templates\readme.md") -Destination $ModuleProjectDir } $ModuleLevelReadMePath = Join-Path $ModuleProjectDir "\readme.md" -Resolve From 5446388d09008962087a6d0e34b18d2e1569dd60 Mon Sep 17 00:00:00 2001 From: Peter Ombwa Date: Thu, 19 Nov 2020 09:06:45 -0800 Subject: [PATCH 02/39] Add importedDeviceIdentity to device enrolment --- config/ModulesMapping.jsonc | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/config/ModulesMapping.jsonc b/config/ModulesMapping.jsonc index 27218745ef7..3a4d3155988 100644 --- a/config/ModulesMapping.jsonc +++ b/config/ModulesMapping.jsonc @@ -36,5 +36,5 @@ "DeviceManagement": "^deviceManagement.(.*deviceCompliancePolicy.*|.*deviceConfiguration.*|androidForWorkAppConfigurationSchema|groupPolicyConfiguration)$", "DeviceManagement.Administration": "^deviceManagement.(auditEvent|roleDefinition|deviceAndAppManagementRoleAssignment|roleScopeTag|intuneBrandingProfile|termsAndConditions|mobileThreatDefenseConnector|ndesConnector|deviceManagementExchangeConnector|remoteAssistancePartner|telecomExpenseManagementPartner)$|^roleManagement.(rbac.*)$", - "DeviceManagement.Enrolment": "^deviceManagement.(.*Enrollment.*|.*Autopilot.*|.*dep.*)$|^roleManagement.(rbac.*)$", + "DeviceManagement.Enrolment": "^deviceManagement.(.*Enrollment.*|.*Autopilot.*|.*dep.*|importedDeviceIdentity)$|^roleManagement.(rbac.*)$", } From 04a9dedede94b5471806c8e93e77ef32966cb96f Mon Sep 17 00:00:00 2001 From: Peter Ombwa Date: Fri, 20 Nov 2020 10:43:05 -0800 Subject: [PATCH 03/39] Add role management to administration --- config/ModulesMapping.jsonc | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/config/ModulesMapping.jsonc b/config/ModulesMapping.jsonc index 3a4d3155988..12ac360287e 100644 --- a/config/ModulesMapping.jsonc +++ b/config/ModulesMapping.jsonc @@ -35,6 +35,6 @@ // "WorkBooks": "^workbooks\\.",// Max limit. "DeviceManagement": "^deviceManagement.(.*deviceCompliancePolicy.*|.*deviceConfiguration.*|androidForWorkAppConfigurationSchema|groupPolicyConfiguration)$", - "DeviceManagement.Administration": "^deviceManagement.(auditEvent|roleDefinition|deviceAndAppManagementRoleAssignment|roleScopeTag|intuneBrandingProfile|termsAndConditions|mobileThreatDefenseConnector|ndesConnector|deviceManagementExchangeConnector|remoteAssistancePartner|telecomExpenseManagementPartner)$|^roleManagement.(rbac.*)$", + "DeviceManagement.Administration": "^deviceManagement.(auditEvent|roleDefinition|deviceAndAppManagementRoleAssignment|roleScopeTag|intuneBrandingProfile|termsAndConditions|mobileThreatDefenseConnector|ndesConnector|deviceManagementExchangeConnector|remoteAssistancePartner|telecomExpenseManagementPartner)$|^roleManagement\\.", "DeviceManagement.Enrolment": "^deviceManagement.(.*Enrollment.*|.*Autopilot.*|.*dep.*|importedDeviceIdentity)$|^roleManagement.(rbac.*)$", } From b3992d7f80ed47183db073a182979db33d532565 Mon Sep 17 00:00:00 2001 From: Peter Ombwa Date: Wed, 25 Nov 2020 14:54:25 -0800 Subject: [PATCH 04/39] Add device management actions and functions. --- config/ModulesMapping.jsonc | 2 ++ 1 file changed, 2 insertions(+) diff --git a/config/ModulesMapping.jsonc b/config/ModulesMapping.jsonc index 12ac360287e..9242b75e8cb 100644 --- a/config/ModulesMapping.jsonc +++ b/config/ModulesMapping.jsonc @@ -37,4 +37,6 @@ "DeviceManagement": "^deviceManagement.(.*deviceCompliancePolicy.*|.*deviceConfiguration.*|androidForWorkAppConfigurationSchema|groupPolicyConfiguration)$", "DeviceManagement.Administration": "^deviceManagement.(auditEvent|roleDefinition|deviceAndAppManagementRoleAssignment|roleScopeTag|intuneBrandingProfile|termsAndConditions|mobileThreatDefenseConnector|ndesConnector|deviceManagementExchangeConnector|remoteAssistancePartner|telecomExpenseManagementPartner)$|^roleManagement\\.", "DeviceManagement.Enrolment": "^deviceManagement.(.*Enrollment.*|.*Autopilot.*|.*dep.*|importedDeviceIdentity)$|^roleManagement.(rbac.*)$", + "DeviceManagement.Actions": "^deviceManagement.Actions$", + "DeviceManagement.Functions": "^deviceManagement.Functions$", } From fe50d556919a827180d0d4e0252d34def81c1b17 Mon Sep 17 00:00:00 2001 From: Darrel Miller Date: Tue, 8 Dec 2020 16:13:44 -0500 Subject: [PATCH 05/39] Updated applications samples --- samples/9-Applications.ps1 | 43 ++++++++++++++++++++++++++++++++++++++ 1 file changed, 43 insertions(+) diff --git a/samples/9-Applications.ps1 b/samples/9-Applications.ps1 index 42ccdd88d44..447ca3ad548 100644 --- a/samples/9-Applications.ps1 +++ b/samples/9-Applications.ps1 @@ -25,6 +25,49 @@ $app3 = New-MgApplication -displayName "ImplicitWebApp" ` } ` } +# Create an registration for an ASP.NET Web App +$app = New-MgApplication -displayName "AspNetWebApp" ` + -Web @{ + RedirectUris = "https://localhost:5001/signin-oidc"; ` + ImplicitGrantSettings = @{ + EnableIdTokenIssuance = $true + } + }` + -RequiredResourceAccess @{ ResourceAppId = "00000003-0000-0000-c000-000000000000" + ResourceAccess = @( + @{ + Id = "e1fe6dd8-ba31-4d61-89e7-88639da4683d" + Type = "Scope" + } + ) + } + +## Create a registration for an ASP.NET Web App that call the Graph +$web = @{ + RedirectUris = @("https://localhost:5001/signin-oidc", "https://localhost:5001/" ) + LogoutUrl = "https://localhost:5001/signout-oidc" + ImplicitGrantSettings = @{ EnableIdTokenIssuance = $true } +} + +$createAppParams = @{ + DisplayName = "AspNetWebApp6" + Web = $web + RequiredResourceAccess = @{ + ResourceAppId = "00000003-0000-0000-c000-000000000000" + ResourceAccess = @( + @{ + Id = "e1fe6dd8-ba31-4d61-89e7-88639da4683d" + Type = "Scope" + } + ) + } +} +# note the use of @ below, instead of the expected $ +$app = New-MgApplication @createAppParams + +$secret = Add-MgApplicationPassword -applicationId $app.Id + + # Create an application for use with Confidential Client flow using a certificate. # Get certificate from current user store. $CertificateThumbprint = "YOUR_THUMBPRINT" From 953fe340fe60f04ca4b839a5fd13deec6388c438 Mon Sep 17 00:00:00 2001 From: Darrel Miller Date: Wed, 13 Jan 2021 09:57:30 -0500 Subject: [PATCH 06/39] Added send mail sample --- samples/A-Mail.ps1 | 18 ++++++++++++++++++ 1 file changed, 18 insertions(+) create mode 100644 samples/A-Mail.ps1 diff --git a/samples/A-Mail.ps1 b/samples/A-Mail.ps1 new file mode 100644 index 00000000000..7d8e133fa1e --- /dev/null +++ b/samples/A-Mail.ps1 @@ -0,0 +1,18 @@ +## Send a mail + +$Message = @{ + "subject" = "Yo" + "body" = @{ + "content" = "Here is my message" + } + "toRecipients" = @( + @{ + "emailAddress" = @{ + "address" = "user@example.com" + } + } + ) + } + +Send-MgUserMail -userId sender@domain.org -Message $Message + From 18dcbf94bcac3d0d3168bb67454b2c8ad8c3ac52 Mon Sep 17 00:00:00 2001 From: Peter Ombwa Date: Mon, 25 Jan 2021 16:55:14 -0800 Subject: [PATCH 07/39] Apply directive to fix wrongly named cmdlets. --- src/Applications/Applications/readme.md | 9 +++++++++ src/Groups/Groups/readme.md | 10 +++++++++- .../Identity.DirectoryManagement/readme.md | 18 ++++++++++++++++++ src/Users/Users/readme.md | 9 +++++++++ src/readme.graph.md | 17 +++++++++++++++++ 5 files changed, 62 insertions(+), 1 deletion(-) diff --git a/src/Applications/Applications/readme.md b/src/Applications/Applications/readme.md index 41057e7130d..2fc297e8f16 100644 --- a/src/Applications/Applications/readme.md +++ b/src/Applications/Applications/readme.md @@ -47,6 +47,15 @@ directive: subject: (Application|ServicePrincipal)SynchronizationJobCredentials variant: Validate1|ValidateExpanded1|ValidateViaIdentity1|ValidateViaIdentityExpanded1 remove: true +# Alias then rename cmdlets to avoid breaking change. + - where: + subject: ^(ServicePrincipal|Application)(Member|TransitiveMember|CreatedOnBehalf)$ + set: + alias: ${verb}-Mg${subject} + - where: + subject: ^(ServicePrincipal|Application)(Member|TransitiveMember|CreatedOnBehalf)$ + set: + subject: $1$2Of # Rename wrongly named cmdlets - where: verb: Get diff --git a/src/Groups/Groups/readme.md b/src/Groups/Groups/readme.md index fbedf1aabda..f3fae29bfea 100644 --- a/src/Groups/Groups/readme.md +++ b/src/Groups/Groups/readme.md @@ -124,7 +124,15 @@ directive: subject: ^(GroupOnenoteNotebookSectionGroupSectionPage)$ set: subject: $1Content - +# Alias then rename cmdlets to avoid breaking change. + - where: + subject: ^(Group)(CreatedOnBehalf)$ + set: + alias: ${verb}-Mg${subject} + - where: + subject: ^(Group)(CreatedOnBehalf)$ + set: + subject: $1$2Of ``` ### Versioning diff --git a/src/Identity.DirectoryManagement/Identity.DirectoryManagement/readme.md b/src/Identity.DirectoryManagement/Identity.DirectoryManagement/readme.md index 04fb0655bc1..521dc6b6e0d 100644 --- a/src/Identity.DirectoryManagement/Identity.DirectoryManagement/readme.md +++ b/src/Identity.DirectoryManagement/Identity.DirectoryManagement/readme.md @@ -38,6 +38,24 @@ subject-prefix: '' ``` yaml directive: +# Alias then rename cmdlets to avoid breaking change. + - where: + subject: ^UserScopedRoleMember$ + set: + alias: ${verb}-Mg${subject} + - where: + subject: ^UserScopedRoleMember$ + set: + subject: UserScopedRoleMemberOf + - where: + subject: ^(Contact|Device)(Member|TransitiveMember)$ + set: + alias: ${verb}-Mg${subject} + - where: + subject: ^(Contact|Device)(Member|TransitiveMember)$ + set: + subject: $1$2Of +# Rename cmdlets - where: verb: Get subject: (^DirectorySettingTemplate$) diff --git a/src/Users/Users/readme.md b/src/Users/Users/readme.md index ee54c257deb..59fb7fdb1d3 100644 --- a/src/Users/Users/readme.md +++ b/src/Users/Users/readme.md @@ -40,6 +40,15 @@ subject-prefix: '' directive: # Remove invalid root paths e.g. users{id}/todo - remove-path-by-operation: users_(Get|Create|Update|Delete|Set)(Todo|outlook) +# Alias then rename cmdlets to avoid breaking change. + - where: + subject: ^User(Member|TransitiveMember)$ + set: + alias: ${verb}-Mg${subject} + - where: + subject: ^User(Member|TransitiveMember)$ + set: + subject: User$1Of ``` ### Versioning diff --git a/src/readme.graph.md b/src/readme.graph.md index 5cafd59f60e..518d25e3420 100644 --- a/src/readme.graph.md +++ b/src/readme.graph.md @@ -423,6 +423,23 @@ directive: variant: ^List$|^List2$ set: subject: GroupTransitiveMemberOfByRef +# Alias then rename cmdlets to avoid breaking change. + - where: + subject: ^(User|ServicePrincipal|Contact|Device)(Member|TransitiveMember)ByRef$ + set: + alias: ${verb}-Mg${subject} + - where: + subject: ^(User|ServicePrincipal|Contact|Device)(Member|TransitiveMember)ByRef$ + set: + subject: $1$2OfByRef + - where: + subject: ^(Application|Group)(CreatedOnBehalf)ByRef$ + set: + alias: ${verb}-Mg${subject} + - where: + subject: ^(Application|Group)(CreatedOnBehalf)ByRef$ + set: + subject: $1$2OfByRef # Modify generated .json.cs model classes. - from: source-file-csharp where: $ From 1a60205126bd256c90cf7567fe03d4af0a0fff0d Mon Sep 17 00:00:00 2001 From: Peter Ombwa Date: Mon, 25 Jan 2021 18:04:54 -0800 Subject: [PATCH 08/39] Regenerate module manifests. --- .../Microsoft.Graph.Applications.psd1 | 51 +++++--- src/Groups/Groups/Microsoft.Graph.Groups.psd1 | 33 +++--- ...ft.Graph.Identity.DirectoryManagement.psd1 | 110 ++++++++++++------ src/Users/Users/Microsoft.Graph.Users.psd1 | 43 +++---- 4 files changed, 153 insertions(+), 84 deletions(-) diff --git a/src/Applications/Applications/Microsoft.Graph.Applications.psd1 b/src/Applications/Applications/Microsoft.Graph.Applications.psd1 index 5fbae8dba2d..2d58e1d3bc5 100644 --- a/src/Applications/Applications/Microsoft.Graph.Applications.psd1 +++ b/src/Applications/Applications/Microsoft.Graph.Applications.psd1 @@ -3,7 +3,7 @@ # # Generated by: Microsoft Corporation # -# Generated on: 8/25/2020 +# Generated on: 1/25/2021 # @{ @@ -12,13 +12,13 @@ RootModule = './Microsoft.Graph.Applications.psm1' # Version number of this module. -ModuleVersion = '0.9.2' +ModuleVersion = '1.2.0' # Supported PSEditions CompatiblePSEditions = 'Core', 'Desktop' # ID used to uniquely identify this module -GUID = 'a014f2cc-f37d-45f2-81bc-8062e00945ca' +GUID = 'b7e0ec6f-c535-43f3-ae90-08bd6a7851fa' # Author of this module Author = 'Microsoft Corporation' @@ -51,7 +51,7 @@ DotNetFrameworkVersion = '4.7.2' # ProcessorArchitecture = '' # Modules that must be imported into the global environment prior to importing this module -RequiredModules = @(@{ModuleName = 'Microsoft.Graph.Authentication'; ModuleVersion = '0.9.1'; }) +RequiredModules = @(@{ModuleName = 'Microsoft.Graph.Authentication'; ModuleVersion = '1.2.0'; }) # Assemblies that must be loaded prior to importing this module RequiredAssemblies = './bin/Microsoft.Graph.Applications.private.dll' @@ -82,8 +82,8 @@ FunctionsToExport = 'Add-MgApplicationKey', 'Add-MgApplicationPassword', 'Get-MgApplication', 'Get-MgApplicationAvailableExtensionProperty', 'Get-MgApplicationById', 'Get-MgApplicationConnectorGroup', 'Get-MgApplicationConnectorGroupByRef', - 'Get-MgApplicationCreatedOnBehalf', - 'Get-MgApplicationCreatedOnBehalfByRef', 'Get-MgApplicationDelta', + 'Get-MgApplicationCreatedOnBehalfOf', + 'Get-MgApplicationCreatedOnBehalfOfByRef', 'Get-MgApplicationDelta', 'Get-MgApplicationExtensionProperty', 'Get-MgApplicationHomeRealmDiscoveryPolicy', 'Get-MgApplicationHomeRealmDiscoveryPolicyByRef', @@ -110,6 +110,10 @@ FunctionsToExport = 'Add-MgApplicationKey', 'Add-MgApplicationPassword', 'Get-MgOnPremisePublishingProfileAgentGroupPublishedResourceAgentGroup', 'Get-MgOnPremisePublishingProfileConnector', 'Get-MgOnPremisePublishingProfileConnectorGroup', + 'Get-MgOnPremisePublishingProfileConnectorGroupApplication', + 'Get-MgOnPremisePublishingProfileConnectorGroupApplicationByRef', + 'Get-MgOnPremisePublishingProfileConnectorGroupMember', + 'Get-MgOnPremisePublishingProfileConnectorMemberOf', 'Get-MgOnPremisePublishingProfilePublishedResource', 'Get-MgOnPremisePublishingProfilePublishedResourceAgentGroup', 'Get-MgOnPremisePublishingProfilePublishedResourceAgentGroupAgent', @@ -122,13 +126,15 @@ FunctionsToExport = 'Add-MgApplicationKey', 'Add-MgApplicationPassword', 'Get-MgServicePrincipalClaimMappingPolicyByRef', 'Get-MgServicePrincipalCreatedObject', 'Get-MgServicePrincipalCreatedObjectByRef', + 'Get-MgServicePrincipalDelegatedPermissionClassification', 'Get-MgServicePrincipalDelta', 'Get-MgServicePrincipalEndpoint', 'Get-MgServicePrincipalHomeRealmDiscoveryPolicy', 'Get-MgServicePrincipalHomeRealmDiscoveryPolicyByRef', 'Get-MgServicePrincipalLicenseDetail', - 'Get-MgServicePrincipalMember', 'Get-MgServicePrincipalMemberByRef', 'Get-MgServicePrincipalMemberGroup', 'Get-MgServicePrincipalMemberObject', + 'Get-MgServicePrincipalMemberOf', + 'Get-MgServicePrincipalMemberOfByRef', 'Get-MgServicePrincipalOauth2PermissionGrant', 'Get-MgServicePrincipalOauth2PermissionGrantByRef', 'Get-MgServicePrincipalOwnedObject', @@ -147,8 +153,8 @@ FunctionsToExport = 'Add-MgApplicationKey', 'Add-MgApplicationPassword', 'Get-MgServicePrincipalTokenIssuancePolicyByRef', 'Get-MgServicePrincipalTokenLifetimePolicy', 'Get-MgServicePrincipalTokenLifetimePolicyByRef', - 'Get-MgServicePrincipalTransitiveMember', - 'Get-MgServicePrincipalTransitiveMemberByRef', + 'Get-MgServicePrincipalTransitiveMemberOf', + 'Get-MgServicePrincipalTransitiveMemberOfByRef', 'Get-MgServicePrincipalUserOwnedObject', 'Get-MgUserAppRoleAssignment', 'Invoke-MgFilterApplicationSynchronizationJobSchemaOperator', @@ -183,6 +189,8 @@ FunctionsToExport = 'Add-MgApplicationKey', 'Add-MgApplicationPassword', 'New-MgOnPremisePublishingProfileAgentGroupPublishedResourceAgentGroup', 'New-MgOnPremisePublishingProfileConnector', 'New-MgOnPremisePublishingProfileConnectorGroup', + 'New-MgOnPremisePublishingProfileConnectorGroupApplicationByRef', + 'New-MgOnPremisePublishingProfileConnectorMemberOf', 'New-MgOnPremisePublishingProfilePublishedResource', 'New-MgOnPremisePublishingProfilePublishedResourceAgentGroup', 'New-MgOnPremisePublishingProfilePublishedResourceAgentGroupAgent', @@ -191,10 +199,11 @@ FunctionsToExport = 'Add-MgApplicationKey', 'Add-MgApplicationPassword', 'New-MgServicePrincipalAppRoleAssignment', 'New-MgServicePrincipalClaimMappingPolicyByRef', 'New-MgServicePrincipalCreatedObjectByRef', + 'New-MgServicePrincipalDelegatedPermissionClassification', 'New-MgServicePrincipalEndpoint', 'New-MgServicePrincipalHomeRealmDiscoveryPolicyByRef', 'New-MgServicePrincipalLicenseDetail', - 'New-MgServicePrincipalMemberByRef', + 'New-MgServicePrincipalMemberOfByRef', 'New-MgServicePrincipalOauth2PermissionGrantByRef', 'New-MgServicePrincipalOwnedObjectByRef', 'New-MgServicePrincipalOwnerByRef', @@ -206,11 +215,11 @@ FunctionsToExport = 'Add-MgApplicationKey', 'Add-MgApplicationPassword', 'New-MgServicePrincipalSynchronizationTemplateSchemaDirectory', 'New-MgServicePrincipalTokenIssuancePolicyByRef', 'New-MgServicePrincipalTokenLifetimePolicyByRef', - 'New-MgServicePrincipalTransitiveMemberByRef', + 'New-MgServicePrincipalTransitiveMemberOfByRef', 'New-MgUserAppRoleAssignment', 'Ping-MgApplicationsSynchronization', 'Ping-MgServicePrincipalsSynchronization', 'Remove-MgApplication', 'Remove-MgApplicationConnectorGroupByRef', - 'Remove-MgApplicationCreatedOnBehalfByRef', + 'Remove-MgApplicationCreatedOnBehalfOfByRef', 'Remove-MgApplicationExtensionProperty', 'Remove-MgApplicationKey', 'Remove-MgApplicationPassword', 'Remove-MgApplicationSynchronization', @@ -229,6 +238,7 @@ FunctionsToExport = 'Add-MgApplicationKey', 'Add-MgApplicationPassword', 'Remove-MgOnPremisePublishingProfileAgentGroupPublishedResourceAgentGroup', 'Remove-MgOnPremisePublishingProfileConnector', 'Remove-MgOnPremisePublishingProfileConnectorGroup', + 'Remove-MgOnPremisePublishingProfileConnectorMemberOf', 'Remove-MgOnPremisePublishingProfilePublishedResource', 'Remove-MgOnPremisePublishingProfilePublishedResourceAgentGroup', 'Remove-MgOnPremisePublishingProfilePublishedResourceAgentGroupAgent', @@ -236,6 +246,7 @@ FunctionsToExport = 'Add-MgApplicationKey', 'Add-MgApplicationPassword', 'Remove-MgServicePrincipal', 'Remove-MgServicePrincipalAppRoleAssignedTo', 'Remove-MgServicePrincipalAppRoleAssignment', + 'Remove-MgServicePrincipalDelegatedPermissionClassification', 'Remove-MgServicePrincipalEndpoint', 'Remove-MgServicePrincipalKey', 'Remove-MgServicePrincipalLicenseDetail', 'Remove-MgServicePrincipalPassword', @@ -252,7 +263,7 @@ FunctionsToExport = 'Add-MgApplicationKey', 'Add-MgApplicationPassword', 'Restart-MgServicePrincipalSynchronizationJob', 'Restore-MgApplication', 'Restore-MgServicePrincipal', 'Set-MgApplicationConnectorGroupByRef', - 'Set-MgApplicationCreatedOnBehalfByRef', 'Set-MgApplicationLogo', + 'Set-MgApplicationCreatedOnBehalfOfByRef', 'Set-MgApplicationLogo', 'Start-MgApplicationSynchronizationJob', 'Start-MgServicePrincipalSynchronizationJob', 'Stop-MgApplicationSynchronizationJob', @@ -280,6 +291,7 @@ FunctionsToExport = 'Add-MgApplicationKey', 'Add-MgApplicationPassword', 'Update-MgOnPremisePublishingProfileAgentGroupPublishedResourceAgentGroup', 'Update-MgOnPremisePublishingProfileConnector', 'Update-MgOnPremisePublishingProfileConnectorGroup', + 'Update-MgOnPremisePublishingProfileConnectorMemberOf', 'Update-MgOnPremisePublishingProfilePublishedResource', 'Update-MgOnPremisePublishingProfilePublishedResourceAgentGroup', 'Update-MgOnPremisePublishingProfilePublishedResourceAgentGroupAgent', @@ -287,6 +299,7 @@ FunctionsToExport = 'Add-MgApplicationKey', 'Add-MgApplicationPassword', 'Update-MgServicePrincipal', 'Update-MgServicePrincipalAppRoleAssignedTo', 'Update-MgServicePrincipalAppRoleAssignment', + 'Update-MgServicePrincipalDelegatedPermissionClassification', 'Update-MgServicePrincipalEndpoint', 'Update-MgServicePrincipalLicenseDetail', 'Update-MgServicePrincipalPasswordSingleSignOnCredentials', @@ -306,7 +319,15 @@ CmdletsToExport = @() # VariablesToExport = @() # Aliases to export from this module, for best performance, do not use wildcards and do not delete the entry, use an empty array if there are no aliases to export. -AliasesToExport = '*' +AliasesToExport = 'Get-MgApplicationCreatedOnBehalf', + 'Get-MgApplicationCreatedOnBehalfByRef', + 'Get-MgServicePrincipalMember', 'Get-MgServicePrincipalMemberByRef', + 'Get-MgServicePrincipalTransitiveMember', + 'Get-MgServicePrincipalTransitiveMemberByRef', + 'New-MgServicePrincipalMemberByRef', + 'New-MgServicePrincipalTransitiveMemberByRef', + 'Remove-MgApplicationCreatedOnBehalfByRef', + 'Set-MgApplicationCreatedOnBehalfByRef' # DSC resources to export from this module # DscResourcesToExport = @() @@ -335,7 +356,7 @@ PrivateData = @{ ProjectUri = 'https://github.com/microsoftgraph/msgraph-sdk-powershell' # A URL to an icon representing this module. - IconUri = 'https://raw.githubusercontent.com/microsoftgraph/g-raph/master/g-raph.png' + IconUri = 'https://raw.githubusercontent.com/microsoftgraph/msgraph-sdk-powershell/master/documentation/images/graph_color256.png' # ReleaseNotes of this module ReleaseNotes = 'See https://aka.ms/GraphPowerShell-Release.' diff --git a/src/Groups/Groups/Microsoft.Graph.Groups.psd1 b/src/Groups/Groups/Microsoft.Graph.Groups.psd1 index 3d2840e7055..27cb7aafe20 100644 --- a/src/Groups/Groups/Microsoft.Graph.Groups.psd1 +++ b/src/Groups/Groups/Microsoft.Graph.Groups.psd1 @@ -3,7 +3,7 @@ # # Generated by: Microsoft Corporation # -# Generated on: 8/25/2020 +# Generated on: 1/25/2021 # @{ @@ -12,13 +12,13 @@ RootModule = './Microsoft.Graph.Groups.psm1' # Version number of this module. -ModuleVersion = '0.9.2' +ModuleVersion = '1.2.0' # Supported PSEditions CompatiblePSEditions = 'Core', 'Desktop' # ID used to uniquely identify this module -GUID = '804f073f-e282-4562-9171-7d6fe134987e' +GUID = '0b410dab-6817-40dd-b2da-4f6519946b47' # Author of this module Author = 'Microsoft Corporation' @@ -51,7 +51,7 @@ DotNetFrameworkVersion = '4.7.2' # ProcessorArchitecture = '' # Modules that must be imported into the global environment prior to importing this module -RequiredModules = @(@{ModuleName = 'Microsoft.Graph.Authentication'; ModuleVersion = '0.9.1'; }) +RequiredModules = @(@{ModuleName = 'Microsoft.Graph.Authentication'; ModuleVersion = '1.2.0'; }) # Assemblies that must be loaded prior to importing this module RequiredAssemblies = './bin/Microsoft.Graph.Groups.private.dll' @@ -85,7 +85,7 @@ FunctionsToExport = 'Add-MgGroupFavorite', 'Add-MgGroupToLifecyclePolicy', 'Get-MgGroupConversationThreadPostMention', 'Get-MgGroupConversationThreadPostMultiValueExtendedProperty', 'Get-MgGroupConversationThreadPostSingleValueExtendedProperty', - 'Get-MgGroupCreatedOnBehalf', 'Get-MgGroupCreatedOnBehalfByRef', + 'Get-MgGroupCreatedOnBehalfOf', 'Get-MgGroupCreatedOnBehalfOfByRef', 'Get-MgGroupDelta', 'Get-MgGroupEndpoint', 'Get-MgGroupEventDelta', 'Get-MgGroupExtension', 'Get-MgGroupLifecyclePolicy', 'Get-MgGroupMember', 'Get-MgGroupMemberByRef', @@ -96,7 +96,8 @@ FunctionsToExport = 'Add-MgGroupFavorite', 'Add-MgGroupToLifecyclePolicy', 'Get-MgGroupOnenoteNotebookFromWebUrl', 'Get-MgGroupOnenoteRecentNotebook', 'Get-MgGroupOwner', 'Get-MgGroupOwnerByRef', 'Get-MgGroupPermissionGrant', - 'Get-MgGroupPhoto', 'Get-MgGroupRejectedSender', 'Get-MgGroupSetting', + 'Get-MgGroupPhoto', 'Get-MgGroupPhotoContent', + 'Get-MgGroupRejectedSender', 'Get-MgGroupSetting', 'Get-MgGroupThread', 'Get-MgGroupThreadPost', 'Get-MgGroupThreadPostAttachment', 'Get-MgGroupThreadPostExtension', 'Get-MgGroupThreadPostMention', @@ -157,7 +158,7 @@ FunctionsToExport = 'Add-MgGroupFavorite', 'Add-MgGroupToLifecyclePolicy', 'Remove-MgGroupConversationThreadPostMention', 'Remove-MgGroupConversationThreadPostMultiValueExtendedProperty', 'Remove-MgGroupConversationThreadPostSingleValueExtendedProperty', - 'Remove-MgGroupCreatedOnBehalfByRef', 'Remove-MgGroupEndpoint', + 'Remove-MgGroupCreatedOnBehalfOfByRef', 'Remove-MgGroupEndpoint', 'Remove-MgGroupExtension', 'Remove-MgGroupFavorite', 'Remove-MgGroupFromLifecyclePolicy', 'Remove-MgGroupLifecyclePolicy', 'Remove-MgGroupPermissionGrant', @@ -169,12 +170,12 @@ FunctionsToExport = 'Add-MgGroupFavorite', 'Add-MgGroupToLifecyclePolicy', 'Remove-MgGroupThreadPostMultiValueExtendedProperty', 'Remove-MgGroupThreadPostSingleValueExtendedProperty', 'Remove-MgUserJoinedGroup', 'Reset-MgGroupUnseenCount', - 'Restore-MgGroup', 'Set-MgGroupCreatedOnBehalfByRef', - 'Set-MgGroupLicense', 'Stop-MgGroupCalendarEvent', - 'Stop-MgGroupEvent', 'Test-MgGroupDynamicMembership', - 'Test-MgGroupProperty', 'Update-MgGroup', - 'Update-MgGroupAcceptedSender', 'Update-MgGroupConversation', - 'Update-MgGroupConversationThread', + 'Restore-MgGroup', 'Set-MgGroupCreatedOnBehalfOfByRef', + 'Set-MgGroupLicense', 'Set-MgGroupPhotoContent', + 'Stop-MgGroupCalendarEvent', 'Stop-MgGroupEvent', + 'Test-MgGroupDynamicMembership', 'Test-MgGroupProperty', + 'Update-MgGroup', 'Update-MgGroupAcceptedSender', + 'Update-MgGroupConversation', 'Update-MgGroupConversationThread', 'Update-MgGroupConversationThreadPost', 'Update-MgGroupConversationThreadPostAttachment', 'Update-MgGroupConversationThreadPostExtension', @@ -200,7 +201,9 @@ CmdletsToExport = @() # VariablesToExport = @() # Aliases to export from this module, for best performance, do not use wildcards and do not delete the entry, use an empty array if there are no aliases to export. -AliasesToExport = '*' +AliasesToExport = 'Get-MgGroupCreatedOnBehalf', 'Get-MgGroupCreatedOnBehalfByRef', + 'Remove-MgGroupCreatedOnBehalfByRef', + 'Set-MgGroupCreatedOnBehalfByRef' # DSC resources to export from this module # DscResourcesToExport = @() @@ -229,7 +232,7 @@ PrivateData = @{ ProjectUri = 'https://github.com/microsoftgraph/msgraph-sdk-powershell' # A URL to an icon representing this module. - IconUri = 'https://raw.githubusercontent.com/microsoftgraph/g-raph/master/g-raph.png' + IconUri = 'https://raw.githubusercontent.com/microsoftgraph/msgraph-sdk-powershell/master/documentation/images/graph_color256.png' # ReleaseNotes of this module ReleaseNotes = 'See https://aka.ms/GraphPowerShell-Release.' diff --git a/src/Identity.DirectoryManagement/Identity.DirectoryManagement/Microsoft.Graph.Identity.DirectoryManagement.psd1 b/src/Identity.DirectoryManagement/Identity.DirectoryManagement/Microsoft.Graph.Identity.DirectoryManagement.psd1 index c033dd5653d..9b8b7b2d109 100644 --- a/src/Identity.DirectoryManagement/Identity.DirectoryManagement/Microsoft.Graph.Identity.DirectoryManagement.psd1 +++ b/src/Identity.DirectoryManagement/Identity.DirectoryManagement/Microsoft.Graph.Identity.DirectoryManagement.psd1 @@ -3,7 +3,7 @@ # # Generated by: Microsoft Corporation # -# Generated on: 8/25/2020 +# Generated on: 1/25/2021 # @{ @@ -12,13 +12,13 @@ RootModule = './Microsoft.Graph.Identity.DirectoryManagement.psm1' # Version number of this module. -ModuleVersion = '0.9.2' +ModuleVersion = '1.2.0' # Supported PSEditions CompatiblePSEditions = 'Core', 'Desktop' # ID used to uniquely identify this module -GUID = '6337ab02-706b-4234-903e-0e869d211f59' +GUID = '425a1701-eeb7-4d6f-8ff4-5f58497e4f0e' # Author of this module Author = 'Microsoft Corporation' @@ -51,7 +51,7 @@ DotNetFrameworkVersion = '4.7.2' # ProcessorArchitecture = '' # Modules that must be imported into the global environment prior to importing this module -RequiredModules = @(@{ModuleName = 'Microsoft.Graph.Authentication'; ModuleVersion = '0.9.1'; }) +RequiredModules = @(@{ModuleName = 'Microsoft.Graph.Authentication'; ModuleVersion = '1.2.0'; }) # Assemblies that must be loaded prior to importing this module RequiredAssemblies = './bin/Microsoft.Graph.Identity.DirectoryManagement.private.dll' @@ -93,23 +93,30 @@ FunctionsToExport = 'Confirm-MgAdministrativeUnitMemberGroup', 'Get-MgContactAvailableExtensionProperty', 'Get-MgContactById', 'Get-MgContactDelta', 'Get-MgContactDirectReport', 'Get-MgContactDirectReportByRef', 'Get-MgContactManager', - 'Get-MgContactManagerByRef', 'Get-MgContactMember', - 'Get-MgContactMemberByRef', 'Get-MgContactMemberGroup', - 'Get-MgContactMemberObject', 'Get-MgContactTransitiveMember', - 'Get-MgContactTransitiveMemberByRef', + 'Get-MgContactManagerByRef', 'Get-MgContactMemberGroup', + 'Get-MgContactMemberObject', 'Get-MgContactMemberOf', + 'Get-MgContactMemberOfByRef', 'Get-MgContactTransitiveMemberOf', + 'Get-MgContactTransitiveMemberOfByRef', 'Get-MgContactUserOwnedObject', 'Get-MgContract', 'Get-MgContractAvailableExtensionProperty', 'Get-MgContractById', 'Get-MgContractMemberGroup', 'Get-MgContractMemberObject', 'Get-MgContractUserOwnedObject', 'Get-MgDevice', 'Get-MgDeviceAvailableExtensionProperty', 'Get-MgDeviceById', - 'Get-MgDeviceCommand', 'Get-MgDeviceExtension', 'Get-MgDeviceMember', - 'Get-MgDeviceMemberByRef', 'Get-MgDeviceMemberGroup', - 'Get-MgDeviceMemberObject', 'Get-MgDeviceRegisteredOwner', - 'Get-MgDeviceRegisteredOwnerByRef', 'Get-MgDeviceRegisteredUser', - 'Get-MgDeviceRegisteredUserByRef', 'Get-MgDeviceTransitiveMember', - 'Get-MgDeviceTransitiveMemberByRef', 'Get-MgDeviceUserOwnedObject', - 'Get-MgDirectory', 'Get-MgDirectoryDeletedItem', - 'Get-MgDirectoryFeatureRolloutPolicy', + 'Get-MgDeviceCommand', 'Get-MgDeviceExtension', + 'Get-MgDeviceMemberGroup', 'Get-MgDeviceMemberObject', + 'Get-MgDeviceMemberOf', 'Get-MgDeviceMemberOfByRef', + 'Get-MgDeviceRegisteredOwner', 'Get-MgDeviceRegisteredOwnerByRef', + 'Get-MgDeviceRegisteredUser', 'Get-MgDeviceRegisteredUserByRef', + 'Get-MgDeviceTransitiveMemberOf', + 'Get-MgDeviceTransitiveMemberOfByRef', + 'Get-MgDeviceUserOwnedObject', 'Get-MgDirectory', + 'Get-MgDirectoryAdministrativeUnit', + 'Get-MgDirectoryAdministrativeUnitDelta', + 'Get-MgDirectoryAdministrativeUnitExtension', + 'Get-MgDirectoryAdministrativeUnitMember', + 'Get-MgDirectoryAdministrativeUnitMemberByRef', + 'Get-MgDirectoryAdministrativeUnitScopedRoleMember', + 'Get-MgDirectoryDeletedItem', 'Get-MgDirectoryFeatureRolloutPolicy', 'Get-MgDirectoryFeatureRolloutPolicyApplyTo', 'Get-MgDirectoryRole', 'Get-MgDirectoryRoleAvailableExtensionProperty', 'Get-MgDirectoryRoleById', 'Get-MgDirectoryRoleDelta', @@ -126,51 +133,70 @@ FunctionsToExport = 'Confirm-MgAdministrativeUnitMemberGroup', 'Get-MgDirectorySettingTemplateById', 'Get-MgDirectorySettingTemplateMemberGroup', 'Get-MgDirectorySettingTemplateMemberObject', - 'Get-MgDirectorySettingTemplateUserOwnedObject', 'Get-MgDomain', + 'Get-MgDirectorySettingTemplateUserOwnedObject', + 'Get-MgDirectorySharedEmailDomain', 'Get-MgDomain', 'Get-MgDomainNameerenceByRef', 'Get-MgDomainRefDomainNameerenceByRef', 'Get-MgDomainServiceConfigurationRecord', + 'Get-MgDomainSharedEmailDomainInvitation', 'Get-MgDomainVerificationDnsRecord', 'Get-MgOrganization', 'Get-MgOrganizationAvailableExtensionProperty', 'Get-MgOrganizationBranding', 'Get-MgOrganizationById', 'Get-MgOrganizationExtension', 'Get-MgOrganizationMemberGroup', - 'Get-MgOrganizationMemberObject', + 'Get-MgOrganizationMemberObject', 'Get-MgOrganizationSetting', + 'Get-MgOrganizationSettingItemInsight', + 'Get-MgOrganizationSettingProfileCardProperty', 'Get-MgOrganizationUserOwnedObject', 'Get-MgSubscribedSku', - 'Get-MgUserScopedRoleMember', 'Invoke-MgForceDomainDelete', + 'Get-MgUserScopedRoleMemberOf', 'Invoke-MgForceDomainDelete', 'New-MgAdministrativeUnit', 'New-MgAdministrativeUnitExtension', 'New-MgAdministrativeUnitMemberByRef', 'New-MgAdministrativeUnitScopedRoleMember', 'New-MgContact', - 'New-MgContactDirectReportByRef', 'New-MgContactMemberByRef', - 'New-MgContactTransitiveMemberByRef', 'New-MgContract', + 'New-MgContactDirectReportByRef', 'New-MgContactMemberOfByRef', + 'New-MgContactTransitiveMemberOfByRef', 'New-MgContract', 'New-MgDevice', 'New-MgDeviceCommand', 'New-MgDeviceExtension', - 'New-MgDeviceMemberByRef', 'New-MgDeviceRegisteredOwnerByRef', + 'New-MgDeviceMemberOfByRef', 'New-MgDeviceRegisteredOwnerByRef', 'New-MgDeviceRegisteredUserByRef', - 'New-MgDeviceTransitiveMemberByRef', 'New-MgDirectoryDeletedItem', - 'New-MgDirectoryFeatureRolloutPolicy', + 'New-MgDeviceTransitiveMemberOfByRef', + 'New-MgDirectoryAdministrativeUnit', + 'New-MgDirectoryAdministrativeUnitExtension', + 'New-MgDirectoryAdministrativeUnitMemberByRef', + 'New-MgDirectoryAdministrativeUnitScopedRoleMember', + 'New-MgDirectoryDeletedItem', 'New-MgDirectoryFeatureRolloutPolicy', 'New-MgDirectoryFeatureRolloutPolicyApplyTo', 'New-MgDirectoryRole', 'New-MgDirectoryRoleMemberByRef', 'New-MgDirectoryRoleScopedMember', 'New-MgDirectoryRoleTemplate', 'New-MgDirectorySetting', - 'New-MgDirectorySettingTemplate', 'New-MgDomain', + 'New-MgDirectorySettingTemplate', + 'New-MgDirectorySharedEmailDomain', 'New-MgDomain', 'New-MgDomainRefDomainNameerenceByRef', 'New-MgDomainServiceConfigurationRecord', + 'New-MgDomainSharedEmailDomainInvitation', 'New-MgDomainVerificationDnsRecord', 'New-MgOrganization', - 'New-MgOrganizationBranding', 'New-MgOrganizationExtension', - 'New-MgSubscribedSku', 'New-MgUserScopedRoleMember', + 'New-MgOrganizationExtension', + 'New-MgOrganizationSettingProfileCardProperty', + 'New-MgSubscribedSku', 'New-MgUserScopedRoleMemberOf', 'Remove-MgAdministrativeUnit', 'Remove-MgAdministrativeUnitExtension', 'Remove-MgAdministrativeUnitScopedRoleMember', 'Remove-MgContact', 'Remove-MgContactManagerByRef', 'Remove-MgContract', 'Remove-MgDevice', 'Remove-MgDeviceCommand', - 'Remove-MgDeviceExtension', 'Remove-MgDirectoryDeletedItem', + 'Remove-MgDeviceExtension', 'Remove-MgDirectoryAdministrativeUnit', + 'Remove-MgDirectoryAdministrativeUnitExtension', + 'Remove-MgDirectoryAdministrativeUnitScopedRoleMember', + 'Remove-MgDirectoryDeletedItem', 'Remove-MgDirectoryFeatureRolloutPolicy', 'Remove-MgDirectoryFeatureRolloutPolicyApplyTo', 'Remove-MgDirectoryRole', 'Remove-MgDirectoryRoleScopedMember', 'Remove-MgDirectoryRoleTemplate', 'Remove-MgDirectorySetting', - 'Remove-MgDirectorySettingTemplate', 'Remove-MgDomain', + 'Remove-MgDirectorySettingTemplate', + 'Remove-MgDirectorySharedEmailDomain', 'Remove-MgDomain', 'Remove-MgDomainServiceConfigurationRecord', + 'Remove-MgDomainSharedEmailDomainInvitation', 'Remove-MgDomainVerificationDnsRecord', 'Remove-MgOrganization', 'Remove-MgOrganizationBranding', 'Remove-MgOrganizationExtension', - 'Remove-MgSubscribedSku', 'Remove-MgUserScopedRoleMember', + 'Remove-MgOrganizationSetting', + 'Remove-MgOrganizationSettingItemInsight', + 'Remove-MgOrganizationSettingProfileCardProperty', + 'Remove-MgSubscribedSku', 'Remove-MgUserScopedRoleMemberOf', 'Restore-MgAdministrativeUnit', 'Restore-MgContact', 'Restore-MgContract', 'Restore-MgDevice', 'Restore-MgDirectoryRole', 'Restore-MgDirectoryRoleTemplate', @@ -187,16 +213,24 @@ FunctionsToExport = 'Confirm-MgAdministrativeUnitMemberGroup', 'Update-MgAdministrativeUnitScopedRoleMember', 'Update-MgContact', 'Update-MgContract', 'Update-MgDevice', 'Update-MgDeviceCommand', 'Update-MgDeviceExtension', 'Update-MgDirectory', + 'Update-MgDirectoryAdministrativeUnit', + 'Update-MgDirectoryAdministrativeUnitExtension', + 'Update-MgDirectoryAdministrativeUnitScopedRoleMember', 'Update-MgDirectoryDeletedItem', 'Update-MgDirectoryFeatureRolloutPolicy', 'Update-MgDirectoryFeatureRolloutPolicyApplyTo', 'Update-MgDirectoryRole', 'Update-MgDirectoryRoleScopedMember', 'Update-MgDirectoryRoleTemplate', 'Update-MgDirectorySetting', - 'Update-MgDirectorySettingTemplate', 'Update-MgDomain', + 'Update-MgDirectorySettingTemplate', + 'Update-MgDirectorySharedEmailDomain', 'Update-MgDomain', 'Update-MgDomainServiceConfigurationRecord', + 'Update-MgDomainSharedEmailDomainInvitation', 'Update-MgDomainVerificationDnsRecord', 'Update-MgOrganization', 'Update-MgOrganizationBranding', 'Update-MgOrganizationExtension', - 'Update-MgSubscribedSku', 'Update-MgUserScopedRoleMember' + 'Update-MgOrganizationSetting', + 'Update-MgOrganizationSettingItemInsight', + 'Update-MgOrganizationSettingProfileCardProperty', + 'Update-MgSubscribedSku', 'Update-MgUserScopedRoleMemberOf' # Cmdlets to export from this module, for best performance, do not use wildcards and do not delete the entry, use an empty array if there are no cmdlets to export. CmdletsToExport = @() @@ -205,7 +239,15 @@ CmdletsToExport = @() # VariablesToExport = @() # Aliases to export from this module, for best performance, do not use wildcards and do not delete the entry, use an empty array if there are no aliases to export. -AliasesToExport = '*' +AliasesToExport = 'Get-MgContactMember', 'Get-MgContactMemberByRef', + 'Get-MgContactTransitiveMember', + 'Get-MgContactTransitiveMemberByRef', 'Get-MgDeviceMember', + 'Get-MgDeviceMemberByRef', 'Get-MgDeviceTransitiveMember', + 'Get-MgDeviceTransitiveMemberByRef', 'Get-MgUserScopedRoleMember', + 'New-MgContactMemberByRef', 'New-MgContactTransitiveMemberByRef', + 'New-MgDeviceMemberByRef', 'New-MgDeviceTransitiveMemberByRef', + 'New-MgUserScopedRoleMember', 'Remove-MgUserScopedRoleMember', + 'Update-MgUserScopedRoleMember' # DSC resources to export from this module # DscResourcesToExport = @() @@ -234,7 +276,7 @@ PrivateData = @{ ProjectUri = 'https://github.com/microsoftgraph/msgraph-sdk-powershell' # A URL to an icon representing this module. - IconUri = 'https://raw.githubusercontent.com/microsoftgraph/g-raph/master/g-raph.png' + IconUri = 'https://raw.githubusercontent.com/microsoftgraph/msgraph-sdk-powershell/master/documentation/images/graph_color256.png' # ReleaseNotes of this module ReleaseNotes = 'See https://aka.ms/GraphPowerShell-Release.' diff --git a/src/Users/Users/Microsoft.Graph.Users.psd1 b/src/Users/Users/Microsoft.Graph.Users.psd1 index e4f8ccd1f96..e04f1fa6161 100644 --- a/src/Users/Users/Microsoft.Graph.Users.psd1 +++ b/src/Users/Users/Microsoft.Graph.Users.psd1 @@ -3,7 +3,7 @@ # # Generated by: Microsoft Corporation # -# Generated on: 9/18/2020 +# Generated on: 1/25/2021 # @{ @@ -12,13 +12,13 @@ RootModule = './Microsoft.Graph.Users.psm1' # Version number of this module. -ModuleVersion = '0.9.2' +ModuleVersion = '1.2.0' # Supported PSEditions CompatiblePSEditions = 'Core', 'Desktop' # ID used to uniquely identify this module -GUID = '12eb6ba7-09b5-47d3-a8ed-d3b7d64c542b' +GUID = '1d79a711-ac42-46b7-9e16-c90f2f7460bb' # Author of this module Author = 'Microsoft Corporation' @@ -51,7 +51,7 @@ DotNetFrameworkVersion = '4.7.2' # ProcessorArchitecture = '' # Modules that must be imported into the global environment prior to importing this module -RequiredModules = @(@{ModuleName = 'Microsoft.Graph.Authentication'; ModuleVersion = '0.9.1'; }) +RequiredModules = @(@{ModuleName = 'Microsoft.Graph.Authentication'; ModuleVersion = '1.2.0'; }) # Assemblies that must be loaded prior to importing this module RequiredAssemblies = './bin/Microsoft.Graph.Users.private.dll' @@ -73,9 +73,10 @@ FunctionsToExport = 'Get-MgUser', 'Get-MgUserCreatedObject', 'Get-MgUserCreatedObjectByRef', 'Get-MgUserDirectReport', 'Get-MgUserDirectReportByRef', 'Get-MgUserExtension', 'Get-MgUserLicenseDetail', 'Get-MgUserManager', - 'Get-MgUserManagerByRef', 'Get-MgUserMember', 'Get-MgUserMemberByRef', - 'Get-MgUserNotification', 'Get-MgUserOauth2PermissionGrant', - 'Get-MgUserOauth2PermissionGrantByRef', 'Get-MgUserOutlook', + 'Get-MgUserManagerByRef', 'Get-MgUserMemberOf', + 'Get-MgUserMemberOfByRef', 'Get-MgUserNotification', + 'Get-MgUserOauth2PermissionGrant', + 'Get-MgUserOauth2PermissionGrantByRef', 'Get-MgUserOutlookMasterCategory', 'Get-MgUserOutlookTask', 'Get-MgUserOutlookTaskAttachment', 'Get-MgUserOutlookTaskFolder', 'Get-MgUserOutlookTaskFolderMultiValueExtendedProperty', @@ -96,17 +97,17 @@ FunctionsToExport = 'Get-MgUser', 'Get-MgUserCreatedObject', 'Get-MgUserOutlookTaskSingleValueExtendedProperty', 'Get-MgUserOwnedDevice', 'Get-MgUserOwnedDeviceByRef', 'Get-MgUserOwnedObject', 'Get-MgUserOwnedObjectByRef', - 'Get-MgUserPhoto', 'Get-MgUserRegisteredDevice', - 'Get-MgUserRegisteredDeviceByRef', 'Get-MgUserSetting', - 'Get-MgUserSettingRegionalAndLanguageSetting', + 'Get-MgUserPhoto', 'Get-MgUserPhotoContent', + 'Get-MgUserRegisteredDevice', 'Get-MgUserRegisteredDeviceByRef', + 'Get-MgUserSetting', 'Get-MgUserSettingRegionalAndLanguageSetting', 'Get-MgUserSettingShiftPerenceByRef', 'Get-MgUserTodoList', 'Get-MgUserTodoListExtension', 'Get-MgUserTodoListTask', 'Get-MgUserTodoListTaskExtension', 'Get-MgUserTodoListTaskLinkedResource', - 'Get-MgUserTransitiveMember', 'Get-MgUserTransitiveMemberByRef', + 'Get-MgUserTransitiveMemberOf', 'Get-MgUserTransitiveMemberOfByRef', 'New-MgUser', 'New-MgUserCreatedObjectByRef', 'New-MgUserDirectReportByRef', 'New-MgUserExtension', - 'New-MgUserLicenseDetail', 'New-MgUserMemberByRef', + 'New-MgUserLicenseDetail', 'New-MgUserMemberOfByRef', 'New-MgUserNotification', 'New-MgUserOauth2PermissionGrantByRef', 'New-MgUserOutlookMasterCategory', 'New-MgUserOutlookTask', 'New-MgUserOutlookTaskAttachment', 'New-MgUserOutlookTaskFolder', @@ -131,11 +132,11 @@ FunctionsToExport = 'Get-MgUser', 'Get-MgUserCreatedObject', 'New-MgUserTodoList', 'New-MgUserTodoListExtension', 'New-MgUserTodoListTask', 'New-MgUserTodoListTaskExtension', 'New-MgUserTodoListTaskLinkedResource', - 'New-MgUserTransitiveMemberByRef', 'Remove-MgUser', + 'New-MgUserTransitiveMemberOfByRef', 'Remove-MgUser', 'Remove-MgUserExtension', 'Remove-MgUserLicenseDetail', 'Remove-MgUserManagerByRef', 'Remove-MgUserNotification', - 'Remove-MgUserOutlook', 'Remove-MgUserOutlookMasterCategory', - 'Remove-MgUserOutlookTask', 'Remove-MgUserOutlookTaskAttachment', + 'Remove-MgUserOutlookMasterCategory', 'Remove-MgUserOutlookTask', + 'Remove-MgUserOutlookTaskAttachment', 'Remove-MgUserOutlookTaskFolder', 'Remove-MgUserOutlookTaskFolderMultiValueExtendedProperty', 'Remove-MgUserOutlookTaskFolderSingleValueExtendedProperty', @@ -159,10 +160,10 @@ FunctionsToExport = 'Get-MgUser', 'Get-MgUserCreatedObject', 'Remove-MgUserTodoListExtension', 'Remove-MgUserTodoListTask', 'Remove-MgUserTodoListTaskExtension', 'Remove-MgUserTodoListTaskLinkedResource', 'Set-MgUserManagerByRef', - 'Update-MgUser', 'Update-MgUserExtension', + 'Set-MgUserPhotoContent', 'Update-MgUser', 'Update-MgUserExtension', 'Update-MgUserLicenseDetail', 'Update-MgUserNotification', - 'Update-MgUserOutlook', 'Update-MgUserOutlookMasterCategory', - 'Update-MgUserOutlookTask', 'Update-MgUserOutlookTaskAttachment', + 'Update-MgUserOutlookMasterCategory', 'Update-MgUserOutlookTask', + 'Update-MgUserOutlookTaskAttachment', 'Update-MgUserOutlookTaskFolder', 'Update-MgUserOutlookTaskFolderMultiValueExtendedProperty', 'Update-MgUserOutlookTaskFolderSingleValueExtendedProperty', @@ -194,7 +195,9 @@ CmdletsToExport = @() # VariablesToExport = @() # Aliases to export from this module, for best performance, do not use wildcards and do not delete the entry, use an empty array if there are no aliases to export. -AliasesToExport = '*' +AliasesToExport = 'Get-MgUserMember', 'Get-MgUserMemberByRef', + 'Get-MgUserTransitiveMember', 'Get-MgUserTransitiveMemberByRef', + 'New-MgUserMemberByRef', 'New-MgUserTransitiveMemberByRef' # DSC resources to export from this module # DscResourcesToExport = @() @@ -223,7 +226,7 @@ PrivateData = @{ ProjectUri = 'https://github.com/microsoftgraph/msgraph-sdk-powershell' # A URL to an icon representing this module. - IconUri = 'https://raw.githubusercontent.com/microsoftgraph/g-raph/master/g-raph.png' + IconUri = 'https://raw.githubusercontent.com/microsoftgraph/msgraph-sdk-powershell/master/documentation/images/graph_color256.png' # ReleaseNotes of this module ReleaseNotes = 'See https://aka.ms/GraphPowerShell-Release.' From 2068ba072a4d5780bf75e7e8ff5d7738cc829444 Mon Sep 17 00:00:00 2001 From: "Andres Canello [Microsoft]" <39328890+andres-canello@users.noreply.github.com> Date: Fri, 29 Jan 2021 09:40:42 +1000 Subject: [PATCH 09/39] Remove *-UserAuthenticationMethod commands --- src/Identity.SignIns/Identity.SignIns/readme.md | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/src/Identity.SignIns/Identity.SignIns/readme.md b/src/Identity.SignIns/Identity.SignIns/readme.md index dde61e7b567..5784c66483c 100644 --- a/src/Identity.SignIns/Identity.SignIns/readme.md +++ b/src/Identity.SignIns/Identity.SignIns/readme.md @@ -48,6 +48,10 @@ directive: subject: ^(DataPolicyOperation)(\1)+ set: subject: $1 +# Remove cmdlets + - where: + subject: ^UserAuthenticationMethod$ + remove: true ``` ### Versioning From d831b4de93cf918b4d7c8a86934cdd39e34c8ac5 Mon Sep 17 00:00:00 2001 From: Andres Canello <39328890+andres-canello@users.noreply.github.com> Date: Fri, 29 Jan 2021 11:15:20 +1000 Subject: [PATCH 10/39] Update src/Identity.SignIns/Identity.SignIns/readme.md Co-authored-by: Peter Ombwa --- src/Identity.SignIns/Identity.SignIns/readme.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/src/Identity.SignIns/Identity.SignIns/readme.md b/src/Identity.SignIns/Identity.SignIns/readme.md index 5784c66483c..26078951ec2 100644 --- a/src/Identity.SignIns/Identity.SignIns/readme.md +++ b/src/Identity.SignIns/Identity.SignIns/readme.md @@ -50,7 +50,7 @@ directive: subject: $1 # Remove cmdlets - where: - subject: ^UserAuthenticationMethod$ + subject: ^UserAuthentication$ remove: true ``` ### Versioning From 2c497776495220eee0c8ad81bde370fb7fda05e1 Mon Sep 17 00:00:00 2001 From: Peter Ombwa Date: Mon, 1 Feb 2021 15:30:41 -0800 Subject: [PATCH 11/39] Remove TenantId, ForceRefresh and ContextScope from AccessTokenParameterSet --- .../Authentication/Cmdlets/ConnectMgGraph.cs | 34 ++++++++++++++----- .../Authentication/ErrorConstants.cs | 1 + 2 files changed, 26 insertions(+), 9 deletions(-) diff --git a/src/Authentication/Authentication/Cmdlets/ConnectMgGraph.cs b/src/Authentication/Authentication/Cmdlets/ConnectMgGraph.cs index df8a87742ad..7390c50c4a3 100644 --- a/src/Authentication/Authentication/Cmdlets/ConnectMgGraph.cs +++ b/src/Authentication/Authentication/Cmdlets/ConnectMgGraph.cs @@ -53,34 +53,43 @@ public class ConnectMgGraph : PSCmdlet, IModuleAssemblyInitializer, IModuleAssem HelpMessage = "The thumbprint of your certificate. The Certificate will be retrieved from the current user's certificate store.")] public string CertificateThumbprint { get; set; } + [Parameter(Mandatory = false, + ParameterSetName = Constants.AppParameterSet, + HelpMessage = "An X.509 certificate supplied during invocation.")] + public X509Certificate2 Certificate { get; set; } + [Parameter(ParameterSetName = Constants.AccessTokenParameterSet, Position = 1, HelpMessage = "Specifies a bearer token for Microsoft Graph service. Access tokens do timeout and you'll have to handle their refresh.")] public string AccessToken { get; set; } - [Parameter(Position = 4, + [Parameter(ParameterSetName = Constants.AppParameterSet)] + [Parameter(ParameterSetName = Constants.UserParameterSet, + Position = 4, HelpMessage = "The id of the tenant to connect to.")] public string TenantId { get; set; } - [Parameter(Position = 5, + [Parameter(ParameterSetName = Constants.AppParameterSet)] + [Parameter(ParameterSetName = Constants.UserParameterSet, + Position = 5, HelpMessage = "Forces the command to get a new access token silently.")] public SwitchParameter ForceRefresh { get; set; } - [Parameter(Mandatory = false, + [Parameter(ParameterSetName = Constants.AppParameterSet)] + [Parameter(ParameterSetName = Constants.UserParameterSet, + Mandatory = false, HelpMessage = "Determines the scope of authentication context. This accepts `Process` for the current process, or `CurrentUser` for all sessions started by user.")] public ContextScope ContextScope { get; set; } - [Parameter(Mandatory = false, + [Parameter(ParameterSetName = Constants.AppParameterSet)] + [Parameter(ParameterSetName = Constants.AccessTokenParameterSet)] + [Parameter(ParameterSetName = Constants.UserParameterSet, + Mandatory = false, HelpMessage = "The name of the national cloud environment to connect to. By default global cloud is used.")] [ValidateNotNullOrEmpty] [Alias("EnvironmentName", "NationalCloud")] public string Environment { get; set; } - [Parameter(Mandatory = false, - ParameterSetName = Constants.AppParameterSet, - HelpMessage = "An x509 Certificate supplied during invocation")] - public X509Certificate2 Certificate { get; set; } - private readonly CancellationTokenSource _cancellationTokenSource = new CancellationTokenSource(); private IGraphEnvironment environment; @@ -312,6 +321,13 @@ private void ValidateParameters() this.ThrowParameterError($"{nameof(CertificateThumbprint)} or {nameof(CertificateName)} or {nameof(Certificate)}"); } + // A thumbprint will always have 40 characters since thumbprints are dynamically calculated as a SHA-1 hash of a certificate's binary data. A SHA-1 hash has a length of 40 hexadecimal numbers (160-bit = 20-byte). + // See https://docs.microsoft.com/en-us/dotnet/api/system.security.cryptography.x509certificates.x509certificate2.thumbprint?view=net-5.0#remarks. + if (!string.IsNullOrEmpty(CertificateThumbprint) && CertificateThumbprint.Length != 40) + { + this.ThrowError(string.Format(ErrorConstants.Message.InvalidCertificateThumbprint,nameof(CertificateThumbprint)), ErrorCategory.InvalidArgument); + } + // Tenant Id if (string.IsNullOrEmpty(TenantId)) { diff --git a/src/Authentication/Authentication/ErrorConstants.cs b/src/Authentication/Authentication/ErrorConstants.cs index 783bc3e8cbf..ea9188b03e5 100644 --- a/src/Authentication/Authentication/ErrorConstants.cs +++ b/src/Authentication/Authentication/ErrorConstants.cs @@ -49,6 +49,7 @@ internal static class Message internal const string InvalidEnvironment = "Unable to find environment with name '{0}'. Use Get-MgEnvironment to list available environments."; internal const string CannotAccessFile = "Could not {0} file at '{1}'. Please ensure you have access to this file and try again in a few minutes.."; internal const string CannotModifyBuiltInEnvironment = "Cannot {0} built-in environment {1}."; + internal const string InvalidCertificateThumbprint = "'{0}' must have a length of 40. Ensure you have the right certificate thumbprint then try again."; } } } From 0f7f4340ce2817e070d112978ffcb462e344775e Mon Sep 17 00:00:00 2001 From: Peter Ombwa Date: Mon, 1 Feb 2021 17:14:01 -0800 Subject: [PATCH 12/39] Add unit test. --- .../Authentication/Cmdlets/ConnectMgGraph.cs | 2 +- .../Authentication/test/Connect-MgGraph.Tests.ps1 | 11 +++++++++++ 2 files changed, 12 insertions(+), 1 deletion(-) diff --git a/src/Authentication/Authentication/Cmdlets/ConnectMgGraph.cs b/src/Authentication/Authentication/Cmdlets/ConnectMgGraph.cs index 7390c50c4a3..4bd14d38df0 100644 --- a/src/Authentication/Authentication/Cmdlets/ConnectMgGraph.cs +++ b/src/Authentication/Authentication/Cmdlets/ConnectMgGraph.cs @@ -325,7 +325,7 @@ private void ValidateParameters() // See https://docs.microsoft.com/en-us/dotnet/api/system.security.cryptography.x509certificates.x509certificate2.thumbprint?view=net-5.0#remarks. if (!string.IsNullOrEmpty(CertificateThumbprint) && CertificateThumbprint.Length != 40) { - this.ThrowError(string.Format(ErrorConstants.Message.InvalidCertificateThumbprint,nameof(CertificateThumbprint)), ErrorCategory.InvalidArgument); + this.ThrowError(string.Format(ErrorConstants.Message.InvalidCertificateThumbprint, nameof(CertificateThumbprint)), ErrorCategory.InvalidArgument); } // Tenant Id diff --git a/src/Authentication/Authentication/test/Connect-MgGraph.Tests.ps1 b/src/Authentication/Authentication/test/Connect-MgGraph.Tests.ps1 index 14c366d1d27..762045ba529 100644 --- a/src/Authentication/Authentication/test/Connect-MgGraph.Tests.ps1 +++ b/src/Authentication/Authentication/test/Connect-MgGraph.Tests.ps1 @@ -2,6 +2,7 @@ BeforeAll { $ModuleName = "Microsoft.Graph.Authentication" $ModulePath = Join-Path $PSScriptRoot "..\$ModuleName.psd1" Import-Module $ModulePath -Force + $RandomClientId = (New-Guid).Guid } Describe 'Connect-MgGraph In Delegated Mode' { It 'ShouldThrowExceptionWhenInvalidTenantIdIsSpecified' { @@ -11,4 +12,14 @@ Describe 'Connect-MgGraph In Delegated Mode' { It 'ShouldThrowExceptionWhenInvalidScopeIsSpecified' { { Connect-MgGraph -Scopes 'User.Read.XYZ' -ErrorAction Stop } | Should -Throw -ExpectedMessage "*The scope 'User.Read.XYZ offline_access profile openid' does not exist*" } +} + +Describe 'Connect-MgGraph In App Mode' { + It 'ShouldThrowExceptionWhenCertificateThumbprintLengthIs > 40' { + { Connect-MgGraph -ClientId $RandomClientId -CertificateThumbprint '12345678901234567890123456789012345678901' -ErrorAction Stop } | Should -Throw -ExpectedMessage "*'CertificateThumbprint' must have a length of 40.*" + } + + It 'ShouldThrowExceptionWhenCertificateThumbprintLengthIs < 40' { + { Connect-MgGraph -ClientId $RandomClientId -CertificateThumbprint '123456789012345678901234567890123456789' -ErrorAction Stop } | Should -Throw -ExpectedMessage "*'CertificateThumbprint' must have a length of 40.*" + } } \ No newline at end of file From ff717202c371f20be782a42acff68c7f8a19305c Mon Sep 17 00:00:00 2001 From: Peter Ombwa Date: Wed, 3 Feb 2021 10:18:21 -0800 Subject: [PATCH 13/39] Add directive to remove Count, Keys, and Values properties from implementations of an IAssociativeArray. --- src/readme.graph.md | 39 ++++++++++++++++++++++++++++++++++++++- 1 file changed, 38 insertions(+), 1 deletion(-) diff --git a/src/readme.graph.md b/src/readme.graph.md index 518d25e3420..1dbb5fed74f 100644 --- a/src/readme.graph.md +++ b/src/readme.graph.md @@ -469,6 +469,20 @@ directive: $ = $.replace(complexTypeHintRegex, getExclusionsDynamically + '\n$1$2'); } + return $; + } +# Modify generated .dictionary.cs model classes. + - from: source-file-csharp + where: $ + transform: > + if (!$documentPath.match(/generated%5Capi%5CModels%5C\w*\d*.dictionary.cs/gm)) + { + return $; + } else { + // Remove Count, Keys, and Values properties from implementations of an IAssociativeArray in models. + let propertiesToRemoveRegex = /^.*Microsoft\.Graph\.PowerShell\.Runtime\.IAssociativeArray\.(Count|Keys|Values).*$/gm + $ = $.replace(propertiesToRemoveRegex, ''); + return $; } # Modify generated .cs model classes. @@ -637,7 +651,7 @@ directive: return $; } -# Modify generated runtime IJsonSerializable class. +# Modify generated runtime IJsonSerializable interface. - from: source-file-csharp where: $ transform: > @@ -651,6 +665,29 @@ directive: return $; } +# Modify generated runtime IAssociativeArray interface. + - from: source-file-csharp + where: $ + transform: > + if (!$documentPath.match(/generated%5Cruntime%5CIAssociativeArray.cs/gm)) + { + return $; + } else { + // Remove Count from IAssociativeArray interface. + let countRegex = /int\s*Count\s*{\s*get;\s*}/gm + $ = $.replace(countRegex, ''); + + // Remove Keys from IAssociativeArray interface. + let keysRegex = /System\.Collections\.Generic\.IEnumerable\s*Keys\s*{\s*get;\s*}/gm + $ = $.replace(keysRegex, ''); + + // Remove Values from IAssociativeArray interface. + let valuesRegex = /System\.Collections\.Generic\.IEnumerable\s*Values\s*{\s*get;\s*}/gm + $ = $.replace(valuesRegex, ''); + + return $; + } + # Serialize all $count parameter to lowercase true or false. - from: source-file-csharp where: $ From 86e44e034d4ffb9929e7db8209f62076d154abfc Mon Sep 17 00:00:00 2001 From: Peter Ombwa Date: Wed, 3 Feb 2021 13:17:44 -0800 Subject: [PATCH 14/39] Remove new modifier for values, keys and count. --- src/readme.graph.md | 20 +------------------- 1 file changed, 1 insertion(+), 19 deletions(-) diff --git a/src/readme.graph.md b/src/readme.graph.md index 1dbb5fed74f..1ae2ac3c1e4 100644 --- a/src/readme.graph.md +++ b/src/readme.graph.md @@ -493,30 +493,12 @@ directive: { return $; } else { - // Add new modifier to 'values' properties of classes that derive from an IAssociativeArray. See example https://regex101.com/r/hnX7xO/2. - let valuesPropertiesRegex = /(SerializedName\s*=\s*@"values".*\s*.*)(\s*)(.*Values\s*{\s*get;\s*set;\s*})/gmi - if($.match(valuesPropertiesRegex)) { - $ = $.replace(valuesPropertiesRegex, '$1$2 new $3'); - } - - // Add new modifier to 'additionalProperties' properties of classes that derive from an IAssociativeArray. See example https://regex101.com/r/hnX7xO/2. + // Add new modifier to 'additionalProperties' properties of classes that implement IAssociativeArray. See example https://regex101.com/r/hnX7xO/2. let additionalPropertiesRegex = /(SerializedName\s*=\s*@"additionalProperties".*\s*.*)(\s*)(.*AdditionalProperties\s*{\s*get;\s*set;\s*})/gmi if($.match(additionalPropertiesRegex)) { $ = $.replace(additionalPropertiesRegex, '$1$2 new $3'); } - // Add new modifier to 'keys' properties of classes that derive from an IAssociativeArray. See example https://regex101.com/r/hnX7xO/2. - let keysRegex = /(SerializedName\s*=\s*@"keys".*\s*.*)(\s*)(.*Keys\s*{\s*get;\s*set;\s*})/gmi - if($.match(keysRegex)) { - $ = $.replace(keysRegex, '$1$2 new $3'); - } - - // Add new modifier to 'count' properties of classes that derive from an IAssociativeArray. See example https://regex101.com/r/hnX7xO/2. - let countRegex = /(SerializedName\s*=\s*@"count".*\s*.*)(\s*)(.*Count\s*{\s*get;\s*set;\s*})/gmi - if($.match(countRegex)) { - $ = $.replace(countRegex, '$1$2 new $3'); - } - let regexPattern = /^\s*public\s*partial\s*class\s*MicrosoftGraph(?.*):$/gm; let regexArray; while ((regexArray = regexPattern.exec($)) !== null) { From f582ff12bafbc890137dd34fc64f71fd5ed18c96 Mon Sep 17 00:00:00 2001 From: Peter Ombwa Date: Thu, 4 Feb 2021 09:29:50 -0800 Subject: [PATCH 15/39] Inline ediscovery.tag and ediscovery.sourceCollection entities. --- src/readme.graph.md | 2 ++ 1 file changed, 2 insertions(+) diff --git a/src/readme.graph.md b/src/readme.graph.md index 518d25e3420..f399afe2b5e 100644 --- a/src/readme.graph.md +++ b/src/readme.graph.md @@ -86,6 +86,8 @@ directive: - microsoft.graph.governanceRoleDefinition - microsoft.graph.workbookOperationError - microsoft.graph.parentLabelDetails + - microsoft.graph.ediscovery.tag + - microsoft.graph.ediscovery.sourceCollection # Set parameter alias - where: From df8bf05b2b1893b343d9a7b22c45612787f5adef Mon Sep 17 00:00:00 2001 From: Peter Ombwa Date: Thu, 4 Feb 2021 09:41:40 -0800 Subject: [PATCH 16/39] Cleanup previous device management modules. --- config/ModulesMapping.jsonc | 10 +- ...Graph.DeviceManagement.Administration.psd1 | 299 ----------------- .../DeviceManagement.Administration/readme.md | 40 --- ...soft.Graph.DeviceManagement.Enrolment.psd1 | 306 ------------------ .../DeviceManagement.Enrolment/readme.md | 40 --- .../Microsoft.Graph.DeviceManagement.psd1 | 253 --------------- .../DeviceManagement/readme.md | 49 --- 7 files changed, 5 insertions(+), 992 deletions(-) delete mode 100644 src/DeviceManagement.Administration/DeviceManagement.Administration/Microsoft.Graph.DeviceManagement.Administration.psd1 delete mode 100644 src/DeviceManagement.Administration/DeviceManagement.Administration/readme.md delete mode 100644 src/DeviceManagement.Enrolment/DeviceManagement.Enrolment/Microsoft.Graph.DeviceManagement.Enrolment.psd1 delete mode 100644 src/DeviceManagement.Enrolment/DeviceManagement.Enrolment/readme.md delete mode 100644 src/DeviceManagement/DeviceManagement/Microsoft.Graph.DeviceManagement.psd1 delete mode 100644 src/DeviceManagement/DeviceManagement/readme.md diff --git a/config/ModulesMapping.jsonc b/config/ModulesMapping.jsonc index 0f0a276a6c5..60ab89d4aae 100644 --- a/config/ModulesMapping.jsonc +++ b/config/ModulesMapping.jsonc @@ -34,9 +34,9 @@ // "Devices.CorporateManagement": "^deviceManagement\\.", - Max Limit // "WorkBooks": "^workbooks\\.",// Max limit. - "DeviceManagement": "^deviceManagement.(.*deviceCompliancePolicy.*|.*deviceConfiguration.*|androidForWorkAppConfigurationSchema|groupPolicyConfiguration)$", - "DeviceManagement.Administration": "^deviceManagement.(auditEvent|roleDefinition|deviceAndAppManagementRoleAssignment|roleScopeTag|intuneBrandingProfile|termsAndConditions|mobileThreatDefenseConnector|ndesConnector|deviceManagementExchangeConnector|remoteAssistancePartner|telecomExpenseManagementPartner)$|^roleManagement\\.", - "DeviceManagement.Enrolment": "^deviceManagement.(.*Enrollment.*|.*Autopilot.*|.*dep.*|importedDeviceIdentity)$|^roleManagement.(rbac.*)$", - "DeviceManagement.Actions": "^deviceManagement.Actions$", - "DeviceManagement.Functions": "^deviceManagement.Functions$", + // "DeviceManagement": "^deviceManagement.(.*deviceCompliancePolicy.*|.*deviceConfiguration.*|androidForWorkAppConfigurationSchema|groupPolicyConfiguration)$", + // "DeviceManagement.Administration": "^deviceManagement.(auditEvent|roleDefinition|deviceAndAppManagementRoleAssignment|roleScopeTag|intuneBrandingProfile|termsAndConditions|mobileThreatDefenseConnector|ndesConnector|deviceManagementExchangeConnector|remoteAssistancePartner|telecomExpenseManagementPartner)$|^roleManagement\\.", + // "DeviceManagement.Enrolment": "^deviceManagement.(.*Enrollment.*|.*Autopilot.*|.*dep.*|importedDeviceIdentity)$|^roleManagement.(rbac.*)$", + // "DeviceManagement.Actions": "^deviceManagement.Actions$", + // "DeviceManagement.Functions": "^deviceManagement.Functions$", } diff --git a/src/DeviceManagement.Administration/DeviceManagement.Administration/Microsoft.Graph.DeviceManagement.Administration.psd1 b/src/DeviceManagement.Administration/DeviceManagement.Administration/Microsoft.Graph.DeviceManagement.Administration.psd1 deleted file mode 100644 index b9381ae1aac..00000000000 --- a/src/DeviceManagement.Administration/DeviceManagement.Administration/Microsoft.Graph.DeviceManagement.Administration.psd1 +++ /dev/null @@ -1,299 +0,0 @@ -# -# Module manifest for module 'Microsoft.Graph.DeviceManagement.Administration' -# -# Generated by: Microsoft Corporation -# -# Generated on: 11/17/2020 -# - -@{ - -# Script module or binary module file associated with this manifest. -RootModule = './Microsoft.Graph.DeviceManagement.Administration.psm1' - -# Version number of this module. -ModuleVersion = '1.1.0' - -# Supported PSEditions -CompatiblePSEditions = 'Core', 'Desktop' - -# ID used to uniquely identify this module -GUID = '7ec2bc99-7f3a-4a2f-804a-bd09248725b9' - -# Author of this module -Author = 'Microsoft Corporation' - -# Company or vendor of this module -CompanyName = 'Microsoft Corporation' - -# Copyright statement for this module -Copyright = 'Microsoft Corporation. All rights reserved.' - -# Description of the functionality provided by this module -Description = 'Microsoft Graph PowerShell Cmdlets' - -# Minimum version of the PowerShell engine required by this module -PowerShellVersion = '5.1' - -# Name of the PowerShell host required by this module -# PowerShellHostName = '' - -# Minimum version of the PowerShell host required by this module -# PowerShellHostVersion = '' - -# Minimum version of Microsoft .NET Framework required by this module. This prerequisite is valid for the PowerShell Desktop edition only. -DotNetFrameworkVersion = '4.7.2' - -# Minimum version of the common language runtime (CLR) required by this module. This prerequisite is valid for the PowerShell Desktop edition only. -# ClrVersion = '' - -# Processor architecture (None, X86, Amd64) required by this module -# ProcessorArchitecture = '' - -# Modules that must be imported into the global environment prior to importing this module -RequiredModules = @(@{ModuleName = 'Microsoft.Graph.Authentication'; ModuleVersion = '1.1.0'; }) - -# Assemblies that must be loaded prior to importing this module -RequiredAssemblies = - './bin/Microsoft.Graph.DeviceManagement.Administration.private.dll' - -# Script files (.ps1) that are run in the caller's environment prior to importing this module. -# ScriptsToProcess = @() - -# Type files (.ps1xml) to be loaded when importing this module -# TypesToProcess = @() - -# Format files (.ps1xml) to be loaded when importing this module -FormatsToProcess = './Microsoft.Graph.DeviceManagement.Administration.format.ps1xml' - -# Modules to import as nested modules of the module specified in RootModule/ModuleToProcess -# NestedModules = @() - -# Functions to export from this module, for best performance, do not use wildcards and do not delete the entry, use an empty array if there are no functions to export. -FunctionsToExport = 'Get-MgDeviceManagementAuditEvent', - 'Get-MgDeviceManagementExchangeConnector', - 'Get-MgDeviceManagementIntuneBrandingProfile', - 'Get-MgDeviceManagementIntuneBrandingProfileAssignment', - 'Get-MgDeviceManagementMobileThreatDefenseConnector', - 'Get-MgDeviceManagementNdeConnector', - 'Get-MgDeviceManagementRemoteAssistancePartner', - 'Get-MgDeviceManagementRoleAssignment', - 'Get-MgDeviceManagementRoleAssignmentRoleScopeTag', - 'Get-MgDeviceManagementRoleAssignmentRoleScopeTagByRef', - 'Get-MgDeviceManagementRoleDefinition', - 'Get-MgDeviceManagementRoleDefinitionRoleAssignment', - 'Get-MgDeviceManagementRoleDefinitionRoleAssignmentRoleDefinition', - 'Get-MgDeviceManagementRoleDefinitionRoleAssignmentRoleDefinitionByRef', - 'Get-MgDeviceManagementRoleScopeTag', - 'Get-MgDeviceManagementRoleScopeTagAssignment', - 'Get-MgDeviceManagementTelecomExpenseManagementPartner', - 'Get-MgDeviceManagementTermAndCondition', - 'Get-MgDeviceManagementTermAndConditionAcceptanceStatuses', - 'Get-MgDeviceManagementTermAndConditionAcceptanceStatusesTermAndCondition', - 'Get-MgDeviceManagementTermAndConditionAcceptanceStatusesTermAndConditionByRef', - 'Get-MgDeviceManagementTermAndConditionAssignment', - 'Get-MgDeviceManagementTermAndConditionGroupAssignment', - 'Get-MgDeviceManagementTermAndConditionGroupAssignmentTermAndCondition', - 'Get-MgDeviceManagementTermAndConditionGroupAssignmentTermAndConditionByRef', - 'Get-MgRoleManagementDeviceManagement', - 'Get-MgRoleManagementDeviceManagementResourceNamespace', - 'Get-MgRoleManagementDeviceManagementResourceNamespaceResourceAction', - 'Get-MgRoleManagementDeviceManagementResourceNamespaceResourceActionResourceScope', - 'Get-MgRoleManagementDeviceManagementRoleAssignment', - 'Get-MgRoleManagementDeviceManagementRoleAssignmentAppScope', - 'Get-MgRoleManagementDeviceManagementRoleAssignmentDirectoryScope', - 'Get-MgRoleManagementDeviceManagementRoleAssignmentDirectoryScopeByRef', - 'Get-MgRoleManagementDeviceManagementRoleAssignmentPrincipal', - 'Get-MgRoleManagementDeviceManagementRoleAssignmentPrincipalByRef', - 'Get-MgRoleManagementDeviceManagementRoleAssignmentRoleDefinition', - 'Get-MgRoleManagementDeviceManagementRoleAssignmentRoleDefinitionByRef', - 'Get-MgRoleManagementDeviceManagementRoleDefinition', - 'Get-MgRoleManagementDeviceManagementRoleDefinitionInheritPermissionFrom', - 'Get-MgRoleManagementDirectory', - 'Get-MgRoleManagementDirectoryResourceNamespace', - 'Get-MgRoleManagementDirectoryResourceNamespaceResourceAction', - 'Get-MgRoleManagementDirectoryResourceNamespaceResourceActionResourceScope', - 'Get-MgRoleManagementDirectoryRoleAssignment', - 'Get-MgRoleManagementDirectoryRoleAssignmentAppScope', - 'Get-MgRoleManagementDirectoryRoleAssignmentDirectoryScope', - 'Get-MgRoleManagementDirectoryRoleAssignmentDirectoryScopeByRef', - 'Get-MgRoleManagementDirectoryRoleAssignmentPrincipal', - 'Get-MgRoleManagementDirectoryRoleAssignmentPrincipalByRef', - 'Get-MgRoleManagementDirectoryRoleAssignmentRoleDefinition', - 'Get-MgRoleManagementDirectoryRoleAssignmentRoleDefinitionByRef', - 'Get-MgRoleManagementDirectoryRoleDefinition', - 'Get-MgRoleManagementDirectoryRoleDefinitionInheritPermissionFrom', - 'New-MgDeviceManagementAuditEvent', - 'New-MgDeviceManagementExchangeConnector', - 'New-MgDeviceManagementIntuneBrandingProfile', - 'New-MgDeviceManagementIntuneBrandingProfileAssignment', - 'New-MgDeviceManagementMobileThreatDefenseConnector', - 'New-MgDeviceManagementNdeConnector', - 'New-MgDeviceManagementRemoteAssistancePartner', - 'New-MgDeviceManagementRoleAssignment', - 'New-MgDeviceManagementRoleAssignmentRoleScopeTagByRef', - 'New-MgDeviceManagementRoleDefinition', - 'New-MgDeviceManagementRoleDefinitionRoleAssignment', - 'New-MgDeviceManagementRoleScopeTag', - 'New-MgDeviceManagementRoleScopeTagAssignment', - 'New-MgDeviceManagementTelecomExpenseManagementPartner', - 'New-MgDeviceManagementTermAndCondition', - 'New-MgDeviceManagementTermAndConditionAcceptanceStatuses', - 'New-MgDeviceManagementTermAndConditionAssignment', - 'New-MgDeviceManagementTermAndConditionGroupAssignment', - 'New-MgRoleManagementDeviceManagementResourceNamespace', - 'New-MgRoleManagementDeviceManagementResourceNamespaceResourceAction', - 'New-MgRoleManagementDeviceManagementRoleAssignment', - 'New-MgRoleManagementDeviceManagementRoleAssignmentAppScope', - 'New-MgRoleManagementDeviceManagementRoleAssignmentDirectoryScopeByRef', - 'New-MgRoleManagementDeviceManagementRoleAssignmentPrincipalByRef', - 'New-MgRoleManagementDeviceManagementRoleDefinition', - 'New-MgRoleManagementDeviceManagementRoleDefinitionInheritPermissionFrom', - 'New-MgRoleManagementDirectoryResourceNamespace', - 'New-MgRoleManagementDirectoryResourceNamespaceResourceAction', - 'New-MgRoleManagementDirectoryRoleAssignment', - 'New-MgRoleManagementDirectoryRoleDefinition', - 'New-MgRoleManagementDirectoryRoleDefinitionInheritPermissionFrom', - 'Remove-MgDeviceManagementAuditEvent', - 'Remove-MgDeviceManagementExchangeConnector', - 'Remove-MgDeviceManagementIntuneBrandingProfile', - 'Remove-MgDeviceManagementIntuneBrandingProfileAssignment', - 'Remove-MgDeviceManagementMobileThreatDefenseConnector', - 'Remove-MgDeviceManagementNdeConnector', - 'Remove-MgDeviceManagementRemoteAssistancePartner', - 'Remove-MgDeviceManagementRoleAssignment', - 'Remove-MgDeviceManagementRoleDefinition', - 'Remove-MgDeviceManagementRoleDefinitionRoleAssignment', - 'Remove-MgDeviceManagementRoleDefinitionRoleAssignmentRoleDefinitionByRef', - 'Remove-MgDeviceManagementRoleScopeTag', - 'Remove-MgDeviceManagementRoleScopeTagAssignment', - 'Remove-MgDeviceManagementTelecomExpenseManagementPartner', - 'Remove-MgDeviceManagementTermAndCondition', - 'Remove-MgDeviceManagementTermAndConditionAcceptanceStatuses', - 'Remove-MgDeviceManagementTermAndConditionAcceptanceStatusesTermAndConditionByRef', - 'Remove-MgDeviceManagementTermAndConditionAssignment', - 'Remove-MgDeviceManagementTermAndConditionGroupAssignment', - 'Remove-MgDeviceManagementTermAndConditionGroupAssignmentTermAndConditionByRef', - 'Remove-MgRoleManagementDeviceManagement', - 'Remove-MgRoleManagementDeviceManagementResourceNamespace', - 'Remove-MgRoleManagementDeviceManagementResourceNamespaceResourceAction', - 'Remove-MgRoleManagementDeviceManagementResourceNamespaceResourceActionResourceScope', - 'Remove-MgRoleManagementDeviceManagementRoleAssignment', - 'Remove-MgRoleManagementDeviceManagementRoleAssignmentAppScope', - 'Remove-MgRoleManagementDeviceManagementRoleAssignmentRoleDefinitionByRef', - 'Remove-MgRoleManagementDeviceManagementRoleDefinition', - 'Remove-MgRoleManagementDeviceManagementRoleDefinitionInheritPermissionFrom', - 'Remove-MgRoleManagementDirectory', - 'Remove-MgRoleManagementDirectoryResourceNamespace', - 'Remove-MgRoleManagementDirectoryResourceNamespaceResourceAction', - 'Remove-MgRoleManagementDirectoryResourceNamespaceResourceActionResourceScope', - 'Remove-MgRoleManagementDirectoryRoleAssignment', - 'Remove-MgRoleManagementDirectoryRoleAssignmentAppScope', - 'Remove-MgRoleManagementDirectoryRoleAssignmentDirectoryScopeByRef', - 'Remove-MgRoleManagementDirectoryRoleAssignmentPrincipalByRef', - 'Remove-MgRoleManagementDirectoryRoleAssignmentRoleDefinitionByRef', - 'Remove-MgRoleManagementDirectoryRoleDefinition', - 'Remove-MgRoleManagementDirectoryRoleDefinitionInheritPermissionFrom', - 'Set-MgDeviceManagementRoleDefinitionRoleAssignmentRoleDefinitionByRef', - 'Set-MgDeviceManagementTermAndConditionAcceptanceStatusesTermAndConditionByRef', - 'Set-MgDeviceManagementTermAndConditionGroupAssignmentTermAndConditionByRef', - 'Set-MgRoleManagementDeviceManagementRoleAssignmentRoleDefinitionByRef', - 'Set-MgRoleManagementDirectoryRoleAssignmentDirectoryScopeByRef', - 'Set-MgRoleManagementDirectoryRoleAssignmentPrincipalByRef', - 'Set-MgRoleManagementDirectoryRoleAssignmentRoleDefinitionByRef', - 'Update-MgDeviceManagementAuditEvent', - 'Update-MgDeviceManagementExchangeConnector', - 'Update-MgDeviceManagementIntuneBrandingProfile', - 'Update-MgDeviceManagementIntuneBrandingProfileAssignment', - 'Update-MgDeviceManagementMobileThreatDefenseConnector', - 'Update-MgDeviceManagementNdeConnector', - 'Update-MgDeviceManagementRemoteAssistancePartner', - 'Update-MgDeviceManagementRoleAssignment', - 'Update-MgDeviceManagementRoleDefinition', - 'Update-MgDeviceManagementRoleDefinitionRoleAssignment', - 'Update-MgDeviceManagementRoleScopeTag', - 'Update-MgDeviceManagementRoleScopeTagAssignment', - 'Update-MgDeviceManagementTelecomExpenseManagementPartner', - 'Update-MgDeviceManagementTermAndCondition', - 'Update-MgDeviceManagementTermAndConditionAcceptanceStatuses', - 'Update-MgDeviceManagementTermAndConditionAssignment', - 'Update-MgDeviceManagementTermAndConditionGroupAssignment', - 'Update-MgRoleManagementDeviceManagement', - 'Update-MgRoleManagementDeviceManagementResourceNamespace', - 'Update-MgRoleManagementDeviceManagementResourceNamespaceResourceAction', - 'Update-MgRoleManagementDeviceManagementResourceNamespaceResourceActionResourceScope', - 'Update-MgRoleManagementDeviceManagementRoleAssignment', - 'Update-MgRoleManagementDeviceManagementRoleAssignmentAppScope', - 'Update-MgRoleManagementDeviceManagementRoleDefinition', - 'Update-MgRoleManagementDeviceManagementRoleDefinitionInheritPermissionFrom', - 'Update-MgRoleManagementDirectory', - 'Update-MgRoleManagementDirectoryResourceNamespace', - 'Update-MgRoleManagementDirectoryResourceNamespaceResourceAction', - 'Update-MgRoleManagementDirectoryResourceNamespaceResourceActionResourceScope', - 'Update-MgRoleManagementDirectoryRoleAssignment', - 'Update-MgRoleManagementDirectoryRoleAssignmentAppScope', - 'Update-MgRoleManagementDirectoryRoleDefinition', - 'Update-MgRoleManagementDirectoryRoleDefinitionInheritPermissionFrom' - -# Cmdlets to export from this module, for best performance, do not use wildcards and do not delete the entry, use an empty array if there are no cmdlets to export. -CmdletsToExport = @() - -# Variables to export from this module -# VariablesToExport = @() - -# Aliases to export from this module, for best performance, do not use wildcards and do not delete the entry, use an empty array if there are no aliases to export. -AliasesToExport = '*' - -# DSC resources to export from this module -# DscResourcesToExport = @() - -# List of all modules packaged with this module -# ModuleList = @() - -# List of all files packaged with this module -# FileList = @() - -# Private data to pass to the module specified in RootModule/ModuleToProcess. This may also contain a PSData hashtable with additional module metadata used by PowerShell. -PrivateData = @{ - - #Profiles of this module - Profiles = @('v1.0','v1.0-beta') - - PSData = @{ - - # Tags applied to this module. These help with module discovery in online galleries. - Tags = 'Microsoft','Office365','Graph','PowerShell' - - # A URL to the license for this module. - LicenseUri = 'https://aka.ms/devservicesagreement' - - # A URL to the main website for this project. - ProjectUri = 'https://github.com/microsoftgraph/msgraph-sdk-powershell' - - # A URL to an icon representing this module. - IconUri = 'https://raw.githubusercontent.com/microsoftgraph/msgraph-sdk-powershell/po/release1.1.0/documentation/images/graph_color256.png' - - # ReleaseNotes of this module - ReleaseNotes = 'See https://aka.ms/GraphPowerShell-Release.' - - # Prerelease string of this module - # Prerelease = '' - - # Flag to indicate whether the module requires explicit user acceptance for install/update/save - # RequireLicenseAcceptance = $false - - # External dependent modules of this module - # ExternalModuleDependencies = @() - - } # End of PSData hashtable - -} # End of PrivateData hashtable - -# HelpInfo URI of this module -# HelpInfoURI = '' - -# Default prefix for commands exported from this module. Override the default prefix using Import-Module -Prefix. -# DefaultCommandPrefix = '' - -} - diff --git a/src/DeviceManagement.Administration/DeviceManagement.Administration/readme.md b/src/DeviceManagement.Administration/DeviceManagement.Administration/readme.md deleted file mode 100644 index f6d65f55921..00000000000 --- a/src/DeviceManagement.Administration/DeviceManagement.Administration/readme.md +++ /dev/null @@ -1,40 +0,0 @@ - -# Microsoft.Graph.DeviceManagement.Administration -This directory contains the PowerShell module for the DeviceAdministration service. - ---- -## Status -[![Microsoft.Graph.DeviceManagement.Administration](https://img.shields.io/powershellgallery/v/Microsoft.Graph.DeviceManagement.Administration.svg?style=flat-square&label=Microsoft.Graph.DeviceManagement.Administration "Microsoft.Graph.DeviceManagement.Administration")](https://www.powershellgallery.com/packages/Microsoft.Graph.DeviceManagement.Administration/) - -## Info -- Modifiable: yes -- Generated: all -- Committed: yes -- Packaged: yes - ---- -## Detail -This module was primarily generated via [AutoRest](https://github.com/Azure/autorest) using the [PowerShell](https://github.com/Azure/autorest.powershell) extension. - -## Development -For information on how to develop for `Microsoft.Graph.DeviceManagement.Administration`, see [how-to.md](how-to.md). - - -### AutoRest Configuration - -> see https://aka.ms/autorest - -``` yaml -require: - - $(this-folder)/../../readme.graph.md - - $(this-folder)/../../../profiles/$(title)/readme.md -title: $(service-name) -subject-prefix: '' -``` - -### Versioning - -``` yaml -module-version: 1.1.0 -release-notes: See https://aka.ms/GraphPowerShell-Release. -``` diff --git a/src/DeviceManagement.Enrolment/DeviceManagement.Enrolment/Microsoft.Graph.DeviceManagement.Enrolment.psd1 b/src/DeviceManagement.Enrolment/DeviceManagement.Enrolment/Microsoft.Graph.DeviceManagement.Enrolment.psd1 deleted file mode 100644 index 69bb5a6b6f6..00000000000 --- a/src/DeviceManagement.Enrolment/DeviceManagement.Enrolment/Microsoft.Graph.DeviceManagement.Enrolment.psd1 +++ /dev/null @@ -1,306 +0,0 @@ -# -# Module manifest for module 'Microsoft.Graph.DeviceManagement.Enrolment' -# -# Generated by: Microsoft Corporation -# -# Generated on: 11/17/2020 -# - -@{ - -# Script module or binary module file associated with this manifest. -RootModule = './Microsoft.Graph.DeviceManagement.Enrolment.psm1' - -# Version number of this module. -ModuleVersion = '1.1.0' - -# Supported PSEditions -CompatiblePSEditions = 'Core', 'Desktop' - -# ID used to uniquely identify this module -GUID = '4fa7ac65-ddb4-455a-bf1b-bc593a8d07e4' - -# Author of this module -Author = 'Microsoft Corporation' - -# Company or vendor of this module -CompanyName = 'Microsoft Corporation' - -# Copyright statement for this module -Copyright = 'Microsoft Corporation. All rights reserved.' - -# Description of the functionality provided by this module -Description = 'Microsoft Graph PowerShell Cmdlets' - -# Minimum version of the PowerShell engine required by this module -PowerShellVersion = '5.1' - -# Name of the PowerShell host required by this module -# PowerShellHostName = '' - -# Minimum version of the PowerShell host required by this module -# PowerShellHostVersion = '' - -# Minimum version of Microsoft .NET Framework required by this module. This prerequisite is valid for the PowerShell Desktop edition only. -DotNetFrameworkVersion = '4.7.2' - -# Minimum version of the common language runtime (CLR) required by this module. This prerequisite is valid for the PowerShell Desktop edition only. -# ClrVersion = '' - -# Processor architecture (None, X86, Amd64) required by this module -# ProcessorArchitecture = '' - -# Modules that must be imported into the global environment prior to importing this module -RequiredModules = @(@{ModuleName = 'Microsoft.Graph.Authentication'; ModuleVersion = '1.1.0'; }) - -# Assemblies that must be loaded prior to importing this module -RequiredAssemblies = './bin/Microsoft.Graph.DeviceManagement.Enrolment.private.dll' - -# Script files (.ps1) that are run in the caller's environment prior to importing this module. -# ScriptsToProcess = @() - -# Type files (.ps1xml) to be loaded when importing this module -# TypesToProcess = @() - -# Format files (.ps1xml) to be loaded when importing this module -FormatsToProcess = './Microsoft.Graph.DeviceManagement.Enrolment.format.ps1xml' - -# Modules to import as nested modules of the module specified in RootModule/ModuleToProcess -# NestedModules = @() - -# Functions to export from this module, for best performance, do not use wildcards and do not delete the entry, use an empty array if there are no functions to export. -FunctionsToExport = 'Get-MgDeviceManagementAndroid', - 'Get-MgDeviceManagementAndroidDeviceOwnerEnrollmentProfile', - 'Get-MgDeviceManagementAppleUserInitiatedEnrollmentProfile', - 'Get-MgDeviceManagementAppleUserInitiatedEnrollmentProfileAssignment', - 'Get-MgDeviceManagementAutopilotEvent', - 'Get-MgDeviceManagementAutopilotEventPolicyStatusDetail', - 'Get-MgDeviceManagementDepOnboardingSetting', - 'Get-MgDeviceManagementDepOnboardingSettingDefaultIoEnrollmentProfile', - 'Get-MgDeviceManagementDepOnboardingSettingDefaultIoEnrollmentProfileByRef', - 'Get-MgDeviceManagementDepOnboardingSettingDefaultMacOSEnrollmentProfile', - 'Get-MgDeviceManagementDepOnboardingSettingDefaultMacOSEnrollmentProfileByRef', - 'Get-MgDeviceManagementDepOnboardingSettingEnrollmentProfile', - 'Get-MgDeviceManagementDepOnboardingSettingImportedAppleDeviceIdentity', - 'Get-MgDeviceManagementDeviceEnrollmentConfiguration', - 'Get-MgDeviceManagementDeviceEnrollmentConfigurationAssignment', - 'Get-MgDeviceManagementImportedWindowAutopilotDeviceIdentity', - 'Get-MgDeviceManagementWindowAutopilotDeploymentProfile', - 'Get-MgDeviceManagementWindowAutopilotDeploymentProfileAssignedDevice', - 'Get-MgDeviceManagementWindowAutopilotDeploymentProfileAssignedDeviceDeploymentProfile', - 'Get-MgDeviceManagementWindowAutopilotDeploymentProfileAssignedDeviceDeploymentProfileByRef', - 'Get-MgDeviceManagementWindowAutopilotDeploymentProfileAssignedDeviceIntendedDeploymentProfile', - 'Get-MgDeviceManagementWindowAutopilotDeploymentProfileAssignedDeviceIntendedDeploymentProfileByRef', - 'Get-MgDeviceManagementWindowAutopilotDeploymentProfileAssignment', - 'Get-MgDeviceManagementWindowAutopilotDeviceIdentity', - 'Get-MgDeviceManagementWindowAutopilotDeviceIdentityDeploymentProfile', - 'Get-MgDeviceManagementWindowAutopilotDeviceIdentityDeploymentProfileByRef', - 'Get-MgDeviceManagementWindowAutopilotDeviceIdentityIntendedDeploymentProfile', - 'Get-MgDeviceManagementWindowAutopilotDeviceIdentityIntendedDeploymentProfileByRef', - 'Get-MgDeviceManagementWindowAutopilotSetting', - 'Get-MgRoleManagementDeviceManagement', - 'Get-MgRoleManagementDeviceManagementResourceNamespace', - 'Get-MgRoleManagementDeviceManagementResourceNamespaceResourceAction', - 'Get-MgRoleManagementDeviceManagementResourceNamespaceResourceActionResourceScope', - 'Get-MgRoleManagementDeviceManagementRoleAssignment', - 'Get-MgRoleManagementDeviceManagementRoleAssignmentAppScope', - 'Get-MgRoleManagementDeviceManagementRoleAssignmentDirectoryScope', - 'Get-MgRoleManagementDeviceManagementRoleAssignmentDirectoryScopeByRef', - 'Get-MgRoleManagementDeviceManagementRoleAssignmentPrincipal', - 'Get-MgRoleManagementDeviceManagementRoleAssignmentPrincipalByRef', - 'Get-MgRoleManagementDeviceManagementRoleAssignmentRoleDefinition', - 'Get-MgRoleManagementDeviceManagementRoleAssignmentRoleDefinitionByRef', - 'Get-MgRoleManagementDeviceManagementRoleDefinition', - 'Get-MgRoleManagementDeviceManagementRoleDefinitionInheritPermissionFrom', - 'Get-MgRoleManagementDirectory', - 'Get-MgRoleManagementDirectoryResourceNamespace', - 'Get-MgRoleManagementDirectoryResourceNamespaceResourceAction', - 'Get-MgRoleManagementDirectoryResourceNamespaceResourceActionResourceScope', - 'Get-MgRoleManagementDirectoryRoleAssignment', - 'Get-MgRoleManagementDirectoryRoleAssignmentAppScope', - 'Get-MgRoleManagementDirectoryRoleAssignmentDirectoryScope', - 'Get-MgRoleManagementDirectoryRoleAssignmentDirectoryScopeByRef', - 'Get-MgRoleManagementDirectoryRoleAssignmentPrincipal', - 'Get-MgRoleManagementDirectoryRoleAssignmentPrincipalByRef', - 'Get-MgRoleManagementDirectoryRoleAssignmentRoleDefinition', - 'Get-MgRoleManagementDirectoryRoleAssignmentRoleDefinitionByRef', - 'Get-MgRoleManagementDirectoryRoleDefinition', - 'Get-MgRoleManagementDirectoryRoleDefinitionInheritPermissionFrom', - 'New-MgDeviceManagementAndroid', - 'New-MgDeviceManagementAndroidDeviceOwnerEnrollmentProfile', - 'New-MgDeviceManagementAppleUserInitiatedEnrollmentProfile', - 'New-MgDeviceManagementAppleUserInitiatedEnrollmentProfileAssignment', - 'New-MgDeviceManagementAutopilotEvent', - 'New-MgDeviceManagementAutopilotEventPolicyStatusDetail', - 'New-MgDeviceManagementDepOnboardingSetting', - 'New-MgDeviceManagementDepOnboardingSettingEnrollmentProfile', - 'New-MgDeviceManagementDepOnboardingSettingImportedAppleDeviceIdentity', - 'New-MgDeviceManagementDeviceEnrollmentConfiguration', - 'New-MgDeviceManagementDeviceEnrollmentConfigurationAssignment', - 'New-MgDeviceManagementImportedWindowAutopilotDeviceIdentity', - 'New-MgDeviceManagementWindowAutopilotDeploymentProfile', - 'New-MgDeviceManagementWindowAutopilotDeploymentProfileAssignedDevice', - 'New-MgDeviceManagementWindowAutopilotDeploymentProfileAssignment', - 'New-MgDeviceManagementWindowAutopilotDeviceIdentity', - 'New-MgRoleManagementDeviceManagementResourceNamespace', - 'New-MgRoleManagementDeviceManagementResourceNamespaceResourceAction', - 'New-MgRoleManagementDeviceManagementRoleAssignment', - 'New-MgRoleManagementDeviceManagementRoleAssignmentAppScope', - 'New-MgRoleManagementDeviceManagementRoleAssignmentDirectoryScopeByRef', - 'New-MgRoleManagementDeviceManagementRoleAssignmentPrincipalByRef', - 'New-MgRoleManagementDeviceManagementRoleDefinition', - 'New-MgRoleManagementDeviceManagementRoleDefinitionInheritPermissionFrom', - 'New-MgRoleManagementDirectoryResourceNamespace', - 'New-MgRoleManagementDirectoryResourceNamespaceResourceAction', - 'New-MgRoleManagementDirectoryRoleAssignment', - 'New-MgRoleManagementDirectoryRoleDefinition', - 'New-MgRoleManagementDirectoryRoleDefinitionInheritPermissionFrom', - 'Remove-MgDeviceManagementAndroid', - 'Remove-MgDeviceManagementAndroidDeviceOwnerEnrollmentProfile', - 'Remove-MgDeviceManagementAppleUserInitiatedEnrollmentProfile', - 'Remove-MgDeviceManagementAppleUserInitiatedEnrollmentProfileAssignment', - 'Remove-MgDeviceManagementAutopilotEvent', - 'Remove-MgDeviceManagementAutopilotEventPolicyStatusDetail', - 'Remove-MgDeviceManagementDepOnboardingSetting', - 'Remove-MgDeviceManagementDepOnboardingSettingDefaultIoEnrollmentProfileByRef', - 'Remove-MgDeviceManagementDepOnboardingSettingDefaultMacOSEnrollmentProfileByRef', - 'Remove-MgDeviceManagementDepOnboardingSettingEnrollmentProfile', - 'Remove-MgDeviceManagementDepOnboardingSettingImportedAppleDeviceIdentity', - 'Remove-MgDeviceManagementDeviceEnrollmentConfiguration', - 'Remove-MgDeviceManagementDeviceEnrollmentConfigurationAssignment', - 'Remove-MgDeviceManagementImportedWindowAutopilotDeviceIdentity', - 'Remove-MgDeviceManagementWindowAutopilotDeploymentProfile', - 'Remove-MgDeviceManagementWindowAutopilotDeploymentProfileAssignedDevice', - 'Remove-MgDeviceManagementWindowAutopilotDeploymentProfileAssignedDeviceDeploymentProfileByRef', - 'Remove-MgDeviceManagementWindowAutopilotDeploymentProfileAssignedDeviceIntendedDeploymentProfileByRef', - 'Remove-MgDeviceManagementWindowAutopilotDeploymentProfileAssignment', - 'Remove-MgDeviceManagementWindowAutopilotDeviceIdentity', - 'Remove-MgDeviceManagementWindowAutopilotDeviceIdentityDeploymentProfileByRef', - 'Remove-MgDeviceManagementWindowAutopilotDeviceIdentityIntendedDeploymentProfileByRef', - 'Remove-MgDeviceManagementWindowAutopilotSetting', - 'Remove-MgRoleManagementDeviceManagement', - 'Remove-MgRoleManagementDeviceManagementResourceNamespace', - 'Remove-MgRoleManagementDeviceManagementResourceNamespaceResourceAction', - 'Remove-MgRoleManagementDeviceManagementResourceNamespaceResourceActionResourceScope', - 'Remove-MgRoleManagementDeviceManagementRoleAssignment', - 'Remove-MgRoleManagementDeviceManagementRoleAssignmentAppScope', - 'Remove-MgRoleManagementDeviceManagementRoleAssignmentRoleDefinitionByRef', - 'Remove-MgRoleManagementDeviceManagementRoleDefinition', - 'Remove-MgRoleManagementDeviceManagementRoleDefinitionInheritPermissionFrom', - 'Remove-MgRoleManagementDirectory', - 'Remove-MgRoleManagementDirectoryResourceNamespace', - 'Remove-MgRoleManagementDirectoryResourceNamespaceResourceAction', - 'Remove-MgRoleManagementDirectoryResourceNamespaceResourceActionResourceScope', - 'Remove-MgRoleManagementDirectoryRoleAssignment', - 'Remove-MgRoleManagementDirectoryRoleAssignmentAppScope', - 'Remove-MgRoleManagementDirectoryRoleAssignmentDirectoryScopeByRef', - 'Remove-MgRoleManagementDirectoryRoleAssignmentPrincipalByRef', - 'Remove-MgRoleManagementDirectoryRoleAssignmentRoleDefinitionByRef', - 'Remove-MgRoleManagementDirectoryRoleDefinition', - 'Remove-MgRoleManagementDirectoryRoleDefinitionInheritPermissionFrom', - 'Set-MgDeviceManagementDepOnboardingSettingDefaultIoEnrollmentProfileByRef', - 'Set-MgDeviceManagementDepOnboardingSettingDefaultMacOSEnrollmentProfileByRef', - 'Set-MgDeviceManagementWindowAutopilotDeploymentProfileAssignedDeviceDeploymentProfileByRef', - 'Set-MgDeviceManagementWindowAutopilotDeploymentProfileAssignedDeviceIntendedDeploymentProfileByRef', - 'Set-MgDeviceManagementWindowAutopilotDeviceIdentityDeploymentProfileByRef', - 'Set-MgDeviceManagementWindowAutopilotDeviceIdentityIntendedDeploymentProfileByRef', - 'Set-MgRoleManagementDeviceManagementRoleAssignmentRoleDefinitionByRef', - 'Set-MgRoleManagementDirectoryRoleAssignmentDirectoryScopeByRef', - 'Set-MgRoleManagementDirectoryRoleAssignmentPrincipalByRef', - 'Set-MgRoleManagementDirectoryRoleAssignmentRoleDefinitionByRef', - 'Update-MgDeviceManagementAndroid', - 'Update-MgDeviceManagementAndroidDeviceOwnerEnrollmentProfile', - 'Update-MgDeviceManagementAppleUserInitiatedEnrollmentProfile', - 'Update-MgDeviceManagementAppleUserInitiatedEnrollmentProfileAssignment', - 'Update-MgDeviceManagementAutopilotEvent', - 'Update-MgDeviceManagementAutopilotEventPolicyStatusDetail', - 'Update-MgDeviceManagementDepOnboardingSetting', - 'Update-MgDeviceManagementDepOnboardingSettingEnrollmentProfile', - 'Update-MgDeviceManagementDepOnboardingSettingImportedAppleDeviceIdentity', - 'Update-MgDeviceManagementDeviceEnrollmentConfiguration', - 'Update-MgDeviceManagementDeviceEnrollmentConfigurationAssignment', - 'Update-MgDeviceManagementImportedWindowAutopilotDeviceIdentity', - 'Update-MgDeviceManagementWindowAutopilotDeploymentProfile', - 'Update-MgDeviceManagementWindowAutopilotDeploymentProfileAssignedDevice', - 'Update-MgDeviceManagementWindowAutopilotDeploymentProfileAssignment', - 'Update-MgDeviceManagementWindowAutopilotDeviceIdentity', - 'Update-MgDeviceManagementWindowAutopilotSetting', - 'Update-MgRoleManagementDeviceManagement', - 'Update-MgRoleManagementDeviceManagementResourceNamespace', - 'Update-MgRoleManagementDeviceManagementResourceNamespaceResourceAction', - 'Update-MgRoleManagementDeviceManagementResourceNamespaceResourceActionResourceScope', - 'Update-MgRoleManagementDeviceManagementRoleAssignment', - 'Update-MgRoleManagementDeviceManagementRoleAssignmentAppScope', - 'Update-MgRoleManagementDeviceManagementRoleDefinition', - 'Update-MgRoleManagementDeviceManagementRoleDefinitionInheritPermissionFrom', - 'Update-MgRoleManagementDirectory', - 'Update-MgRoleManagementDirectoryResourceNamespace', - 'Update-MgRoleManagementDirectoryResourceNamespaceResourceAction', - 'Update-MgRoleManagementDirectoryResourceNamespaceResourceActionResourceScope', - 'Update-MgRoleManagementDirectoryRoleAssignment', - 'Update-MgRoleManagementDirectoryRoleAssignmentAppScope', - 'Update-MgRoleManagementDirectoryRoleDefinition', - 'Update-MgRoleManagementDirectoryRoleDefinitionInheritPermissionFrom' - -# Cmdlets to export from this module, for best performance, do not use wildcards and do not delete the entry, use an empty array if there are no cmdlets to export. -CmdletsToExport = @() - -# Variables to export from this module -# VariablesToExport = @() - -# Aliases to export from this module, for best performance, do not use wildcards and do not delete the entry, use an empty array if there are no aliases to export. -AliasesToExport = '*' - -# DSC resources to export from this module -# DscResourcesToExport = @() - -# List of all modules packaged with this module -# ModuleList = @() - -# List of all files packaged with this module -# FileList = @() - -# Private data to pass to the module specified in RootModule/ModuleToProcess. This may also contain a PSData hashtable with additional module metadata used by PowerShell. -PrivateData = @{ - - #Profiles of this module - Profiles = @('v1.0','v1.0-beta') - - PSData = @{ - - # Tags applied to this module. These help with module discovery in online galleries. - Tags = 'Microsoft','Office365','Graph','PowerShell' - - # A URL to the license for this module. - LicenseUri = 'https://aka.ms/devservicesagreement' - - # A URL to the main website for this project. - ProjectUri = 'https://github.com/microsoftgraph/msgraph-sdk-powershell' - - # A URL to an icon representing this module. - IconUri = 'https://raw.githubusercontent.com/microsoftgraph/msgraph-sdk-powershell/po/release1.1.0/documentation/images/graph_color256.png' - - # ReleaseNotes of this module - ReleaseNotes = 'See https://aka.ms/GraphPowerShell-Release.' - - # Prerelease string of this module - # Prerelease = '' - - # Flag to indicate whether the module requires explicit user acceptance for install/update/save - # RequireLicenseAcceptance = $false - - # External dependent modules of this module - # ExternalModuleDependencies = @() - - } # End of PSData hashtable - -} # End of PrivateData hashtable - -# HelpInfo URI of this module -# HelpInfoURI = '' - -# Default prefix for commands exported from this module. Override the default prefix using Import-Module -Prefix. -# DefaultCommandPrefix = '' - -} - diff --git a/src/DeviceManagement.Enrolment/DeviceManagement.Enrolment/readme.md b/src/DeviceManagement.Enrolment/DeviceManagement.Enrolment/readme.md deleted file mode 100644 index adc64f297a7..00000000000 --- a/src/DeviceManagement.Enrolment/DeviceManagement.Enrolment/readme.md +++ /dev/null @@ -1,40 +0,0 @@ - -# Microsoft.Graph.DeviceManagement.Enrolment -This directory contains the PowerShell module for the DeviceEnrolment service. - ---- -## Status -[![Microsoft.Graph.DeviceManagement.Enrolment](https://img.shields.io/powershellgallery/v/Microsoft.Graph.DeviceManagement.Enrolment.svg?style=flat-square&label=Microsoft.Graph.DeviceManagement.Enrolment "Microsoft.Graph.DeviceManagement.Enrolment")](https://www.powershellgallery.com/packages/Microsoft.Graph.DeviceManagement.Enrolment/) - -## Info -- Modifiable: yes -- Generated: all -- Committed: yes -- Packaged: yes - ---- -## Detail -This module was primarily generated via [AutoRest](https://github.com/Azure/autorest) using the [PowerShell](https://github.com/Azure/autorest.powershell) extension. - -## Development -For information on how to develop for `Microsoft.Graph.DeviceManagement.Enrolment`, see [how-to.md](how-to.md). - - -### AutoRest Configuration - -> see https://aka.ms/autorest - -``` yaml -require: - - $(this-folder)/../../readme.graph.md - - $(this-folder)/../../../profiles/$(title)/readme.md -title: $(service-name) -subject-prefix: '' -``` - -### Versioning - -``` yaml -module-version: 1.1.0 -release-notes: See https://aka.ms/GraphPowerShell-Release. -``` diff --git a/src/DeviceManagement/DeviceManagement/Microsoft.Graph.DeviceManagement.psd1 b/src/DeviceManagement/DeviceManagement/Microsoft.Graph.DeviceManagement.psd1 deleted file mode 100644 index 88f3936713f..00000000000 --- a/src/DeviceManagement/DeviceManagement/Microsoft.Graph.DeviceManagement.psd1 +++ /dev/null @@ -1,253 +0,0 @@ -# -# Module manifest for module 'Microsoft.Graph.DeviceManagement' -# -# Generated by: Microsoft Corporation -# -# Generated on: 11/17/2020 -# - -@{ - -# Script module or binary module file associated with this manifest. -RootModule = './Microsoft.Graph.DeviceManagement.psm1' - -# Version number of this module. -ModuleVersion = '1.1.0' - -# Supported PSEditions -CompatiblePSEditions = 'Core', 'Desktop' - -# ID used to uniquely identify this module -GUID = 'b1df506a-8668-45aa-ac6d-f53e1585dddb' - -# Author of this module -Author = 'Microsoft Corporation' - -# Company or vendor of this module -CompanyName = 'Microsoft Corporation' - -# Copyright statement for this module -Copyright = 'Microsoft Corporation. All rights reserved.' - -# Description of the functionality provided by this module -Description = 'Microsoft Graph PowerShell Cmdlets' - -# Minimum version of the PowerShell engine required by this module -PowerShellVersion = '5.1' - -# Name of the PowerShell host required by this module -# PowerShellHostName = '' - -# Minimum version of the PowerShell host required by this module -# PowerShellHostVersion = '' - -# Minimum version of Microsoft .NET Framework required by this module. This prerequisite is valid for the PowerShell Desktop edition only. -DotNetFrameworkVersion = '4.7.2' - -# Minimum version of the common language runtime (CLR) required by this module. This prerequisite is valid for the PowerShell Desktop edition only. -# ClrVersion = '' - -# Processor architecture (None, X86, Amd64) required by this module -# ProcessorArchitecture = '' - -# Modules that must be imported into the global environment prior to importing this module -RequiredModules = @(@{ModuleName = 'Microsoft.Graph.Authentication'; ModuleVersion = '1.1.0'; }) - -# Assemblies that must be loaded prior to importing this module -RequiredAssemblies = './bin/Microsoft.Graph.DeviceManagement.private.dll' - -# Script files (.ps1) that are run in the caller's environment prior to importing this module. -# ScriptsToProcess = @() - -# Type files (.ps1xml) to be loaded when importing this module -# TypesToProcess = @() - -# Format files (.ps1xml) to be loaded when importing this module -FormatsToProcess = './Microsoft.Graph.DeviceManagement.format.ps1xml' - -# Modules to import as nested modules of the module specified in RootModule/ModuleToProcess -# NestedModules = @() - -# Functions to export from this module, for best performance, do not use wildcards and do not delete the entry, use an empty array if there are no functions to export. -FunctionsToExport = 'Get-MgDeviceManagementAndroid', - 'Get-MgDeviceManagementDeviceCompliancePolicy', - 'Get-MgDeviceManagementDeviceCompliancePolicyAssignment', - 'Get-MgDeviceManagementDeviceCompliancePolicyDeviceSettingStateSummary', - 'Get-MgDeviceManagementDeviceCompliancePolicyDeviceStateSummary', - 'Get-MgDeviceManagementDeviceCompliancePolicyDeviceStatuses', - 'Get-MgDeviceManagementDeviceCompliancePolicyDeviceStatusOverview', - 'Get-MgDeviceManagementDeviceCompliancePolicyScheduledAction', - 'Get-MgDeviceManagementDeviceCompliancePolicyScheduledActionForRuleScheduledActionConfiguration', - 'Get-MgDeviceManagementDeviceCompliancePolicySettingStateSummary', - 'Get-MgDeviceManagementDeviceCompliancePolicySettingStateSummaryDeviceComplianceSettingState', - 'Get-MgDeviceManagementDeviceCompliancePolicyUserStatuses', - 'Get-MgDeviceManagementDeviceCompliancePolicyUserStatusOverview', - 'Get-MgDeviceManagementDeviceConfiguration', - 'Get-MgDeviceManagementDeviceConfigurationAssignment', - 'Get-MgDeviceManagementDeviceConfigurationConflictSummary', - 'Get-MgDeviceManagementDeviceConfigurationDeviceSettingStateSummary', - 'Get-MgDeviceManagementDeviceConfigurationDeviceStateSummary', - 'Get-MgDeviceManagementDeviceConfigurationDeviceStatuses', - 'Get-MgDeviceManagementDeviceConfigurationDeviceStatusOverview', - 'Get-MgDeviceManagementDeviceConfigurationGroupAssignment', - 'Get-MgDeviceManagementDeviceConfigurationGroupAssignmentDeviceConfiguration', - 'Get-MgDeviceManagementDeviceConfigurationGroupAssignmentDeviceConfigurationByRef', - 'Get-MgDeviceManagementDeviceConfigurationUserStateSummary', - 'Get-MgDeviceManagementDeviceConfigurationUserStatuses', - 'Get-MgDeviceManagementDeviceConfigurationUserStatusOverview', - 'Get-MgDeviceManagementGroupPolicyConfiguration', - 'Get-MgDeviceManagementGroupPolicyConfigurationAssignment', - 'Get-MgDeviceManagementGroupPolicyConfigurationDefinitionValue', - 'Get-MgDeviceManagementGroupPolicyConfigurationDefinitionValueDefinition', - 'Get-MgDeviceManagementGroupPolicyConfigurationDefinitionValueDefinitionByRef', - 'Get-MgDeviceManagementGroupPolicyConfigurationDefinitionValuePresentation', - 'Get-MgDeviceManagementGroupPolicyConfigurationDefinitionValuePresentationValue', - 'Get-MgDeviceManagementGroupPolicyConfigurationDefinitionValuePresentationValueDefinitionValue', - 'Get-MgDeviceManagementGroupPolicyConfigurationDefinitionValuePresentationValueDefinitionValueByRef', - 'Get-MgDeviceManagementGroupPolicyConfigurationDefinitionValuePresentationValuePresentationByRef', - 'New-MgDeviceManagementAndroid', - 'New-MgDeviceManagementDeviceCompliancePolicy', - 'New-MgDeviceManagementDeviceCompliancePolicyAssignment', - 'New-MgDeviceManagementDeviceCompliancePolicyDeviceSettingStateSummary', - 'New-MgDeviceManagementDeviceCompliancePolicyDeviceStatuses', - 'New-MgDeviceManagementDeviceCompliancePolicyScheduledAction', - 'New-MgDeviceManagementDeviceCompliancePolicyScheduledActionForRuleScheduledActionConfiguration', - 'New-MgDeviceManagementDeviceCompliancePolicySettingStateSummary', - 'New-MgDeviceManagementDeviceCompliancePolicySettingStateSummaryDeviceComplianceSettingState', - 'New-MgDeviceManagementDeviceCompliancePolicyUserStatuses', - 'New-MgDeviceManagementDeviceConfiguration', - 'New-MgDeviceManagementDeviceConfigurationAssignment', - 'New-MgDeviceManagementDeviceConfigurationConflictSummary', - 'New-MgDeviceManagementDeviceConfigurationDeviceSettingStateSummary', - 'New-MgDeviceManagementDeviceConfigurationDeviceStatuses', - 'New-MgDeviceManagementDeviceConfigurationGroupAssignment', - 'New-MgDeviceManagementDeviceConfigurationUserStatuses', - 'New-MgDeviceManagementGroupPolicyConfiguration', - 'New-MgDeviceManagementGroupPolicyConfigurationAssignment', - 'New-MgDeviceManagementGroupPolicyConfigurationDefinitionValue', - 'New-MgDeviceManagementGroupPolicyConfigurationDefinitionValuePresentationValue', - 'Remove-MgDeviceManagementAndroid', - 'Remove-MgDeviceManagementDeviceCompliancePolicy', - 'Remove-MgDeviceManagementDeviceCompliancePolicyAssignment', - 'Remove-MgDeviceManagementDeviceCompliancePolicyDeviceSettingStateSummary', - 'Remove-MgDeviceManagementDeviceCompliancePolicyDeviceStateSummary', - 'Remove-MgDeviceManagementDeviceCompliancePolicyDeviceStatuses', - 'Remove-MgDeviceManagementDeviceCompliancePolicyDeviceStatusOverview', - 'Remove-MgDeviceManagementDeviceCompliancePolicyScheduledAction', - 'Remove-MgDeviceManagementDeviceCompliancePolicyScheduledActionForRuleScheduledActionConfiguration', - 'Remove-MgDeviceManagementDeviceCompliancePolicySettingStateSummary', - 'Remove-MgDeviceManagementDeviceCompliancePolicySettingStateSummaryDeviceComplianceSettingState', - 'Remove-MgDeviceManagementDeviceCompliancePolicyUserStatuses', - 'Remove-MgDeviceManagementDeviceCompliancePolicyUserStatusOverview', - 'Remove-MgDeviceManagementDeviceConfiguration', - 'Remove-MgDeviceManagementDeviceConfigurationAssignment', - 'Remove-MgDeviceManagementDeviceConfigurationConflictSummary', - 'Remove-MgDeviceManagementDeviceConfigurationDeviceSettingStateSummary', - 'Remove-MgDeviceManagementDeviceConfigurationDeviceStateSummary', - 'Remove-MgDeviceManagementDeviceConfigurationDeviceStatuses', - 'Remove-MgDeviceManagementDeviceConfigurationDeviceStatusOverview', - 'Remove-MgDeviceManagementDeviceConfigurationGroupAssignment', - 'Remove-MgDeviceManagementDeviceConfigurationGroupAssignmentDeviceConfigurationByRef', - 'Remove-MgDeviceManagementDeviceConfigurationUserStateSummary', - 'Remove-MgDeviceManagementDeviceConfigurationUserStatuses', - 'Remove-MgDeviceManagementDeviceConfigurationUserStatusOverview', - 'Remove-MgDeviceManagementGroupPolicyConfiguration', - 'Remove-MgDeviceManagementGroupPolicyConfigurationAssignment', - 'Remove-MgDeviceManagementGroupPolicyConfigurationDefinitionValue', - 'Remove-MgDeviceManagementGroupPolicyConfigurationDefinitionValueDefinitionByRef', - 'Remove-MgDeviceManagementGroupPolicyConfigurationDefinitionValuePresentationValue', - 'Remove-MgDeviceManagementGroupPolicyConfigurationDefinitionValuePresentationValueDefinitionValueByRef', - 'Remove-MgDeviceManagementGroupPolicyConfigurationDefinitionValuePresentationValuePresentationByRef', - 'Set-MgDeviceManagementDeviceConfigurationGroupAssignmentDeviceConfigurationByRef', - 'Set-MgDeviceManagementGroupPolicyConfigurationDefinitionValueDefinitionByRef', - 'Update-MgDeviceManagementAndroid', - 'Update-MgDeviceManagementDeviceCompliancePolicy', - 'Update-MgDeviceManagementDeviceCompliancePolicyAssignment', - 'Update-MgDeviceManagementDeviceCompliancePolicyDeviceSettingStateSummary', - 'Update-MgDeviceManagementDeviceCompliancePolicyDeviceStateSummary', - 'Update-MgDeviceManagementDeviceCompliancePolicyDeviceStatuses', - 'Update-MgDeviceManagementDeviceCompliancePolicyDeviceStatusOverview', - 'Update-MgDeviceManagementDeviceCompliancePolicyScheduledAction', - 'Update-MgDeviceManagementDeviceCompliancePolicyScheduledActionForRuleScheduledActionConfiguration', - 'Update-MgDeviceManagementDeviceCompliancePolicySettingStateSummary', - 'Update-MgDeviceManagementDeviceCompliancePolicySettingStateSummaryDeviceComplianceSettingState', - 'Update-MgDeviceManagementDeviceCompliancePolicyUserStatuses', - 'Update-MgDeviceManagementDeviceCompliancePolicyUserStatusOverview', - 'Update-MgDeviceManagementDeviceConfiguration', - 'Update-MgDeviceManagementDeviceConfigurationAssignment', - 'Update-MgDeviceManagementDeviceConfigurationConflictSummary', - 'Update-MgDeviceManagementDeviceConfigurationDeviceSettingStateSummary', - 'Update-MgDeviceManagementDeviceConfigurationDeviceStateSummary', - 'Update-MgDeviceManagementDeviceConfigurationDeviceStatuses', - 'Update-MgDeviceManagementDeviceConfigurationDeviceStatusOverview', - 'Update-MgDeviceManagementDeviceConfigurationGroupAssignment', - 'Update-MgDeviceManagementDeviceConfigurationUserStateSummary', - 'Update-MgDeviceManagementDeviceConfigurationUserStatuses', - 'Update-MgDeviceManagementDeviceConfigurationUserStatusOverview', - 'Update-MgDeviceManagementGroupPolicyConfiguration', - 'Update-MgDeviceManagementGroupPolicyConfigurationAssignment', - 'Update-MgDeviceManagementGroupPolicyConfigurationDefinitionValue', - 'Update-MgDeviceManagementGroupPolicyConfigurationDefinitionValuePresentationValue' - -# Cmdlets to export from this module, for best performance, do not use wildcards and do not delete the entry, use an empty array if there are no cmdlets to export. -CmdletsToExport = @() - -# Variables to export from this module -# VariablesToExport = @() - -# Aliases to export from this module, for best performance, do not use wildcards and do not delete the entry, use an empty array if there are no aliases to export. -AliasesToExport = '*' - -# DSC resources to export from this module -# DscResourcesToExport = @() - -# List of all modules packaged with this module -# ModuleList = @() - -# List of all files packaged with this module -# FileList = @() - -# Private data to pass to the module specified in RootModule/ModuleToProcess. This may also contain a PSData hashtable with additional module metadata used by PowerShell. -PrivateData = @{ - - #Profiles of this module - Profiles = @('v1.0','v1.0-beta') - - PSData = @{ - - # Tags applied to this module. These help with module discovery in online galleries. - Tags = 'Microsoft','Office365','Graph','PowerShell' - - # A URL to the license for this module. - LicenseUri = 'https://aka.ms/devservicesagreement' - - # A URL to the main website for this project. - ProjectUri = 'https://github.com/microsoftgraph/msgraph-sdk-powershell' - - # A URL to an icon representing this module. - IconUri = 'https://raw.githubusercontent.com/microsoftgraph/msgraph-sdk-powershell/po/release1.1.0/documentation/images/graph_color256.png' - - # ReleaseNotes of this module - ReleaseNotes = 'See https://aka.ms/GraphPowerShell-Release.' - - # Prerelease string of this module - # Prerelease = '' - - # Flag to indicate whether the module requires explicit user acceptance for install/update/save - # RequireLicenseAcceptance = $false - - # External dependent modules of this module - # ExternalModuleDependencies = @() - - } # End of PSData hashtable - -} # End of PrivateData hashtable - -# HelpInfo URI of this module -# HelpInfoURI = '' - -# Default prefix for commands exported from this module. Override the default prefix using Import-Module -Prefix. -# DefaultCommandPrefix = '' - -} - diff --git a/src/DeviceManagement/DeviceManagement/readme.md b/src/DeviceManagement/DeviceManagement/readme.md deleted file mode 100644 index e1938fde2e8..00000000000 --- a/src/DeviceManagement/DeviceManagement/readme.md +++ /dev/null @@ -1,49 +0,0 @@ - -# Microsoft.Graph.DeviceManagement -This directory contains the PowerShell module for the Device service. - ---- -## Status -[![Microsoft.Graph.DeviceManagement](https://img.shields.io/powershellgallery/v/Microsoft.Graph.DeviceManagement.svg?style=flat-square&label=Microsoft.Graph.DeviceManagement "Microsoft.Graph.DeviceManagement")](https://www.powershellgallery.com/packages/Microsoft.Graph.DeviceManagement/) - -## Info -- Modifiable: yes -- Generated: all -- Committed: yes -- Packaged: yes - ---- -## Detail -This module was primarily generated via [AutoRest](https://github.com/Azure/autorest) using the [PowerShell](https://github.com/Azure/autorest.powershell) extension. - -## Development -For information on how to develop for `Microsoft.Graph.DeviceManagement`, see [how-to.md](how-to.md). - - -### AutoRest Configuration - -> see https://aka.ms/autorest - -``` yaml -require: - - $(this-folder)/../../readme.graph.md - - $(this-folder)/../../../profiles/$(title)/readme.md -title: $(service-name) -subject-prefix: '' -``` - -### Directives - -> see https://github.com/Azure/autorest/blob/master/docs/powershell/directives.md - -``` yaml -directive: - - remove-path-by-operation: deviceManagement.groupPolicyConfigurations.definitionValues.presentationValues_(SetRefPresentation|SetRefDefinitionValue) -``` - -### Versioning - -``` yaml -module-version: 1.1.0 -release-notes: See https://aka.ms/GraphPowerShell-Release. -``` From c2472bebcbeb1d8f2d6a0a6222bda2e6a5c266fc Mon Sep 17 00:00:00 2001 From: Peter Ombwa Date: Fri, 5 Feb 2021 18:36:03 -0800 Subject: [PATCH 17/39] Add deviceManamenet module. --- config/ModulesMapping.jsonc | 73 +++++++++---------- .../DeviceManagement/readme.md | 73 +++++++++++++++++++ tools/GenerateProfiles.ps1 | 8 +- 3 files changed, 113 insertions(+), 41 deletions(-) create mode 100644 src/DeviceManagement/DeviceManagement/readme.md diff --git a/config/ModulesMapping.jsonc b/config/ModulesMapping.jsonc index 60ab89d4aae..409b23f52df 100644 --- a/config/ModulesMapping.jsonc +++ b/config/ModulesMapping.jsonc @@ -1,42 +1,41 @@ { - // "Applications":"^applicationTemplates\\.|^applications\\.|^servicePrincipals\\.|^onPremisesPublishingProfiles\\.|^users.appRoleAssignment$|^groups.appRoleAssignment$", - // "Bookings": "^bookingBusinesses\\.|^bookingCurrencies\\.", - // "Calendar": "^places\\.|^users.calendar$|^users.calendarGroup$|^users.event$|^groups.calendar$|^groups.event$", - // "ChangeNotifications": "^subscriptions\\.", - // "CloudCommunications": "^users.onlineMeeting$|^users.presence$|^communications\\.", - // "Compliance": "^compliance\\.", - // "CrossDeviceExperiences": "^users.userActivity$|^users.device$", - // "Devices.CloudPrint": "^print\\.", - // "Devices.CorporateManagement": "^deviceAppManagement\\.|^officeConfiguration\\.|^users.mobileAppIntentAndState$|^users.mobileAppTroubleshootingEvent$|^users.windowsInformationProtectionDeviceRegistration$|^users.managedAppRegistration$|^users.managedDevice$|^users.deviceManagementTroubleshootingEvent$|^users.deviceEnrollmentConfiguration$", - // "DirectoryObjects": "^directoryObjects\\.", - // "Education": "^education\\.", - // "Files": "^drives\\.|^shares\\.|^users.drive$|^groups.drive$", - // "Financials": "^financials\\.", - // "Groups": "^groups.group$|^groups.directoryObject$|^groups.conversation$|^groups.endpoint$|^groups.extension$|^groups.resourceSpecificPermissionGrant$|^groups.profilePhoto$|^groups.conversationThread$|^groupLifecyclePolicies\\.|^users.group$|^groups.directorySetting$|^groups.Actions$|^groups.Functions$", - // "Identity.DirectoryManagement": "^administrativeUnits\\.|^contacts\\.|^devices\\.|^domains\\.|^directoryRoles\\.|^directoryRoleTemplates\\.|^directorySettingTemplates\\.|^settings\\.|^subscribedSkus\\.|^contracts\\.|^directory\\.|^users.scopedRoleMembership$|^organization.organization$|^organization.organizationalBranding$|^organization.organizationSettings$|^organization.Actions$|^organization.extension$", - // "Identity.Governance": "^accessReviews\\.|^businessFlowTemplates\\.|^programs\\.|^programControls\\.|^programControlTypes\\.|^privilegedRoles\\.|^privilegedRoleAssignments\\.|^privilegedRoleAssignmentRequests\\.|^privilegedApproval\\.|^privilegedOperationEvents\\.|^privilegedAccess\\.|^agreements\\.|^users.agreementAcceptance$|^identityGovernance.entitlementManagement$|^identityGovernance.Functions$|^identityGovernance.Actions$", - // "Identity.SignIns": "^organization.certificateBasedAuthConfiguration$|^invitations\\.|^identityProviders\\.|^oauth2PermissionGrants\\.|^riskDetections\\.|^riskyUsers\\.|^dataPolicyOperations\\.|^identity.identityUserFlow$|^trustFramework\\.|^informationProtection\\.|^policies\\.|^users.authentication$|^users.informationProtection$|^identity.conditionalAccessRoot$", - // "Mail": "^users.inferenceClassification$|^users.mailFolder$|^users.message$", - // "Notes": "^users.onenote$|^groups.onenote$|^sites.onenote$", - // "People": "^users.person$|^users.profile$|^users.officeGraphInsights$|^users.userAnalytics$", - // "PersonalContacts":"^users.contactFolder$|^users.contact$", - // "Planner": "^planner\\.|^users.plannerUser$|^groups.plannerGroup$", - // "Reports": "^reports\\.|^auditLogs\\.", - // "SchemaExtensions": "^schemaExtensions\\.", - // "Search": "^search\\.|^external\\.", - // "Security": "^security\\.", - // "Sites": "^sites.site$|^sites.itemAnalytics$|^sites.columnDefinition$|^sites.contentType$|^sites.drive$|^sites.list$|^sites.sitePage$|^users.site$|^groups.site$|^sites.Functions$|^sites.Actions$", - // "Teams": "^teams\\.|^chats\\.|^users.chat$|^appCatalogs.teamsApp$|^users.userTeamwork$|^teamwork\\.|^users.team$|^groups.team$", - // "Users": "^users.user$|^users.directoryObject$|^users.licenseDetails$|^users.notification$|^users.outlookUser$|^users.profilePhoto$|^users.userSettings$|^users.extension$|^users.oAuth2PermissionGrant$|^users.todo$", - // "Users.Actions": "^users.Actions$", - // "Users.Functions": "^users.Functions$" + "Applications":"^applicationTemplates\\.|^applications\\.|^servicePrincipals\\.|^onPremisesPublishingProfiles\\.|^users.appRoleAssignment$|^groups.appRoleAssignment$", + "Bookings": "^bookingBusinesses\\.|^bookingCurrencies\\.", + "Calendar": "^places\\.|^users.calendar$|^users.calendarGroup$|^users.event$|^groups.calendar$|^groups.event$", + "ChangeNotifications": "^subscriptions\\.", + "CloudCommunications": "^users.onlineMeeting$|^users.presence$|^communications\\.", + "Compliance": "^compliance\\.", + "CrossDeviceExperiences": "^users.userActivity$|^users.device$", + "Devices.CloudPrint": "^print\\.", + "Devices.CorporateManagement": "^deviceAppManagement\\.|^officeConfiguration\\.|^users.mobileAppIntentAndState$|^users.mobileAppTroubleshootingEvent$|^users.windowsInformationProtectionDeviceRegistration$|^users.managedAppRegistration$|^users.managedDevice$|^users.deviceManagementTroubleshootingEvent$|^users.deviceEnrollmentConfiguration$", + "DirectoryObjects": "^directoryObjects\\.", + "Education": "^education\\.", + "Files": "^drives\\.|^shares\\.|^users.drive$|^groups.drive$", + "Financials": "^financials\\.", + "Groups": "^groups.group$|^groups.directoryObject$|^groups.conversation$|^groups.endpoint$|^groups.extension$|^groups.resourceSpecificPermissionGrant$|^groups.profilePhoto$|^groups.conversationThread$|^groupLifecyclePolicies\\.|^users.group$|^groups.directorySetting$|^groups.Actions$|^groups.Functions$", + "Identity.DirectoryManagement": "^administrativeUnits\\.|^contacts\\.|^devices\\.|^domains\\.|^directoryRoles\\.|^directoryRoleTemplates\\.|^directorySettingTemplates\\.|^settings\\.|^subscribedSkus\\.|^contracts\\.|^directory\\.|^users.scopedRoleMembership$|^organization.organization$|^organization.organizationalBranding$|^organization.organizationSettings$|^organization.Actions$|^organization.extension$", + "Identity.Governance": "^accessReviews\\.|^businessFlowTemplates\\.|^programs\\.|^programControls\\.|^programControlTypes\\.|^privilegedRoles\\.|^privilegedRoleAssignments\\.|^privilegedRoleAssignmentRequests\\.|^privilegedApproval\\.|^privilegedOperationEvents\\.|^privilegedAccess\\.|^agreements\\.|^users.agreementAcceptance$|^identityGovernance.entitlementManagement$|^identityGovernance.Functions$|^identityGovernance.Actions$", + "Identity.SignIns": "^organization.certificateBasedAuthConfiguration$|^invitations\\.|^identityProviders\\.|^oauth2PermissionGrants\\.|^riskDetections\\.|^riskyUsers\\.|^dataPolicyOperations\\.|^identity.identityUserFlow$|^trustFramework\\.|^informationProtection\\.|^policies\\.|^users.authentication$|^users.informationProtection$|^identity.conditionalAccessRoot$", + "Mail": "^users.inferenceClassification$|^users.mailFolder$|^users.message$", + "Notes": "^users.onenote$|^groups.onenote$|^sites.onenote$", + "People": "^users.person$|^users.profile$|^users.officeGraphInsights$|^users.userAnalytics$", + "PersonalContacts":"^users.contactFolder$|^users.contact$", + "Planner": "^planner\\.|^users.plannerUser$|^groups.plannerGroup$", + "Reports": "^reports\\.|^auditLogs\\.|^deviceManagement.deviceManagementReports$", + "SchemaExtensions": "^schemaExtensions\\.", + "Search": "^search\\.|^external\\.", + "Security": "^security\\.", + "Sites": "^sites.site$|^sites.itemAnalytics$|^sites.columnDefinition$|^sites.contentType$|^sites.drive$|^sites.list$|^sites.sitePage$|^users.site$|^groups.site$|^sites.Functions$|^sites.Actions$", + "Teams": "^teams\\.|^chats\\.|^users.chat$|^appCatalogs.teamsApp$|^users.userTeamwork$|^teamwork\\.|^users.team$|^groups.team$", + "Users": "^users.user$|^users.directoryObject$|^users.licenseDetails$|^users.notification$|^users.outlookUser$|^users.profilePhoto$|^users.userSettings$|^users.extension$|^users.oAuth2PermissionGrant$|^users.todo$", + "Users.Actions": "^users.Actions$", + "Users.Functions": "^users.Functions$", // "Devices.CorporateManagement": "^deviceManagement\\.", - Max Limit // "WorkBooks": "^workbooks\\.",// Max limit. - - // "DeviceManagement": "^deviceManagement.(.*deviceCompliancePolicy.*|.*deviceConfiguration.*|androidForWorkAppConfigurationSchema|groupPolicyConfiguration)$", - // "DeviceManagement.Administration": "^deviceManagement.(auditEvent|roleDefinition|deviceAndAppManagementRoleAssignment|roleScopeTag|intuneBrandingProfile|termsAndConditions|mobileThreatDefenseConnector|ndesConnector|deviceManagementExchangeConnector|remoteAssistancePartner|telecomExpenseManagementPartner)$|^roleManagement\\.", - // "DeviceManagement.Enrolment": "^deviceManagement.(.*Enrollment.*|.*Autopilot.*|.*dep.*|importedDeviceIdentity)$|^roleManagement.(rbac.*)$", - // "DeviceManagement.Actions": "^deviceManagement.Actions$", - // "DeviceManagement.Functions": "^deviceManagement.Functions$", + "DeviceManagement": "^deviceManagement.(deviceCompliancePolicy.*|deviceConfiguration.*|managedDevice.*|managementCondition.*|microsoftTunnel.*|userExperienceAnalytics.*|windowsInformationProtection.*|deviceManagement|deviceManagement(DerivedCredentialSettings|Intent|ResourceAccessProfileBase|Script|SettingCategory|SettingDefinition|Template|TroubleshootingEvent)|androidForWork(AppConfigurationSchema|Settings)|androidManagedStore(AccountEnterpriseSettings|AppConfigurationSchema)|deviceAndAppManagementAssignmentFilter|deviceCategory|advancedThreatProtectionOnboardingStateSummary|dataSharingConsent|detectedApp|deviceHealthScript|deviceShellScript|embeddedSIMActivationCodePool|groupPolicyConfiguration|macOSSoftwareUpdateAccountSummary|mobileAppTroubleshootingEvent|notificationMessageTemplate|remoteActionAudit|softwareUpdateStatusSummary|windowsMalwareInformation)$", + "DeviceManagement.Administration": "^deviceManagement.(.*Partner.*|.*Certificate.*|.*role.*|deviceManagement(DomainJoinConnector|ExchangeConnector|ExchangeOnPremisesPolicy)|groupPolicy(Category|Definition|DefinitionFile|MigrationReport|ObjectFile|UploadedDefinitionFile)|auditEvent|cartToClassAssociation|comanagementEligibleDevice|deviceAndAppManagementRoleAssignment|intuneBrandingProfile|iosUpdateDeviceStatus|mobileThreatDefenseConnector|ndesConnector|resourceOperation|restrictedAppsViolation|termsAndConditions)", + "DeviceManagement.Enrolment": "^deviceManagement.(.*Enrollment.*|.*Autopilot.*|.*depOnboarding.*|importedDeviceIdentity|onPremisesConditionalAccessSettings|windowsFeatureUpdateProfile)$|^roleManagement\\.", + // [Long path]// "DeviceManagement.Actions": "^deviceManagement.Actions$", + "DeviceManagement.Functions": "^deviceManagement.Functions$", } diff --git a/src/DeviceManagement/DeviceManagement/readme.md b/src/DeviceManagement/DeviceManagement/readme.md new file mode 100644 index 00000000000..a0344c4f400 --- /dev/null +++ b/src/DeviceManagement/DeviceManagement/readme.md @@ -0,0 +1,73 @@ + +# Microsoft.Graph.DeviceManagement +This directory contains the PowerShell module for the Device service. + +--- +## Status +[![Microsoft.Graph.DeviceManagement](https://img.shields.io/powershellgallery/v/Microsoft.Graph.DeviceManagement.svg?style=flat-square&label=Microsoft.Graph.DeviceManagement "Microsoft.Graph.DeviceManagement")](https://www.powershellgallery.com/packages/Microsoft.Graph.DeviceManagement/) + +## Info +- Modifiable: yes +- Generated: all +- Committed: yes +- Packaged: yes + +--- +## Detail +This module was primarily generated via [AutoRest](https://github.com/Azure/autorest) using the [PowerShell](https://github.com/Azure/autorest.powershell) extension. + +## Development +For information on how to develop for `Microsoft.Graph.DeviceManagement`, see [how-to.md](how-to.md). + + +### AutoRest Configuration + +> see https://aka.ms/autorest + +``` yaml +require: + - $(this-folder)/../../readme.graph.md + - $(this-folder)/../../../profiles/$(title)/readme.md +title: $(service-name) +subject-prefix: '' +``` + +### Directives + +> see https://github.com/Azure/autorest/blob/master/docs/powershell/directives.md + +``` yaml +directive: +# Remove invalid paths. + - remove-path-by-operation: ^deviceManagement.(deviceManagementScripts.userRunStates.deviceRunStates_SetRefManagedDevice|groupPolicyConfigurations.definitionValues.presentationValues_SetRefDefinitionValue|groupPolicyConfigurations.definitionValues.presentationValues_SetRefPresentation|deviceShellScripts.userRunStates.deviceRunStates_SetRefManagedDevice)$ + +# Rename cmdlets. + - where: + subject: ^(DeviceManagementUserExperienceAnalyticAppHealthApplicationPerformance)$ + variant: ^Create1$|^CreateExpanded1$|^Get1$|^GetViaIdentity1$|^List1$|^Delete1$|^DeleteViaIdentity1$|^Update1$|^UpdateExpanded1$|^UpdateViaIdentity1$|^UpdateViaIdentityExpanded1$ + set: + subject: $1ByAppVersion + - where: + subject: ^(DeviceManagementUserExperienceAnalyticAppHealthApplicationPerformance)$ + variant: ^Create2$|^CreateExpanded2$|^Get2$|^GetViaIdentity2$|^List2$|^Delete2$|^DeleteViaIdentity2$|^Update2$|^UpdateExpanded2$|^UpdateViaIdentity2$|^UpdateViaIdentityExpanded2$ + set: + subject: $1ByOSVersion + + - where: + subject: ^(DeviceManagementAndroid)$ + variant: ^Create$|^CreateExpanded$|^Get$|^GetViaIdentity$|^List$|^Delete$|^DeleteViaIdentity$|^Update$|^UpdateExpanded$|^UpdateViaIdentity$|^UpdateViaIdentityExpanded$ + set: + subject: $1ForWorkAppConfigurationSchema + - where: + subject: ^(DeviceManagementAndroid)$ + variant: ^Get1$|^Delete1$|^Update1$|^UpdateExpanded1$ + set: + subject: $1ForWorkSetting +``` + +### Versioning + +``` yaml +module-version: 1.3.0 +release-notes: See https://aka.ms/GraphPowerShell-Release. +``` diff --git a/tools/GenerateProfiles.ps1 b/tools/GenerateProfiles.ps1 index fdc79b04b7b..52917d6cec0 100644 --- a/tools/GenerateProfiles.ps1 +++ b/tools/GenerateProfiles.ps1 @@ -19,7 +19,7 @@ try { } $GetNationalCloudPS1 = Join-Path $PSScriptRoot ".\GetNationalCloud.ps1" -Resolve - $openApiFiles = @{} + $openApiFiles = [ordered]@{} foreach ($api in (Get-ChildItem -Path $OpenApiDocsDirectory)) { $openApiDocs = Get-ChildItem -File -Filter "*.yml" -Path $api.FullName Write-Host "Parsing $($api.Name) openAPI docs..." -ForegroundColor Yellow @@ -51,7 +51,7 @@ try { } # Get crawl data. Write-Host "Crawling '$moduleName' paths for resources and operations ..." -ForegroundColor Green - $crawlResult = @{resources= @(); operations = [ordered]@{}} + $crawlResult = [ordered]@{resources= @(); operations = [ordered]@{}} foreach ($path in ($allPaths | Sort-Object -Property endpoint)) { $crawlResult.operations[$path.endpoint] = (@{apiVersion = $path.apiVersion; originalLocation = $path.originalLocation}) } @@ -60,7 +60,7 @@ try { Write-Host "Telemetry written at $telemetryDir" -ForegroundColor Blue # Get profile. - $profile = @{resources = @{}; operations = [ordered]@{}} + $profile = [ordered]@{resources = [ordered]@{}; operations = [ordered]@{}} foreach ($operation in $crawlResult.operations.keys) { $profile.operations[$operation] = $crawlResult.operations[$operation].apiVersion } @@ -90,7 +90,7 @@ $profilesInYaml } $definitionsRelativePathsAsYaml = ($definitionsRelativePaths | ConvertTo-Yaml) - $inputFiles = @{} + $inputFiles = [ordered]@{} $inputFiles["input-file"] = $openApiFiles[$moduleItem.Name] $moduleReadMeContent = @" From 4b2c63f5eae103064c9d4048dcbdfc6e2699760e Mon Sep 17 00:00:00 2001 From: Peter Ombwa Date: Mon, 8 Feb 2021 14:58:21 -0800 Subject: [PATCH 18/39] Add deviceManagement.Action directives. --- ...rosoft.Graph.DeviceManagement.Actions.psd1 | 414 +++++++++ .../DeviceManagement.Actions/readme.md | 66 ++ ...Graph.DeviceManagement.Administration.psd1 | 336 ++++++++ .../DeviceManagement.Administration/readme.md | 39 + ...soft.Graph.DeviceManagement.Enrolment.psd1 | 328 ++++++++ .../DeviceManagement.Enrolment/readme.md | 39 + ...soft.Graph.DeviceManagement.Functions.psd1 | 189 +++++ .../DeviceManagement.Functions/readme.md | 39 + .../Microsoft.Graph.DeviceManagement.psd1 | 793 ++++++++++++++++++ tools/GenerateProfiles.ps1 | 4 +- 10 files changed, 2245 insertions(+), 2 deletions(-) create mode 100644 src/DeviceManagement.Actions/DeviceManagement.Actions/Microsoft.Graph.DeviceManagement.Actions.psd1 create mode 100644 src/DeviceManagement.Actions/DeviceManagement.Actions/readme.md create mode 100644 src/DeviceManagement.Administration/DeviceManagement.Administration/Microsoft.Graph.DeviceManagement.Administration.psd1 create mode 100644 src/DeviceManagement.Administration/DeviceManagement.Administration/readme.md create mode 100644 src/DeviceManagement.Enrolment/DeviceManagement.Enrolment/Microsoft.Graph.DeviceManagement.Enrolment.psd1 create mode 100644 src/DeviceManagement.Enrolment/DeviceManagement.Enrolment/readme.md create mode 100644 src/DeviceManagement.Functions/DeviceManagement.Functions/Microsoft.Graph.DeviceManagement.Functions.psd1 create mode 100644 src/DeviceManagement.Functions/DeviceManagement.Functions/readme.md create mode 100644 src/DeviceManagement/DeviceManagement/Microsoft.Graph.DeviceManagement.psd1 diff --git a/src/DeviceManagement.Actions/DeviceManagement.Actions/Microsoft.Graph.DeviceManagement.Actions.psd1 b/src/DeviceManagement.Actions/DeviceManagement.Actions/Microsoft.Graph.DeviceManagement.Actions.psd1 new file mode 100644 index 00000000000..75904f49363 --- /dev/null +++ b/src/DeviceManagement.Actions/DeviceManagement.Actions/Microsoft.Graph.DeviceManagement.Actions.psd1 @@ -0,0 +1,414 @@ +# +# Module manifest for module 'Microsoft.Graph.DeviceManagement.Actions' +# +# Generated by: Microsoft Corporation +# +# Generated on: 2/8/2021 +# + +@{ + +# Script module or binary module file associated with this manifest. +RootModule = './Microsoft.Graph.DeviceManagement.Actions.psm1' + +# Version number of this module. +ModuleVersion = '1.3.0' + +# Supported PSEditions +CompatiblePSEditions = 'Core', 'Desktop' + +# ID used to uniquely identify this module +GUID = '17b64384-ef6a-47fe-bcac-4c8c6499f765' + +# Author of this module +Author = 'Microsoft Corporation' + +# Company or vendor of this module +CompanyName = 'Microsoft Corporation' + +# Copyright statement for this module +Copyright = 'Microsoft Corporation. All rights reserved.' + +# Description of the functionality provided by this module +Description = 'Microsoft Graph PowerShell Cmdlets' + +# Minimum version of the PowerShell engine required by this module +PowerShellVersion = '5.1' + +# Name of the PowerShell host required by this module +# PowerShellHostName = '' + +# Minimum version of the PowerShell host required by this module +# PowerShellHostVersion = '' + +# Minimum version of Microsoft .NET Framework required by this module. This prerequisite is valid for the PowerShell Desktop edition only. +DotNetFrameworkVersion = '4.7.2' + +# Minimum version of the common language runtime (CLR) required by this module. This prerequisite is valid for the PowerShell Desktop edition only. +# ClrVersion = '' + +# Processor architecture (None, X86, Amd64) required by this module +# ProcessorArchitecture = '' + +# Modules that must be imported into the global environment prior to importing this module +RequiredModules = @(@{ModuleName = 'Microsoft.Graph.Authentication'; ModuleVersion = '1.3.1'; }) + +# Assemblies that must be loaded prior to importing this module +RequiredAssemblies = './bin/Microsoft.Graph.DeviceManagement.Actions.private.dll' + +# Script files (.ps1) that are run in the caller's environment prior to importing this module. +# ScriptsToProcess = @() + +# Type files (.ps1xml) to be loaded when importing this module +# TypesToProcess = @() + +# Format files (.ps1xml) to be loaded when importing this module +FormatsToProcess = './Microsoft.Graph.DeviceManagement.Actions.format.ps1xml' + +# Modules to import as nested modules of the module specified in RootModule/ModuleToProcess +# NestedModules = @() + +# Functions to export from this module, for best performance, do not use wildcards and do not delete the entry, use an empty array if there are no functions to export. +FunctionsToExport = + 'Add-MgDeviceManagementGroupPolicyUploadedDefinitionFileLanguageFile', + 'Approve-MgDeviceManagementAndroidManagedStoreAccountEnterpriseSettingApp', + 'Clear-MgDeviceManagementComanagedDevice', + 'Clear-MgDeviceManagementDeviceHealthScriptDeviceRunStateManagedDevice', + 'Clear-MgDeviceManagementDeviceShellScriptDeviceRunStateManagedDevice', + 'Clear-MgDeviceManagementManagedDevice', + 'Clear-MgDeviceManagementScriptDeviceRunStateManagedDevice', + 'Complete-MgDeviceManagementAndroidForWorkSettingSignup', + 'Complete-MgDeviceManagementAndroidManagedStoreAccountEnterpriseSettingSignup', + 'Disable-MgDeviceManagementComanagedDeviceLostMode', + 'Disable-MgDeviceManagementDeviceHealthScriptDeviceRunStateManagedDeviceLostMode', + 'Disable-MgDeviceManagementDeviceShellScriptDeviceRunStateManagedDeviceLostMode', + 'Disable-MgDeviceManagementManagedDeviceLostMode', + 'Disable-MgDeviceManagementScriptDeviceRunStateManagedDeviceLostMode', + 'Disconnect-MgDeviceManagementRemoteAssistancePartner', + 'Enable-MgDeviceManagementAndroidDeviceAdministratorEnrollment', + 'Enable-MgDeviceManagementComanagedDeviceLostMode', + 'Enable-MgDeviceManagementDeviceHealthScriptDeviceRunStateManagedDeviceLostMode', + 'Enable-MgDeviceManagementDeviceHealthScriptGlobalScript', + 'Enable-MgDeviceManagementDeviceShellScriptDeviceRunStateManagedDeviceLostMode', + 'Enable-MgDeviceManagementLegacyPcManagement', + 'Enable-MgDeviceManagementManagedDeviceLostMode', + 'Enable-MgDeviceManagementScriptDeviceRunStateManagedDeviceLostMode', + 'Enable-MgDeviceManagementUnlicensedAdminstrator', + 'Find-MgDeviceManagementComanagedDevice', + 'Find-MgDeviceManagementDeviceHealthScriptDeviceRunStateManagedDevice', + 'Find-MgDeviceManagementDeviceShellScriptDeviceRunStateManagedDevice', + 'Find-MgDeviceManagementManagedDevice', + 'Find-MgDeviceManagementScriptDeviceRunStateManagedDevice', + 'Get-MgDeviceManagementAssignmentFilterStatusDetail', + 'Get-MgDeviceManagementDeviceCompliancePolicyDeviceScheduledToRetire', + 'Get-MgDeviceManagementDeviceConfigurationTargetedUserAndDevice', + 'Get-MgDeviceManagementDeviceHealthScriptGlobalScriptHighestAvailableVersion', + 'Get-MgDeviceManagementMicrosoftTunnelSiteMicrosoftTunnelServerHealthMetric', + 'Get-MgDeviceManagementMicrosoftTunnelSiteMicrosoftTunnelServerHealthMetricTimeSeries', + 'Get-MgDeviceManagementReportActiveMalwareReport', + 'Get-MgDeviceManagementReportActiveMalwareSummaryReport', + 'Get-MgDeviceManagementReportAppInstallSummaryReport', + 'Get-MgDeviceManagementReportAppStatusOverviewReport', + 'Get-MgDeviceManagementReportCachedReport', + 'Get-MgDeviceManagementReportCertificateReport', + 'Get-MgDeviceManagementReportCompliancePolicyNonComplianceReport', + 'Get-MgDeviceManagementReportCompliancePolicyNonComplianceSummaryReport', + 'Get-MgDeviceManagementReportComplianceSettingNonComplianceReport', + 'Get-MgDeviceManagementReportConfigurationPolicyDeviceReport', + 'Get-MgDeviceManagementReportConfigurationPolicyDeviceSummaryReport', + 'Get-MgDeviceManagementReportConfigurationPolicyNonComplianceReport', + 'Get-MgDeviceManagementReportConfigurationPolicyNonComplianceSummaryReport', + 'Get-MgDeviceManagementReportConfigurationPolicyReport', + 'Get-MgDeviceManagementReportConfigurationSettingDetailReport', + 'Get-MgDeviceManagementReportConfigurationSettingNonComplianceReport', + 'Get-MgDeviceManagementReportConfigurationSettingReport', + 'Get-MgDeviceManagementReportDeviceInstallStatusReport', + 'Get-MgDeviceManagementReportDeviceNonComplianceReport', + 'Get-MgDeviceManagementReportFailedMobileAppReport', + 'Get-MgDeviceManagementReportFailedMobileAppSummaryReport', + 'Get-MgDeviceManagementReportFilter', + 'Get-MgDeviceManagementReportHistoricalReport', + 'Get-MgDeviceManagementReportMalwareSummaryReport', + 'Get-MgDeviceManagementReportPolicyNonComplianceMetadata', + 'Get-MgDeviceManagementReportPolicyNonComplianceReport', + 'Get-MgDeviceManagementReportPolicyNonComplianceSummaryReport', + 'Get-MgDeviceManagementReportSettingNonComplianceReport', + 'Get-MgDeviceManagementReportUnhealthyDefenderAgentReport', + 'Get-MgDeviceManagementReportUnhealthyFirewallReport', + 'Get-MgDeviceManagementReportUnhealthyFirewallSummaryReport', + 'Get-MgDeviceManagementReportUserInstallStatusReport', + 'Get-MgDeviceManagementReportWindowUpdateAlertPerPolicyPerDeviceReport', + 'Get-MgDeviceManagementReportWindowUpdateAlertSummaryReport', + 'Get-MgDeviceManagementRoleAssignmentRoleScopeTagRoleScopeTag', + 'Get-MgDeviceManagementRoleScopeTagRoleScopeTag', + 'Import-MgDeviceManagementDepOnboardingSettingImportedAppleDeviceIdentityAppleDeviceIdentityList', + 'Import-MgDeviceManagementImportedDeviceIdentityList', + 'Import-MgDeviceManagementImportedWindowAutopilotDeviceIdentity', + 'Import-MgDeviceManagementTemplateMigratableToOffice365DeviceConfigurationPolicy', + 'Import-MgDeviceManagementTemplateOffice365DeviceConfigurationPolicy', + 'Invoke-MgAccountDeviceManagementWindowAutopilotDeviceIdentity', + 'Invoke-MgBeginDeviceManagementRemoteAssistancePartnerOnboarding', + 'Invoke-MgCleanDeviceManagementComanagedDeviceWindowDevice', + 'Invoke-MgCleanDeviceManagementDeviceHealthScriptDeviceRunStateManagedDeviceWindowDevice', + 'Invoke-MgCleanDeviceManagementDeviceShellScriptDeviceRunStateManagedDeviceWindowDevice', + 'Invoke-MgCleanDeviceManagementManagedDeviceWindowDevice', + 'Invoke-MgCleanDeviceManagementScriptDeviceRunStateManagedDeviceWindowDevice', + 'Invoke-MgConsentDeviceManagementDataSharingConsentToDataSharing', + 'Invoke-MgDeviceManagementDeviceConfigurationAssignedAccessMultiModeProfile', + 'Invoke-MgDeviceManagementDeviceConfigurationWindowsPrivacyAccessControl', + 'Invoke-MgDownDeviceManagementComanagedDeviceShut', + 'Invoke-MgDownDeviceManagementDeviceHealthScriptDeviceRunStateManagedDeviceShut', + 'Invoke-MgDownDeviceManagementDeviceShellScriptDeviceRunStateManagedDeviceShut', + 'Invoke-MgDownDeviceManagementManagedDeviceShut', + 'Invoke-MgDownDeviceManagementScriptDeviceRunStateManagedDeviceShut', + 'Invoke-MgExecuteDeviceManagementComanagedDeviceAction', + 'Invoke-MgExecuteDeviceManagementDetectedAppManagedDeviceAction', + 'Invoke-MgExecuteDeviceManagementManagedDeviceAction', + 'Invoke-MgHasDeviceManagementDeviceCompliancePolicyPayloadLink', + 'Invoke-MgHasDeviceManagementDeviceConfigurationPayloadLink', + 'Invoke-MgHasDeviceManagementDeviceEnrollmentConfigurationPayloadLink', + 'Invoke-MgHasDeviceManagementScriptPayloadLink', + 'Invoke-MgHasDeviceManagementWindowAutopilotDeploymentProfilePayloadLink', + 'Invoke-MgLogoutDeviceManagementComanagedDeviceSharedAppleDeviceActiveUser', + 'Invoke-MgLogoutDeviceManagementDeviceHealthScriptDeviceRunStateManagedDeviceSharedAppleDeviceActiveUser', + 'Invoke-MgLogoutDeviceManagementDeviceShellScriptDeviceRunStateManagedDeviceSharedAppleDeviceActiveUser', + 'Invoke-MgLogoutDeviceManagementManagedDeviceSharedAppleDeviceActiveUser', + 'Invoke-MgOverrideDeviceManagementComanagedDeviceComplianceState', + 'Invoke-MgOverrideDeviceManagementDeviceHealthScriptDeviceRunStateManagedDeviceComplianceState', + 'Invoke-MgOverrideDeviceManagementDeviceShellScriptDeviceRunStateManagedDeviceComplianceState', + 'Invoke-MgOverrideDeviceManagementManagedDeviceComplianceState', + 'Invoke-MgOverrideDeviceManagementScriptDeviceRunStateManagedDeviceComplianceState', + 'Invoke-MgPlayDeviceManagementComanagedDeviceLostModeSound', + 'Invoke-MgPlayDeviceManagementDeviceHealthScriptDeviceRunStateManagedDeviceLostModeSound', + 'Invoke-MgPlayDeviceManagementDeviceShellScriptDeviceRunStateManagedDeviceLostModeSound', + 'Invoke-MgPlayDeviceManagementManagedDeviceLostModeSound', + 'Invoke-MgPlayDeviceManagementScriptDeviceRunStateManagedDeviceLostModeSound', + 'Invoke-MgReprovisionDeviceManagementVirtualEndpointCloudPc', + 'Invoke-MgRetireDeviceManagementComanagedDevice', + 'Invoke-MgRetireDeviceManagementDeviceHealthScriptDeviceRunStateManagedDevice', + 'Invoke-MgRetireDeviceManagementDeviceShellScriptDeviceRunStateManagedDevice', + 'Invoke-MgRetireDeviceManagementManagedDevice', + 'Invoke-MgRetireDeviceManagementScriptDeviceRunStateManagedDevice', + 'Invoke-MgRotateDeviceManagementComanagedDeviceBitLockerKey', + 'Invoke-MgRotateDeviceManagementComanagedDeviceFileVaultKey', + 'Invoke-MgRotateDeviceManagementDeviceHealthScriptDeviceRunStateManagedDeviceBitLockerKey', + 'Invoke-MgRotateDeviceManagementDeviceHealthScriptDeviceRunStateManagedDeviceFileVaultKey', + 'Invoke-MgRotateDeviceManagementDeviceShellScriptDeviceRunStateManagedDeviceBitLockerKey', + 'Invoke-MgRotateDeviceManagementDeviceShellScriptDeviceRunStateManagedDeviceFileVaultKey', + 'Invoke-MgRotateDeviceManagementManagedDeviceBitLockerKey', + 'Invoke-MgRotateDeviceManagementManagedDeviceFileVaultKey', + 'Invoke-MgRotateDeviceManagementScriptDeviceRunStateManagedDeviceBitLockerKey', + 'Invoke-MgRotateDeviceManagementScriptDeviceRunStateManagedDeviceFileVaultKey', + 'Invoke-MgScanDeviceManagementComanagedDeviceWindowDefender', + 'Invoke-MgScanDeviceManagementDeviceHealthScriptDeviceRunStateManagedDeviceWindowDefender', + 'Invoke-MgScanDeviceManagementDeviceShellScriptDeviceRunStateManagedDeviceWindowDefender', + 'Invoke-MgScanDeviceManagementManagedDeviceWindowDefender', + 'Invoke-MgScanDeviceManagementScriptDeviceRunStateManagedDeviceWindowDefender', + 'Invoke-MgScheduleDeviceManagementDeviceCompliancePolicyAction', + 'Invoke-MgShareDeviceManagementDepOnboardingSetting', + 'Invoke-MgUnassignDeviceManagementWindowAutopilotDeploymentProfileAssignedDeviceUserFromDevice', + 'Invoke-MgUnassignDeviceManagementWindowAutopilotDeviceIdentityUserFromDevice', + 'Invoke-MgUnbindDeviceManagementAndroidForWorkSetting', + 'Invoke-MgUnbindDeviceManagementAndroidManagedStoreAccountEnterpriseSetting', + 'Invoke-MgUnshareDeviceManagementDepOnboardingSetting', + 'Invoke-MgUploadDeviceManagementDepOnboardingSettingDepToken', + 'Invoke-MgUploadDeviceManagementGroupPolicyUploadedDefinitionFileNewVersion', + 'Lock-MgDeviceManagementComanagedDeviceRemote', + 'Lock-MgDeviceManagementDeviceHealthScriptDeviceRunStateManagedDeviceRemote', + 'Lock-MgDeviceManagementDeviceShellScriptDeviceRunStateManagedDeviceRemote', + 'Lock-MgDeviceManagementManagedDeviceRemote', + 'Lock-MgDeviceManagementScriptDeviceRunStateManagedDeviceRemote', + 'Move-MgDeviceManagementIntentToTemplate', + 'New-MgDeviceManagementAndroidDeviceOwnerEnrollmentProfileToken', + 'New-MgDeviceManagementAndroidForWorkEnrollmentProfileToken', + 'New-MgDeviceManagementAndroidManagedStoreAccountEnterpriseSettingGooglePlayWebToken', + 'New-MgDeviceManagementApplePushNotificationCertificateApplePushNotificationCertificateSigningRequest', + 'New-MgDeviceManagementComanagedDeviceLogCollectionRequest', + 'New-MgDeviceManagementComanagedDeviceLogCollectionRequestDownloadUrl', + 'New-MgDeviceManagementDepOnboardingSettingEncryptionPublicKey', + 'New-MgDeviceManagementDeviceShellScriptDeviceRunStateManagedDeviceLogCollectionRequest', + 'New-MgDeviceManagementGroupPolicyMigrationReport', + 'New-MgDeviceManagementIntentCopy', + 'New-MgDeviceManagementManagedDeviceLogCollectionRequest', + 'New-MgDeviceManagementManagedDeviceLogCollectionRequestDownloadUrl', + 'New-MgDeviceManagementMicrosoftTunnelServerLogCollectionResponseDownloadUrl', + 'New-MgDeviceManagementMicrosoftTunnelSiteMicrosoftTunnelServerLogCollectionRequest', + 'New-MgDeviceManagementMobileAppTroubleshootingEventAppLogCollectionRequestDownloadUrl', + 'New-MgDeviceManagementTemplateInstance', + 'New-MgDeviceManagementTemplateMigratableToInstance', + 'Remove-MgDeviceManagementComanagedDeviceUserFromSharedAppleDevice', + 'Remove-MgDeviceManagementDeviceHealthScriptDeviceRunStateManagedDeviceUserFromSharedAppleDevice', + 'Remove-MgDeviceManagementDeviceShellScriptDeviceRunStateManagedDeviceUserFromSharedAppleDevice', + 'Remove-MgDeviceManagementGroupPolicyUploadedDefinitionFile', + 'Remove-MgDeviceManagementGroupPolicyUploadedDefinitionFileLanguageFile', + 'Remove-MgDeviceManagementManagedDeviceUserFromSharedAppleDevice', + 'Request-MgDeviceManagementAndroidForWorkSettingSignupUrl', + 'Request-MgDeviceManagementAndroidManagedStoreAccountEnterpriseSettingSignupUrl', + 'Request-MgDeviceManagementComanagedDeviceRemoteAssistance', + 'Request-MgDeviceManagementDeviceHealthScriptDeviceRunStateManagedDeviceRemoteAssistance', + 'Request-MgDeviceManagementDeviceShellScriptDeviceRunStateManagedDeviceRemoteAssistance', + 'Request-MgDeviceManagementManagedDeviceRemoteAssistance', + 'Request-MgDeviceManagementScriptDeviceRunStateManagedDeviceRemoteAssistance', + 'Reset-MgDeviceManagementComanagedDevicePasscode', + 'Reset-MgDeviceManagementDeviceHealthScriptDeviceRunStateManagedDevicePasscode', + 'Reset-MgDeviceManagementDeviceShellScriptDeviceRunStateManagedDevicePasscode', + 'Reset-MgDeviceManagementManagedDevicePasscode', + 'Reset-MgDeviceManagementScriptDeviceRunStateManagedDevicePasscode', + 'Restart-MgDeviceManagementComanagedDeviceNow', + 'Restart-MgDeviceManagementDeviceHealthScriptDeviceRunStateManagedDeviceNow', + 'Restart-MgDeviceManagementDeviceShellScriptDeviceRunStateManagedDeviceNow', + 'Restart-MgDeviceManagementManagedDeviceNow', + 'Restart-MgDeviceManagementScriptDeviceRunStateManagedDeviceNow', + 'Restore-MgDeviceManagementComanagedDevicePasscode', + 'Restore-MgDeviceManagementDeviceHealthScriptDeviceRunStateManagedDevicePasscode', + 'Restore-MgDeviceManagementDeviceShellScriptDeviceRunStateManagedDevicePasscode', + 'Restore-MgDeviceManagementManagedDevicePasscode', + 'Restore-MgDeviceManagementScriptDeviceRunStateManagedDevicePasscode', + 'Revoke-MgDeviceManagementAndroidDeviceOwnerEnrollmentProfileToken', + 'Revoke-MgDeviceManagementAndroidForWorkEnrollmentProfileToken', + 'Revoke-MgDeviceManagementComanagedDeviceAppleVppLicense', + 'Revoke-MgDeviceManagementDeviceHealthScriptDeviceRunStateManagedDeviceAppleVppLicense', + 'Revoke-MgDeviceManagementDeviceShellScriptDeviceRunStateManagedDeviceAppleVppLicense', + 'Revoke-MgDeviceManagementManagedDeviceAppleVppLicense', + 'Revoke-MgDeviceManagementScriptDeviceRunStateManagedDeviceAppleVppLicense', + 'Search-MgDeviceManagementImportedDeviceIdentityExistingIdentity', + 'Send-MgDeviceManagementComanagedDeviceCustomNotificationToCompanyPortal', + 'Send-MgDeviceManagementCustomNotificationToCompanyPortal', + 'Send-MgDeviceManagementManagedDeviceCustomNotificationToCompanyPortal', + 'Send-MgDeviceManagementNotificationMessageTemplateTestMessage', + 'Set-MgDeviceManagementAndroidManagedStoreAccountEnterpriseSettingAndroidDeviceOwnerFullyManagedEnrollmentState', + 'Set-MgDeviceManagementAppleUserInitiatedEnrollmentProfilePriority', + 'Set-MgDeviceManagementComanagedDeviceName', + 'Set-MgDeviceManagementConfigurationPolicy', + 'Set-MgDeviceManagementDepOnboardingSettingEnrollmentProfileDefaultProfile', + 'Set-MgDeviceManagementDeviceCompliancePolicy', + 'Set-MgDeviceManagementDeviceCompliancePolicyScheduledRetireState', + 'Set-MgDeviceManagementDeviceComplianceScript', + 'Set-MgDeviceManagementDeviceConfiguration', + 'Set-MgDeviceManagementDeviceConfigurationGroupAssignmentDeviceConfiguration', + 'Set-MgDeviceManagementDeviceCustomAttributeShellScript', + 'Set-MgDeviceManagementDeviceEnrollmentConfiguration', + 'Set-MgDeviceManagementDeviceEnrollmentConfigurationPriority', + 'Set-MgDeviceManagementDeviceHealthScript', + 'Set-MgDeviceManagementDeviceHealthScriptDeviceRunStateManagedDeviceName', + 'Set-MgDeviceManagementDeviceShellScript', + 'Set-MgDeviceManagementDeviceShellScriptDeviceRunStateManagedDeviceName', + 'Set-MgDeviceManagementEmbeddedSimActivationCodePool', + 'Set-MgDeviceManagementGroupPolicyConfiguration', + 'Set-MgDeviceManagementIntent', + 'Set-MgDeviceManagementIntuneBrandingProfile', + 'Set-MgDeviceManagementManagedDeviceName', + 'Set-MgDeviceManagementResourceAccessProfile', + 'Set-MgDeviceManagementRoleScopeTag', + 'Set-MgDeviceManagementScript', + 'Set-MgDeviceManagementScriptDeviceRunStateManagedDeviceName', + 'Set-MgDeviceManagementVirtualEndpointProvisioningPolicy', + 'Set-MgDeviceManagementWindowAutopilotDeploymentProfile', + 'Set-MgDeviceManagementWindowAutopilotDeploymentProfileAssignedDeviceUserToDevice', + 'Set-MgDeviceManagementWindowAutopilotDeviceIdentityDeploymentProfile', + 'Set-MgDeviceManagementWindowAutopilotDeviceIdentityIntendedDeploymentProfile', + 'Set-MgDeviceManagementWindowAutopilotDeviceIdentityResourceAccountToDevice', + 'Set-MgDeviceManagementWindowAutopilotDeviceIdentityUserToDevice', + 'Set-MgDeviceManagementWindowFeatureUpdateProfile', + 'Set-MgDeviceManagementWindowQualityUpdateProfile', + 'Skip-MgDeviceManagementComanagedDeviceActivationLock', + 'Skip-MgDeviceManagementDeviceHealthScriptDeviceRunStateManagedDeviceActivationLock', + 'Skip-MgDeviceManagementDeviceShellScriptDeviceRunStateManagedDeviceActivationLock', + 'Skip-MgDeviceManagementManagedDeviceActivationLock', + 'Skip-MgDeviceManagementScriptDeviceRunStateManagedDeviceActivationLock', + 'Start-MgDeviceManagementComanagedDeviceConfigurationManagerAction', + 'Start-MgDeviceManagementDeviceHealthScriptDeviceRunStateManagedDeviceConfigurationManagerAction', + 'Start-MgDeviceManagementDeviceShellScriptDeviceRunStateManagedDeviceConfigurationManagerAction', + 'Start-MgDeviceManagementManagedDeviceConfigurationManagerAction', + 'Start-MgDeviceManagementVirtualEndpointOnPremisConnectionHealthCheck', + 'Sync-MgDeviceManagementAndroidForWorkSettingApp', + 'Sync-MgDeviceManagementAndroidManagedStoreAccountEnterpriseSettingApp', + 'Sync-MgDeviceManagementComanagedDevice', + 'Sync-MgDeviceManagementDepOnboardingSetting', + 'Sync-MgDeviceManagementDeviceHealthScriptDeviceRunStateManagedDevice', + 'Sync-MgDeviceManagementDeviceShellScriptDeviceRunStateManagedDevice', + 'Sync-MgDeviceManagementExchangeConnector', + 'Sync-MgDeviceManagementManagedDevice', + 'Sync-MgDeviceManagementScriptDeviceRunStateManagedDevice', + 'Sync-MgDeviceManagementWindowAutopilotSetting', + 'Test-MgDeviceManagementAssignmentFilter', + 'Test-MgDeviceManagementDeviceCompliancePolicyComplianceScript', + 'Update-MgDeviceManagementComanagedDevice', + 'Update-MgDeviceManagementComanagedDeviceWindowDeviceAccount', + 'Update-MgDeviceManagementDepOnboardingSettingEnrollmentProfileDeviceProfileAssignment', + 'Update-MgDeviceManagementDeviceCompliancePolicyDeviceComplianceReportSummarization', + 'Update-MgDeviceManagementDeviceHealthScriptDeviceRunStateManagedDevice', + 'Update-MgDeviceManagementDeviceHealthScriptDeviceRunStateManagedDeviceWindowDeviceAccount', + 'Update-MgDeviceManagementDeviceHealthScriptGlobalScript', + 'Update-MgDeviceManagementDeviceShellScriptDeviceRunStateManagedDevice', + 'Update-MgDeviceManagementDeviceShellScriptDeviceRunStateManagedDeviceWindowDeviceAccount', + 'Update-MgDeviceManagementGroupPolicyConfigurationDefinitionValue', + 'Update-MgDeviceManagementGroupPolicyUploadedDefinitionFileLanguageFile', + 'Update-MgDeviceManagementIntentSetting', + 'Update-MgDeviceManagementManagedDevice', + 'Update-MgDeviceManagementManagedDeviceWindowDeviceAccount', + 'Update-MgDeviceManagementVirtualEndpointOnPremisConnectionAdDomainPassword', + 'Update-MgDeviceManagementWindowAutopilotDeviceIdentityDeviceProperty' + +# Cmdlets to export from this module, for best performance, do not use wildcards and do not delete the entry, use an empty array if there are no cmdlets to export. +CmdletsToExport = @() + +# Variables to export from this module +# VariablesToExport = @() + +# Aliases to export from this module, for best performance, do not use wildcards and do not delete the entry, use an empty array if there are no aliases to export. +AliasesToExport = '*' + +# DSC resources to export from this module +# DscResourcesToExport = @() + +# List of all modules packaged with this module +# ModuleList = @() + +# List of all files packaged with this module +# FileList = @() + +# Private data to pass to the module specified in RootModule/ModuleToProcess. This may also contain a PSData hashtable with additional module metadata used by PowerShell. +PrivateData = @{ + + #Profiles of this module + Profiles = 'v1.0-beta' + + PSData = @{ + + # Tags applied to this module. These help with module discovery in online galleries. + Tags = 'Microsoft','Office365','Graph','PowerShell' + + # A URL to the license for this module. + LicenseUri = 'https://aka.ms/devservicesagreement' + + # A URL to the main website for this project. + ProjectUri = 'https://github.com/microsoftgraph/msgraph-sdk-powershell' + + # A URL to an icon representing this module. + IconUri = 'https://raw.githubusercontent.com/microsoftgraph/msgraph-sdk-powershell/master/documentation/images/graph_color256.png' + + # ReleaseNotes of this module + ReleaseNotes = 'See https://aka.ms/GraphPowerShell-Release.' + + # Prerelease string of this module + # Prerelease = '' + + # Flag to indicate whether the module requires explicit user acceptance for install/update/save + # RequireLicenseAcceptance = $false + + # External dependent modules of this module + # ExternalModuleDependencies = @() + + } # End of PSData hashtable + +} # End of PrivateData hashtable + +# HelpInfo URI of this module +# HelpInfoURI = '' + +# Default prefix for commands exported from this module. Override the default prefix using Import-Module -Prefix. +# DefaultCommandPrefix = '' + +} + diff --git a/src/DeviceManagement.Actions/DeviceManagement.Actions/readme.md b/src/DeviceManagement.Actions/DeviceManagement.Actions/readme.md new file mode 100644 index 00000000000..c9f2a72c845 --- /dev/null +++ b/src/DeviceManagement.Actions/DeviceManagement.Actions/readme.md @@ -0,0 +1,66 @@ + +# Microsoft.Graph.DeviceManagement.Actions +This directory contains the PowerShell module for the DeviceActions service. + +--- +## Status +[![Microsoft.Graph.DeviceManagement.Actions](https://img.shields.io/powershellgallery/v/Microsoft.Graph.DeviceManagement.Actions.svg?style=flat-square&label=Microsoft.Graph.DeviceManagement.Actions "Microsoft.Graph.DeviceManagement.Actions")](https://www.powershellgallery.com/packages/Microsoft.Graph.DeviceManagement.Actions/) + +## Info +- Modifiable: yes +- Generated: all +- Committed: yes +- Packaged: yes + +--- +## Detail +This module was primarily generated via [AutoRest](https://github.com/Azure/autorest) using the [PowerShell](https://github.com/Azure/autorest.powershell) extension. + +## Development +For information on how to develop for `Microsoft.Graph.DeviceManagement.Actions`, see [how-to.md](how-to.md). + + +### AutoRest Configuration + +> see https://aka.ms/autorest + +``` yaml +require: + - $(this-folder)/../../readme.graph.md + - $(this-folder)/../../../profiles/$(title)/readme.md +title: $(service-name) +subject-prefix: '' +``` + +### Directives + +> see https://github.com/Azure/autorest/blob/master/docs/powershell/directives.md + +``` yaml +directive: +# Remove invalid paths. + - remove-path-by-operation: ^deviceManagement.(deviceShellScripts.userRunStates.deviceRunStates.managedDevice(_setDeviceName|_triggerConfigurationManagerAction|_updateWindowsDeviceAccount|_windowsDefenderUpdateSignatures|_windowsDefenderScan|_wipe)|windowsAutopilotDeploymentProfiles.(assignedDevices_updateDeviceProperties|assignedDevices.deploymentProfile_assign|assignedDevices.intendedDeploymentProfile_assign|assignedDevices_assignResourceAccountToDevice|assignedDevices_unassignResourceAccountFromDevice)|deviceComplianceScripts.deviceRunStates.managedDevice_sendCustomNotificationToCompanyPortal|deviceCustomAttributeShellScripts.(deviceRunStates.managedDevice_.*|userRunStates.deviceRunStates.managedDevice_.*)|deviceManagementScripts.deviceRunStates.managedDevice(_updateWindowsDeviceAccount|_logoutSharedAppleDeviceActiveUser|_deleteUserFromSharedAppleDevice|_createDeviceLogCollectionRequest|_sendCustomNotificationToCompanyPortal|_triggerConfigurationManagerAction|_windowsDefenderUpdateSignatures)|deviceManagementScripts.userRunStates.deviceRunStates.managedDevice_.*|deviceShellScripts.userRunStates.deviceRunStates.managedDevice_.*|deviceComplianceScripts.deviceRunStates.managedDevice_.*|deviceConfigurations.groupAssignments.deviceConfiguration(_assignedAccessMultiModeProfiles|_windowsPrivacyAccessControls)|deviceHealthScripts.deviceRunStates.managedDevice(_sendCustomNotificationToCompanyPortal|_createDeviceLogCollectionRequest)|deviceShellScripts.deviceRunStates.managedDevice_sendCustomNotificationToCompanyPortal)$ + +# Rename cmdlets. + - where: + verb: Get + subject: ^(DeviceManagementDeviceConfiguration)$ + variant: ^Access$|^AccessExpanded$|^AccessViaIdentity$|^AccessViaIdentityExpanded$ + set: + verb: Invoke + subject: $1AssignedAccessMultiModeProfile + - where: + verb: Get + subject: ^(DeviceManagementDeviceConfiguration)$ + variant: ^Access1$|^AccessExpanded1$|^AccessViaIdentity1$|^AccessViaIdentityExpanded1$ + set: + verb: Invoke + subject: $1WindowsPrivacyAccessControl +``` + +### Versioning + +``` yaml +module-version: 1.3.0 +release-notes: See https://aka.ms/GraphPowerShell-Release. +``` diff --git a/src/DeviceManagement.Administration/DeviceManagement.Administration/Microsoft.Graph.DeviceManagement.Administration.psd1 b/src/DeviceManagement.Administration/DeviceManagement.Administration/Microsoft.Graph.DeviceManagement.Administration.psd1 new file mode 100644 index 00000000000..53be7d67459 --- /dev/null +++ b/src/DeviceManagement.Administration/DeviceManagement.Administration/Microsoft.Graph.DeviceManagement.Administration.psd1 @@ -0,0 +1,336 @@ +# +# Module manifest for module 'Microsoft.Graph.DeviceManagement.Administration' +# +# Generated by: Microsoft Corporation +# +# Generated on: 2/4/2021 +# + +@{ + +# Script module or binary module file associated with this manifest. +RootModule = './Microsoft.Graph.DeviceManagement.Administration.psm1' + +# Version number of this module. +ModuleVersion = '1.3.0' + +# Supported PSEditions +CompatiblePSEditions = 'Core', 'Desktop' + +# ID used to uniquely identify this module +GUID = '9a995ae5-9d08-4d89-929d-c170ae2c5fd4' + +# Author of this module +Author = 'Microsoft Corporation' + +# Company or vendor of this module +CompanyName = 'Microsoft Corporation' + +# Copyright statement for this module +Copyright = 'Microsoft Corporation. All rights reserved.' + +# Description of the functionality provided by this module +Description = 'Microsoft Graph PowerShell Cmdlets' + +# Minimum version of the PowerShell engine required by this module +PowerShellVersion = '5.1' + +# Name of the PowerShell host required by this module +# PowerShellHostName = '' + +# Minimum version of the PowerShell host required by this module +# PowerShellHostVersion = '' + +# Minimum version of Microsoft .NET Framework required by this module. This prerequisite is valid for the PowerShell Desktop edition only. +DotNetFrameworkVersion = '4.7.2' + +# Minimum version of the common language runtime (CLR) required by this module. This prerequisite is valid for the PowerShell Desktop edition only. +# ClrVersion = '' + +# Processor architecture (None, X86, Amd64) required by this module +# ProcessorArchitecture = '' + +# Modules that must be imported into the global environment prior to importing this module +RequiredModules = @(@{ModuleName = 'Microsoft.Graph.Authentication'; ModuleVersion = '1.3.1'; }) + +# Assemblies that must be loaded prior to importing this module +RequiredAssemblies = + './bin/Microsoft.Graph.DeviceManagement.Administration.private.dll' + +# Script files (.ps1) that are run in the caller's environment prior to importing this module. +# ScriptsToProcess = @() + +# Type files (.ps1xml) to be loaded when importing this module +# TypesToProcess = @() + +# Format files (.ps1xml) to be loaded when importing this module +FormatsToProcess = './Microsoft.Graph.DeviceManagement.Administration.format.ps1xml' + +# Modules to import as nested modules of the module specified in RootModule/ModuleToProcess +# NestedModules = @() + +# Functions to export from this module, for best performance, do not use wildcards and do not delete the entry, use an empty array if there are no functions to export. +FunctionsToExport = 'Get-MgDeviceManagementApplePushNotificationCertificate', + 'Get-MgDeviceManagementAuditEvent', + 'Get-MgDeviceManagementCartToClassAssociation', + 'Get-MgDeviceManagementComanagementEligibleDevice', + 'Get-MgDeviceManagementComplianceManagementPartner', + 'Get-MgDeviceManagementDeviceConfigurationManagedDeviceCertificateState', + 'Get-MgDeviceManagementDeviceConfigurationRestrictedAppViolation', + 'Get-MgDeviceManagementDomainJoinConnector', + 'Get-MgDeviceManagementExchangeConnector', + 'Get-MgDeviceManagementExchangeOnPremisPolicy', + 'Get-MgDeviceManagementExchangeOnPremisPolicyConditionalAccessSetting', + 'Get-MgDeviceManagementGroupPolicyCategory', + 'Get-MgDeviceManagementGroupPolicyCategoryChild', + 'Get-MgDeviceManagementGroupPolicyCategoryChildByRef', + 'Get-MgDeviceManagementGroupPolicyCategoryDefinition', + 'Get-MgDeviceManagementGroupPolicyCategoryDefinitionByRef', + 'Get-MgDeviceManagementGroupPolicyCategoryDefinitionFile', + 'Get-MgDeviceManagementGroupPolicyCategoryDefinitionFileByRef', + 'Get-MgDeviceManagementGroupPolicyCategoryParent', + 'Get-MgDeviceManagementGroupPolicyCategoryParentByRef', + 'Get-MgDeviceManagementGroupPolicyDefinition', + 'Get-MgDeviceManagementGroupPolicyDefinitionCategory', + 'Get-MgDeviceManagementGroupPolicyDefinitionCategoryByRef', + 'Get-MgDeviceManagementGroupPolicyDefinitionDefinitionFileByRef', + 'Get-MgDeviceManagementGroupPolicyDefinitionFile', + 'Get-MgDeviceManagementGroupPolicyDefinitionFileDefinition', + 'Get-MgDeviceManagementGroupPolicyDefinitionFileDefinitionByRef', + 'Get-MgDeviceManagementGroupPolicyDefinitionPresentation', + 'Get-MgDeviceManagementGroupPolicyDefinitionPresentationDefinition', + 'Get-MgDeviceManagementGroupPolicyDefinitionPresentationDefinitionByRef', + 'Get-MgDeviceManagementGroupPolicyMigrationReport', + 'Get-MgDeviceManagementGroupPolicyMigrationReportGroupPolicySettingMapping', + 'Get-MgDeviceManagementGroupPolicyMigrationReportUnsupportedGroupPolicyExtension', + 'Get-MgDeviceManagementGroupPolicyObjectFile', + 'Get-MgDeviceManagementGroupPolicyUploadedDefinitionFile', + 'Get-MgDeviceManagementGroupPolicyUploadedDefinitionFileGroupPolicyOperation', + 'Get-MgDeviceManagementIntuneBrandingProfile', + 'Get-MgDeviceManagementIntuneBrandingProfileAssignment', + 'Get-MgDeviceManagementIoUpdateStatuses', + 'Get-MgDeviceManagementMobileThreatDefenseConnector', + 'Get-MgDeviceManagementNdeConnector', + 'Get-MgDeviceManagementPartner', + 'Get-MgDeviceManagementRemoteAssistancePartner', + 'Get-MgDeviceManagementResourceOperation', + 'Get-MgDeviceManagementRoleAssignment', + 'Get-MgDeviceManagementRoleAssignmentRoleScopeTag', + 'Get-MgDeviceManagementRoleAssignmentRoleScopeTagByRef', + 'Get-MgDeviceManagementRoleDefinition', + 'Get-MgDeviceManagementRoleDefinitionRoleAssignment', + 'Get-MgDeviceManagementRoleDefinitionRoleAssignmentRoleDefinition', + 'Get-MgDeviceManagementRoleDefinitionRoleAssignmentRoleDefinitionByRef', + 'Get-MgDeviceManagementRoleScopeTag', + 'Get-MgDeviceManagementRoleScopeTagAssignment', + 'Get-MgDeviceManagementTelecomExpenseManagementPartner', + 'Get-MgDeviceManagementTermAndCondition', + 'Get-MgDeviceManagementTermAndConditionAcceptanceStatuses', + 'Get-MgDeviceManagementTermAndConditionAcceptanceStatusesTermAndCondition', + 'Get-MgDeviceManagementTermAndConditionAcceptanceStatusesTermAndConditionByRef', + 'Get-MgDeviceManagementTermAndConditionAssignment', + 'Get-MgDeviceManagementTermAndConditionGroupAssignment', + 'Get-MgDeviceManagementTermAndConditionGroupAssignmentTermAndCondition', + 'Get-MgDeviceManagementTermAndConditionGroupAssignmentTermAndConditionByRef', + 'Get-MgDeviceManagementUserPfxCertificate', + 'New-MgDeviceManagementAuditEvent', + 'New-MgDeviceManagementCartToClassAssociation', + 'New-MgDeviceManagementComanagementEligibleDevice', + 'New-MgDeviceManagementComplianceManagementPartner', + 'New-MgDeviceManagementDeviceConfigurationManagedDeviceCertificateState', + 'New-MgDeviceManagementDeviceConfigurationRestrictedAppViolation', + 'New-MgDeviceManagementDomainJoinConnector', + 'New-MgDeviceManagementExchangeConnector', + 'New-MgDeviceManagementExchangeOnPremisPolicy', + 'New-MgDeviceManagementGroupPolicyCategory', + 'New-MgDeviceManagementGroupPolicyCategoryChildByRef', + 'New-MgDeviceManagementGroupPolicyCategoryDefinitionByRef', + 'New-MgDeviceManagementGroupPolicyDefinition', + 'New-MgDeviceManagementGroupPolicyDefinitionFile', + 'New-MgDeviceManagementGroupPolicyDefinitionFileDefinitionByRef', + 'New-MgDeviceManagementGroupPolicyDefinitionPresentation', + 'New-MgDeviceManagementGroupPolicyMigrationReport', + 'New-MgDeviceManagementGroupPolicyMigrationReportGroupPolicySettingMapping', + 'New-MgDeviceManagementGroupPolicyMigrationReportUnsupportedGroupPolicyExtension', + 'New-MgDeviceManagementGroupPolicyObjectFile', + 'New-MgDeviceManagementGroupPolicyUploadedDefinitionFile', + 'New-MgDeviceManagementGroupPolicyUploadedDefinitionFileGroupPolicyOperation', + 'New-MgDeviceManagementIntuneBrandingProfile', + 'New-MgDeviceManagementIntuneBrandingProfileAssignment', + 'New-MgDeviceManagementIoUpdateStatuses', + 'New-MgDeviceManagementMobileThreatDefenseConnector', + 'New-MgDeviceManagementNdeConnector', + 'New-MgDeviceManagementPartner', + 'New-MgDeviceManagementRemoteAssistancePartner', + 'New-MgDeviceManagementResourceOperation', + 'New-MgDeviceManagementRoleAssignment', + 'New-MgDeviceManagementRoleAssignmentRoleScopeTagByRef', + 'New-MgDeviceManagementRoleDefinition', + 'New-MgDeviceManagementRoleDefinitionRoleAssignment', + 'New-MgDeviceManagementRoleScopeTag', + 'New-MgDeviceManagementRoleScopeTagAssignment', + 'New-MgDeviceManagementTelecomExpenseManagementPartner', + 'New-MgDeviceManagementTermAndCondition', + 'New-MgDeviceManagementTermAndConditionAcceptanceStatuses', + 'New-MgDeviceManagementTermAndConditionAssignment', + 'New-MgDeviceManagementTermAndConditionGroupAssignment', + 'New-MgDeviceManagementUserPfxCertificate', + 'Remove-MgDeviceManagementApplePushNotificationCertificate', + 'Remove-MgDeviceManagementAuditEvent', + 'Remove-MgDeviceManagementCartToClassAssociation', + 'Remove-MgDeviceManagementComanagementEligibleDevice', + 'Remove-MgDeviceManagementComplianceManagementPartner', + 'Remove-MgDeviceManagementDeviceConfigurationManagedDeviceCertificateState', + 'Remove-MgDeviceManagementDeviceConfigurationRestrictedAppViolation', + 'Remove-MgDeviceManagementDomainJoinConnector', + 'Remove-MgDeviceManagementExchangeConnector', + 'Remove-MgDeviceManagementExchangeOnPremisPolicy', + 'Remove-MgDeviceManagementExchangeOnPremisPolicyConditionalAccessSetting', + 'Remove-MgDeviceManagementGroupPolicyCategory', + 'Remove-MgDeviceManagementGroupPolicyCategoryDefinitionFileByRef', + 'Remove-MgDeviceManagementGroupPolicyCategoryParentByRef', + 'Remove-MgDeviceManagementGroupPolicyDefinition', + 'Remove-MgDeviceManagementGroupPolicyDefinitionCategoryByRef', + 'Remove-MgDeviceManagementGroupPolicyDefinitionDefinitionFileByRef', + 'Remove-MgDeviceManagementGroupPolicyDefinitionFile', + 'Remove-MgDeviceManagementGroupPolicyDefinitionPresentation', + 'Remove-MgDeviceManagementGroupPolicyDefinitionPresentationDefinitionByRef', + 'Remove-MgDeviceManagementGroupPolicyMigrationReport', + 'Remove-MgDeviceManagementGroupPolicyMigrationReportGroupPolicySettingMapping', + 'Remove-MgDeviceManagementGroupPolicyMigrationReportUnsupportedGroupPolicyExtension', + 'Remove-MgDeviceManagementGroupPolicyObjectFile', + 'Remove-MgDeviceManagementGroupPolicyUploadedDefinitionFile', + 'Remove-MgDeviceManagementGroupPolicyUploadedDefinitionFileGroupPolicyOperation', + 'Remove-MgDeviceManagementIntuneBrandingProfile', + 'Remove-MgDeviceManagementIntuneBrandingProfileAssignment', + 'Remove-MgDeviceManagementIoUpdateStatuses', + 'Remove-MgDeviceManagementMobileThreatDefenseConnector', + 'Remove-MgDeviceManagementNdeConnector', + 'Remove-MgDeviceManagementPartner', + 'Remove-MgDeviceManagementRemoteAssistancePartner', + 'Remove-MgDeviceManagementResourceOperation', + 'Remove-MgDeviceManagementRoleAssignment', + 'Remove-MgDeviceManagementRoleDefinition', + 'Remove-MgDeviceManagementRoleDefinitionRoleAssignment', + 'Remove-MgDeviceManagementRoleDefinitionRoleAssignmentRoleDefinitionByRef', + 'Remove-MgDeviceManagementRoleScopeTag', + 'Remove-MgDeviceManagementRoleScopeTagAssignment', + 'Remove-MgDeviceManagementTelecomExpenseManagementPartner', + 'Remove-MgDeviceManagementTermAndCondition', + 'Remove-MgDeviceManagementTermAndConditionAcceptanceStatuses', + 'Remove-MgDeviceManagementTermAndConditionAcceptanceStatusesTermAndConditionByRef', + 'Remove-MgDeviceManagementTermAndConditionAssignment', + 'Remove-MgDeviceManagementTermAndConditionGroupAssignment', + 'Remove-MgDeviceManagementTermAndConditionGroupAssignmentTermAndConditionByRef', + 'Remove-MgDeviceManagementUserPfxCertificate', + 'Set-MgDeviceManagementGroupPolicyCategoryDefinitionFileByRef', + 'Set-MgDeviceManagementGroupPolicyCategoryParentByRef', + 'Set-MgDeviceManagementGroupPolicyDefinitionCategoryByRef', + 'Set-MgDeviceManagementGroupPolicyDefinitionDefinitionFileByRef', + 'Set-MgDeviceManagementGroupPolicyDefinitionPresentationDefinitionByRef', + 'Set-MgDeviceManagementRoleDefinitionRoleAssignmentRoleDefinitionByRef', + 'Set-MgDeviceManagementTermAndConditionAcceptanceStatusesTermAndConditionByRef', + 'Set-MgDeviceManagementTermAndConditionGroupAssignmentTermAndConditionByRef', + 'Update-MgDeviceManagementApplePushNotificationCertificate', + 'Update-MgDeviceManagementAuditEvent', + 'Update-MgDeviceManagementCartToClassAssociation', + 'Update-MgDeviceManagementComanagementEligibleDevice', + 'Update-MgDeviceManagementComplianceManagementPartner', + 'Update-MgDeviceManagementDeviceConfigurationManagedDeviceCertificateState', + 'Update-MgDeviceManagementDeviceConfigurationRestrictedAppViolation', + 'Update-MgDeviceManagementDomainJoinConnector', + 'Update-MgDeviceManagementExchangeConnector', + 'Update-MgDeviceManagementExchangeOnPremisPolicy', + 'Update-MgDeviceManagementExchangeOnPremisPolicyConditionalAccessSetting', + 'Update-MgDeviceManagementGroupPolicyCategory', + 'Update-MgDeviceManagementGroupPolicyDefinition', + 'Update-MgDeviceManagementGroupPolicyDefinitionFile', + 'Update-MgDeviceManagementGroupPolicyDefinitionPresentation', + 'Update-MgDeviceManagementGroupPolicyMigrationReport', + 'Update-MgDeviceManagementGroupPolicyMigrationReportGroupPolicySettingMapping', + 'Update-MgDeviceManagementGroupPolicyMigrationReportUnsupportedGroupPolicyExtension', + 'Update-MgDeviceManagementGroupPolicyObjectFile', + 'Update-MgDeviceManagementGroupPolicyUploadedDefinitionFile', + 'Update-MgDeviceManagementGroupPolicyUploadedDefinitionFileGroupPolicyOperation', + 'Update-MgDeviceManagementIntuneBrandingProfile', + 'Update-MgDeviceManagementIntuneBrandingProfileAssignment', + 'Update-MgDeviceManagementIoUpdateStatuses', + 'Update-MgDeviceManagementMobileThreatDefenseConnector', + 'Update-MgDeviceManagementNdeConnector', + 'Update-MgDeviceManagementPartner', + 'Update-MgDeviceManagementRemoteAssistancePartner', + 'Update-MgDeviceManagementResourceOperation', + 'Update-MgDeviceManagementRoleAssignment', + 'Update-MgDeviceManagementRoleDefinition', + 'Update-MgDeviceManagementRoleDefinitionRoleAssignment', + 'Update-MgDeviceManagementRoleScopeTag', + 'Update-MgDeviceManagementRoleScopeTagAssignment', + 'Update-MgDeviceManagementTelecomExpenseManagementPartner', + 'Update-MgDeviceManagementTermAndCondition', + 'Update-MgDeviceManagementTermAndConditionAcceptanceStatuses', + 'Update-MgDeviceManagementTermAndConditionAssignment', + 'Update-MgDeviceManagementTermAndConditionGroupAssignment', + 'Update-MgDeviceManagementUserPfxCertificate' + +# Cmdlets to export from this module, for best performance, do not use wildcards and do not delete the entry, use an empty array if there are no cmdlets to export. +CmdletsToExport = @() + +# Variables to export from this module +# VariablesToExport = @() + +# Aliases to export from this module, for best performance, do not use wildcards and do not delete the entry, use an empty array if there are no aliases to export. +AliasesToExport = '*' + +# DSC resources to export from this module +# DscResourcesToExport = @() + +# List of all modules packaged with this module +# ModuleList = @() + +# List of all files packaged with this module +# FileList = @() + +# Private data to pass to the module specified in RootModule/ModuleToProcess. This may also contain a PSData hashtable with additional module metadata used by PowerShell. +PrivateData = @{ + + #Profiles of this module + Profiles = 'v1.0-beta' + + PSData = @{ + + # Tags applied to this module. These help with module discovery in online galleries. + Tags = 'Microsoft','Office365','Graph','PowerShell' + + # A URL to the license for this module. + LicenseUri = 'https://aka.ms/devservicesagreement' + + # A URL to the main website for this project. + ProjectUri = 'https://github.com/microsoftgraph/msgraph-sdk-powershell' + + # A URL to an icon representing this module. + IconUri = 'https://raw.githubusercontent.com/microsoftgraph/msgraph-sdk-powershell/master/documentation/images/graph_color256.png' + + # ReleaseNotes of this module + ReleaseNotes = 'See https://aka.ms/GraphPowerShell-Release.' + + # Prerelease string of this module + # Prerelease = '' + + # Flag to indicate whether the module requires explicit user acceptance for install/update/save + # RequireLicenseAcceptance = $false + + # External dependent modules of this module + # ExternalModuleDependencies = @() + + } # End of PSData hashtable + +} # End of PrivateData hashtable + +# HelpInfo URI of this module +# HelpInfoURI = '' + +# Default prefix for commands exported from this module. Override the default prefix using Import-Module -Prefix. +# DefaultCommandPrefix = '' + +} + diff --git a/src/DeviceManagement.Administration/DeviceManagement.Administration/readme.md b/src/DeviceManagement.Administration/DeviceManagement.Administration/readme.md new file mode 100644 index 00000000000..7cd8758a3d4 --- /dev/null +++ b/src/DeviceManagement.Administration/DeviceManagement.Administration/readme.md @@ -0,0 +1,39 @@ + +# Microsoft.Graph.DeviceManagement.Administration +This directory contains the PowerShell module for the DeviceAdministration service. + +--- +## Status +[![Microsoft.Graph.DeviceManagement.Administration](https://img.shields.io/powershellgallery/v/Microsoft.Graph.DeviceManagement.Administration.svg?style=flat-square&label=Microsoft.Graph.DeviceManagement.Administration "Microsoft.Graph.DeviceManagement.Administration")](https://www.powershellgallery.com/packages/Microsoft.Graph.DeviceManagement.Administration/) + +## Info +- Modifiable: yes +- Generated: all +- Committed: yes +- Packaged: yes + +--- +## Detail +This module was primarily generated via [AutoRest](https://github.com/Azure/autorest) using the [PowerShell](https://github.com/Azure/autorest.powershell) extension. + +## Development +For information on how to develop for `Microsoft.Graph.DeviceManagement.Administration`, see [how-to.md](how-to.md). + + +### AutoRest Configuration + +> see https://aka.ms/autorest + +``` yaml +require: + - $(this-folder)/../../readme.graph.md + - $(this-folder)/../../../profiles/$(title)/readme.md +title: $(service-name) +subject-prefix: '' +``` +### Versioning + +``` yaml +module-version: 1.3.0 +release-notes: See https://aka.ms/GraphPowerShell-Release. +``` diff --git a/src/DeviceManagement.Enrolment/DeviceManagement.Enrolment/Microsoft.Graph.DeviceManagement.Enrolment.psd1 b/src/DeviceManagement.Enrolment/DeviceManagement.Enrolment/Microsoft.Graph.DeviceManagement.Enrolment.psd1 new file mode 100644 index 00000000000..5c075356242 --- /dev/null +++ b/src/DeviceManagement.Enrolment/DeviceManagement.Enrolment/Microsoft.Graph.DeviceManagement.Enrolment.psd1 @@ -0,0 +1,328 @@ +# +# Module manifest for module 'Microsoft.Graph.DeviceManagement.Enrolment' +# +# Generated by: Microsoft Corporation +# +# Generated on: 2/4/2021 +# + +@{ + +# Script module or binary module file associated with this manifest. +RootModule = './Microsoft.Graph.DeviceManagement.Enrolment.psm1' + +# Version number of this module. +ModuleVersion = '1.3.0' + +# Supported PSEditions +CompatiblePSEditions = 'Core', 'Desktop' + +# ID used to uniquely identify this module +GUID = '952eff87-e1aa-4124-ab83-cc80d5e77f6d' + +# Author of this module +Author = 'Microsoft Corporation' + +# Company or vendor of this module +CompanyName = 'Microsoft Corporation' + +# Copyright statement for this module +Copyright = 'Microsoft Corporation. All rights reserved.' + +# Description of the functionality provided by this module +Description = 'Microsoft Graph PowerShell Cmdlets' + +# Minimum version of the PowerShell engine required by this module +PowerShellVersion = '5.1' + +# Name of the PowerShell host required by this module +# PowerShellHostName = '' + +# Minimum version of the PowerShell host required by this module +# PowerShellHostVersion = '' + +# Minimum version of Microsoft .NET Framework required by this module. This prerequisite is valid for the PowerShell Desktop edition only. +DotNetFrameworkVersion = '4.7.2' + +# Minimum version of the common language runtime (CLR) required by this module. This prerequisite is valid for the PowerShell Desktop edition only. +# ClrVersion = '' + +# Processor architecture (None, X86, Amd64) required by this module +# ProcessorArchitecture = '' + +# Modules that must be imported into the global environment prior to importing this module +RequiredModules = @(@{ModuleName = 'Microsoft.Graph.Authentication'; ModuleVersion = '1.3.1'; }) + +# Assemblies that must be loaded prior to importing this module +RequiredAssemblies = './bin/Microsoft.Graph.DeviceManagement.Enrolment.private.dll' + +# Script files (.ps1) that are run in the caller's environment prior to importing this module. +# ScriptsToProcess = @() + +# Type files (.ps1xml) to be loaded when importing this module +# TypesToProcess = @() + +# Format files (.ps1xml) to be loaded when importing this module +FormatsToProcess = './Microsoft.Graph.DeviceManagement.Enrolment.format.ps1xml' + +# Modules to import as nested modules of the module specified in RootModule/ModuleToProcess +# NestedModules = @() + +# Functions to export from this module, for best performance, do not use wildcards and do not delete the entry, use an empty array if there are no functions to export. +FunctionsToExport = 'Get-MgDeviceManagementAndroid', + 'Get-MgDeviceManagementAndroidDeviceOwnerEnrollmentProfile', + 'Get-MgDeviceManagementAppleUserInitiatedEnrollmentProfile', + 'Get-MgDeviceManagementAppleUserInitiatedEnrollmentProfileAssignment', + 'Get-MgDeviceManagementAutopilotEvent', + 'Get-MgDeviceManagementAutopilotEventPolicyStatusDetail', + 'Get-MgDeviceManagementConditionalAccessSetting', + 'Get-MgDeviceManagementDepOnboardingSetting', + 'Get-MgDeviceManagementDepOnboardingSettingDefaultIoEnrollmentProfile', + 'Get-MgDeviceManagementDepOnboardingSettingDefaultIoEnrollmentProfileByRef', + 'Get-MgDeviceManagementDepOnboardingSettingDefaultMacOSEnrollmentProfile', + 'Get-MgDeviceManagementDepOnboardingSettingDefaultMacOSEnrollmentProfileByRef', + 'Get-MgDeviceManagementDepOnboardingSettingEnrollmentProfile', + 'Get-MgDeviceManagementDepOnboardingSettingImportedAppleDeviceIdentity', + 'Get-MgDeviceManagementDeviceEnrollmentConfiguration', + 'Get-MgDeviceManagementDeviceEnrollmentConfigurationAssignment', + 'Get-MgDeviceManagementImportedDeviceIdentity', + 'Get-MgDeviceManagementImportedWindowAutopilotDeviceIdentity', + 'Get-MgDeviceManagementWindowAutopilotDeploymentProfile', + 'Get-MgDeviceManagementWindowAutopilotDeploymentProfileAssignedDevice', + 'Get-MgDeviceManagementWindowAutopilotDeploymentProfileAssignedDeviceDeploymentProfile', + 'Get-MgDeviceManagementWindowAutopilotDeploymentProfileAssignedDeviceDeploymentProfileByRef', + 'Get-MgDeviceManagementWindowAutopilotDeploymentProfileAssignedDeviceIntendedDeploymentProfile', + 'Get-MgDeviceManagementWindowAutopilotDeploymentProfileAssignedDeviceIntendedDeploymentProfileByRef', + 'Get-MgDeviceManagementWindowAutopilotDeploymentProfileAssignment', + 'Get-MgDeviceManagementWindowAutopilotDeviceIdentity', + 'Get-MgDeviceManagementWindowAutopilotDeviceIdentityDeploymentProfile', + 'Get-MgDeviceManagementWindowAutopilotDeviceIdentityDeploymentProfileByRef', + 'Get-MgDeviceManagementWindowAutopilotDeviceIdentityIntendedDeploymentProfile', + 'Get-MgDeviceManagementWindowAutopilotDeviceIdentityIntendedDeploymentProfileByRef', + 'Get-MgDeviceManagementWindowAutopilotSetting', + 'Get-MgDeviceManagementWindowFeatureUpdateProfile', + 'Get-MgDeviceManagementWindowFeatureUpdateProfileAssignment', + 'Get-MgDeviceManagementWindowFeatureUpdateProfileDeviceUpdateState', + 'Get-MgRoleManagement', 'Get-MgRoleManagementDeviceManagement', + 'Get-MgRoleManagementDeviceManagementResourceNamespace', + 'Get-MgRoleManagementDeviceManagementResourceNamespaceResourceAction', + 'Get-MgRoleManagementDeviceManagementResourceNamespaceResourceActionResourceScope', + 'Get-MgRoleManagementDeviceManagementRoleAssignment', + 'Get-MgRoleManagementDeviceManagementRoleAssignmentAppScope', + 'Get-MgRoleManagementDeviceManagementRoleAssignmentDirectoryScope', + 'Get-MgRoleManagementDeviceManagementRoleAssignmentDirectoryScopeByRef', + 'Get-MgRoleManagementDeviceManagementRoleAssignmentPrincipal', + 'Get-MgRoleManagementDeviceManagementRoleAssignmentPrincipalByRef', + 'Get-MgRoleManagementDeviceManagementRoleAssignmentRoleDefinition', + 'Get-MgRoleManagementDeviceManagementRoleAssignmentRoleDefinitionByRef', + 'Get-MgRoleManagementDeviceManagementRoleDefinition', + 'Get-MgRoleManagementDeviceManagementRoleDefinitionInheritPermissionFrom', + 'Get-MgRoleManagementDirectory', + 'Get-MgRoleManagementDirectoryResourceNamespace', + 'Get-MgRoleManagementDirectoryResourceNamespaceResourceAction', + 'Get-MgRoleManagementDirectoryResourceNamespaceResourceActionResourceScope', + 'Get-MgRoleManagementDirectoryRoleAssignment', + 'Get-MgRoleManagementDirectoryRoleAssignmentAppScope', + 'Get-MgRoleManagementDirectoryRoleAssignmentDirectoryScope', + 'Get-MgRoleManagementDirectoryRoleAssignmentDirectoryScopeByRef', + 'Get-MgRoleManagementDirectoryRoleAssignmentPrincipal', + 'Get-MgRoleManagementDirectoryRoleAssignmentPrincipalByRef', + 'Get-MgRoleManagementDirectoryRoleAssignmentRoleDefinition', + 'Get-MgRoleManagementDirectoryRoleAssignmentRoleDefinitionByRef', + 'Get-MgRoleManagementDirectoryRoleDefinition', + 'Get-MgRoleManagementDirectoryRoleDefinitionInheritPermissionFrom', + 'Import-MgRoleManagementDeviceManagementResourceNamespaceResourceAction', + 'Import-MgRoleManagementDirectoryResourceNamespaceResourceAction', + 'New-MgDeviceManagementAndroid', + 'New-MgDeviceManagementAndroidDeviceOwnerEnrollmentProfile', + 'New-MgDeviceManagementAppleUserInitiatedEnrollmentProfile', + 'New-MgDeviceManagementAppleUserInitiatedEnrollmentProfileAssignment', + 'New-MgDeviceManagementAutopilotEvent', + 'New-MgDeviceManagementAutopilotEventPolicyStatusDetail', + 'New-MgDeviceManagementDepOnboardingSetting', + 'New-MgDeviceManagementDepOnboardingSettingEnrollmentProfile', + 'New-MgDeviceManagementDepOnboardingSettingImportedAppleDeviceIdentity', + 'New-MgDeviceManagementDeviceEnrollmentConfiguration', + 'New-MgDeviceManagementDeviceEnrollmentConfigurationAssignment', + 'New-MgDeviceManagementImportedDeviceIdentity', + 'New-MgDeviceManagementImportedWindowAutopilotDeviceIdentity', + 'New-MgDeviceManagementWindowAutopilotDeploymentProfile', + 'New-MgDeviceManagementWindowAutopilotDeploymentProfileAssignedDevice', + 'New-MgDeviceManagementWindowAutopilotDeploymentProfileAssignment', + 'New-MgDeviceManagementWindowAutopilotDeviceIdentity', + 'New-MgDeviceManagementWindowFeatureUpdateProfile', + 'New-MgDeviceManagementWindowFeatureUpdateProfileAssignment', + 'New-MgDeviceManagementWindowFeatureUpdateProfileDeviceUpdateState', + 'New-MgRoleManagementDeviceManagementResourceNamespace', + 'New-MgRoleManagementDeviceManagementResourceNamespaceResourceAction', + 'New-MgRoleManagementDeviceManagementRoleAssignment', + 'New-MgRoleManagementDeviceManagementRoleAssignmentAppScope', + 'New-MgRoleManagementDeviceManagementRoleAssignmentDirectoryScopeByRef', + 'New-MgRoleManagementDeviceManagementRoleAssignmentPrincipalByRef', + 'New-MgRoleManagementDeviceManagementRoleDefinition', + 'New-MgRoleManagementDeviceManagementRoleDefinitionInheritPermissionFrom', + 'New-MgRoleManagementDirectoryResourceNamespace', + 'New-MgRoleManagementDirectoryResourceNamespaceResourceAction', + 'New-MgRoleManagementDirectoryRoleAssignment', + 'New-MgRoleManagementDirectoryRoleDefinition', + 'New-MgRoleManagementDirectoryRoleDefinitionInheritPermissionFrom', + 'Remove-MgDeviceManagementAndroid', + 'Remove-MgDeviceManagementAndroidDeviceOwnerEnrollmentProfile', + 'Remove-MgDeviceManagementAppleUserInitiatedEnrollmentProfile', + 'Remove-MgDeviceManagementAppleUserInitiatedEnrollmentProfileAssignment', + 'Remove-MgDeviceManagementAutopilotEvent', + 'Remove-MgDeviceManagementAutopilotEventPolicyStatusDetail', + 'Remove-MgDeviceManagementConditionalAccessSetting', + 'Remove-MgDeviceManagementDepOnboardingSetting', + 'Remove-MgDeviceManagementDepOnboardingSettingDefaultIoEnrollmentProfileByRef', + 'Remove-MgDeviceManagementDepOnboardingSettingDefaultMacOSEnrollmentProfileByRef', + 'Remove-MgDeviceManagementDepOnboardingSettingEnrollmentProfile', + 'Remove-MgDeviceManagementDepOnboardingSettingImportedAppleDeviceIdentity', + 'Remove-MgDeviceManagementDeviceEnrollmentConfiguration', + 'Remove-MgDeviceManagementDeviceEnrollmentConfigurationAssignment', + 'Remove-MgDeviceManagementImportedDeviceIdentity', + 'Remove-MgDeviceManagementImportedWindowAutopilotDeviceIdentity', + 'Remove-MgDeviceManagementWindowAutopilotDeploymentProfile', + 'Remove-MgDeviceManagementWindowAutopilotDeploymentProfileAssignedDevice', + 'Remove-MgDeviceManagementWindowAutopilotDeploymentProfileAssignedDeviceDeploymentProfileByRef', + 'Remove-MgDeviceManagementWindowAutopilotDeploymentProfileAssignedDeviceIntendedDeploymentProfileByRef', + 'Remove-MgDeviceManagementWindowAutopilotDeploymentProfileAssignment', + 'Remove-MgDeviceManagementWindowAutopilotDeviceIdentity', + 'Remove-MgDeviceManagementWindowAutopilotDeviceIdentityDeploymentProfileByRef', + 'Remove-MgDeviceManagementWindowAutopilotDeviceIdentityIntendedDeploymentProfileByRef', + 'Remove-MgDeviceManagementWindowAutopilotSetting', + 'Remove-MgDeviceManagementWindowFeatureUpdateProfile', + 'Remove-MgDeviceManagementWindowFeatureUpdateProfileAssignment', + 'Remove-MgDeviceManagementWindowFeatureUpdateProfileDeviceUpdateState', + 'Remove-MgRoleManagementDeviceManagement', + 'Remove-MgRoleManagementDeviceManagementResourceNamespace', + 'Remove-MgRoleManagementDeviceManagementResourceNamespaceResourceAction', + 'Remove-MgRoleManagementDeviceManagementResourceNamespaceResourceActionResourceScope', + 'Remove-MgRoleManagementDeviceManagementRoleAssignment', + 'Remove-MgRoleManagementDeviceManagementRoleAssignmentAppScope', + 'Remove-MgRoleManagementDeviceManagementRoleAssignmentRoleDefinitionByRef', + 'Remove-MgRoleManagementDeviceManagementRoleDefinition', + 'Remove-MgRoleManagementDeviceManagementRoleDefinitionInheritPermissionFrom', + 'Remove-MgRoleManagementDirectory', + 'Remove-MgRoleManagementDirectoryResourceNamespace', + 'Remove-MgRoleManagementDirectoryResourceNamespaceResourceAction', + 'Remove-MgRoleManagementDirectoryResourceNamespaceResourceActionResourceScope', + 'Remove-MgRoleManagementDirectoryRoleAssignment', + 'Remove-MgRoleManagementDirectoryRoleAssignmentAppScope', + 'Remove-MgRoleManagementDirectoryRoleAssignmentDirectoryScopeByRef', + 'Remove-MgRoleManagementDirectoryRoleAssignmentPrincipalByRef', + 'Remove-MgRoleManagementDirectoryRoleAssignmentRoleDefinitionByRef', + 'Remove-MgRoleManagementDirectoryRoleDefinition', + 'Remove-MgRoleManagementDirectoryRoleDefinitionInheritPermissionFrom', + 'Set-MgDeviceManagementDepOnboardingSettingDefaultIoEnrollmentProfileByRef', + 'Set-MgDeviceManagementDepOnboardingSettingDefaultMacOSEnrollmentProfileByRef', + 'Set-MgDeviceManagementWindowAutopilotDeploymentProfileAssignedDeviceDeploymentProfileByRef', + 'Set-MgDeviceManagementWindowAutopilotDeploymentProfileAssignedDeviceIntendedDeploymentProfileByRef', + 'Set-MgDeviceManagementWindowAutopilotDeviceIdentityDeploymentProfileByRef', + 'Set-MgDeviceManagementWindowAutopilotDeviceIdentityIntendedDeploymentProfileByRef', + 'Set-MgRoleManagementDeviceManagementRoleAssignmentRoleDefinitionByRef', + 'Set-MgRoleManagementDirectoryRoleAssignmentDirectoryScopeByRef', + 'Set-MgRoleManagementDirectoryRoleAssignmentPrincipalByRef', + 'Set-MgRoleManagementDirectoryRoleAssignmentRoleDefinitionByRef', + 'Update-MgDeviceManagementAndroid', + 'Update-MgDeviceManagementAndroidDeviceOwnerEnrollmentProfile', + 'Update-MgDeviceManagementAppleUserInitiatedEnrollmentProfile', + 'Update-MgDeviceManagementAppleUserInitiatedEnrollmentProfileAssignment', + 'Update-MgDeviceManagementAutopilotEvent', + 'Update-MgDeviceManagementAutopilotEventPolicyStatusDetail', + 'Update-MgDeviceManagementConditionalAccessSetting', + 'Update-MgDeviceManagementDepOnboardingSetting', + 'Update-MgDeviceManagementDepOnboardingSettingEnrollmentProfile', + 'Update-MgDeviceManagementDepOnboardingSettingImportedAppleDeviceIdentity', + 'Update-MgDeviceManagementDeviceEnrollmentConfiguration', + 'Update-MgDeviceManagementDeviceEnrollmentConfigurationAssignment', + 'Update-MgDeviceManagementImportedDeviceIdentity', + 'Update-MgDeviceManagementImportedWindowAutopilotDeviceIdentity', + 'Update-MgDeviceManagementWindowAutopilotDeploymentProfile', + 'Update-MgDeviceManagementWindowAutopilotDeploymentProfileAssignedDevice', + 'Update-MgDeviceManagementWindowAutopilotDeploymentProfileAssignment', + 'Update-MgDeviceManagementWindowAutopilotDeviceIdentity', + 'Update-MgDeviceManagementWindowAutopilotSetting', + 'Update-MgDeviceManagementWindowFeatureUpdateProfile', + 'Update-MgDeviceManagementWindowFeatureUpdateProfileAssignment', + 'Update-MgDeviceManagementWindowFeatureUpdateProfileDeviceUpdateState', + 'Update-MgRoleManagement', + 'Update-MgRoleManagementDeviceManagement', + 'Update-MgRoleManagementDeviceManagementResourceNamespace', + 'Update-MgRoleManagementDeviceManagementResourceNamespaceResourceAction', + 'Update-MgRoleManagementDeviceManagementResourceNamespaceResourceActionResourceScope', + 'Update-MgRoleManagementDeviceManagementRoleAssignment', + 'Update-MgRoleManagementDeviceManagementRoleAssignmentAppScope', + 'Update-MgRoleManagementDeviceManagementRoleDefinition', + 'Update-MgRoleManagementDeviceManagementRoleDefinitionInheritPermissionFrom', + 'Update-MgRoleManagementDirectory', + 'Update-MgRoleManagementDirectoryResourceNamespace', + 'Update-MgRoleManagementDirectoryResourceNamespaceResourceAction', + 'Update-MgRoleManagementDirectoryResourceNamespaceResourceActionResourceScope', + 'Update-MgRoleManagementDirectoryRoleAssignment', + 'Update-MgRoleManagementDirectoryRoleAssignmentAppScope', + 'Update-MgRoleManagementDirectoryRoleDefinition', + 'Update-MgRoleManagementDirectoryRoleDefinitionInheritPermissionFrom' + +# Cmdlets to export from this module, for best performance, do not use wildcards and do not delete the entry, use an empty array if there are no cmdlets to export. +CmdletsToExport = @() + +# Variables to export from this module +# VariablesToExport = @() + +# Aliases to export from this module, for best performance, do not use wildcards and do not delete the entry, use an empty array if there are no aliases to export. +AliasesToExport = '*' + +# DSC resources to export from this module +# DscResourcesToExport = @() + +# List of all modules packaged with this module +# ModuleList = @() + +# List of all files packaged with this module +# FileList = @() + +# Private data to pass to the module specified in RootModule/ModuleToProcess. This may also contain a PSData hashtable with additional module metadata used by PowerShell. +PrivateData = @{ + + #Profiles of this module + Profiles = 'v1.0-beta' + + PSData = @{ + + # Tags applied to this module. These help with module discovery in online galleries. + Tags = 'Microsoft','Office365','Graph','PowerShell' + + # A URL to the license for this module. + LicenseUri = 'https://aka.ms/devservicesagreement' + + # A URL to the main website for this project. + ProjectUri = 'https://github.com/microsoftgraph/msgraph-sdk-powershell' + + # A URL to an icon representing this module. + IconUri = 'https://raw.githubusercontent.com/microsoftgraph/msgraph-sdk-powershell/master/documentation/images/graph_color256.png' + + # ReleaseNotes of this module + ReleaseNotes = 'See https://aka.ms/GraphPowerShell-Release.' + + # Prerelease string of this module + # Prerelease = '' + + # Flag to indicate whether the module requires explicit user acceptance for install/update/save + # RequireLicenseAcceptance = $false + + # External dependent modules of this module + # ExternalModuleDependencies = @() + + } # End of PSData hashtable + +} # End of PrivateData hashtable + +# HelpInfo URI of this module +# HelpInfoURI = '' + +# Default prefix for commands exported from this module. Override the default prefix using Import-Module -Prefix. +# DefaultCommandPrefix = '' + +} + diff --git a/src/DeviceManagement.Enrolment/DeviceManagement.Enrolment/readme.md b/src/DeviceManagement.Enrolment/DeviceManagement.Enrolment/readme.md new file mode 100644 index 00000000000..84a40794f2b --- /dev/null +++ b/src/DeviceManagement.Enrolment/DeviceManagement.Enrolment/readme.md @@ -0,0 +1,39 @@ + +# Microsoft.Graph.DeviceManagement.Enrolment +This directory contains the PowerShell module for the DeviceEnrolment service. + +--- +## Status +[![Microsoft.Graph.DeviceManagement.Enrolment](https://img.shields.io/powershellgallery/v/Microsoft.Graph.DeviceManagement.Enrolment.svg?style=flat-square&label=Microsoft.Graph.DeviceManagement.Enrolment "Microsoft.Graph.DeviceManagement.Enrolment")](https://www.powershellgallery.com/packages/Microsoft.Graph.DeviceManagement.Enrolment/) + +## Info +- Modifiable: yes +- Generated: all +- Committed: yes +- Packaged: yes + +--- +## Detail +This module was primarily generated via [AutoRest](https://github.com/Azure/autorest) using the [PowerShell](https://github.com/Azure/autorest.powershell) extension. + +## Development +For information on how to develop for `Microsoft.Graph.DeviceManagement.Enrolment`, see [how-to.md](how-to.md). + + +### AutoRest Configuration + +> see https://aka.ms/autorest + +``` yaml +require: + - $(this-folder)/../../readme.graph.md + - $(this-folder)/../../../profiles/$(title)/readme.md +title: $(service-name) +subject-prefix: '' +``` +### Versioning + +``` yaml +module-version: 1.3.0 +release-notes: See https://aka.ms/GraphPowerShell-Release. +``` diff --git a/src/DeviceManagement.Functions/DeviceManagement.Functions/Microsoft.Graph.DeviceManagement.Functions.psd1 b/src/DeviceManagement.Functions/DeviceManagement.Functions/Microsoft.Graph.DeviceManagement.Functions.psd1 new file mode 100644 index 00000000000..950af2bd2bf --- /dev/null +++ b/src/DeviceManagement.Functions/DeviceManagement.Functions/Microsoft.Graph.DeviceManagement.Functions.psd1 @@ -0,0 +1,189 @@ +# +# Module manifest for module 'Microsoft.Graph.DeviceManagement.Functions' +# +# Generated by: Microsoft Corporation +# +# Generated on: 2/4/2021 +# + +@{ + +# Script module or binary module file associated with this manifest. +RootModule = './Microsoft.Graph.DeviceManagement.Functions.psm1' + +# Version number of this module. +ModuleVersion = '1.3.0' + +# Supported PSEditions +CompatiblePSEditions = 'Core', 'Desktop' + +# ID used to uniquely identify this module +GUID = '421367a0-2442-49b8-a546-280fdd278162' + +# Author of this module +Author = 'Microsoft Corporation' + +# Company or vendor of this module +CompanyName = 'Microsoft Corporation' + +# Copyright statement for this module +Copyright = 'Microsoft Corporation. All rights reserved.' + +# Description of the functionality provided by this module +Description = 'Microsoft Graph PowerShell Cmdlets' + +# Minimum version of the PowerShell engine required by this module +PowerShellVersion = '5.1' + +# Name of the PowerShell host required by this module +# PowerShellHostName = '' + +# Minimum version of the PowerShell host required by this module +# PowerShellHostVersion = '' + +# Minimum version of Microsoft .NET Framework required by this module. This prerequisite is valid for the PowerShell Desktop edition only. +DotNetFrameworkVersion = '4.7.2' + +# Minimum version of the common language runtime (CLR) required by this module. This prerequisite is valid for the PowerShell Desktop edition only. +# ClrVersion = '' + +# Processor architecture (None, X86, Amd64) required by this module +# ProcessorArchitecture = '' + +# Modules that must be imported into the global environment prior to importing this module +RequiredModules = @(@{ModuleName = 'Microsoft.Graph.Authentication'; ModuleVersion = '1.3.1'; }) + +# Assemblies that must be loaded prior to importing this module +RequiredAssemblies = './bin/Microsoft.Graph.DeviceManagement.Functions.private.dll' + +# Script files (.ps1) that are run in the caller's environment prior to importing this module. +# ScriptsToProcess = @() + +# Type files (.ps1xml) to be loaded when importing this module +# TypesToProcess = @() + +# Format files (.ps1xml) to be loaded when importing this module +FormatsToProcess = './Microsoft.Graph.DeviceManagement.Functions.format.ps1xml' + +# Modules to import as nested modules of the module specified in RootModule/ModuleToProcess +# NestedModules = @() + +# Functions to export from this module, for best performance, do not use wildcards and do not delete the entry, use an empty array if there are no functions to export. +FunctionsToExport = 'Compare-MgDeviceManagementIntent', + 'Compare-MgDeviceManagementTemplate', + 'Compare-MgDeviceManagementTemplateMigratableTo', + 'Export-MgDeviceManagementDepOnboardingSettingEnrollmentProfileMobileConfig', + 'Get-MgDeviceManagementAssignedRoleDetail', + 'Get-MgDeviceManagementAuditEventAuditActivityType', + 'Get-MgDeviceManagementAuditEventAuditCategory', + 'Get-MgDeviceManagementComanagedDeviceFileVaultKey', + 'Get-MgDeviceManagementComanagedDeviceNonCompliantSetting', + 'Get-MgDeviceManagementComanagedDeviceSummary', + 'Get-MgDeviceManagementComanagementEligibleDeviceSummary', + 'Get-MgDeviceManagementCondition', + 'Get-MgDeviceManagementConditionStatementManagementCondition', + 'Get-MgDeviceManagementConditionStatementManagementConditionStatement', + 'Get-MgDeviceManagementConditionStatementManagementConditionStatementExpressionString', + 'Get-MgDeviceManagementConfigManagerCollectionPolicySummary', + 'Get-MgDeviceManagementDepOnboardingSettingEncryptionPublicKey', + 'Get-MgDeviceManagementDepOnboardingSettingExpiringVppTokenCount', + 'Get-MgDeviceManagementDeviceComplianceScriptDeviceRunStateManagedDeviceFileVaultKey', + 'Get-MgDeviceManagementDeviceComplianceScriptDeviceRunStateManagedDeviceNonCompliantSetting', + 'Get-MgDeviceManagementDeviceConfigurationIoAvailableUpdateVersion', + 'Get-MgDeviceManagementDeviceCustomAttributeShellScriptDeviceRunStateManagedDeviceFileVaultKey', + 'Get-MgDeviceManagementDeviceCustomAttributeShellScriptDeviceRunStateManagedDeviceNonCompliantSetting', + 'Get-MgDeviceManagementDeviceCustomAttributeShellScriptUserRunStateDeviceRunStateManagedDeviceFileVaultKey', + 'Get-MgDeviceManagementDeviceCustomAttributeShellScriptUserRunStateDeviceRunStateManagedDeviceNonCompliantSetting', + 'Get-MgDeviceManagementDeviceHealthScriptDeviceRunStateManagedDeviceFileVaultKey', + 'Get-MgDeviceManagementDeviceHealthScriptDeviceRunStateManagedDeviceNonCompliantSetting', + 'Get-MgDeviceManagementDeviceHealthScriptRemediationHistory', + 'Get-MgDeviceManagementDeviceHealthScriptRemediationSummary', + 'Get-MgDeviceManagementDeviceShellScriptDeviceRunStateManagedDeviceFileVaultKey', + 'Get-MgDeviceManagementDeviceShellScriptDeviceRunStateManagedDeviceNonCompliantSetting', + 'Get-MgDeviceManagementDeviceShellScriptUserRunStateDeviceRunStateManagedDeviceFileVaultKey', + 'Get-MgDeviceManagementDeviceShellScriptUserRunStateDeviceRunStateManagedDeviceNonCompliantSetting', + 'Get-MgDeviceManagementEffectivePermission1F5F', + 'Get-MgDeviceManagementEffectivePermission49B0', + 'Get-MgDeviceManagementManagedDeviceFileVaultKey', + 'Get-MgDeviceManagementManagedDeviceNonCompliantSetting', + 'Get-MgDeviceManagementResourceOperationScope', + 'Get-MgDeviceManagementRoleScopeTag', + 'Get-MgDeviceManagementScriptDeviceRunStateManagedDeviceFileVaultKey', + 'Get-MgDeviceManagementScriptDeviceRunStateManagedDeviceNonCompliantSetting', + 'Get-MgDeviceManagementScriptUserRunStateDeviceRunStateManagedDeviceFileVaultKey', + 'Get-MgDeviceManagementScriptUserRunStateDeviceRunStateManagedDeviceNonCompliantSetting', + 'Get-MgDeviceManagementSuggestedEnrollmentLimit', + 'Get-MgDeviceManagementVirtualEndpointDeviceImageSourceImage', + 'Get-MgDeviceManagementVirtualEndpointEffectivePermission', + 'Invoke-MgCustomDeviceManagementRoleAssignmentRoleScopeTag', + 'Invoke-MgCustomDeviceManagementRoleScopeTag', + 'Invoke-MgDownloadDeviceManagementApplePushNotificationCertificateApplePushNotificationCertificateSigningRequest', + 'Invoke-MgIsDeviceManagementDeviceHealthScriptGlobalScriptAvailable', + 'Invoke-MgScopedDeviceManagement', + 'Invoke-MgSummarizeDeviceManagementUserExperienceAnalyticDevicePerformanceDevice', + 'Invoke-MgSummarizeDeviceManagementUserExperienceAnalyticRegressionSummaryDeviceRegressionPerformance', + 'Invoke-MgSummarizeDeviceManagementUserExperienceAnalyticResourcePerformanceDeviceResourcePerformance', + 'Test-MgDeviceManagementWindowEnrollmentAutoDiscovery' + +# Cmdlets to export from this module, for best performance, do not use wildcards and do not delete the entry, use an empty array if there are no cmdlets to export. +CmdletsToExport = @() + +# Variables to export from this module +# VariablesToExport = @() + +# Aliases to export from this module, for best performance, do not use wildcards and do not delete the entry, use an empty array if there are no aliases to export. +AliasesToExport = '*' + +# DSC resources to export from this module +# DscResourcesToExport = @() + +# List of all modules packaged with this module +# ModuleList = @() + +# List of all files packaged with this module +# FileList = @() + +# Private data to pass to the module specified in RootModule/ModuleToProcess. This may also contain a PSData hashtable with additional module metadata used by PowerShell. +PrivateData = @{ + + #Profiles of this module + Profiles = 'v1.0-beta' + + PSData = @{ + + # Tags applied to this module. These help with module discovery in online galleries. + Tags = 'Microsoft','Office365','Graph','PowerShell' + + # A URL to the license for this module. + LicenseUri = 'https://aka.ms/devservicesagreement' + + # A URL to the main website for this project. + ProjectUri = 'https://github.com/microsoftgraph/msgraph-sdk-powershell' + + # A URL to an icon representing this module. + IconUri = 'https://raw.githubusercontent.com/microsoftgraph/msgraph-sdk-powershell/master/documentation/images/graph_color256.png' + + # ReleaseNotes of this module + ReleaseNotes = 'See https://aka.ms/GraphPowerShell-Release.' + + # Prerelease string of this module + # Prerelease = '' + + # Flag to indicate whether the module requires explicit user acceptance for install/update/save + # RequireLicenseAcceptance = $false + + # External dependent modules of this module + # ExternalModuleDependencies = @() + + } # End of PSData hashtable + +} # End of PrivateData hashtable + +# HelpInfo URI of this module +# HelpInfoURI = '' + +# Default prefix for commands exported from this module. Override the default prefix using Import-Module -Prefix. +# DefaultCommandPrefix = '' + +} + diff --git a/src/DeviceManagement.Functions/DeviceManagement.Functions/readme.md b/src/DeviceManagement.Functions/DeviceManagement.Functions/readme.md new file mode 100644 index 00000000000..39a00ba20e5 --- /dev/null +++ b/src/DeviceManagement.Functions/DeviceManagement.Functions/readme.md @@ -0,0 +1,39 @@ + +# Microsoft.Graph.DeviceManagement.Functions +This directory contains the PowerShell module for the DeviceFunctions service. + +--- +## Status +[![Microsoft.Graph.DeviceManagement.Functions](https://img.shields.io/powershellgallery/v/Microsoft.Graph.DeviceManagement.Functions.svg?style=flat-square&label=Microsoft.Graph.DeviceManagement.Functions "Microsoft.Graph.DeviceManagement.Functions")](https://www.powershellgallery.com/packages/Microsoft.Graph.DeviceManagement.Functions/) + +## Info +- Modifiable: yes +- Generated: all +- Committed: yes +- Packaged: yes + +--- +## Detail +This module was primarily generated via [AutoRest](https://github.com/Azure/autorest) using the [PowerShell](https://github.com/Azure/autorest.powershell) extension. + +## Development +For information on how to develop for `Microsoft.Graph.DeviceManagement.Functions`, see [how-to.md](how-to.md). + + +### AutoRest Configuration + +> see https://aka.ms/autorest + +``` yaml +require: + - $(this-folder)/../../readme.graph.md + - $(this-folder)/../../../profiles/$(title)/readme.md +title: $(service-name) +subject-prefix: '' +``` +### Versioning + +``` yaml +module-version: 1.3.0 +release-notes: See https://aka.ms/GraphPowerShell-Release. +``` diff --git a/src/DeviceManagement/DeviceManagement/Microsoft.Graph.DeviceManagement.psd1 b/src/DeviceManagement/DeviceManagement/Microsoft.Graph.DeviceManagement.psd1 new file mode 100644 index 00000000000..4962d2d091b --- /dev/null +++ b/src/DeviceManagement/DeviceManagement/Microsoft.Graph.DeviceManagement.psd1 @@ -0,0 +1,793 @@ +# +# Module manifest for module 'Microsoft.Graph.DeviceManagement' +# +# Generated by: Microsoft Corporation +# +# Generated on: 2/5/2021 +# + +@{ + +# Script module or binary module file associated with this manifest. +RootModule = './Microsoft.Graph.DeviceManagement.psm1' + +# Version number of this module. +ModuleVersion = '1.3.0' + +# Supported PSEditions +CompatiblePSEditions = 'Core', 'Desktop' + +# ID used to uniquely identify this module +GUID = '74667994-3590-4f2a-b4c7-302c1e786c97' + +# Author of this module +Author = 'Microsoft Corporation' + +# Company or vendor of this module +CompanyName = 'Microsoft Corporation' + +# Copyright statement for this module +Copyright = 'Microsoft Corporation. All rights reserved.' + +# Description of the functionality provided by this module +Description = 'Microsoft Graph PowerShell Cmdlets' + +# Minimum version of the PowerShell engine required by this module +PowerShellVersion = '5.1' + +# Name of the PowerShell host required by this module +# PowerShellHostName = '' + +# Minimum version of the PowerShell host required by this module +# PowerShellHostVersion = '' + +# Minimum version of Microsoft .NET Framework required by this module. This prerequisite is valid for the PowerShell Desktop edition only. +DotNetFrameworkVersion = '4.7.2' + +# Minimum version of the common language runtime (CLR) required by this module. This prerequisite is valid for the PowerShell Desktop edition only. +# ClrVersion = '' + +# Processor architecture (None, X86, Amd64) required by this module +# ProcessorArchitecture = '' + +# Modules that must be imported into the global environment prior to importing this module +RequiredModules = @(@{ModuleName = 'Microsoft.Graph.Authentication'; ModuleVersion = '1.3.1'; }) + +# Assemblies that must be loaded prior to importing this module +RequiredAssemblies = './bin/Microsoft.Graph.DeviceManagement.private.dll' + +# Script files (.ps1) that are run in the caller's environment prior to importing this module. +# ScriptsToProcess = @() + +# Type files (.ps1xml) to be loaded when importing this module +# TypesToProcess = @() + +# Format files (.ps1xml) to be loaded when importing this module +FormatsToProcess = './Microsoft.Graph.DeviceManagement.format.ps1xml' + +# Modules to import as nested modules of the module specified in RootModule/ModuleToProcess +# NestedModules = @() + +# Functions to export from this module, for best performance, do not use wildcards and do not delete the entry, use an empty array if there are no functions to export. +FunctionsToExport = 'Get-MgDeviceManagement', + 'Get-MgDeviceManagementAdvancedThreatProtectionOnboardingStateSummary', + 'Get-MgDeviceManagementAdvancedThreatProtectionOnboardingStateSummaryAdvancedThreatProtectionOnboardingDeviceSettingState', + 'Get-MgDeviceManagementAndroidForWorkAppConfigurationSchema', + 'Get-MgDeviceManagementAndroidForWorkSetting', + 'Get-MgDeviceManagementAndroidManagedStoreAccountEnterpriseSetting', + 'Get-MgDeviceManagementAndroidManagedStoreAppConfigurationSchema', + 'Get-MgDeviceManagementAssignmentFilter', + 'Get-MgDeviceManagementCategory', + 'Get-MgDeviceManagementCategorySettingDefinition', + 'Get-MgDeviceManagementComanagedDevice', + 'Get-MgDeviceManagementComanagedDeviceAssignmentFilterEvaluationStatusDetail', + 'Get-MgDeviceManagementComanagedDeviceCategory', + 'Get-MgDeviceManagementComanagedDeviceCompliancePolicyState', + 'Get-MgDeviceManagementComanagedDeviceConfigurationState', + 'Get-MgDeviceManagementComanagedDeviceDetectedApp', + 'Get-MgDeviceManagementComanagedDeviceDetectedAppByRef', + 'Get-MgDeviceManagementComanagedDeviceLogCollectionRequest', + 'Get-MgDeviceManagementComanagedDeviceManagedDeviceMobileAppConfigurationState', + 'Get-MgDeviceManagementComanagedDeviceSecurityBaselineState', + 'Get-MgDeviceManagementComanagedDeviceSecurityBaselineStateSettingState', + 'Get-MgDeviceManagementComanagedDeviceUser', + 'Get-MgDeviceManagementComanagedDeviceWindowProtectionState', + 'Get-MgDeviceManagementComanagedDeviceWindowProtectionStateDetectedMalwareState', + 'Get-MgDeviceManagementCondition', + 'Get-MgDeviceManagementConditionManagementConditionStatementByRef', + 'Get-MgDeviceManagementConditionStatement', + 'Get-MgDeviceManagementConditionStatementManagementCondition', + 'Get-MgDeviceManagementConditionStatementManagementConditionByRef', + 'Get-MgDeviceManagementDataSharingConsent', + 'Get-MgDeviceManagementDerivedCredentials', + 'Get-MgDeviceManagementDetectedApp', + 'Get-MgDeviceManagementDetectedAppManagedDevice', + 'Get-MgDeviceManagementDetectedAppManagedDeviceByRef', + 'Get-MgDeviceManagementDeviceCategory', + 'Get-MgDeviceManagementDeviceCompliancePolicy', + 'Get-MgDeviceManagementDeviceCompliancePolicyAssignment', + 'Get-MgDeviceManagementDeviceCompliancePolicyDeviceSettingStateSummary', + 'Get-MgDeviceManagementDeviceCompliancePolicyDeviceStateSummary', + 'Get-MgDeviceManagementDeviceCompliancePolicyDeviceStatuses', + 'Get-MgDeviceManagementDeviceCompliancePolicyDeviceStatusOverview', + 'Get-MgDeviceManagementDeviceCompliancePolicyScheduledAction', + 'Get-MgDeviceManagementDeviceCompliancePolicyScheduledActionForRuleScheduledActionConfiguration', + 'Get-MgDeviceManagementDeviceCompliancePolicySettingStateSummary', + 'Get-MgDeviceManagementDeviceCompliancePolicySettingStateSummaryDeviceComplianceSettingState', + 'Get-MgDeviceManagementDeviceCompliancePolicyUserStatuses', + 'Get-MgDeviceManagementDeviceCompliancePolicyUserStatusOverview', + 'Get-MgDeviceManagementDeviceConfiguration', + 'Get-MgDeviceManagementDeviceConfigurationAssignment', + 'Get-MgDeviceManagementDeviceConfigurationConflictSummary', + 'Get-MgDeviceManagementDeviceConfigurationDeviceSettingStateSummary', + 'Get-MgDeviceManagementDeviceConfigurationDeviceStateSummary', + 'Get-MgDeviceManagementDeviceConfigurationDeviceStatuses', + 'Get-MgDeviceManagementDeviceConfigurationDeviceStatusOverview', + 'Get-MgDeviceManagementDeviceConfigurationGroupAssignment', + 'Get-MgDeviceManagementDeviceConfigurationGroupAssignmentDeviceConfiguration', + 'Get-MgDeviceManagementDeviceConfigurationGroupAssignmentDeviceConfigurationByRef', + 'Get-MgDeviceManagementDeviceConfigurationUserStateSummary', + 'Get-MgDeviceManagementDeviceConfigurationUserStatuses', + 'Get-MgDeviceManagementDeviceConfigurationUserStatusOverview', + 'Get-MgDeviceManagementDeviceHealthScript', + 'Get-MgDeviceManagementDeviceHealthScriptAssignment', + 'Get-MgDeviceManagementDeviceHealthScriptDeviceRunState', + 'Get-MgDeviceManagementDeviceHealthScriptDeviceRunStateManagedDevice', + 'Get-MgDeviceManagementDeviceHealthScriptDeviceRunStateManagedDeviceByRef', + 'Get-MgDeviceManagementDeviceHealthScriptRunSummary', + 'Get-MgDeviceManagementDeviceShellScript', + 'Get-MgDeviceManagementDeviceShellScriptAssignment', + 'Get-MgDeviceManagementDeviceShellScriptDeviceRunState', + 'Get-MgDeviceManagementDeviceShellScriptDeviceRunStateManagedDevice', + 'Get-MgDeviceManagementDeviceShellScriptDeviceRunStateManagedDeviceByRef', + 'Get-MgDeviceManagementDeviceShellScriptGroupAssignment', + 'Get-MgDeviceManagementDeviceShellScriptRunSummary', + 'Get-MgDeviceManagementDeviceShellScriptRunSummaryByRef', + 'Get-MgDeviceManagementDeviceShellScriptUserRunState', + 'Get-MgDeviceManagementDeviceShellScriptUserRunStateDeviceRunState', + 'Get-MgDeviceManagementDeviceShellScriptUserRunStateDeviceRunStateManagedDevice', + 'Get-MgDeviceManagementDeviceShellScriptUserRunStateDeviceRunStateManagedDeviceByRef', + 'Get-MgDeviceManagementEmbeddedSimActivationCodePool', + 'Get-MgDeviceManagementEmbeddedSimActivationCodePoolAssignment', + 'Get-MgDeviceManagementEmbeddedSimActivationCodePoolDeviceState', + 'Get-MgDeviceManagementGroupPolicyConfiguration', + 'Get-MgDeviceManagementGroupPolicyConfigurationAssignment', + 'Get-MgDeviceManagementGroupPolicyConfigurationDefinitionValue', + 'Get-MgDeviceManagementGroupPolicyConfigurationDefinitionValueDefinition', + 'Get-MgDeviceManagementGroupPolicyConfigurationDefinitionValueDefinitionByRef', + 'Get-MgDeviceManagementGroupPolicyConfigurationDefinitionValuePresentation', + 'Get-MgDeviceManagementGroupPolicyConfigurationDefinitionValuePresentationValue', + 'Get-MgDeviceManagementGroupPolicyConfigurationDefinitionValuePresentationValueDefinitionValue', + 'Get-MgDeviceManagementGroupPolicyConfigurationDefinitionValuePresentationValueDefinitionValueByRef', + 'Get-MgDeviceManagementGroupPolicyConfigurationDefinitionValuePresentationValuePresentationByRef', + 'Get-MgDeviceManagementIntent', + 'Get-MgDeviceManagementIntentAssignment', + 'Get-MgDeviceManagementIntentCategory', + 'Get-MgDeviceManagementIntentCategorySetting', + 'Get-MgDeviceManagementIntentDeviceSettingStateSummary', + 'Get-MgDeviceManagementIntentDeviceState', + 'Get-MgDeviceManagementIntentDeviceStateSummary', + 'Get-MgDeviceManagementIntentSetting', + 'Get-MgDeviceManagementIntentUserState', + 'Get-MgDeviceManagementIntentUserStateSummary', + 'Get-MgDeviceManagementMacOSSoftwareUpdateAccountSummary', + 'Get-MgDeviceManagementMacOSSoftwareUpdateAccountSummaryCategorySummary', + 'Get-MgDeviceManagementMacOSSoftwareUpdateAccountSummaryCategorySummaryUpdateStateSummary', + 'Get-MgDeviceManagementManagedDevice', + 'Get-MgDeviceManagementManagedDeviceAssignmentFilterEvaluationStatusDetail', + 'Get-MgDeviceManagementManagedDeviceCategory', + 'Get-MgDeviceManagementManagedDeviceCompliancePolicyState', + 'Get-MgDeviceManagementManagedDeviceConfigurationState', + 'Get-MgDeviceManagementManagedDeviceDetectedApp', + 'Get-MgDeviceManagementManagedDeviceDetectedAppByRef', + 'Get-MgDeviceManagementManagedDeviceEncryptionState', + 'Get-MgDeviceManagementManagedDeviceLogCollectionRequest', + 'Get-MgDeviceManagementManagedDeviceMobileAppConfigurationState', + 'Get-MgDeviceManagementManagedDeviceOverview', + 'Get-MgDeviceManagementManagedDeviceOverviewByRef', + 'Get-MgDeviceManagementManagedDeviceSecurityBaselineState', + 'Get-MgDeviceManagementManagedDeviceSecurityBaselineStateSettingState', + 'Get-MgDeviceManagementManagedDeviceUser', + 'Get-MgDeviceManagementManagedDeviceWindowProtectionState', + 'Get-MgDeviceManagementManagedDeviceWindowProtectionStateDetectedMalwareState', + 'Get-MgDeviceManagementMicrosoftTunnelConfiguration', + 'Get-MgDeviceManagementMicrosoftTunnelHealthThreshold', + 'Get-MgDeviceManagementMicrosoftTunnelServerLogCollectionResponse', + 'Get-MgDeviceManagementMicrosoftTunnelSite', + 'Get-MgDeviceManagementMicrosoftTunnelSiteMicrosoftTunnelConfiguration', + 'Get-MgDeviceManagementMicrosoftTunnelSiteMicrosoftTunnelServer', + 'Get-MgDeviceManagementMobileAppTroubleshootingEvent', + 'Get-MgDeviceManagementMobileAppTroubleshootingEventAppLogCollectionRequest', + 'Get-MgDeviceManagementNotificationMessageTemplate', + 'Get-MgDeviceManagementNotificationMessageTemplateLocalizedNotificationMessage', + 'Get-MgDeviceManagementRemoteActionAudit', + 'Get-MgDeviceManagementResourceAccessProfile', + 'Get-MgDeviceManagementResourceAccessProfileAssignment', + 'Get-MgDeviceManagementScript', + 'Get-MgDeviceManagementScriptAssignment', + 'Get-MgDeviceManagementScriptDeviceRunState', + 'Get-MgDeviceManagementScriptDeviceRunStateManagedDevice', + 'Get-MgDeviceManagementScriptDeviceRunStateManagedDeviceByRef', + 'Get-MgDeviceManagementScriptGroupAssignment', + 'Get-MgDeviceManagementScriptRunSummary', + 'Get-MgDeviceManagementScriptRunSummaryByRef', + 'Get-MgDeviceManagementScriptUserRunState', + 'Get-MgDeviceManagementScriptUserRunStateDeviceRunState', + 'Get-MgDeviceManagementScriptUserRunStateDeviceRunStateManagedDevice', + 'Get-MgDeviceManagementScriptUserRunStateDeviceRunStateManagedDeviceByRef', + 'Get-MgDeviceManagementSettingDefinition', + 'Get-MgDeviceManagementSoftwareUpdateStatusSummary', + 'Get-MgDeviceManagementSoftwareUpdateStatusSummaryByRef', + 'Get-MgDeviceManagementTemplate', + 'Get-MgDeviceManagementTemplateCategory', + 'Get-MgDeviceManagementTemplateCategoryRecommendedSetting', + 'Get-MgDeviceManagementTemplateMigratableTo', + 'Get-MgDeviceManagementTemplateSetting', + 'Get-MgDeviceManagementTroubleshootingEvent', + 'Get-MgDeviceManagementUserExperienceAnalyticAppHealthApplicationPerformance', + 'Get-MgDeviceManagementUserExperienceAnalyticAppHealthApplicationPerformanceByAppVersion', + 'Get-MgDeviceManagementUserExperienceAnalyticAppHealthApplicationPerformanceByOSVersion', + 'Get-MgDeviceManagementUserExperienceAnalyticAppHealthDeviceModelPerformance', + 'Get-MgDeviceManagementUserExperienceAnalyticAppHealthDevicePerformance', + 'Get-MgDeviceManagementUserExperienceAnalyticAppHealthDevicePerformanceDetail', + 'Get-MgDeviceManagementUserExperienceAnalyticAppHealthOSVersionPerformance', + 'Get-MgDeviceManagementUserExperienceAnalyticAppHealthOverview', + 'Get-MgDeviceManagementUserExperienceAnalyticAppHealthOverviewMetricValue', + 'Get-MgDeviceManagementUserExperienceAnalyticBaseline', + 'Get-MgDeviceManagementUserExperienceAnalyticBaselineAppHealthMetric', + 'Get-MgDeviceManagementUserExperienceAnalyticBaselineAppHealthMetricByRef', + 'Get-MgDeviceManagementUserExperienceAnalyticBaselineBestPracticeMetric', + 'Get-MgDeviceManagementUserExperienceAnalyticBaselineBestPracticeMetricByRef', + 'Get-MgDeviceManagementUserExperienceAnalyticBaselineDeviceBootPerformanceMetric', + 'Get-MgDeviceManagementUserExperienceAnalyticBaselineDeviceBootPerformanceMetricByRef', + 'Get-MgDeviceManagementUserExperienceAnalyticBaselineRebootAnalyticMetric', + 'Get-MgDeviceManagementUserExperienceAnalyticBaselineRebootAnalyticMetricByRef', + 'Get-MgDeviceManagementUserExperienceAnalyticBaselineResourcePerformanceMetric', + 'Get-MgDeviceManagementUserExperienceAnalyticBaselineResourcePerformanceMetricByRef', + 'Get-MgDeviceManagementUserExperienceAnalyticCategory', + 'Get-MgDeviceManagementUserExperienceAnalyticCategoryMetricValue', + 'Get-MgDeviceManagementUserExperienceAnalyticDevicePerformance', + 'Get-MgDeviceManagementUserExperienceAnalyticDeviceStartupHistory', + 'Get-MgDeviceManagementUserExperienceAnalyticDeviceStartupProcess', + 'Get-MgDeviceManagementUserExperienceAnalyticDeviceStartupProcessPerformance', + 'Get-MgDeviceManagementUserExperienceAnalyticDeviceWithoutCloudIdentity', + 'Get-MgDeviceManagementUserExperienceAnalyticMetricHistory', + 'Get-MgDeviceManagementUserExperienceAnalyticMetricHistoryUserExperienceAnalyticMetric', + 'Get-MgDeviceManagementUserExperienceAnalyticMetricHistoryUserExperienceAnalyticMetricByRef', + 'Get-MgDeviceManagementUserExperienceAnalyticOverview', + 'Get-MgDeviceManagementUserExperienceAnalyticRegressionSummary', + 'Get-MgDeviceManagementUserExperienceAnalyticRegressionSummaryManufacturerRegression', + 'Get-MgDeviceManagementUserExperienceAnalyticRegressionSummaryModelRegression', + 'Get-MgDeviceManagementUserExperienceAnalyticRegressionSummaryOperatingSystemRegression', + 'Get-MgDeviceManagementUserExperienceAnalyticResourcePerformance', + 'Get-MgDeviceManagementUserExperienceAnalyticScoreHistory', + 'Get-MgDeviceManagementWindowInformationProtectionAppLearningSummary', + 'Get-MgDeviceManagementWindowInformationProtectionNetworkLearningSummary', + 'Get-MgDeviceManagementWindowMalwareInformation', + 'Get-MgDeviceManagementWindowMalwareInformationDeviceMalwareState', + 'New-MgDeviceManagementAdvancedThreatProtectionOnboardingStateSummaryAdvancedThreatProtectionOnboardingDeviceSettingState', + 'New-MgDeviceManagementAndroidForWorkAppConfigurationSchema', + 'New-MgDeviceManagementAndroidManagedStoreAppConfigurationSchema', + 'New-MgDeviceManagementAssignmentFilter', + 'New-MgDeviceManagementCategory', + 'New-MgDeviceManagementCategorySettingDefinition', + 'New-MgDeviceManagementComanagedDevice', + 'New-MgDeviceManagementComanagedDeviceAssignmentFilterEvaluationStatusDetail', + 'New-MgDeviceManagementComanagedDeviceCompliancePolicyState', + 'New-MgDeviceManagementComanagedDeviceConfigurationState', + 'New-MgDeviceManagementComanagedDeviceDetectedAppByRef', + 'New-MgDeviceManagementComanagedDeviceLogCollectionRequest', + 'New-MgDeviceManagementComanagedDeviceManagedDeviceMobileAppConfigurationState', + 'New-MgDeviceManagementComanagedDeviceSecurityBaselineState', + 'New-MgDeviceManagementComanagedDeviceSecurityBaselineStateSettingState', + 'New-MgDeviceManagementComanagedDeviceUser', + 'New-MgDeviceManagementComanagedDeviceWindowProtectionStateDetectedMalwareState', + 'New-MgDeviceManagementCondition', + 'New-MgDeviceManagementConditionManagementConditionStatementByRef', + 'New-MgDeviceManagementConditionStatement', + 'New-MgDeviceManagementConditionStatementManagementConditionByRef', + 'New-MgDeviceManagementDataSharingConsent', + 'New-MgDeviceManagementDerivedCredentials', + 'New-MgDeviceManagementDetectedApp', + 'New-MgDeviceManagementDetectedAppManagedDeviceByRef', + 'New-MgDeviceManagementDeviceCategory', + 'New-MgDeviceManagementDeviceCompliancePolicy', + 'New-MgDeviceManagementDeviceCompliancePolicyAssignment', + 'New-MgDeviceManagementDeviceCompliancePolicyDeviceSettingStateSummary', + 'New-MgDeviceManagementDeviceCompliancePolicyDeviceStatuses', + 'New-MgDeviceManagementDeviceCompliancePolicyScheduledAction', + 'New-MgDeviceManagementDeviceCompliancePolicyScheduledActionForRuleScheduledActionConfiguration', + 'New-MgDeviceManagementDeviceCompliancePolicySettingStateSummary', + 'New-MgDeviceManagementDeviceCompliancePolicySettingStateSummaryDeviceComplianceSettingState', + 'New-MgDeviceManagementDeviceCompliancePolicyUserStatuses', + 'New-MgDeviceManagementDeviceConfiguration', + 'New-MgDeviceManagementDeviceConfigurationAssignment', + 'New-MgDeviceManagementDeviceConfigurationConflictSummary', + 'New-MgDeviceManagementDeviceConfigurationDeviceSettingStateSummary', + 'New-MgDeviceManagementDeviceConfigurationDeviceStatuses', + 'New-MgDeviceManagementDeviceConfigurationGroupAssignment', + 'New-MgDeviceManagementDeviceConfigurationUserStatuses', + 'New-MgDeviceManagementDeviceHealthScript', + 'New-MgDeviceManagementDeviceHealthScriptAssignment', + 'New-MgDeviceManagementDeviceHealthScriptDeviceRunState', + 'New-MgDeviceManagementDeviceShellScript', + 'New-MgDeviceManagementDeviceShellScriptAssignment', + 'New-MgDeviceManagementDeviceShellScriptDeviceRunState', + 'New-MgDeviceManagementDeviceShellScriptGroupAssignment', + 'New-MgDeviceManagementDeviceShellScriptUserRunState', + 'New-MgDeviceManagementDeviceShellScriptUserRunStateDeviceRunState', + 'New-MgDeviceManagementEmbeddedSimActivationCodePool', + 'New-MgDeviceManagementEmbeddedSimActivationCodePoolAssignment', + 'New-MgDeviceManagementEmbeddedSimActivationCodePoolDeviceState', + 'New-MgDeviceManagementGroupPolicyConfiguration', + 'New-MgDeviceManagementGroupPolicyConfigurationAssignment', + 'New-MgDeviceManagementGroupPolicyConfigurationDefinitionValue', + 'New-MgDeviceManagementGroupPolicyConfigurationDefinitionValuePresentationValue', + 'New-MgDeviceManagementIntent', + 'New-MgDeviceManagementIntentAssignment', + 'New-MgDeviceManagementIntentCategory', + 'New-MgDeviceManagementIntentCategorySetting', + 'New-MgDeviceManagementIntentDeviceSettingStateSummary', + 'New-MgDeviceManagementIntentDeviceState', + 'New-MgDeviceManagementIntentSetting', + 'New-MgDeviceManagementIntentUserState', + 'New-MgDeviceManagementMacOSSoftwareUpdateAccountSummary', + 'New-MgDeviceManagementMacOSSoftwareUpdateAccountSummaryCategorySummary', + 'New-MgDeviceManagementMacOSSoftwareUpdateAccountSummaryCategorySummaryUpdateStateSummary', + 'New-MgDeviceManagementManagedDevice', + 'New-MgDeviceManagementManagedDeviceAssignmentFilterEvaluationStatusDetail', + 'New-MgDeviceManagementManagedDeviceCompliancePolicyState', + 'New-MgDeviceManagementManagedDeviceConfigurationState', + 'New-MgDeviceManagementManagedDeviceDetectedAppByRef', + 'New-MgDeviceManagementManagedDeviceEncryptionState', + 'New-MgDeviceManagementManagedDeviceLogCollectionRequest', + 'New-MgDeviceManagementManagedDeviceMobileAppConfigurationState', + 'New-MgDeviceManagementManagedDeviceSecurityBaselineState', + 'New-MgDeviceManagementManagedDeviceSecurityBaselineStateSettingState', + 'New-MgDeviceManagementManagedDeviceUser', + 'New-MgDeviceManagementManagedDeviceWindowProtectionStateDetectedMalwareState', + 'New-MgDeviceManagementMicrosoftTunnelConfiguration', + 'New-MgDeviceManagementMicrosoftTunnelHealthThreshold', + 'New-MgDeviceManagementMicrosoftTunnelServerLogCollectionResponse', + 'New-MgDeviceManagementMicrosoftTunnelSite', + 'New-MgDeviceManagementMicrosoftTunnelSiteMicrosoftTunnelServer', + 'New-MgDeviceManagementMobileAppTroubleshootingEvent', + 'New-MgDeviceManagementMobileAppTroubleshootingEventAppLogCollectionRequest', + 'New-MgDeviceManagementNotificationMessageTemplate', + 'New-MgDeviceManagementNotificationMessageTemplateLocalizedNotificationMessage', + 'New-MgDeviceManagementRemoteActionAudit', + 'New-MgDeviceManagementResourceAccessProfile', + 'New-MgDeviceManagementResourceAccessProfileAssignment', + 'New-MgDeviceManagementScript', + 'New-MgDeviceManagementScriptAssignment', + 'New-MgDeviceManagementScriptDeviceRunState', + 'New-MgDeviceManagementScriptGroupAssignment', + 'New-MgDeviceManagementScriptUserRunState', + 'New-MgDeviceManagementScriptUserRunStateDeviceRunState', + 'New-MgDeviceManagementSettingDefinition', + 'New-MgDeviceManagementTemplate', + 'New-MgDeviceManagementTemplateCategory', + 'New-MgDeviceManagementTemplateCategoryRecommendedSetting', + 'New-MgDeviceManagementTemplateMigratableTo', + 'New-MgDeviceManagementTemplateSetting', + 'New-MgDeviceManagementTroubleshootingEvent', + 'New-MgDeviceManagementUserExperienceAnalyticAppHealthApplicationPerformance', + 'New-MgDeviceManagementUserExperienceAnalyticAppHealthApplicationPerformanceByAppVersion', + 'New-MgDeviceManagementUserExperienceAnalyticAppHealthApplicationPerformanceByOSVersion', + 'New-MgDeviceManagementUserExperienceAnalyticAppHealthDeviceModelPerformance', + 'New-MgDeviceManagementUserExperienceAnalyticAppHealthDevicePerformance', + 'New-MgDeviceManagementUserExperienceAnalyticAppHealthDevicePerformanceDetail', + 'New-MgDeviceManagementUserExperienceAnalyticAppHealthOSVersionPerformance', + 'New-MgDeviceManagementUserExperienceAnalyticAppHealthOverviewMetricValue', + 'New-MgDeviceManagementUserExperienceAnalyticBaseline', + 'New-MgDeviceManagementUserExperienceAnalyticCategory', + 'New-MgDeviceManagementUserExperienceAnalyticCategoryMetricValue', + 'New-MgDeviceManagementUserExperienceAnalyticDevicePerformance', + 'New-MgDeviceManagementUserExperienceAnalyticDeviceStartupHistory', + 'New-MgDeviceManagementUserExperienceAnalyticDeviceStartupProcess', + 'New-MgDeviceManagementUserExperienceAnalyticDeviceStartupProcessPerformance', + 'New-MgDeviceManagementUserExperienceAnalyticDeviceWithoutCloudIdentity', + 'New-MgDeviceManagementUserExperienceAnalyticMetricHistory', + 'New-MgDeviceManagementUserExperienceAnalyticRegressionSummaryManufacturerRegression', + 'New-MgDeviceManagementUserExperienceAnalyticRegressionSummaryModelRegression', + 'New-MgDeviceManagementUserExperienceAnalyticRegressionSummaryOperatingSystemRegression', + 'New-MgDeviceManagementUserExperienceAnalyticResourcePerformance', + 'New-MgDeviceManagementUserExperienceAnalyticScoreHistory', + 'New-MgDeviceManagementWindowInformationProtectionAppLearningSummary', + 'New-MgDeviceManagementWindowInformationProtectionNetworkLearningSummary', + 'New-MgDeviceManagementWindowMalwareInformation', + 'New-MgDeviceManagementWindowMalwareInformationDeviceMalwareState', + 'Remove-MgDeviceManagementAdvancedThreatProtectionOnboardingStateSummary', + 'Remove-MgDeviceManagementAdvancedThreatProtectionOnboardingStateSummaryAdvancedThreatProtectionOnboardingDeviceSettingState', + 'Remove-MgDeviceManagementAndroidForWorkAppConfigurationSchema', + 'Remove-MgDeviceManagementAndroidForWorkSetting', + 'Remove-MgDeviceManagementAndroidManagedStoreAccountEnterpriseSetting', + 'Remove-MgDeviceManagementAndroidManagedStoreAppConfigurationSchema', + 'Remove-MgDeviceManagementAssignmentFilter', + 'Remove-MgDeviceManagementCategory', + 'Remove-MgDeviceManagementCategorySettingDefinition', + 'Remove-MgDeviceManagementComanagedDevice', + 'Remove-MgDeviceManagementComanagedDeviceAssignmentFilterEvaluationStatusDetail', + 'Remove-MgDeviceManagementComanagedDeviceCategory', + 'Remove-MgDeviceManagementComanagedDeviceCompliancePolicyState', + 'Remove-MgDeviceManagementComanagedDeviceConfigurationState', + 'Remove-MgDeviceManagementComanagedDeviceLogCollectionRequest', + 'Remove-MgDeviceManagementComanagedDeviceManagedDeviceMobileAppConfigurationState', + 'Remove-MgDeviceManagementComanagedDeviceSecurityBaselineState', + 'Remove-MgDeviceManagementComanagedDeviceSecurityBaselineStateSettingState', + 'Remove-MgDeviceManagementComanagedDeviceUser', + 'Remove-MgDeviceManagementComanagedDeviceWindowProtectionState', + 'Remove-MgDeviceManagementComanagedDeviceWindowProtectionStateDetectedMalwareState', + 'Remove-MgDeviceManagementCondition', + 'Remove-MgDeviceManagementConditionStatement', + 'Remove-MgDeviceManagementDataSharingConsent', + 'Remove-MgDeviceManagementDerivedCredentials', + 'Remove-MgDeviceManagementDetectedApp', + 'Remove-MgDeviceManagementDeviceCategory', + 'Remove-MgDeviceManagementDeviceCompliancePolicy', + 'Remove-MgDeviceManagementDeviceCompliancePolicyAssignment', + 'Remove-MgDeviceManagementDeviceCompliancePolicyDeviceSettingStateSummary', + 'Remove-MgDeviceManagementDeviceCompliancePolicyDeviceStateSummary', + 'Remove-MgDeviceManagementDeviceCompliancePolicyDeviceStatuses', + 'Remove-MgDeviceManagementDeviceCompliancePolicyDeviceStatusOverview', + 'Remove-MgDeviceManagementDeviceCompliancePolicyScheduledAction', + 'Remove-MgDeviceManagementDeviceCompliancePolicyScheduledActionForRuleScheduledActionConfiguration', + 'Remove-MgDeviceManagementDeviceCompliancePolicySettingStateSummary', + 'Remove-MgDeviceManagementDeviceCompliancePolicySettingStateSummaryDeviceComplianceSettingState', + 'Remove-MgDeviceManagementDeviceCompliancePolicyUserStatuses', + 'Remove-MgDeviceManagementDeviceCompliancePolicyUserStatusOverview', + 'Remove-MgDeviceManagementDeviceConfiguration', + 'Remove-MgDeviceManagementDeviceConfigurationAssignment', + 'Remove-MgDeviceManagementDeviceConfigurationConflictSummary', + 'Remove-MgDeviceManagementDeviceConfigurationDeviceSettingStateSummary', + 'Remove-MgDeviceManagementDeviceConfigurationDeviceStateSummary', + 'Remove-MgDeviceManagementDeviceConfigurationDeviceStatuses', + 'Remove-MgDeviceManagementDeviceConfigurationDeviceStatusOverview', + 'Remove-MgDeviceManagementDeviceConfigurationGroupAssignment', + 'Remove-MgDeviceManagementDeviceConfigurationGroupAssignmentDeviceConfigurationByRef', + 'Remove-MgDeviceManagementDeviceConfigurationUserStateSummary', + 'Remove-MgDeviceManagementDeviceConfigurationUserStatuses', + 'Remove-MgDeviceManagementDeviceConfigurationUserStatusOverview', + 'Remove-MgDeviceManagementDeviceHealthScript', + 'Remove-MgDeviceManagementDeviceHealthScriptAssignment', + 'Remove-MgDeviceManagementDeviceHealthScriptDeviceRunState', + 'Remove-MgDeviceManagementDeviceHealthScriptDeviceRunStateManagedDeviceByRef', + 'Remove-MgDeviceManagementDeviceHealthScriptRunSummary', + 'Remove-MgDeviceManagementDeviceShellScript', + 'Remove-MgDeviceManagementDeviceShellScriptAssignment', + 'Remove-MgDeviceManagementDeviceShellScriptDeviceRunState', + 'Remove-MgDeviceManagementDeviceShellScriptDeviceRunStateManagedDeviceByRef', + 'Remove-MgDeviceManagementDeviceShellScriptGroupAssignment', + 'Remove-MgDeviceManagementDeviceShellScriptRunSummaryByRef', + 'Remove-MgDeviceManagementDeviceShellScriptUserRunState', + 'Remove-MgDeviceManagementDeviceShellScriptUserRunStateDeviceRunState', + 'Remove-MgDeviceManagementDeviceShellScriptUserRunStateDeviceRunStateManagedDeviceByRef', + 'Remove-MgDeviceManagementEmbeddedSimActivationCodePool', + 'Remove-MgDeviceManagementEmbeddedSimActivationCodePoolAssignment', + 'Remove-MgDeviceManagementEmbeddedSimActivationCodePoolDeviceState', + 'Remove-MgDeviceManagementGroupPolicyConfiguration', + 'Remove-MgDeviceManagementGroupPolicyConfigurationAssignment', + 'Remove-MgDeviceManagementGroupPolicyConfigurationDefinitionValue', + 'Remove-MgDeviceManagementGroupPolicyConfigurationDefinitionValueDefinitionByRef', + 'Remove-MgDeviceManagementGroupPolicyConfigurationDefinitionValuePresentationValue', + 'Remove-MgDeviceManagementGroupPolicyConfigurationDefinitionValuePresentationValueDefinitionValueByRef', + 'Remove-MgDeviceManagementGroupPolicyConfigurationDefinitionValuePresentationValuePresentationByRef', + 'Remove-MgDeviceManagementIntent', + 'Remove-MgDeviceManagementIntentAssignment', + 'Remove-MgDeviceManagementIntentCategory', + 'Remove-MgDeviceManagementIntentCategorySetting', + 'Remove-MgDeviceManagementIntentDeviceSettingStateSummary', + 'Remove-MgDeviceManagementIntentDeviceState', + 'Remove-MgDeviceManagementIntentDeviceStateSummary', + 'Remove-MgDeviceManagementIntentSetting', + 'Remove-MgDeviceManagementIntentUserState', + 'Remove-MgDeviceManagementIntentUserStateSummary', + 'Remove-MgDeviceManagementMacOSSoftwareUpdateAccountSummary', + 'Remove-MgDeviceManagementMacOSSoftwareUpdateAccountSummaryCategorySummary', + 'Remove-MgDeviceManagementMacOSSoftwareUpdateAccountSummaryCategorySummaryUpdateStateSummary', + 'Remove-MgDeviceManagementManagedDevice', + 'Remove-MgDeviceManagementManagedDeviceAssignmentFilterEvaluationStatusDetail', + 'Remove-MgDeviceManagementManagedDeviceCategory', + 'Remove-MgDeviceManagementManagedDeviceCompliancePolicyState', + 'Remove-MgDeviceManagementManagedDeviceConfigurationState', + 'Remove-MgDeviceManagementManagedDeviceEncryptionState', + 'Remove-MgDeviceManagementManagedDeviceLogCollectionRequest', + 'Remove-MgDeviceManagementManagedDeviceMobileAppConfigurationState', + 'Remove-MgDeviceManagementManagedDeviceOverviewByRef', + 'Remove-MgDeviceManagementManagedDeviceSecurityBaselineState', + 'Remove-MgDeviceManagementManagedDeviceSecurityBaselineStateSettingState', + 'Remove-MgDeviceManagementManagedDeviceUser', + 'Remove-MgDeviceManagementManagedDeviceWindowProtectionState', + 'Remove-MgDeviceManagementManagedDeviceWindowProtectionStateDetectedMalwareState', + 'Remove-MgDeviceManagementMicrosoftTunnelConfiguration', + 'Remove-MgDeviceManagementMicrosoftTunnelHealthThreshold', + 'Remove-MgDeviceManagementMicrosoftTunnelServerLogCollectionResponse', + 'Remove-MgDeviceManagementMicrosoftTunnelSite', + 'Remove-MgDeviceManagementMicrosoftTunnelSiteMicrosoftTunnelConfiguration', + 'Remove-MgDeviceManagementMicrosoftTunnelSiteMicrosoftTunnelServer', + 'Remove-MgDeviceManagementMobileAppTroubleshootingEvent', + 'Remove-MgDeviceManagementMobileAppTroubleshootingEventAppLogCollectionRequest', + 'Remove-MgDeviceManagementNotificationMessageTemplate', + 'Remove-MgDeviceManagementNotificationMessageTemplateLocalizedNotificationMessage', + 'Remove-MgDeviceManagementRemoteActionAudit', + 'Remove-MgDeviceManagementResourceAccessProfile', + 'Remove-MgDeviceManagementResourceAccessProfileAssignment', + 'Remove-MgDeviceManagementScript', + 'Remove-MgDeviceManagementScriptAssignment', + 'Remove-MgDeviceManagementScriptDeviceRunState', + 'Remove-MgDeviceManagementScriptDeviceRunStateManagedDeviceByRef', + 'Remove-MgDeviceManagementScriptGroupAssignment', + 'Remove-MgDeviceManagementScriptRunSummaryByRef', + 'Remove-MgDeviceManagementScriptUserRunState', + 'Remove-MgDeviceManagementScriptUserRunStateDeviceRunState', + 'Remove-MgDeviceManagementScriptUserRunStateDeviceRunStateManagedDeviceByRef', + 'Remove-MgDeviceManagementSettingDefinition', + 'Remove-MgDeviceManagementSoftwareUpdateStatusSummaryByRef', + 'Remove-MgDeviceManagementTemplate', + 'Remove-MgDeviceManagementTemplateCategory', + 'Remove-MgDeviceManagementTemplateCategoryRecommendedSetting', + 'Remove-MgDeviceManagementTemplateMigratableTo', + 'Remove-MgDeviceManagementTemplateSetting', + 'Remove-MgDeviceManagementTroubleshootingEvent', + 'Remove-MgDeviceManagementUserExperienceAnalyticAppHealthApplicationPerformance', + 'Remove-MgDeviceManagementUserExperienceAnalyticAppHealthApplicationPerformanceByAppVersion', + 'Remove-MgDeviceManagementUserExperienceAnalyticAppHealthApplicationPerformanceByOSVersion', + 'Remove-MgDeviceManagementUserExperienceAnalyticAppHealthDeviceModelPerformance', + 'Remove-MgDeviceManagementUserExperienceAnalyticAppHealthDevicePerformance', + 'Remove-MgDeviceManagementUserExperienceAnalyticAppHealthDevicePerformanceDetail', + 'Remove-MgDeviceManagementUserExperienceAnalyticAppHealthOSVersionPerformance', + 'Remove-MgDeviceManagementUserExperienceAnalyticAppHealthOverview', + 'Remove-MgDeviceManagementUserExperienceAnalyticAppHealthOverviewMetricValue', + 'Remove-MgDeviceManagementUserExperienceAnalyticBaseline', + 'Remove-MgDeviceManagementUserExperienceAnalyticBaselineAppHealthMetricByRef', + 'Remove-MgDeviceManagementUserExperienceAnalyticBaselineBestPracticeMetricByRef', + 'Remove-MgDeviceManagementUserExperienceAnalyticBaselineDeviceBootPerformanceMetricByRef', + 'Remove-MgDeviceManagementUserExperienceAnalyticBaselineRebootAnalyticMetricByRef', + 'Remove-MgDeviceManagementUserExperienceAnalyticBaselineResourcePerformanceMetricByRef', + 'Remove-MgDeviceManagementUserExperienceAnalyticCategory', + 'Remove-MgDeviceManagementUserExperienceAnalyticCategoryMetricValue', + 'Remove-MgDeviceManagementUserExperienceAnalyticDevicePerformance', + 'Remove-MgDeviceManagementUserExperienceAnalyticDeviceStartupHistory', + 'Remove-MgDeviceManagementUserExperienceAnalyticDeviceStartupProcess', + 'Remove-MgDeviceManagementUserExperienceAnalyticDeviceStartupProcessPerformance', + 'Remove-MgDeviceManagementUserExperienceAnalyticDeviceWithoutCloudIdentity', + 'Remove-MgDeviceManagementUserExperienceAnalyticMetricHistory', + 'Remove-MgDeviceManagementUserExperienceAnalyticMetricHistoryUserExperienceAnalyticMetricByRef', + 'Remove-MgDeviceManagementUserExperienceAnalyticOverview', + 'Remove-MgDeviceManagementUserExperienceAnalyticRegressionSummary', + 'Remove-MgDeviceManagementUserExperienceAnalyticRegressionSummaryManufacturerRegression', + 'Remove-MgDeviceManagementUserExperienceAnalyticRegressionSummaryModelRegression', + 'Remove-MgDeviceManagementUserExperienceAnalyticRegressionSummaryOperatingSystemRegression', + 'Remove-MgDeviceManagementUserExperienceAnalyticResourcePerformance', + 'Remove-MgDeviceManagementUserExperienceAnalyticScoreHistory', + 'Remove-MgDeviceManagementWindowInformationProtectionAppLearningSummary', + 'Remove-MgDeviceManagementWindowInformationProtectionNetworkLearningSummary', + 'Remove-MgDeviceManagementWindowMalwareInformation', + 'Remove-MgDeviceManagementWindowMalwareInformationDeviceMalwareState', + 'Set-MgDeviceManagementDeviceConfigurationGroupAssignmentDeviceConfigurationByRef', + 'Set-MgDeviceManagementDeviceHealthScriptDeviceRunStateManagedDeviceByRef', + 'Set-MgDeviceManagementDeviceShellScriptDeviceRunStateManagedDeviceByRef', + 'Set-MgDeviceManagementDeviceShellScriptRunSummaryByRef', + 'Set-MgDeviceManagementGroupPolicyConfigurationDefinitionValueDefinitionByRef', + 'Set-MgDeviceManagementManagedDeviceOverviewByRef', + 'Set-MgDeviceManagementScriptDeviceRunStateManagedDeviceByRef', + 'Set-MgDeviceManagementScriptRunSummaryByRef', + 'Set-MgDeviceManagementSoftwareUpdateStatusSummaryByRef', + 'Set-MgDeviceManagementUserExperienceAnalyticBaselineAppHealthMetricByRef', + 'Set-MgDeviceManagementUserExperienceAnalyticBaselineBestPracticeMetricByRef', + 'Set-MgDeviceManagementUserExperienceAnalyticBaselineDeviceBootPerformanceMetricByRef', + 'Set-MgDeviceManagementUserExperienceAnalyticBaselineRebootAnalyticMetricByRef', + 'Set-MgDeviceManagementUserExperienceAnalyticBaselineResourcePerformanceMetricByRef', + 'Set-MgDeviceManagementUserExperienceAnalyticMetricHistoryUserExperienceAnalyticMetricByRef', + 'Update-MgDeviceManagement', + 'Update-MgDeviceManagementAdvancedThreatProtectionOnboardingStateSummary', + 'Update-MgDeviceManagementAdvancedThreatProtectionOnboardingStateSummaryAdvancedThreatProtectionOnboardingDeviceSettingState', + 'Update-MgDeviceManagementAndroidForWorkAppConfigurationSchema', + 'Update-MgDeviceManagementAndroidForWorkSetting', + 'Update-MgDeviceManagementAndroidManagedStoreAccountEnterpriseSetting', + 'Update-MgDeviceManagementAndroidManagedStoreAppConfigurationSchema', + 'Update-MgDeviceManagementAssignmentFilter', + 'Update-MgDeviceManagementCategory', + 'Update-MgDeviceManagementCategorySettingDefinition', + 'Update-MgDeviceManagementComanagedDevice', + 'Update-MgDeviceManagementComanagedDeviceAssignmentFilterEvaluationStatusDetail', + 'Update-MgDeviceManagementComanagedDeviceCategory', + 'Update-MgDeviceManagementComanagedDeviceCompliancePolicyState', + 'Update-MgDeviceManagementComanagedDeviceConfigurationState', + 'Update-MgDeviceManagementComanagedDeviceLogCollectionRequest', + 'Update-MgDeviceManagementComanagedDeviceManagedDeviceMobileAppConfigurationState', + 'Update-MgDeviceManagementComanagedDeviceSecurityBaselineState', + 'Update-MgDeviceManagementComanagedDeviceSecurityBaselineStateSettingState', + 'Update-MgDeviceManagementComanagedDeviceUser', + 'Update-MgDeviceManagementComanagedDeviceWindowProtectionState', + 'Update-MgDeviceManagementComanagedDeviceWindowProtectionStateDetectedMalwareState', + 'Update-MgDeviceManagementCondition', + 'Update-MgDeviceManagementConditionStatement', + 'Update-MgDeviceManagementDataSharingConsent', + 'Update-MgDeviceManagementDerivedCredentials', + 'Update-MgDeviceManagementDetectedApp', + 'Update-MgDeviceManagementDeviceCategory', + 'Update-MgDeviceManagementDeviceCompliancePolicy', + 'Update-MgDeviceManagementDeviceCompliancePolicyAssignment', + 'Update-MgDeviceManagementDeviceCompliancePolicyDeviceSettingStateSummary', + 'Update-MgDeviceManagementDeviceCompliancePolicyDeviceStateSummary', + 'Update-MgDeviceManagementDeviceCompliancePolicyDeviceStatuses', + 'Update-MgDeviceManagementDeviceCompliancePolicyDeviceStatusOverview', + 'Update-MgDeviceManagementDeviceCompliancePolicyScheduledAction', + 'Update-MgDeviceManagementDeviceCompliancePolicyScheduledActionForRuleScheduledActionConfiguration', + 'Update-MgDeviceManagementDeviceCompliancePolicySettingStateSummary', + 'Update-MgDeviceManagementDeviceCompliancePolicySettingStateSummaryDeviceComplianceSettingState', + 'Update-MgDeviceManagementDeviceCompliancePolicyUserStatuses', + 'Update-MgDeviceManagementDeviceCompliancePolicyUserStatusOverview', + 'Update-MgDeviceManagementDeviceConfiguration', + 'Update-MgDeviceManagementDeviceConfigurationAssignment', + 'Update-MgDeviceManagementDeviceConfigurationConflictSummary', + 'Update-MgDeviceManagementDeviceConfigurationDeviceSettingStateSummary', + 'Update-MgDeviceManagementDeviceConfigurationDeviceStateSummary', + 'Update-MgDeviceManagementDeviceConfigurationDeviceStatuses', + 'Update-MgDeviceManagementDeviceConfigurationDeviceStatusOverview', + 'Update-MgDeviceManagementDeviceConfigurationGroupAssignment', + 'Update-MgDeviceManagementDeviceConfigurationUserStateSummary', + 'Update-MgDeviceManagementDeviceConfigurationUserStatuses', + 'Update-MgDeviceManagementDeviceConfigurationUserStatusOverview', + 'Update-MgDeviceManagementDeviceHealthScript', + 'Update-MgDeviceManagementDeviceHealthScriptAssignment', + 'Update-MgDeviceManagementDeviceHealthScriptDeviceRunState', + 'Update-MgDeviceManagementDeviceHealthScriptRunSummary', + 'Update-MgDeviceManagementDeviceShellScript', + 'Update-MgDeviceManagementDeviceShellScriptAssignment', + 'Update-MgDeviceManagementDeviceShellScriptDeviceRunState', + 'Update-MgDeviceManagementDeviceShellScriptGroupAssignment', + 'Update-MgDeviceManagementDeviceShellScriptUserRunState', + 'Update-MgDeviceManagementDeviceShellScriptUserRunStateDeviceRunState', + 'Update-MgDeviceManagementEmbeddedSimActivationCodePool', + 'Update-MgDeviceManagementEmbeddedSimActivationCodePoolAssignment', + 'Update-MgDeviceManagementEmbeddedSimActivationCodePoolDeviceState', + 'Update-MgDeviceManagementGroupPolicyConfiguration', + 'Update-MgDeviceManagementGroupPolicyConfigurationAssignment', + 'Update-MgDeviceManagementGroupPolicyConfigurationDefinitionValue', + 'Update-MgDeviceManagementGroupPolicyConfigurationDefinitionValuePresentationValue', + 'Update-MgDeviceManagementIntent', + 'Update-MgDeviceManagementIntentAssignment', + 'Update-MgDeviceManagementIntentCategory', + 'Update-MgDeviceManagementIntentCategorySetting', + 'Update-MgDeviceManagementIntentDeviceSettingStateSummary', + 'Update-MgDeviceManagementIntentDeviceState', + 'Update-MgDeviceManagementIntentDeviceStateSummary', + 'Update-MgDeviceManagementIntentSetting', + 'Update-MgDeviceManagementIntentUserState', + 'Update-MgDeviceManagementIntentUserStateSummary', + 'Update-MgDeviceManagementMacOSSoftwareUpdateAccountSummary', + 'Update-MgDeviceManagementMacOSSoftwareUpdateAccountSummaryCategorySummary', + 'Update-MgDeviceManagementMacOSSoftwareUpdateAccountSummaryCategorySummaryUpdateStateSummary', + 'Update-MgDeviceManagementManagedDevice', + 'Update-MgDeviceManagementManagedDeviceAssignmentFilterEvaluationStatusDetail', + 'Update-MgDeviceManagementManagedDeviceCategory', + 'Update-MgDeviceManagementManagedDeviceCompliancePolicyState', + 'Update-MgDeviceManagementManagedDeviceConfigurationState', + 'Update-MgDeviceManagementManagedDeviceEncryptionState', + 'Update-MgDeviceManagementManagedDeviceLogCollectionRequest', + 'Update-MgDeviceManagementManagedDeviceMobileAppConfigurationState', + 'Update-MgDeviceManagementManagedDeviceSecurityBaselineState', + 'Update-MgDeviceManagementManagedDeviceSecurityBaselineStateSettingState', + 'Update-MgDeviceManagementManagedDeviceUser', + 'Update-MgDeviceManagementManagedDeviceWindowProtectionState', + 'Update-MgDeviceManagementManagedDeviceWindowProtectionStateDetectedMalwareState', + 'Update-MgDeviceManagementMicrosoftTunnelConfiguration', + 'Update-MgDeviceManagementMicrosoftTunnelHealthThreshold', + 'Update-MgDeviceManagementMicrosoftTunnelServerLogCollectionResponse', + 'Update-MgDeviceManagementMicrosoftTunnelSite', + 'Update-MgDeviceManagementMicrosoftTunnelSiteMicrosoftTunnelConfiguration', + 'Update-MgDeviceManagementMicrosoftTunnelSiteMicrosoftTunnelServer', + 'Update-MgDeviceManagementMobileAppTroubleshootingEvent', + 'Update-MgDeviceManagementMobileAppTroubleshootingEventAppLogCollectionRequest', + 'Update-MgDeviceManagementNotificationMessageTemplate', + 'Update-MgDeviceManagementNotificationMessageTemplateLocalizedNotificationMessage', + 'Update-MgDeviceManagementRemoteActionAudit', + 'Update-MgDeviceManagementResourceAccessProfile', + 'Update-MgDeviceManagementResourceAccessProfileAssignment', + 'Update-MgDeviceManagementScript', + 'Update-MgDeviceManagementScriptAssignment', + 'Update-MgDeviceManagementScriptDeviceRunState', + 'Update-MgDeviceManagementScriptGroupAssignment', + 'Update-MgDeviceManagementScriptUserRunState', + 'Update-MgDeviceManagementScriptUserRunStateDeviceRunState', + 'Update-MgDeviceManagementSettingDefinition', + 'Update-MgDeviceManagementTemplate', + 'Update-MgDeviceManagementTemplateCategory', + 'Update-MgDeviceManagementTemplateCategoryRecommendedSetting', + 'Update-MgDeviceManagementTemplateMigratableTo', + 'Update-MgDeviceManagementTemplateSetting', + 'Update-MgDeviceManagementTroubleshootingEvent', + 'Update-MgDeviceManagementUserExperienceAnalyticAppHealthApplicationPerformance', + 'Update-MgDeviceManagementUserExperienceAnalyticAppHealthApplicationPerformanceByAppVersion', + 'Update-MgDeviceManagementUserExperienceAnalyticAppHealthApplicationPerformanceByOSVersion', + 'Update-MgDeviceManagementUserExperienceAnalyticAppHealthDeviceModelPerformance', + 'Update-MgDeviceManagementUserExperienceAnalyticAppHealthDevicePerformance', + 'Update-MgDeviceManagementUserExperienceAnalyticAppHealthDevicePerformanceDetail', + 'Update-MgDeviceManagementUserExperienceAnalyticAppHealthOSVersionPerformance', + 'Update-MgDeviceManagementUserExperienceAnalyticAppHealthOverview', + 'Update-MgDeviceManagementUserExperienceAnalyticAppHealthOverviewMetricValue', + 'Update-MgDeviceManagementUserExperienceAnalyticBaseline', + 'Update-MgDeviceManagementUserExperienceAnalyticCategory', + 'Update-MgDeviceManagementUserExperienceAnalyticCategoryMetricValue', + 'Update-MgDeviceManagementUserExperienceAnalyticDevicePerformance', + 'Update-MgDeviceManagementUserExperienceAnalyticDeviceStartupHistory', + 'Update-MgDeviceManagementUserExperienceAnalyticDeviceStartupProcess', + 'Update-MgDeviceManagementUserExperienceAnalyticDeviceStartupProcessPerformance', + 'Update-MgDeviceManagementUserExperienceAnalyticDeviceWithoutCloudIdentity', + 'Update-MgDeviceManagementUserExperienceAnalyticMetricHistory', + 'Update-MgDeviceManagementUserExperienceAnalyticOverview', + 'Update-MgDeviceManagementUserExperienceAnalyticRegressionSummary', + 'Update-MgDeviceManagementUserExperienceAnalyticRegressionSummaryManufacturerRegression', + 'Update-MgDeviceManagementUserExperienceAnalyticRegressionSummaryModelRegression', + 'Update-MgDeviceManagementUserExperienceAnalyticRegressionSummaryOperatingSystemRegression', + 'Update-MgDeviceManagementUserExperienceAnalyticResourcePerformance', + 'Update-MgDeviceManagementUserExperienceAnalyticScoreHistory', + 'Update-MgDeviceManagementWindowInformationProtectionAppLearningSummary', + 'Update-MgDeviceManagementWindowInformationProtectionNetworkLearningSummary', + 'Update-MgDeviceManagementWindowMalwareInformation', + 'Update-MgDeviceManagementWindowMalwareInformationDeviceMalwareState' + +# Cmdlets to export from this module, for best performance, do not use wildcards and do not delete the entry, use an empty array if there are no cmdlets to export. +CmdletsToExport = @() + +# Variables to export from this module +# VariablesToExport = @() + +# Aliases to export from this module, for best performance, do not use wildcards and do not delete the entry, use an empty array if there are no aliases to export. +AliasesToExport = '*' + +# DSC resources to export from this module +# DscResourcesToExport = @() + +# List of all modules packaged with this module +# ModuleList = @() + +# List of all files packaged with this module +# FileList = @() + +# Private data to pass to the module specified in RootModule/ModuleToProcess. This may also contain a PSData hashtable with additional module metadata used by PowerShell. +PrivateData = @{ + + #Profiles of this module + Profiles = @('v1.0','v1.0-beta') + + PSData = @{ + + # Tags applied to this module. These help with module discovery in online galleries. + Tags = 'Microsoft','Office365','Graph','PowerShell' + + # A URL to the license for this module. + LicenseUri = 'https://aka.ms/devservicesagreement' + + # A URL to the main website for this project. + ProjectUri = 'https://github.com/microsoftgraph/msgraph-sdk-powershell' + + # A URL to an icon representing this module. + IconUri = 'https://raw.githubusercontent.com/microsoftgraph/msgraph-sdk-powershell/master/documentation/images/graph_color256.png' + + # ReleaseNotes of this module + ReleaseNotes = 'See https://aka.ms/GraphPowerShell-Release.' + + # Prerelease string of this module + # Prerelease = '' + + # Flag to indicate whether the module requires explicit user acceptance for install/update/save + # RequireLicenseAcceptance = $false + + # External dependent modules of this module + # ExternalModuleDependencies = @() + + } # End of PSData hashtable + +} # End of PrivateData hashtable + +# HelpInfo URI of this module +# HelpInfoURI = '' + +# Default prefix for commands exported from this module. Override the default prefix using Import-Module -Prefix. +# DefaultCommandPrefix = '' + +} + diff --git a/tools/GenerateProfiles.ps1 b/tools/GenerateProfiles.ps1 index 52917d6cec0..26f598518bd 100644 --- a/tools/GenerateProfiles.ps1 +++ b/tools/GenerateProfiles.ps1 @@ -47,7 +47,7 @@ try { # Get paths. foreach ($path in $openApiContent.paths.keys) { - $allPaths += @{endpoint= $path; apiVersion = $apiVersion; originalLocation = $openApiRelativePath} + $allPaths += [ordered]@{endpoint= $path; apiVersion = $apiVersion; originalLocation = $openApiRelativePath} } # Get crawl data. Write-Host "Crawling '$moduleName' paths for resources and operations ..." -ForegroundColor Green @@ -64,7 +64,7 @@ try { foreach ($operation in $crawlResult.operations.keys) { $profile.operations[$operation] = $crawlResult.operations[$operation].apiVersion } - $profilesNode = @{profiles = [ordered]@{ $profileName = $profile}} + $profilesNode = [ordered]@{profiles = [ordered]@{ $profileName = $profile}} $profilesInYaml = $profilesNode | ConvertTo-Yaml $profileReadMeContent = @" # Microsoft Graph $profileName Profile From 531e75c5b1609e26ea84d473ba12f924caaa4e5a Mon Sep 17 00:00:00 2001 From: Peter Ombwa Date: Tue, 9 Feb 2021 10:19:39 -0800 Subject: [PATCH 19/39] Clean up deviceManagement directives. --- config/ModulesMapping.jsonc | 17 ++++++++--------- ...icrosoft.Graph.DeviceManagement.Actions.psd1 | 8 ++++---- .../DeviceManagement.Actions/readme.md | 6 +++--- ...t.Graph.DeviceManagement.Administration.psd1 | 2 +- .../DeviceManagement.Administration/readme.md | 2 +- ...rosoft.Graph.DeviceManagement.Enrolment.psd1 | 2 +- .../DeviceManagement.Enrolment/readme.md | 2 +- ...rosoft.Graph.DeviceManagement.Functions.psd1 | 9 +++++---- .../DeviceManagement.Functions/readme.md | 2 +- .../Microsoft.Graph.DeviceManagement.psd1 | 2 +- src/DeviceManagement/DeviceManagement/readme.md | 2 +- tools/GenerateProfiles.ps1 | 2 +- 12 files changed, 28 insertions(+), 28 deletions(-) diff --git a/config/ModulesMapping.jsonc b/config/ModulesMapping.jsonc index 409b23f52df..6bbd6071a54 100644 --- a/config/ModulesMapping.jsonc +++ b/config/ModulesMapping.jsonc @@ -1,5 +1,5 @@ { - "Applications":"^applicationTemplates\\.|^applications\\.|^servicePrincipals\\.|^onPremisesPublishingProfiles\\.|^users.appRoleAssignment$|^groups.appRoleAssignment$", + "Applications": "^applicationTemplates\\.|^applications\\.|^servicePrincipals\\.|^onPremisesPublishingProfiles\\.|^users.appRoleAssignment$|^groups.appRoleAssignment$", "Bookings": "^bookingBusinesses\\.|^bookingCurrencies\\.", "Calendar": "^places\\.|^users.calendar$|^users.calendarGroup$|^users.event$|^groups.calendar$|^groups.event$", "ChangeNotifications": "^subscriptions\\.", @@ -8,6 +8,11 @@ "CrossDeviceExperiences": "^users.userActivity$|^users.device$", "Devices.CloudPrint": "^print\\.", "Devices.CorporateManagement": "^deviceAppManagement\\.|^officeConfiguration\\.|^users.mobileAppIntentAndState$|^users.mobileAppTroubleshootingEvent$|^users.windowsInformationProtectionDeviceRegistration$|^users.managedAppRegistration$|^users.managedDevice$|^users.deviceManagementTroubleshootingEvent$|^users.deviceEnrollmentConfiguration$", + "DeviceManagement": "^deviceManagement.(deviceCompliancePolicy.*|deviceConfiguration.*|managedDevice.*|managementCondition.*|microsoftTunnel.*|userExperienceAnalytics.*|windowsInformationProtection.*|deviceManagement|deviceManagement(DerivedCredentialSettings|Intent|ResourceAccessProfileBase|Script|SettingCategory|SettingDefinition|Template|TroubleshootingEvent)|androidForWork(AppConfigurationSchema|Settings)|androidManagedStore(AccountEnterpriseSettings|AppConfigurationSchema)|deviceAndAppManagementAssignmentFilter|deviceCategory|advancedThreatProtectionOnboardingStateSummary|dataSharingConsent|detectedApp|deviceHealthScript|deviceShellScript|embeddedSIMActivationCodePool|groupPolicyConfiguration|macOSSoftwareUpdateAccountSummary|mobileAppTroubleshootingEvent|notificationMessageTemplate|remoteActionAudit|softwareUpdateStatusSummary|windowsMalwareInformation)$", + "DeviceManagement.Administration": "^deviceManagement.(.*Partner.*|.*Certificate.*|.*role.*|deviceManagement(DomainJoinConnector|ExchangeConnector|ExchangeOnPremisesPolicy)|groupPolicy(Category|Definition|DefinitionFile|MigrationReport|ObjectFile|UploadedDefinitionFile)|auditEvent|cartToClassAssociation|comanagementEligibleDevice|deviceAndAppManagementRoleAssignment|intuneBrandingProfile|iosUpdateDeviceStatus|mobileThreatDefenseConnector|ndesConnector|resourceOperation|restrictedAppsViolation|termsAndConditions)", + "DeviceManagement.Enrolment": "^deviceManagement.(.*Enrollment.*|.*Autopilot.*|.*depOnboarding.*|importedDeviceIdentity|onPremisesConditionalAccessSettings|windowsFeatureUpdateProfile)$|^roleManagement\\.", + "DeviceManagement.Actions": "^deviceManagement.Actions$", + "DeviceManagement.Functions": "^deviceManagement.Functions$", "DirectoryObjects": "^directoryObjects\\.", "Education": "^education\\.", "Files": "^drives\\.|^shares\\.|^users.drive$|^groups.drive$", @@ -19,7 +24,7 @@ "Mail": "^users.inferenceClassification$|^users.mailFolder$|^users.message$", "Notes": "^users.onenote$|^groups.onenote$|^sites.onenote$", "People": "^users.person$|^users.profile$|^users.officeGraphInsights$|^users.userAnalytics$", - "PersonalContacts":"^users.contactFolder$|^users.contact$", + "PersonalContacts": "^users.contactFolder$|^users.contact$", "Planner": "^planner\\.|^users.plannerUser$|^groups.plannerGroup$", "Reports": "^reports\\.|^auditLogs\\.|^deviceManagement.deviceManagementReports$", "SchemaExtensions": "^schemaExtensions\\.", @@ -31,11 +36,5 @@ "Users.Actions": "^users.Actions$", "Users.Functions": "^users.Functions$", - // "Devices.CorporateManagement": "^deviceManagement\\.", - Max Limit // "WorkBooks": "^workbooks\\.",// Max limit. - "DeviceManagement": "^deviceManagement.(deviceCompliancePolicy.*|deviceConfiguration.*|managedDevice.*|managementCondition.*|microsoftTunnel.*|userExperienceAnalytics.*|windowsInformationProtection.*|deviceManagement|deviceManagement(DerivedCredentialSettings|Intent|ResourceAccessProfileBase|Script|SettingCategory|SettingDefinition|Template|TroubleshootingEvent)|androidForWork(AppConfigurationSchema|Settings)|androidManagedStore(AccountEnterpriseSettings|AppConfigurationSchema)|deviceAndAppManagementAssignmentFilter|deviceCategory|advancedThreatProtectionOnboardingStateSummary|dataSharingConsent|detectedApp|deviceHealthScript|deviceShellScript|embeddedSIMActivationCodePool|groupPolicyConfiguration|macOSSoftwareUpdateAccountSummary|mobileAppTroubleshootingEvent|notificationMessageTemplate|remoteActionAudit|softwareUpdateStatusSummary|windowsMalwareInformation)$", - "DeviceManagement.Administration": "^deviceManagement.(.*Partner.*|.*Certificate.*|.*role.*|deviceManagement(DomainJoinConnector|ExchangeConnector|ExchangeOnPremisesPolicy)|groupPolicy(Category|Definition|DefinitionFile|MigrationReport|ObjectFile|UploadedDefinitionFile)|auditEvent|cartToClassAssociation|comanagementEligibleDevice|deviceAndAppManagementRoleAssignment|intuneBrandingProfile|iosUpdateDeviceStatus|mobileThreatDefenseConnector|ndesConnector|resourceOperation|restrictedAppsViolation|termsAndConditions)", - "DeviceManagement.Enrolment": "^deviceManagement.(.*Enrollment.*|.*Autopilot.*|.*depOnboarding.*|importedDeviceIdentity|onPremisesConditionalAccessSettings|windowsFeatureUpdateProfile)$|^roleManagement\\.", - // [Long path]// "DeviceManagement.Actions": "^deviceManagement.Actions$", - "DeviceManagement.Functions": "^deviceManagement.Functions$", -} +} \ No newline at end of file diff --git a/src/DeviceManagement.Actions/DeviceManagement.Actions/Microsoft.Graph.DeviceManagement.Actions.psd1 b/src/DeviceManagement.Actions/DeviceManagement.Actions/Microsoft.Graph.DeviceManagement.Actions.psd1 index 75904f49363..56b44c4e3d3 100644 --- a/src/DeviceManagement.Actions/DeviceManagement.Actions/Microsoft.Graph.DeviceManagement.Actions.psd1 +++ b/src/DeviceManagement.Actions/DeviceManagement.Actions/Microsoft.Graph.DeviceManagement.Actions.psd1 @@ -3,7 +3,7 @@ # # Generated by: Microsoft Corporation # -# Generated on: 2/8/2021 +# Generated on: 2/9/2021 # @{ @@ -12,13 +12,13 @@ RootModule = './Microsoft.Graph.DeviceManagement.Actions.psm1' # Version number of this module. -ModuleVersion = '1.3.0' +ModuleVersion = '1.3.2' # Supported PSEditions CompatiblePSEditions = 'Core', 'Desktop' # ID used to uniquely identify this module -GUID = '17b64384-ef6a-47fe-bcac-4c8c6499f765' +GUID = 'a7e509e3-0a30-430d-b5d1-dd46c13db25e' # Author of this module Author = 'Microsoft Corporation' @@ -372,7 +372,7 @@ AliasesToExport = '*' PrivateData = @{ #Profiles of this module - Profiles = 'v1.0-beta' + Profiles = @('v1.0','v1.0-beta') PSData = @{ diff --git a/src/DeviceManagement.Actions/DeviceManagement.Actions/readme.md b/src/DeviceManagement.Actions/DeviceManagement.Actions/readme.md index c9f2a72c845..8425504c054 100644 --- a/src/DeviceManagement.Actions/DeviceManagement.Actions/readme.md +++ b/src/DeviceManagement.Actions/DeviceManagement.Actions/readme.md @@ -38,8 +38,8 @@ subject-prefix: '' ``` yaml directive: -# Remove invalid paths. - - remove-path-by-operation: ^deviceManagement.(deviceShellScripts.userRunStates.deviceRunStates.managedDevice(_setDeviceName|_triggerConfigurationManagerAction|_updateWindowsDeviceAccount|_windowsDefenderUpdateSignatures|_windowsDefenderScan|_wipe)|windowsAutopilotDeploymentProfiles.(assignedDevices_updateDeviceProperties|assignedDevices.deploymentProfile_assign|assignedDevices.intendedDeploymentProfile_assign|assignedDevices_assignResourceAccountToDevice|assignedDevices_unassignResourceAccountFromDevice)|deviceComplianceScripts.deviceRunStates.managedDevice_sendCustomNotificationToCompanyPortal|deviceCustomAttributeShellScripts.(deviceRunStates.managedDevice_.*|userRunStates.deviceRunStates.managedDevice_.*)|deviceManagementScripts.deviceRunStates.managedDevice(_updateWindowsDeviceAccount|_logoutSharedAppleDeviceActiveUser|_deleteUserFromSharedAppleDevice|_createDeviceLogCollectionRequest|_sendCustomNotificationToCompanyPortal|_triggerConfigurationManagerAction|_windowsDefenderUpdateSignatures)|deviceManagementScripts.userRunStates.deviceRunStates.managedDevice_.*|deviceShellScripts.userRunStates.deviceRunStates.managedDevice_.*|deviceComplianceScripts.deviceRunStates.managedDevice_.*|deviceConfigurations.groupAssignments.deviceConfiguration(_assignedAccessMultiModeProfiles|_windowsPrivacyAccessControls)|deviceHealthScripts.deviceRunStates.managedDevice(_sendCustomNotificationToCompanyPortal|_createDeviceLogCollectionRequest)|deviceShellScripts.deviceRunStates.managedDevice_sendCustomNotificationToCompanyPortal)$ +# Remove invalid paths that exceed Windows file name limit. + - remove-path-by-operation: ^deviceManagement.(deviceShellScripts.userRunStates.deviceRunStates.managedDevice_.*|windowsAutopilotDeploymentProfiles.(assignedDevices_updateDeviceProperties|assignedDevices.deploymentProfile_assign|assignedDevices.intendedDeploymentProfile_assign|assignedDevices_assignResourceAccountToDevice|assignedDevices_unassignResourceAccountFromDevice)|deviceComplianceScripts.deviceRunStates.managedDevice_.*|deviceCustomAttributeShellScripts.(deviceRunStates.managedDevice_.*|userRunStates.deviceRunStates.managedDevice_.*)|deviceManagementScripts.deviceRunStates.managedDevice(_updateWindowsDeviceAccount|_logoutSharedAppleDeviceActiveUser|_deleteUserFromSharedAppleDevice|_createDeviceLogCollectionRequest|_sendCustomNotificationToCompanyPortal|_triggerConfigurationManagerAction|_windowsDefenderUpdateSignatures)|deviceManagementScripts.userRunStates.deviceRunStates.managedDevice_.*|deviceConfigurations.groupAssignments.deviceConfiguration(_assignedAccessMultiModeProfiles|_windowsPrivacyAccessControls)|deviceHealthScripts.deviceRunStates.managedDevice(_sendCustomNotificationToCompanyPortal|_createDeviceLogCollectionRequest)|deviceShellScripts.deviceRunStates.managedDevice_sendCustomNotificationToCompanyPortal)$ # Rename cmdlets. - where: @@ -61,6 +61,6 @@ directive: ### Versioning ``` yaml -module-version: 1.3.0 +module-version: 1.3.2 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/DeviceManagement.Administration/DeviceManagement.Administration/Microsoft.Graph.DeviceManagement.Administration.psd1 b/src/DeviceManagement.Administration/DeviceManagement.Administration/Microsoft.Graph.DeviceManagement.Administration.psd1 index 53be7d67459..66596437337 100644 --- a/src/DeviceManagement.Administration/DeviceManagement.Administration/Microsoft.Graph.DeviceManagement.Administration.psd1 +++ b/src/DeviceManagement.Administration/DeviceManagement.Administration/Microsoft.Graph.DeviceManagement.Administration.psd1 @@ -12,7 +12,7 @@ RootModule = './Microsoft.Graph.DeviceManagement.Administration.psm1' # Version number of this module. -ModuleVersion = '1.3.0' +ModuleVersion = '1.3.2' # Supported PSEditions CompatiblePSEditions = 'Core', 'Desktop' diff --git a/src/DeviceManagement.Administration/DeviceManagement.Administration/readme.md b/src/DeviceManagement.Administration/DeviceManagement.Administration/readme.md index 7cd8758a3d4..307855839b0 100644 --- a/src/DeviceManagement.Administration/DeviceManagement.Administration/readme.md +++ b/src/DeviceManagement.Administration/DeviceManagement.Administration/readme.md @@ -34,6 +34,6 @@ subject-prefix: '' ### Versioning ``` yaml -module-version: 1.3.0 +module-version: 1.3.2 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/DeviceManagement.Enrolment/DeviceManagement.Enrolment/Microsoft.Graph.DeviceManagement.Enrolment.psd1 b/src/DeviceManagement.Enrolment/DeviceManagement.Enrolment/Microsoft.Graph.DeviceManagement.Enrolment.psd1 index 5c075356242..6e13981c522 100644 --- a/src/DeviceManagement.Enrolment/DeviceManagement.Enrolment/Microsoft.Graph.DeviceManagement.Enrolment.psd1 +++ b/src/DeviceManagement.Enrolment/DeviceManagement.Enrolment/Microsoft.Graph.DeviceManagement.Enrolment.psd1 @@ -12,7 +12,7 @@ RootModule = './Microsoft.Graph.DeviceManagement.Enrolment.psm1' # Version number of this module. -ModuleVersion = '1.3.0' +ModuleVersion = '1.3.2' # Supported PSEditions CompatiblePSEditions = 'Core', 'Desktop' diff --git a/src/DeviceManagement.Enrolment/DeviceManagement.Enrolment/readme.md b/src/DeviceManagement.Enrolment/DeviceManagement.Enrolment/readme.md index 84a40794f2b..696cd52b95c 100644 --- a/src/DeviceManagement.Enrolment/DeviceManagement.Enrolment/readme.md +++ b/src/DeviceManagement.Enrolment/DeviceManagement.Enrolment/readme.md @@ -34,6 +34,6 @@ subject-prefix: '' ### Versioning ``` yaml -module-version: 1.3.0 +module-version: 1.3.2 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/DeviceManagement.Functions/DeviceManagement.Functions/Microsoft.Graph.DeviceManagement.Functions.psd1 b/src/DeviceManagement.Functions/DeviceManagement.Functions/Microsoft.Graph.DeviceManagement.Functions.psd1 index 950af2bd2bf..41e605636e2 100644 --- a/src/DeviceManagement.Functions/DeviceManagement.Functions/Microsoft.Graph.DeviceManagement.Functions.psd1 +++ b/src/DeviceManagement.Functions/DeviceManagement.Functions/Microsoft.Graph.DeviceManagement.Functions.psd1 @@ -3,7 +3,7 @@ # # Generated by: Microsoft Corporation # -# Generated on: 2/4/2021 +# Generated on: 2/9/2021 # @{ @@ -12,13 +12,13 @@ RootModule = './Microsoft.Graph.DeviceManagement.Functions.psm1' # Version number of this module. -ModuleVersion = '1.3.0' +ModuleVersion = '1.3.2' # Supported PSEditions CompatiblePSEditions = 'Core', 'Desktop' # ID used to uniquely identify this module -GUID = '421367a0-2442-49b8-a546-280fdd278162' +GUID = 'ca5bb959-b85d-4fac-bfa9-a7f9fc629ca1' # Author of this module Author = 'Microsoft Corporation' @@ -102,6 +102,7 @@ FunctionsToExport = 'Compare-MgDeviceManagementIntent', 'Get-MgDeviceManagementDeviceShellScriptDeviceRunStateManagedDeviceNonCompliantSetting', 'Get-MgDeviceManagementDeviceShellScriptUserRunStateDeviceRunStateManagedDeviceFileVaultKey', 'Get-MgDeviceManagementDeviceShellScriptUserRunStateDeviceRunStateManagedDeviceNonCompliantSetting', + 'Get-MgDeviceManagementEffectivePermission', 'Get-MgDeviceManagementEffectivePermission1F5F', 'Get-MgDeviceManagementEffectivePermission49B0', 'Get-MgDeviceManagementManagedDeviceFileVaultKey', @@ -147,7 +148,7 @@ AliasesToExport = '*' PrivateData = @{ #Profiles of this module - Profiles = 'v1.0-beta' + Profiles = @('v1.0','v1.0-beta') PSData = @{ diff --git a/src/DeviceManagement.Functions/DeviceManagement.Functions/readme.md b/src/DeviceManagement.Functions/DeviceManagement.Functions/readme.md index 39a00ba20e5..6bea5234c18 100644 --- a/src/DeviceManagement.Functions/DeviceManagement.Functions/readme.md +++ b/src/DeviceManagement.Functions/DeviceManagement.Functions/readme.md @@ -34,6 +34,6 @@ subject-prefix: '' ### Versioning ``` yaml -module-version: 1.3.0 +module-version: 1.3.2 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/DeviceManagement/DeviceManagement/Microsoft.Graph.DeviceManagement.psd1 b/src/DeviceManagement/DeviceManagement/Microsoft.Graph.DeviceManagement.psd1 index 4962d2d091b..0cdd2170a43 100644 --- a/src/DeviceManagement/DeviceManagement/Microsoft.Graph.DeviceManagement.psd1 +++ b/src/DeviceManagement/DeviceManagement/Microsoft.Graph.DeviceManagement.psd1 @@ -12,7 +12,7 @@ RootModule = './Microsoft.Graph.DeviceManagement.psm1' # Version number of this module. -ModuleVersion = '1.3.0' +ModuleVersion = '1.3.2' # Supported PSEditions CompatiblePSEditions = 'Core', 'Desktop' diff --git a/src/DeviceManagement/DeviceManagement/readme.md b/src/DeviceManagement/DeviceManagement/readme.md index a0344c4f400..58a598227ff 100644 --- a/src/DeviceManagement/DeviceManagement/readme.md +++ b/src/DeviceManagement/DeviceManagement/readme.md @@ -68,6 +68,6 @@ directive: ### Versioning ``` yaml -module-version: 1.3.0 +module-version: 1.3.2 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/tools/GenerateProfiles.ps1 b/tools/GenerateProfiles.ps1 index 26f598518bd..cbf6fd1c3f1 100644 --- a/tools/GenerateProfiles.ps1 +++ b/tools/GenerateProfiles.ps1 @@ -47,7 +47,7 @@ try { # Get paths. foreach ($path in $openApiContent.paths.keys) { - $allPaths += [ordered]@{endpoint= $path; apiVersion = $apiVersion; originalLocation = $openApiRelativePath} + $allPaths += @{endpoint= $path; apiVersion = $apiVersion; originalLocation = $openApiRelativePath} } # Get crawl data. Write-Host "Crawling '$moduleName' paths for resources and operations ..." -ForegroundColor Green From 91f77040feac5b60d9582823d81c4bee9f847c63 Mon Sep 17 00:00:00 2001 From: Peter Ombwa Date: Tue, 9 Feb 2021 11:08:16 -0800 Subject: [PATCH 20/39] Remove ADO feeds from nuget.config. --- Nuget.config | 2 -- tools/GenerateProfiles.ps1 | 2 +- 2 files changed, 1 insertion(+), 3 deletions(-) diff --git a/Nuget.config b/Nuget.config index 56446b4eef8..31436c353aa 100644 --- a/Nuget.config +++ b/Nuget.config @@ -3,7 +3,5 @@ - - \ No newline at end of file diff --git a/tools/GenerateProfiles.ps1 b/tools/GenerateProfiles.ps1 index cbf6fd1c3f1..3a930407ca9 100644 --- a/tools/GenerateProfiles.ps1 +++ b/tools/GenerateProfiles.ps1 @@ -88,7 +88,7 @@ $profilesInYaml foreach ($moduleDefinition in (Get-ChildItem -Filter *.md -Path "$($moduleItem.FullName)/definitions")) { $definitionsRelativePaths.require += '$(this-folder)/definitions/'+ $moduleDefinition.Name } - $definitionsRelativePathsAsYaml = ($definitionsRelativePaths | ConvertTo-Yaml) + $definitionsRelativePathsAsYaml = ($definitionsRelativePaths | Sort-Object -Property require | ConvertTo-Yaml) $inputFiles = [ordered]@{} $inputFiles["input-file"] = $openApiFiles[$moduleItem.Name] From f2c86e5b2521aa021dc62dac11c0a25a5a897d27 Mon Sep 17 00:00:00 2001 From: Peter Ombwa Date: Tue, 9 Feb 2021 16:40:42 -0800 Subject: [PATCH 21/39] Remove breaking undocumented cmdlet --- src/Compliance/Compliance/readme.md | 14 ++++++++++++++ 1 file changed, 14 insertions(+) diff --git a/src/Compliance/Compliance/readme.md b/src/Compliance/Compliance/readme.md index dfa623677d3..4f55bd8ad86 100644 --- a/src/Compliance/Compliance/readme.md +++ b/src/Compliance/Compliance/readme.md @@ -31,6 +31,20 @@ require: title: $(service-name) subject-prefix: '' ``` + +### Directives + +> see https://github.com/Azure/autorest/blob/master/docs/powershell/directives.md + +``` yaml +directive: +# Remove undocumented cmdlets + - where: + subject: (^ComplianceEdiscoveryCaseNoncustodialDataSource$) + variant: ^Get1$|^GetViaIdentity1$|^Update1$|^UpdateExpanded1$|^UpdateViaIdentity1$|^UpdateViaIdentityExpanded1$|^Delete1$|^DeleteViaIdentity1$ + remove: true +``` + ### Versioning ``` yaml From d060503757ab7cfd8200273a1d114b9c252e4464 Mon Sep 17 00:00:00 2001 From: Peter Ombwa Date: Tue, 9 Feb 2021 17:10:21 -0800 Subject: [PATCH 22/39] Add device management profiles. --- openApiDocs/beta/DeviceManagement.Actions.yml | 18287 +++++ .../beta/DeviceManagement.Administration.yml | 14068 ++++ .../beta/DeviceManagement.Enrolment.yml | 12338 +++ .../beta/DeviceManagement.Functions.yml | 2468 + openApiDocs/beta/DeviceManagement.yml | 66555 ++++++++++++++++ openApiDocs/beta/Reports.yml | 1647 +- openApiDocs/v1.0/DeviceManagement.Actions.yml | 928 + .../v1.0/DeviceManagement.Administration.yml | 4339 + .../v1.0/DeviceManagement.Enrolment.yml | 743 + .../v1.0/DeviceManagement.Functions.yml | 170 + openApiDocs/v1.0/DeviceManagement.yml | 10378 +++ openApiDocs/v1.0/Reports.yml | 4 +- .../crawl-log-v1.0-beta.json | 1749 + .../crawl-log-v1.0.json | 113 + .../definitions/v1.0-beta.md | 696 + .../definitions/v1.0.md | 38 + profiles/DeviceManagement.Actions/readme.md | 25 + .../crawl-log-v1.0-beta.json | 421 + .../crawl-log-v1.0.json | 137 + .../definitions/v1.0-beta.md | 122 + .../definitions/v1.0.md | 46 + .../DeviceManagement.Administration/readme.md | 25 + .../crawl-log-v1.0-beta.json | 389 + .../crawl-log-v1.0.json | 25 + .../definitions/v1.0-beta.md | 120 + .../definitions/v1.0.md | 17 + profiles/DeviceManagement.Enrolment/readme.md | 25 + .../crawl-log-v1.0-beta.json | 233 + .../crawl-log-v1.0.json | 17 + .../definitions/v1.0-beta.md | 94 + .../definitions/v1.0.md | 14 + profiles/DeviceManagement.Functions/readme.md | 25 + .../DeviceManagement/crawl-log-v1.0-beta.json | 1301 + profiles/DeviceManagement/crawl-log-v1.0.json | 253 + .../DeviceManagement/definitions/v1.0-beta.md | 389 + profiles/DeviceManagement/definitions/v1.0.md | 80 + profiles/DeviceManagement/readme.md | 25 + profiles/Reports/crawl-log-v1.0-beta.json | 572 +- profiles/Reports/crawl-log-v1.0.json | 392 +- profiles/Reports/definitions/v1.0-beta.md | 14 + profiles/Reports/readme.md | 2 +- 41 files changed, 138763 insertions(+), 521 deletions(-) create mode 100644 openApiDocs/beta/DeviceManagement.Actions.yml create mode 100644 openApiDocs/beta/DeviceManagement.Administration.yml create mode 100644 openApiDocs/beta/DeviceManagement.Enrolment.yml create mode 100644 openApiDocs/beta/DeviceManagement.Functions.yml create mode 100644 openApiDocs/beta/DeviceManagement.yml create mode 100644 openApiDocs/v1.0/DeviceManagement.Actions.yml create mode 100644 openApiDocs/v1.0/DeviceManagement.Administration.yml create mode 100644 openApiDocs/v1.0/DeviceManagement.Enrolment.yml create mode 100644 openApiDocs/v1.0/DeviceManagement.Functions.yml create mode 100644 openApiDocs/v1.0/DeviceManagement.yml create mode 100644 profiles/DeviceManagement.Actions/crawl-log-v1.0-beta.json create mode 100644 profiles/DeviceManagement.Actions/crawl-log-v1.0.json create mode 100644 profiles/DeviceManagement.Actions/definitions/v1.0-beta.md create mode 100644 profiles/DeviceManagement.Actions/definitions/v1.0.md create mode 100644 profiles/DeviceManagement.Actions/readme.md create mode 100644 profiles/DeviceManagement.Administration/crawl-log-v1.0-beta.json create mode 100644 profiles/DeviceManagement.Administration/crawl-log-v1.0.json create mode 100644 profiles/DeviceManagement.Administration/definitions/v1.0-beta.md create mode 100644 profiles/DeviceManagement.Administration/definitions/v1.0.md create mode 100644 profiles/DeviceManagement.Administration/readme.md create mode 100644 profiles/DeviceManagement.Enrolment/crawl-log-v1.0-beta.json create mode 100644 profiles/DeviceManagement.Enrolment/crawl-log-v1.0.json create mode 100644 profiles/DeviceManagement.Enrolment/definitions/v1.0-beta.md create mode 100644 profiles/DeviceManagement.Enrolment/definitions/v1.0.md create mode 100644 profiles/DeviceManagement.Enrolment/readme.md create mode 100644 profiles/DeviceManagement.Functions/crawl-log-v1.0-beta.json create mode 100644 profiles/DeviceManagement.Functions/crawl-log-v1.0.json create mode 100644 profiles/DeviceManagement.Functions/definitions/v1.0-beta.md create mode 100644 profiles/DeviceManagement.Functions/definitions/v1.0.md create mode 100644 profiles/DeviceManagement.Functions/readme.md create mode 100644 profiles/DeviceManagement/crawl-log-v1.0-beta.json create mode 100644 profiles/DeviceManagement/crawl-log-v1.0.json create mode 100644 profiles/DeviceManagement/definitions/v1.0-beta.md create mode 100644 profiles/DeviceManagement/definitions/v1.0.md create mode 100644 profiles/DeviceManagement/readme.md diff --git a/openApiDocs/beta/DeviceManagement.Actions.yml b/openApiDocs/beta/DeviceManagement.Actions.yml new file mode 100644 index 00000000000..74cedf3c998 --- /dev/null +++ b/openApiDocs/beta/DeviceManagement.Actions.yml @@ -0,0 +1,18287 @@ +openapi: 3.0.1 +info: + title: DeviceManagement.Actions + version: v1.0-beta +servers: + - url: https://graph.microsoft.com/beta/ + description: Core +paths: + '/deviceManagement/androidDeviceOwnerEnrollmentProfiles/{androidDeviceOwnerEnrollmentProfile-id}/microsoft.graph.createToken': + post: + tags: + - deviceManagement.Actions + summary: Invoke action createToken + operationId: deviceManagement.androidDeviceOwnerEnrollmentProfiles_createToken + parameters: + - name: androidDeviceOwnerEnrollmentProfile-id + in: path + description: 'key: id of androidDeviceOwnerEnrollmentProfile' + required: true + schema: + type: string + x-ms-docs-key-type: androidDeviceOwnerEnrollmentProfile + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + tokenValidityInSeconds: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/androidDeviceOwnerEnrollmentProfiles/{androidDeviceOwnerEnrollmentProfile-id}/microsoft.graph.revokeToken': + post: + tags: + - deviceManagement.Actions + summary: Invoke action revokeToken + operationId: deviceManagement.androidDeviceOwnerEnrollmentProfiles_revokeToken + parameters: + - name: androidDeviceOwnerEnrollmentProfile-id + in: path + description: 'key: id of androidDeviceOwnerEnrollmentProfile' + required: true + schema: + type: string + x-ms-docs-key-type: androidDeviceOwnerEnrollmentProfile + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/androidForWorkEnrollmentProfiles/{androidForWorkEnrollmentProfile-id}/microsoft.graph.createToken': + post: + tags: + - deviceManagement.Actions + summary: Invoke action createToken + operationId: deviceManagement.androidForWorkEnrollmentProfiles_createToken + parameters: + - name: androidForWorkEnrollmentProfile-id + in: path + description: 'key: id of androidForWorkEnrollmentProfile' + required: true + schema: + type: string + x-ms-docs-key-type: androidForWorkEnrollmentProfile + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + tokenValidityInSeconds: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/androidForWorkEnrollmentProfiles/{androidForWorkEnrollmentProfile-id}/microsoft.graph.revokeToken': + post: + tags: + - deviceManagement.Actions + summary: Invoke action revokeToken + operationId: deviceManagement.androidForWorkEnrollmentProfiles_revokeToken + parameters: + - name: androidForWorkEnrollmentProfile-id + in: path + description: 'key: id of androidForWorkEnrollmentProfile' + required: true + schema: + type: string + x-ms-docs-key-type: androidForWorkEnrollmentProfile + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/androidForWorkSettings/microsoft.graph.completeSignup: + post: + tags: + - deviceManagement.Actions + summary: Invoke action completeSignup + operationId: deviceManagement.androidForWorkSettings_completeSignup + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + enterpriseToken: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/androidForWorkSettings/microsoft.graph.requestSignupUrl: + post: + tags: + - deviceManagement.Actions + summary: Invoke action requestSignupUrl + operationId: deviceManagement.androidForWorkSettings_requestSignupUrl + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + hostName: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: string + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/androidForWorkSettings/microsoft.graph.syncApps: + post: + tags: + - deviceManagement.Actions + summary: Invoke action syncApps + operationId: deviceManagement.androidForWorkSettings_syncApps + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/androidForWorkSettings/microsoft.graph.unbind: + post: + tags: + - deviceManagement.Actions + summary: Invoke action unbind + operationId: deviceManagement.androidForWorkSettings_unbind + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/androidManagedStoreAccountEnterpriseSettings/microsoft.graph.approveApps: + post: + tags: + - deviceManagement.Actions + summary: Invoke action approveApps + operationId: deviceManagement.androidManagedStoreAccountEnterpriseSettings_approveApps + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + packageIds: + type: array + items: + type: string + nullable: true + approveAllPermissions: + type: boolean + default: false + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/androidManagedStoreAccountEnterpriseSettings/microsoft.graph.completeSignup: + post: + tags: + - deviceManagement.Actions + summary: Invoke action completeSignup + operationId: deviceManagement.androidManagedStoreAccountEnterpriseSettings_completeSignup + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + enterpriseToken: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/androidManagedStoreAccountEnterpriseSettings/microsoft.graph.createGooglePlayWebToken: + post: + tags: + - deviceManagement.Actions + summary: Invoke action createGooglePlayWebToken + operationId: deviceManagement.androidManagedStoreAccountEnterpriseSettings_createGooglePlayWebToken + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + parentUri: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: string + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/androidManagedStoreAccountEnterpriseSettings/microsoft.graph.requestSignupUrl: + post: + tags: + - deviceManagement.Actions + summary: Invoke action requestSignupUrl + operationId: deviceManagement.androidManagedStoreAccountEnterpriseSettings_requestSignupUrl + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + hostName: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: string + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/androidManagedStoreAccountEnterpriseSettings/microsoft.graph.setAndroidDeviceOwnerFullyManagedEnrollmentState: + post: + tags: + - deviceManagement.Actions + summary: Invoke action setAndroidDeviceOwnerFullyManagedEnrollmentState + operationId: deviceManagement.androidManagedStoreAccountEnterpriseSettings_setAndroidDeviceOwnerFullyManagedEnrollmentState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + enabled: + type: boolean + default: false + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/androidManagedStoreAccountEnterpriseSettings/microsoft.graph.syncApps: + post: + tags: + - deviceManagement.Actions + summary: Invoke action syncApps + operationId: deviceManagement.androidManagedStoreAccountEnterpriseSettings_syncApps + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/androidManagedStoreAccountEnterpriseSettings/microsoft.graph.unbind: + post: + tags: + - deviceManagement.Actions + summary: Invoke action unbind + operationId: deviceManagement.androidManagedStoreAccountEnterpriseSettings_unbind + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/applePushNotificationCertificate/microsoft.graph.generateApplePushNotificationCertificateSigningRequest: + post: + tags: + - deviceManagement.Actions + summary: Invoke action generateApplePushNotificationCertificateSigningRequest + operationId: deviceManagement.applePushNotificationCertificate_generateApplePushNotificationCertificateSigningRequest + responses: + '200': + description: Success + content: + application/json: + schema: + type: string + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/appleUserInitiatedEnrollmentProfiles/{appleUserInitiatedEnrollmentProfile-id}/microsoft.graph.setPriority': + post: + tags: + - deviceManagement.Actions + summary: Invoke action setPriority + operationId: deviceManagement.appleUserInitiatedEnrollmentProfiles_setPriority + parameters: + - name: appleUserInitiatedEnrollmentProfile-id + in: path + description: 'key: id of appleUserInitiatedEnrollmentProfile' + required: true + schema: + type: string + x-ms-docs-key-type: appleUserInitiatedEnrollmentProfile + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + priority: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/assignmentFilters/microsoft.graph.validateFilter: + post: + tags: + - deviceManagement.Actions + summary: Invoke action validateFilter + operationId: deviceManagement.assignmentFilters_validateFilter + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + deviceAndAppManagementAssignmentFilter: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentFilter' + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.assignmentFilterValidationResult' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/logCollectionRequests/{deviceLogCollectionResponse-id}/microsoft.graph.createDownloadUrl': + post: + tags: + - deviceManagement.Actions + summary: Invoke action createDownloadUrl + operationId: deviceManagement.comanagedDevices.logCollectionRequests_createDownloadUrl + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: deviceLogCollectionResponse-id + in: path + description: 'key: id of deviceLogCollectionResponse' + required: true + schema: + type: string + x-ms-docs-key-type: deviceLogCollectionResponse + responses: + '200': + description: Success + content: + application/json: + schema: + type: string + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.bypassActivationLock': + post: + tags: + - deviceManagement.Actions + summary: Invoke action bypassActivationLock + operationId: deviceManagement.comanagedDevices_bypassActivationLock + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.cleanWindowsDevice': + post: + tags: + - deviceManagement.Actions + summary: Invoke action cleanWindowsDevice + operationId: deviceManagement.comanagedDevices_cleanWindowsDevice + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + keepUserData: + type: boolean + default: false + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.createDeviceLogCollectionRequest': + post: + tags: + - deviceManagement.Actions + summary: Invoke action createDeviceLogCollectionRequest + operationId: deviceManagement.comanagedDevices_createDeviceLogCollectionRequest + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + templateType: + $ref: '#/components/schemas/microsoft.graph.deviceLogCollectionRequest' + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceLogCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.deleteUserFromSharedAppleDevice': + post: + tags: + - deviceManagement.Actions + summary: Invoke action deleteUserFromSharedAppleDevice + operationId: deviceManagement.comanagedDevices_deleteUserFromSharedAppleDevice + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + userPrincipalName: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.disableLostMode': + post: + tags: + - deviceManagement.Actions + summary: Invoke action disableLostMode + operationId: deviceManagement.comanagedDevices_disableLostMode + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.enableLostMode': + post: + tags: + - deviceManagement.Actions + summary: Invoke action enableLostMode + operationId: deviceManagement.comanagedDevices_enableLostMode + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + message: + type: string + nullable: true + phoneNumber: + type: string + nullable: true + footer: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.locateDevice': + post: + tags: + - deviceManagement.Actions + summary: Invoke action locateDevice + operationId: deviceManagement.comanagedDevices_locateDevice + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.logoutSharedAppleDeviceActiveUser': + post: + tags: + - deviceManagement.Actions + summary: Invoke action logoutSharedAppleDeviceActiveUser + operationId: deviceManagement.comanagedDevices_logoutSharedAppleDeviceActiveUser + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.overrideComplianceState': + post: + tags: + - deviceManagement.Actions + summary: Invoke action overrideComplianceState + operationId: deviceManagement.comanagedDevices_overrideComplianceState + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + complianceState: + $ref: '#/components/schemas/microsoft.graph.administratorConfiguredDeviceComplianceState' + remediationUrl: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.playLostModeSound': + post: + tags: + - deviceManagement.Actions + summary: Invoke action playLostModeSound + operationId: deviceManagement.comanagedDevices_playLostModeSound + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.rebootNow': + post: + tags: + - deviceManagement.Actions + summary: Invoke action rebootNow + operationId: deviceManagement.comanagedDevices_rebootNow + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.recoverPasscode': + post: + tags: + - deviceManagement.Actions + summary: Invoke action recoverPasscode + operationId: deviceManagement.comanagedDevices_recoverPasscode + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.remoteLock': + post: + tags: + - deviceManagement.Actions + summary: Invoke action remoteLock + operationId: deviceManagement.comanagedDevices_remoteLock + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.requestRemoteAssistance': + post: + tags: + - deviceManagement.Actions + summary: Invoke action requestRemoteAssistance + operationId: deviceManagement.comanagedDevices_requestRemoteAssistance + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.resetPasscode': + post: + tags: + - deviceManagement.Actions + summary: Invoke action resetPasscode + operationId: deviceManagement.comanagedDevices_resetPasscode + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.retire': + post: + tags: + - deviceManagement.Actions + summary: Invoke action retire + operationId: deviceManagement.comanagedDevices_retire + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.revokeAppleVppLicenses': + post: + tags: + - deviceManagement.Actions + summary: Invoke action revokeAppleVppLicenses + operationId: deviceManagement.comanagedDevices_revokeAppleVppLicenses + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.rotateBitLockerKeys': + post: + tags: + - deviceManagement.Actions + summary: Invoke action rotateBitLockerKeys + operationId: deviceManagement.comanagedDevices_rotateBitLockerKeys + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.rotateFileVaultKey': + post: + tags: + - deviceManagement.Actions + summary: Invoke action rotateFileVaultKey + operationId: deviceManagement.comanagedDevices_rotateFileVaultKey + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.sendCustomNotificationToCompanyPortal': + post: + tags: + - deviceManagement.Actions + summary: Invoke action sendCustomNotificationToCompanyPortal + operationId: deviceManagement.comanagedDevices_sendCustomNotificationToCompanyPortal + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + notificationTitle: + type: string + notificationBody: + type: string + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.setDeviceName': + post: + tags: + - deviceManagement.Actions + summary: Invoke action setDeviceName + operationId: deviceManagement.comanagedDevices_setDeviceName + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + deviceName: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.shutDown': + post: + tags: + - deviceManagement.Actions + summary: Invoke action shutDown + operationId: deviceManagement.comanagedDevices_shutDown + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.syncDevice': + post: + tags: + - deviceManagement.Actions + summary: Invoke action syncDevice + operationId: deviceManagement.comanagedDevices_syncDevice + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.triggerConfigurationManagerAction': + post: + tags: + - deviceManagement.Actions + summary: Invoke action triggerConfigurationManagerAction + operationId: deviceManagement.comanagedDevices_triggerConfigurationManagerAction + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + configurationManagerAction: + $ref: '#/components/schemas/microsoft.graph.configurationManagerAction' + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.updateWindowsDeviceAccount': + post: + tags: + - deviceManagement.Actions + summary: Invoke action updateWindowsDeviceAccount + operationId: deviceManagement.comanagedDevices_updateWindowsDeviceAccount + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + updateWindowsDeviceAccountActionParameter: + $ref: '#/components/schemas/microsoft.graph.updateWindowsDeviceAccountActionParameter' + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.windowsDefenderScan': + post: + tags: + - deviceManagement.Actions + summary: Invoke action windowsDefenderScan + operationId: deviceManagement.comanagedDevices_windowsDefenderScan + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + quickScan: + type: boolean + default: false + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.windowsDefenderUpdateSignatures': + post: + tags: + - deviceManagement.Actions + summary: Invoke action windowsDefenderUpdateSignatures + operationId: deviceManagement.comanagedDevices_windowsDefenderUpdateSignatures + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.wipe': + post: + tags: + - deviceManagement.Actions + summary: Invoke action wipe + operationId: deviceManagement.comanagedDevices_wipe + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + keepEnrollmentData: + type: boolean + default: false + nullable: true + keepUserData: + type: boolean + default: false + nullable: true + macOsUnlockCode: + type: string + nullable: true + useProtectedWipe: + type: boolean + default: false + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/comanagedDevices/microsoft.graph.executeAction: + post: + tags: + - deviceManagement.Actions + summary: Invoke action executeAction + operationId: deviceManagement.comanagedDevices_executeAction + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + actionName: + $ref: '#/components/schemas/microsoft.graph.managedDeviceRemoteAction' + keepEnrollmentData: + type: boolean + default: false + nullable: true + keepUserData: + type: boolean + default: false + nullable: true + deviceIds: + type: array + items: + type: string + nullable: true + notificationTitle: + type: string + nullable: true + notificationBody: + type: string + nullable: true + deviceName: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.bulkManagedDeviceActionResult' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicy-id}/microsoft.graph.assign': + post: + tags: + - deviceManagement.Actions + summary: Invoke action assign + operationId: deviceManagement.configurationPolicies_assign + parameters: + - name: deviceManagementConfigurationPolicy-id + in: path + description: 'key: id of deviceManagementConfigurationPolicy' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementConfigurationPolicy + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + assignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicyAssignment' + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicyAssignment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/dataSharingConsents/{dataSharingConsent-id}/microsoft.graph.consentToDataSharing': + post: + tags: + - deviceManagement.Actions + summary: Invoke action consentToDataSharing + operationId: deviceManagement.dataSharingConsents_consentToDataSharing + parameters: + - name: dataSharingConsent-id + in: path + description: 'key: id of dataSharingConsent' + required: true + schema: + type: string + x-ms-docs-key-type: dataSharingConsent + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.dataSharingConsent' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/enrollmentProfiles/{enrollmentProfile-id}/microsoft.graph.setDefaultProfile': + post: + tags: + - deviceManagement.Actions + summary: Invoke action setDefaultProfile + operationId: deviceManagement.depOnboardingSettings.enrollmentProfiles_setDefaultProfile + parameters: + - name: depOnboardingSetting-id + in: path + description: 'key: id of depOnboardingSetting' + required: true + schema: + type: string + x-ms-docs-key-type: depOnboardingSetting + - name: enrollmentProfile-id + in: path + description: 'key: id of enrollmentProfile' + required: true + schema: + type: string + x-ms-docs-key-type: enrollmentProfile + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/enrollmentProfiles/{enrollmentProfile-id}/microsoft.graph.updateDeviceProfileAssignment': + post: + tags: + - deviceManagement.Actions + summary: Invoke action updateDeviceProfileAssignment + operationId: deviceManagement.depOnboardingSettings.enrollmentProfiles_updateDeviceProfileAssignment + parameters: + - name: depOnboardingSetting-id + in: path + description: 'key: id of depOnboardingSetting' + required: true + schema: + type: string + x-ms-docs-key-type: depOnboardingSetting + - name: enrollmentProfile-id + in: path + description: 'key: id of enrollmentProfile' + required: true + schema: + type: string + x-ms-docs-key-type: enrollmentProfile + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + deviceIds: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/importedAppleDeviceIdentities/microsoft.graph.importAppleDeviceIdentityList': + post: + tags: + - deviceManagement.Actions + summary: Invoke action importAppleDeviceIdentityList + operationId: deviceManagement.depOnboardingSettings.importedAppleDeviceIdentities_importAppleDeviceIdentityList + parameters: + - name: depOnboardingSetting-id + in: path + description: 'key: id of depOnboardingSetting' + required: true + schema: + type: string + x-ms-docs-key-type: depOnboardingSetting + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + importedAppleDeviceIdentities: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.importedAppleDeviceIdentity' + overwriteImportedDeviceIdentities: + type: boolean + default: false + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.importedAppleDeviceIdentityResult' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/microsoft.graph.generateEncryptionPublicKey': + post: + tags: + - deviceManagement.Actions + summary: Invoke action generateEncryptionPublicKey + operationId: deviceManagement.depOnboardingSettings_generateEncryptionPublicKey + parameters: + - name: depOnboardingSetting-id + in: path + description: 'key: id of depOnboardingSetting' + required: true + schema: + type: string + x-ms-docs-key-type: depOnboardingSetting + responses: + '200': + description: Success + content: + application/json: + schema: + type: string + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/microsoft.graph.shareForSchoolDataSyncService': + post: + tags: + - deviceManagement.Actions + summary: Invoke action shareForSchoolDataSyncService + operationId: deviceManagement.depOnboardingSettings_shareForSchoolDataSyncService + parameters: + - name: depOnboardingSetting-id + in: path + description: 'key: id of depOnboardingSetting' + required: true + schema: + type: string + x-ms-docs-key-type: depOnboardingSetting + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/microsoft.graph.syncWithAppleDeviceEnrollmentProgram': + post: + tags: + - deviceManagement.Actions + summary: Invoke action syncWithAppleDeviceEnrollmentProgram + operationId: deviceManagement.depOnboardingSettings_syncWithAppleDeviceEnrollmentProgram + parameters: + - name: depOnboardingSetting-id + in: path + description: 'key: id of depOnboardingSetting' + required: true + schema: + type: string + x-ms-docs-key-type: depOnboardingSetting + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/microsoft.graph.unshareForSchoolDataSyncService': + post: + tags: + - deviceManagement.Actions + summary: Invoke action unshareForSchoolDataSyncService + operationId: deviceManagement.depOnboardingSettings_unshareForSchoolDataSyncService + parameters: + - name: depOnboardingSetting-id + in: path + description: 'key: id of depOnboardingSetting' + required: true + schema: + type: string + x-ms-docs-key-type: depOnboardingSetting + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/microsoft.graph.uploadDepToken': + post: + tags: + - deviceManagement.Actions + summary: Invoke action uploadDepToken + operationId: deviceManagement.depOnboardingSettings_uploadDepToken + parameters: + - name: depOnboardingSetting-id + in: path + description: 'key: id of depOnboardingSetting' + required: true + schema: + type: string + x-ms-docs-key-type: depOnboardingSetting + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + appleId: + type: string + nullable: true + depToken: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/detectedApps/{detectedApp-id}/managedDevices/microsoft.graph.executeAction': + post: + tags: + - deviceManagement.Actions + summary: Invoke action executeAction + operationId: deviceManagement.detectedApps.managedDevices_executeAction + parameters: + - name: detectedApp-id + in: path + description: 'key: id of detectedApp' + required: true + schema: + type: string + x-ms-docs-key-type: detectedApp + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + actionName: + $ref: '#/components/schemas/microsoft.graph.managedDeviceRemoteAction' + keepEnrollmentData: + type: boolean + default: false + nullable: true + keepUserData: + type: boolean + default: false + nullable: true + deviceIds: + type: array + items: + type: string + nullable: true + notificationTitle: + type: string + nullable: true + notificationBody: + type: string + nullable: true + deviceName: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.bulkManagedDeviceActionResult' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/microsoft.graph.assign': + post: + tags: + - deviceManagement.Actions + summary: Invoke action assign + operationId: deviceManagement.deviceCompliancePolicies_assign + parameters: + - name: deviceCompliancePolicy-id + in: path + description: 'key: id of deviceCompliancePolicy' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCompliancePolicy + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + assignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyAssignment' + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyAssignment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/microsoft.graph.scheduleActionsForRules': + post: + tags: + - deviceManagement.Actions + summary: Invoke action scheduleActionsForRules + operationId: deviceManagement.deviceCompliancePolicies_scheduleActionsForRules + parameters: + - name: deviceCompliancePolicy-id + in: path + description: 'key: id of deviceCompliancePolicy' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCompliancePolicy + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + deviceComplianceScheduledActionForRules: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceComplianceScheduledActionForRule' + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/deviceCompliancePolicies/microsoft.graph.getDevicesScheduledToRetire: + post: + tags: + - deviceManagement.Actions + summary: Invoke action getDevicesScheduledToRetire + operationId: deviceManagement.deviceCompliancePolicies_getDevicesScheduledToRetire + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.retireScheduledManagedDevice' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/deviceCompliancePolicies/microsoft.graph.hasPayloadLinks: + post: + tags: + - deviceManagement.Actions + summary: Invoke action hasPayloadLinks + operationId: deviceManagement.deviceCompliancePolicies_hasPayloadLinks + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + payloadIds: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.hasPayloadLinkResultItem' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/deviceCompliancePolicies/microsoft.graph.refreshDeviceComplianceReportSummarization: + post: + tags: + - deviceManagement.Actions + summary: Invoke action refreshDeviceComplianceReportSummarization + operationId: deviceManagement.deviceCompliancePolicies_refreshDeviceComplianceReportSummarization + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/deviceCompliancePolicies/microsoft.graph.setScheduledRetireState: + post: + tags: + - deviceManagement.Actions + summary: Invoke action setScheduledRetireState + operationId: deviceManagement.deviceCompliancePolicies_setScheduledRetireState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + state: + $ref: '#/components/schemas/microsoft.graph.scheduledRetireState' + managedDeviceIds: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/deviceCompliancePolicies/microsoft.graph.validateComplianceScript: + post: + tags: + - deviceManagement.Actions + summary: Invoke action validateComplianceScript + operationId: deviceManagement.deviceCompliancePolicies_validateComplianceScript + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + deviceCompliancePolicyScript: + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyScript' + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceComplianceScriptValidationResult' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.bypassActivationLock': + post: + tags: + - deviceManagement.Actions + summary: Invoke action bypassActivationLock + operationId: deviceManagement.deviceComplianceScripts.deviceRunStates.managedDevice_bypassActivationLock + parameters: + - name: deviceComplianceScript-id + in: path + description: 'key: id of deviceComplianceScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceComplianceScript + - name: deviceComplianceScriptDeviceState-id + in: path + description: 'key: id of deviceComplianceScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceComplianceScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.cleanWindowsDevice': + post: + tags: + - deviceManagement.Actions + summary: Invoke action cleanWindowsDevice + operationId: deviceManagement.deviceComplianceScripts.deviceRunStates.managedDevice_cleanWindowsDevice + parameters: + - name: deviceComplianceScript-id + in: path + description: 'key: id of deviceComplianceScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceComplianceScript + - name: deviceComplianceScriptDeviceState-id + in: path + description: 'key: id of deviceComplianceScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceComplianceScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + keepUserData: + type: boolean + default: false + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.createDeviceLogCollectionRequest': + post: + tags: + - deviceManagement.Actions + summary: Invoke action createDeviceLogCollectionRequest + operationId: deviceManagement.deviceComplianceScripts.deviceRunStates.managedDevice_createDeviceLogCollectionRequest + parameters: + - name: deviceComplianceScript-id + in: path + description: 'key: id of deviceComplianceScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceComplianceScript + - name: deviceComplianceScriptDeviceState-id + in: path + description: 'key: id of deviceComplianceScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceComplianceScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + templateType: + $ref: '#/components/schemas/microsoft.graph.deviceLogCollectionRequest' + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceLogCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.deleteUserFromSharedAppleDevice': + post: + tags: + - deviceManagement.Actions + summary: Invoke action deleteUserFromSharedAppleDevice + operationId: deviceManagement.deviceComplianceScripts.deviceRunStates.managedDevice_deleteUserFromSharedAppleDevice + parameters: + - name: deviceComplianceScript-id + in: path + description: 'key: id of deviceComplianceScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceComplianceScript + - name: deviceComplianceScriptDeviceState-id + in: path + description: 'key: id of deviceComplianceScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceComplianceScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + userPrincipalName: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.disableLostMode': + post: + tags: + - deviceManagement.Actions + summary: Invoke action disableLostMode + operationId: deviceManagement.deviceComplianceScripts.deviceRunStates.managedDevice_disableLostMode + parameters: + - name: deviceComplianceScript-id + in: path + description: 'key: id of deviceComplianceScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceComplianceScript + - name: deviceComplianceScriptDeviceState-id + in: path + description: 'key: id of deviceComplianceScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceComplianceScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.enableLostMode': + post: + tags: + - deviceManagement.Actions + summary: Invoke action enableLostMode + operationId: deviceManagement.deviceComplianceScripts.deviceRunStates.managedDevice_enableLostMode + parameters: + - name: deviceComplianceScript-id + in: path + description: 'key: id of deviceComplianceScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceComplianceScript + - name: deviceComplianceScriptDeviceState-id + in: path + description: 'key: id of deviceComplianceScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceComplianceScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + message: + type: string + nullable: true + phoneNumber: + type: string + nullable: true + footer: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.locateDevice': + post: + tags: + - deviceManagement.Actions + summary: Invoke action locateDevice + operationId: deviceManagement.deviceComplianceScripts.deviceRunStates.managedDevice_locateDevice + parameters: + - name: deviceComplianceScript-id + in: path + description: 'key: id of deviceComplianceScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceComplianceScript + - name: deviceComplianceScriptDeviceState-id + in: path + description: 'key: id of deviceComplianceScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceComplianceScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.logoutSharedAppleDeviceActiveUser': + post: + tags: + - deviceManagement.Actions + summary: Invoke action logoutSharedAppleDeviceActiveUser + operationId: deviceManagement.deviceComplianceScripts.deviceRunStates.managedDevice_logoutSharedAppleDeviceActiveUser + parameters: + - name: deviceComplianceScript-id + in: path + description: 'key: id of deviceComplianceScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceComplianceScript + - name: deviceComplianceScriptDeviceState-id + in: path + description: 'key: id of deviceComplianceScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceComplianceScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.overrideComplianceState': + post: + tags: + - deviceManagement.Actions + summary: Invoke action overrideComplianceState + operationId: deviceManagement.deviceComplianceScripts.deviceRunStates.managedDevice_overrideComplianceState + parameters: + - name: deviceComplianceScript-id + in: path + description: 'key: id of deviceComplianceScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceComplianceScript + - name: deviceComplianceScriptDeviceState-id + in: path + description: 'key: id of deviceComplianceScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceComplianceScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + complianceState: + $ref: '#/components/schemas/microsoft.graph.administratorConfiguredDeviceComplianceState' + remediationUrl: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.playLostModeSound': + post: + tags: + - deviceManagement.Actions + summary: Invoke action playLostModeSound + operationId: deviceManagement.deviceComplianceScripts.deviceRunStates.managedDevice_playLostModeSound + parameters: + - name: deviceComplianceScript-id + in: path + description: 'key: id of deviceComplianceScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceComplianceScript + - name: deviceComplianceScriptDeviceState-id + in: path + description: 'key: id of deviceComplianceScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceComplianceScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.rebootNow': + post: + tags: + - deviceManagement.Actions + summary: Invoke action rebootNow + operationId: deviceManagement.deviceComplianceScripts.deviceRunStates.managedDevice_rebootNow + parameters: + - name: deviceComplianceScript-id + in: path + description: 'key: id of deviceComplianceScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceComplianceScript + - name: deviceComplianceScriptDeviceState-id + in: path + description: 'key: id of deviceComplianceScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceComplianceScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.recoverPasscode': + post: + tags: + - deviceManagement.Actions + summary: Invoke action recoverPasscode + operationId: deviceManagement.deviceComplianceScripts.deviceRunStates.managedDevice_recoverPasscode + parameters: + - name: deviceComplianceScript-id + in: path + description: 'key: id of deviceComplianceScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceComplianceScript + - name: deviceComplianceScriptDeviceState-id + in: path + description: 'key: id of deviceComplianceScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceComplianceScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.remoteLock': + post: + tags: + - deviceManagement.Actions + summary: Invoke action remoteLock + operationId: deviceManagement.deviceComplianceScripts.deviceRunStates.managedDevice_remoteLock + parameters: + - name: deviceComplianceScript-id + in: path + description: 'key: id of deviceComplianceScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceComplianceScript + - name: deviceComplianceScriptDeviceState-id + in: path + description: 'key: id of deviceComplianceScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceComplianceScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.requestRemoteAssistance': + post: + tags: + - deviceManagement.Actions + summary: Invoke action requestRemoteAssistance + operationId: deviceManagement.deviceComplianceScripts.deviceRunStates.managedDevice_requestRemoteAssistance + parameters: + - name: deviceComplianceScript-id + in: path + description: 'key: id of deviceComplianceScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceComplianceScript + - name: deviceComplianceScriptDeviceState-id + in: path + description: 'key: id of deviceComplianceScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceComplianceScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.resetPasscode': + post: + tags: + - deviceManagement.Actions + summary: Invoke action resetPasscode + operationId: deviceManagement.deviceComplianceScripts.deviceRunStates.managedDevice_resetPasscode + parameters: + - name: deviceComplianceScript-id + in: path + description: 'key: id of deviceComplianceScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceComplianceScript + - name: deviceComplianceScriptDeviceState-id + in: path + description: 'key: id of deviceComplianceScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceComplianceScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.retire': + post: + tags: + - deviceManagement.Actions + summary: Invoke action retire + operationId: deviceManagement.deviceComplianceScripts.deviceRunStates.managedDevice_retire + parameters: + - name: deviceComplianceScript-id + in: path + description: 'key: id of deviceComplianceScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceComplianceScript + - name: deviceComplianceScriptDeviceState-id + in: path + description: 'key: id of deviceComplianceScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceComplianceScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.revokeAppleVppLicenses': + post: + tags: + - deviceManagement.Actions + summary: Invoke action revokeAppleVppLicenses + operationId: deviceManagement.deviceComplianceScripts.deviceRunStates.managedDevice_revokeAppleVppLicenses + parameters: + - name: deviceComplianceScript-id + in: path + description: 'key: id of deviceComplianceScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceComplianceScript + - name: deviceComplianceScriptDeviceState-id + in: path + description: 'key: id of deviceComplianceScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceComplianceScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.rotateBitLockerKeys': + post: + tags: + - deviceManagement.Actions + summary: Invoke action rotateBitLockerKeys + operationId: deviceManagement.deviceComplianceScripts.deviceRunStates.managedDevice_rotateBitLockerKeys + parameters: + - name: deviceComplianceScript-id + in: path + description: 'key: id of deviceComplianceScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceComplianceScript + - name: deviceComplianceScriptDeviceState-id + in: path + description: 'key: id of deviceComplianceScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceComplianceScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.rotateFileVaultKey': + post: + tags: + - deviceManagement.Actions + summary: Invoke action rotateFileVaultKey + operationId: deviceManagement.deviceComplianceScripts.deviceRunStates.managedDevice_rotateFileVaultKey + parameters: + - name: deviceComplianceScript-id + in: path + description: 'key: id of deviceComplianceScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceComplianceScript + - name: deviceComplianceScriptDeviceState-id + in: path + description: 'key: id of deviceComplianceScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceComplianceScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.sendCustomNotificationToCompanyPortal': + post: + tags: + - deviceManagement.Actions + summary: Invoke action sendCustomNotificationToCompanyPortal + operationId: deviceManagement.deviceComplianceScripts.deviceRunStates.managedDevice_sendCustomNotificationToCompanyPortal + parameters: + - name: deviceComplianceScript-id + in: path + description: 'key: id of deviceComplianceScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceComplianceScript + - name: deviceComplianceScriptDeviceState-id + in: path + description: 'key: id of deviceComplianceScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceComplianceScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + notificationTitle: + type: string + notificationBody: + type: string + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.setDeviceName': + post: + tags: + - deviceManagement.Actions + summary: Invoke action setDeviceName + operationId: deviceManagement.deviceComplianceScripts.deviceRunStates.managedDevice_setDeviceName + parameters: + - name: deviceComplianceScript-id + in: path + description: 'key: id of deviceComplianceScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceComplianceScript + - name: deviceComplianceScriptDeviceState-id + in: path + description: 'key: id of deviceComplianceScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceComplianceScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + deviceName: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.shutDown': + post: + tags: + - deviceManagement.Actions + summary: Invoke action shutDown + operationId: deviceManagement.deviceComplianceScripts.deviceRunStates.managedDevice_shutDown + parameters: + - name: deviceComplianceScript-id + in: path + description: 'key: id of deviceComplianceScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceComplianceScript + - name: deviceComplianceScriptDeviceState-id + in: path + description: 'key: id of deviceComplianceScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceComplianceScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.syncDevice': + post: + tags: + - deviceManagement.Actions + summary: Invoke action syncDevice + operationId: deviceManagement.deviceComplianceScripts.deviceRunStates.managedDevice_syncDevice + parameters: + - name: deviceComplianceScript-id + in: path + description: 'key: id of deviceComplianceScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceComplianceScript + - name: deviceComplianceScriptDeviceState-id + in: path + description: 'key: id of deviceComplianceScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceComplianceScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.triggerConfigurationManagerAction': + post: + tags: + - deviceManagement.Actions + summary: Invoke action triggerConfigurationManagerAction + operationId: deviceManagement.deviceComplianceScripts.deviceRunStates.managedDevice_triggerConfigurationManagerAction + parameters: + - name: deviceComplianceScript-id + in: path + description: 'key: id of deviceComplianceScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceComplianceScript + - name: deviceComplianceScriptDeviceState-id + in: path + description: 'key: id of deviceComplianceScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceComplianceScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + configurationManagerAction: + $ref: '#/components/schemas/microsoft.graph.configurationManagerAction' + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.updateWindowsDeviceAccount': + post: + tags: + - deviceManagement.Actions + summary: Invoke action updateWindowsDeviceAccount + operationId: deviceManagement.deviceComplianceScripts.deviceRunStates.managedDevice_updateWindowsDeviceAccount + parameters: + - name: deviceComplianceScript-id + in: path + description: 'key: id of deviceComplianceScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceComplianceScript + - name: deviceComplianceScriptDeviceState-id + in: path + description: 'key: id of deviceComplianceScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceComplianceScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + updateWindowsDeviceAccountActionParameter: + $ref: '#/components/schemas/microsoft.graph.updateWindowsDeviceAccountActionParameter' + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.windowsDefenderScan': + post: + tags: + - deviceManagement.Actions + summary: Invoke action windowsDefenderScan + operationId: deviceManagement.deviceComplianceScripts.deviceRunStates.managedDevice_windowsDefenderScan + parameters: + - name: deviceComplianceScript-id + in: path + description: 'key: id of deviceComplianceScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceComplianceScript + - name: deviceComplianceScriptDeviceState-id + in: path + description: 'key: id of deviceComplianceScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceComplianceScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + quickScan: + type: boolean + default: false + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.windowsDefenderUpdateSignatures': + post: + tags: + - deviceManagement.Actions + summary: Invoke action windowsDefenderUpdateSignatures + operationId: deviceManagement.deviceComplianceScripts.deviceRunStates.managedDevice_windowsDefenderUpdateSignatures + parameters: + - name: deviceComplianceScript-id + in: path + description: 'key: id of deviceComplianceScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceComplianceScript + - name: deviceComplianceScriptDeviceState-id + in: path + description: 'key: id of deviceComplianceScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceComplianceScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.wipe': + post: + tags: + - deviceManagement.Actions + summary: Invoke action wipe + operationId: deviceManagement.deviceComplianceScripts.deviceRunStates.managedDevice_wipe + parameters: + - name: deviceComplianceScript-id + in: path + description: 'key: id of deviceComplianceScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceComplianceScript + - name: deviceComplianceScriptDeviceState-id + in: path + description: 'key: id of deviceComplianceScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceComplianceScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + keepEnrollmentData: + type: boolean + default: false + nullable: true + keepUserData: + type: boolean + default: false + nullable: true + macOsUnlockCode: + type: string + nullable: true + useProtectedWipe: + type: boolean + default: false + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/microsoft.graph.assign': + post: + tags: + - deviceManagement.Actions + summary: Invoke action assign + operationId: deviceManagement.deviceComplianceScripts_assign + parameters: + - name: deviceComplianceScript-id + in: path + description: 'key: id of deviceComplianceScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceComplianceScript + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + deviceHealthScriptAssignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptAssignment' + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/groupAssignments/{deviceConfigurationGroupAssignment-id}/deviceConfiguration/microsoft.graph.assign': + post: + tags: + - deviceManagement.Actions + summary: Invoke action assign + operationId: deviceManagement.deviceConfigurations.groupAssignments.deviceConfiguration_assign + parameters: + - name: deviceConfiguration-id + in: path + description: 'key: id of deviceConfiguration' + required: true + schema: + type: string + x-ms-docs-key-type: deviceConfiguration + - name: deviceConfigurationGroupAssignment-id + in: path + description: 'key: id of deviceConfigurationGroupAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: deviceConfigurationGroupAssignment + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + deviceConfigurationGroupAssignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationGroupAssignment' + assignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationAssignment' + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationAssignment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/groupAssignments/{deviceConfigurationGroupAssignment-id}/deviceConfiguration/microsoft.graph.assignedAccessMultiModeProfiles': + post: + tags: + - deviceManagement.Actions + summary: Invoke action assignedAccessMultiModeProfiles + operationId: deviceManagement.deviceConfigurations.groupAssignments.deviceConfiguration_assignedAccessMultiModeProfiles + parameters: + - name: deviceConfiguration-id + in: path + description: 'key: id of deviceConfiguration' + required: true + schema: + type: string + x-ms-docs-key-type: deviceConfiguration + - name: deviceConfigurationGroupAssignment-id + in: path + description: 'key: id of deviceConfigurationGroupAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: deviceConfigurationGroupAssignment + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + assignedAccessMultiModeProfiles: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsAssignedAccessProfile' + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/groupAssignments/{deviceConfigurationGroupAssignment-id}/deviceConfiguration/microsoft.graph.windowsPrivacyAccessControls': + post: + tags: + - deviceManagement.Actions + summary: Invoke action windowsPrivacyAccessControls + operationId: deviceManagement.deviceConfigurations.groupAssignments.deviceConfiguration_windowsPrivacyAccessControls + parameters: + - name: deviceConfiguration-id + in: path + description: 'key: id of deviceConfiguration' + required: true + schema: + type: string + x-ms-docs-key-type: deviceConfiguration + - name: deviceConfigurationGroupAssignment-id + in: path + description: 'key: id of deviceConfigurationGroupAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: deviceConfigurationGroupAssignment + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + windowsPrivacyAccessControls: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsPrivacyDataAccessControlItem' + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/microsoft.graph.assign': + post: + tags: + - deviceManagement.Actions + summary: Invoke action assign + operationId: deviceManagement.deviceConfigurations_assign + parameters: + - name: deviceConfiguration-id + in: path + description: 'key: id of deviceConfiguration' + required: true + schema: + type: string + x-ms-docs-key-type: deviceConfiguration + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + deviceConfigurationGroupAssignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationGroupAssignment' + assignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationAssignment' + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationAssignment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/microsoft.graph.assignedAccessMultiModeProfiles': + post: + tags: + - deviceManagement.Actions + summary: Invoke action assignedAccessMultiModeProfiles + operationId: deviceManagement.deviceConfigurations_assignedAccessMultiModeProfiles + parameters: + - name: deviceConfiguration-id + in: path + description: 'key: id of deviceConfiguration' + required: true + schema: + type: string + x-ms-docs-key-type: deviceConfiguration + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + assignedAccessMultiModeProfiles: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsAssignedAccessProfile' + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/microsoft.graph.windowsPrivacyAccessControls': + post: + tags: + - deviceManagement.Actions + summary: Invoke action windowsPrivacyAccessControls + operationId: deviceManagement.deviceConfigurations_windowsPrivacyAccessControls + parameters: + - name: deviceConfiguration-id + in: path + description: 'key: id of deviceConfiguration' + required: true + schema: + type: string + x-ms-docs-key-type: deviceConfiguration + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + windowsPrivacyAccessControls: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsPrivacyDataAccessControlItem' + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/deviceConfigurations/microsoft.graph.getTargetedUsersAndDevices: + post: + tags: + - deviceManagement.Actions + summary: Invoke action getTargetedUsersAndDevices + operationId: deviceManagement.deviceConfigurations_getTargetedUsersAndDevices + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + deviceConfigurationIds: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationTargetedUserAndDevice' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/deviceConfigurations/microsoft.graph.hasPayloadLinks: + post: + tags: + - deviceManagement.Actions + summary: Invoke action hasPayloadLinks + operationId: deviceManagement.deviceConfigurations_hasPayloadLinks + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + payloadIds: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.hasPayloadLinkResultItem' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.bypassActivationLock': + post: + tags: + - deviceManagement.Actions + summary: Invoke action bypassActivationLock + operationId: deviceManagement.deviceCustomAttributeShellScripts.deviceRunStates.managedDevice_bypassActivationLock + parameters: + - name: deviceCustomAttributeShellScript-id + in: path + description: 'key: id of deviceCustomAttributeShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCustomAttributeShellScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.cleanWindowsDevice': + post: + tags: + - deviceManagement.Actions + summary: Invoke action cleanWindowsDevice + operationId: deviceManagement.deviceCustomAttributeShellScripts.deviceRunStates.managedDevice_cleanWindowsDevice + parameters: + - name: deviceCustomAttributeShellScript-id + in: path + description: 'key: id of deviceCustomAttributeShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCustomAttributeShellScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + keepUserData: + type: boolean + default: false + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.createDeviceLogCollectionRequest': + post: + tags: + - deviceManagement.Actions + summary: Invoke action createDeviceLogCollectionRequest + operationId: deviceManagement.deviceCustomAttributeShellScripts.deviceRunStates.managedDevice_createDeviceLogCollectionRequest + parameters: + - name: deviceCustomAttributeShellScript-id + in: path + description: 'key: id of deviceCustomAttributeShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCustomAttributeShellScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + templateType: + $ref: '#/components/schemas/microsoft.graph.deviceLogCollectionRequest' + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceLogCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.deleteUserFromSharedAppleDevice': + post: + tags: + - deviceManagement.Actions + summary: Invoke action deleteUserFromSharedAppleDevice + operationId: deviceManagement.deviceCustomAttributeShellScripts.deviceRunStates.managedDevice_deleteUserFromSharedAppleDevice + parameters: + - name: deviceCustomAttributeShellScript-id + in: path + description: 'key: id of deviceCustomAttributeShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCustomAttributeShellScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + userPrincipalName: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.disableLostMode': + post: + tags: + - deviceManagement.Actions + summary: Invoke action disableLostMode + operationId: deviceManagement.deviceCustomAttributeShellScripts.deviceRunStates.managedDevice_disableLostMode + parameters: + - name: deviceCustomAttributeShellScript-id + in: path + description: 'key: id of deviceCustomAttributeShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCustomAttributeShellScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.enableLostMode': + post: + tags: + - deviceManagement.Actions + summary: Invoke action enableLostMode + operationId: deviceManagement.deviceCustomAttributeShellScripts.deviceRunStates.managedDevice_enableLostMode + parameters: + - name: deviceCustomAttributeShellScript-id + in: path + description: 'key: id of deviceCustomAttributeShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCustomAttributeShellScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + message: + type: string + nullable: true + phoneNumber: + type: string + nullable: true + footer: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.locateDevice': + post: + tags: + - deviceManagement.Actions + summary: Invoke action locateDevice + operationId: deviceManagement.deviceCustomAttributeShellScripts.deviceRunStates.managedDevice_locateDevice + parameters: + - name: deviceCustomAttributeShellScript-id + in: path + description: 'key: id of deviceCustomAttributeShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCustomAttributeShellScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.logoutSharedAppleDeviceActiveUser': + post: + tags: + - deviceManagement.Actions + summary: Invoke action logoutSharedAppleDeviceActiveUser + operationId: deviceManagement.deviceCustomAttributeShellScripts.deviceRunStates.managedDevice_logoutSharedAppleDeviceActiveUser + parameters: + - name: deviceCustomAttributeShellScript-id + in: path + description: 'key: id of deviceCustomAttributeShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCustomAttributeShellScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.overrideComplianceState': + post: + tags: + - deviceManagement.Actions + summary: Invoke action overrideComplianceState + operationId: deviceManagement.deviceCustomAttributeShellScripts.deviceRunStates.managedDevice_overrideComplianceState + parameters: + - name: deviceCustomAttributeShellScript-id + in: path + description: 'key: id of deviceCustomAttributeShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCustomAttributeShellScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + complianceState: + $ref: '#/components/schemas/microsoft.graph.administratorConfiguredDeviceComplianceState' + remediationUrl: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.playLostModeSound': + post: + tags: + - deviceManagement.Actions + summary: Invoke action playLostModeSound + operationId: deviceManagement.deviceCustomAttributeShellScripts.deviceRunStates.managedDevice_playLostModeSound + parameters: + - name: deviceCustomAttributeShellScript-id + in: path + description: 'key: id of deviceCustomAttributeShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCustomAttributeShellScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.rebootNow': + post: + tags: + - deviceManagement.Actions + summary: Invoke action rebootNow + operationId: deviceManagement.deviceCustomAttributeShellScripts.deviceRunStates.managedDevice_rebootNow + parameters: + - name: deviceCustomAttributeShellScript-id + in: path + description: 'key: id of deviceCustomAttributeShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCustomAttributeShellScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.recoverPasscode': + post: + tags: + - deviceManagement.Actions + summary: Invoke action recoverPasscode + operationId: deviceManagement.deviceCustomAttributeShellScripts.deviceRunStates.managedDevice_recoverPasscode + parameters: + - name: deviceCustomAttributeShellScript-id + in: path + description: 'key: id of deviceCustomAttributeShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCustomAttributeShellScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.remoteLock': + post: + tags: + - deviceManagement.Actions + summary: Invoke action remoteLock + operationId: deviceManagement.deviceCustomAttributeShellScripts.deviceRunStates.managedDevice_remoteLock + parameters: + - name: deviceCustomAttributeShellScript-id + in: path + description: 'key: id of deviceCustomAttributeShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCustomAttributeShellScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.requestRemoteAssistance': + post: + tags: + - deviceManagement.Actions + summary: Invoke action requestRemoteAssistance + operationId: deviceManagement.deviceCustomAttributeShellScripts.deviceRunStates.managedDevice_requestRemoteAssistance + parameters: + - name: deviceCustomAttributeShellScript-id + in: path + description: 'key: id of deviceCustomAttributeShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCustomAttributeShellScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.resetPasscode': + post: + tags: + - deviceManagement.Actions + summary: Invoke action resetPasscode + operationId: deviceManagement.deviceCustomAttributeShellScripts.deviceRunStates.managedDevice_resetPasscode + parameters: + - name: deviceCustomAttributeShellScript-id + in: path + description: 'key: id of deviceCustomAttributeShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCustomAttributeShellScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.retire': + post: + tags: + - deviceManagement.Actions + summary: Invoke action retire + operationId: deviceManagement.deviceCustomAttributeShellScripts.deviceRunStates.managedDevice_retire + parameters: + - name: deviceCustomAttributeShellScript-id + in: path + description: 'key: id of deviceCustomAttributeShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCustomAttributeShellScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.revokeAppleVppLicenses': + post: + tags: + - deviceManagement.Actions + summary: Invoke action revokeAppleVppLicenses + operationId: deviceManagement.deviceCustomAttributeShellScripts.deviceRunStates.managedDevice_revokeAppleVppLicenses + parameters: + - name: deviceCustomAttributeShellScript-id + in: path + description: 'key: id of deviceCustomAttributeShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCustomAttributeShellScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.rotateBitLockerKeys': + post: + tags: + - deviceManagement.Actions + summary: Invoke action rotateBitLockerKeys + operationId: deviceManagement.deviceCustomAttributeShellScripts.deviceRunStates.managedDevice_rotateBitLockerKeys + parameters: + - name: deviceCustomAttributeShellScript-id + in: path + description: 'key: id of deviceCustomAttributeShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCustomAttributeShellScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.rotateFileVaultKey': + post: + tags: + - deviceManagement.Actions + summary: Invoke action rotateFileVaultKey + operationId: deviceManagement.deviceCustomAttributeShellScripts.deviceRunStates.managedDevice_rotateFileVaultKey + parameters: + - name: deviceCustomAttributeShellScript-id + in: path + description: 'key: id of deviceCustomAttributeShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCustomAttributeShellScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.sendCustomNotificationToCompanyPortal': + post: + tags: + - deviceManagement.Actions + summary: Invoke action sendCustomNotificationToCompanyPortal + operationId: deviceManagement.deviceCustomAttributeShellScripts.deviceRunStates.managedDevice_sendCustomNotificationToCompanyPortal + parameters: + - name: deviceCustomAttributeShellScript-id + in: path + description: 'key: id of deviceCustomAttributeShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCustomAttributeShellScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + notificationTitle: + type: string + notificationBody: + type: string + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.setDeviceName': + post: + tags: + - deviceManagement.Actions + summary: Invoke action setDeviceName + operationId: deviceManagement.deviceCustomAttributeShellScripts.deviceRunStates.managedDevice_setDeviceName + parameters: + - name: deviceCustomAttributeShellScript-id + in: path + description: 'key: id of deviceCustomAttributeShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCustomAttributeShellScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + deviceName: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.shutDown': + post: + tags: + - deviceManagement.Actions + summary: Invoke action shutDown + operationId: deviceManagement.deviceCustomAttributeShellScripts.deviceRunStates.managedDevice_shutDown + parameters: + - name: deviceCustomAttributeShellScript-id + in: path + description: 'key: id of deviceCustomAttributeShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCustomAttributeShellScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.syncDevice': + post: + tags: + - deviceManagement.Actions + summary: Invoke action syncDevice + operationId: deviceManagement.deviceCustomAttributeShellScripts.deviceRunStates.managedDevice_syncDevice + parameters: + - name: deviceCustomAttributeShellScript-id + in: path + description: 'key: id of deviceCustomAttributeShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCustomAttributeShellScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.triggerConfigurationManagerAction': + post: + tags: + - deviceManagement.Actions + summary: Invoke action triggerConfigurationManagerAction + operationId: deviceManagement.deviceCustomAttributeShellScripts.deviceRunStates.managedDevice_triggerConfigurationManagerAction + parameters: + - name: deviceCustomAttributeShellScript-id + in: path + description: 'key: id of deviceCustomAttributeShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCustomAttributeShellScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + configurationManagerAction: + $ref: '#/components/schemas/microsoft.graph.configurationManagerAction' + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.updateWindowsDeviceAccount': + post: + tags: + - deviceManagement.Actions + summary: Invoke action updateWindowsDeviceAccount + operationId: deviceManagement.deviceCustomAttributeShellScripts.deviceRunStates.managedDevice_updateWindowsDeviceAccount + parameters: + - name: deviceCustomAttributeShellScript-id + in: path + description: 'key: id of deviceCustomAttributeShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCustomAttributeShellScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + updateWindowsDeviceAccountActionParameter: + $ref: '#/components/schemas/microsoft.graph.updateWindowsDeviceAccountActionParameter' + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.windowsDefenderScan': + post: + tags: + - deviceManagement.Actions + summary: Invoke action windowsDefenderScan + operationId: deviceManagement.deviceCustomAttributeShellScripts.deviceRunStates.managedDevice_windowsDefenderScan + parameters: + - name: deviceCustomAttributeShellScript-id + in: path + description: 'key: id of deviceCustomAttributeShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCustomAttributeShellScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + quickScan: + type: boolean + default: false + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.windowsDefenderUpdateSignatures': + post: + tags: + - deviceManagement.Actions + summary: Invoke action windowsDefenderUpdateSignatures + operationId: deviceManagement.deviceCustomAttributeShellScripts.deviceRunStates.managedDevice_windowsDefenderUpdateSignatures + parameters: + - name: deviceCustomAttributeShellScript-id + in: path + description: 'key: id of deviceCustomAttributeShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCustomAttributeShellScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.wipe': + post: + tags: + - deviceManagement.Actions + summary: Invoke action wipe + operationId: deviceManagement.deviceCustomAttributeShellScripts.deviceRunStates.managedDevice_wipe + parameters: + - name: deviceCustomAttributeShellScript-id + in: path + description: 'key: id of deviceCustomAttributeShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCustomAttributeShellScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + keepEnrollmentData: + type: boolean + default: false + nullable: true + keepUserData: + type: boolean + default: false + nullable: true + macOsUnlockCode: + type: string + nullable: true + useProtectedWipe: + type: boolean + default: false + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/microsoft.graph.assign': + post: + tags: + - deviceManagement.Actions + summary: Invoke action assign + operationId: deviceManagement.deviceCustomAttributeShellScripts_assign + parameters: + - name: deviceCustomAttributeShellScript-id + in: path + description: 'key: id of deviceCustomAttributeShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCustomAttributeShellScript + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + deviceManagementScriptGroupAssignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptGroupAssignment' + deviceManagementScriptAssignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptAssignment' + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.bypassActivationLock': + post: + tags: + - deviceManagement.Actions + summary: Invoke action bypassActivationLock + operationId: deviceManagement.deviceCustomAttributeShellScripts.userRunStates.deviceRunStates.managedDevice_bypassActivationLock + parameters: + - name: deviceCustomAttributeShellScript-id + in: path + description: 'key: id of deviceCustomAttributeShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCustomAttributeShellScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.cleanWindowsDevice': + post: + tags: + - deviceManagement.Actions + summary: Invoke action cleanWindowsDevice + operationId: deviceManagement.deviceCustomAttributeShellScripts.userRunStates.deviceRunStates.managedDevice_cleanWindowsDevice + parameters: + - name: deviceCustomAttributeShellScript-id + in: path + description: 'key: id of deviceCustomAttributeShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCustomAttributeShellScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + keepUserData: + type: boolean + default: false + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.createDeviceLogCollectionRequest': + post: + tags: + - deviceManagement.Actions + summary: Invoke action createDeviceLogCollectionRequest + operationId: deviceManagement.deviceCustomAttributeShellScripts.userRunStates.deviceRunStates.managedDevice_createDeviceLogCollectionRequest + parameters: + - name: deviceCustomAttributeShellScript-id + in: path + description: 'key: id of deviceCustomAttributeShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCustomAttributeShellScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + templateType: + $ref: '#/components/schemas/microsoft.graph.deviceLogCollectionRequest' + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceLogCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.deleteUserFromSharedAppleDevice': + post: + tags: + - deviceManagement.Actions + summary: Invoke action deleteUserFromSharedAppleDevice + operationId: deviceManagement.deviceCustomAttributeShellScripts.userRunStates.deviceRunStates.managedDevice_deleteUserFromSharedAppleDevice + parameters: + - name: deviceCustomAttributeShellScript-id + in: path + description: 'key: id of deviceCustomAttributeShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCustomAttributeShellScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + userPrincipalName: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.disableLostMode': + post: + tags: + - deviceManagement.Actions + summary: Invoke action disableLostMode + operationId: deviceManagement.deviceCustomAttributeShellScripts.userRunStates.deviceRunStates.managedDevice_disableLostMode + parameters: + - name: deviceCustomAttributeShellScript-id + in: path + description: 'key: id of deviceCustomAttributeShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCustomAttributeShellScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.enableLostMode': + post: + tags: + - deviceManagement.Actions + summary: Invoke action enableLostMode + operationId: deviceManagement.deviceCustomAttributeShellScripts.userRunStates.deviceRunStates.managedDevice_enableLostMode + parameters: + - name: deviceCustomAttributeShellScript-id + in: path + description: 'key: id of deviceCustomAttributeShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCustomAttributeShellScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + message: + type: string + nullable: true + phoneNumber: + type: string + nullable: true + footer: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.locateDevice': + post: + tags: + - deviceManagement.Actions + summary: Invoke action locateDevice + operationId: deviceManagement.deviceCustomAttributeShellScripts.userRunStates.deviceRunStates.managedDevice_locateDevice + parameters: + - name: deviceCustomAttributeShellScript-id + in: path + description: 'key: id of deviceCustomAttributeShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCustomAttributeShellScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.logoutSharedAppleDeviceActiveUser': + post: + tags: + - deviceManagement.Actions + summary: Invoke action logoutSharedAppleDeviceActiveUser + operationId: deviceManagement.deviceCustomAttributeShellScripts.userRunStates.deviceRunStates.managedDevice_logoutSharedAppleDeviceActiveUser + parameters: + - name: deviceCustomAttributeShellScript-id + in: path + description: 'key: id of deviceCustomAttributeShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCustomAttributeShellScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.overrideComplianceState': + post: + tags: + - deviceManagement.Actions + summary: Invoke action overrideComplianceState + operationId: deviceManagement.deviceCustomAttributeShellScripts.userRunStates.deviceRunStates.managedDevice_overrideComplianceState + parameters: + - name: deviceCustomAttributeShellScript-id + in: path + description: 'key: id of deviceCustomAttributeShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCustomAttributeShellScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + complianceState: + $ref: '#/components/schemas/microsoft.graph.administratorConfiguredDeviceComplianceState' + remediationUrl: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.playLostModeSound': + post: + tags: + - deviceManagement.Actions + summary: Invoke action playLostModeSound + operationId: deviceManagement.deviceCustomAttributeShellScripts.userRunStates.deviceRunStates.managedDevice_playLostModeSound + parameters: + - name: deviceCustomAttributeShellScript-id + in: path + description: 'key: id of deviceCustomAttributeShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCustomAttributeShellScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.rebootNow': + post: + tags: + - deviceManagement.Actions + summary: Invoke action rebootNow + operationId: deviceManagement.deviceCustomAttributeShellScripts.userRunStates.deviceRunStates.managedDevice_rebootNow + parameters: + - name: deviceCustomAttributeShellScript-id + in: path + description: 'key: id of deviceCustomAttributeShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCustomAttributeShellScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.recoverPasscode': + post: + tags: + - deviceManagement.Actions + summary: Invoke action recoverPasscode + operationId: deviceManagement.deviceCustomAttributeShellScripts.userRunStates.deviceRunStates.managedDevice_recoverPasscode + parameters: + - name: deviceCustomAttributeShellScript-id + in: path + description: 'key: id of deviceCustomAttributeShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCustomAttributeShellScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.remoteLock': + post: + tags: + - deviceManagement.Actions + summary: Invoke action remoteLock + operationId: deviceManagement.deviceCustomAttributeShellScripts.userRunStates.deviceRunStates.managedDevice_remoteLock + parameters: + - name: deviceCustomAttributeShellScript-id + in: path + description: 'key: id of deviceCustomAttributeShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCustomAttributeShellScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.requestRemoteAssistance': + post: + tags: + - deviceManagement.Actions + summary: Invoke action requestRemoteAssistance + operationId: deviceManagement.deviceCustomAttributeShellScripts.userRunStates.deviceRunStates.managedDevice_requestRemoteAssistance + parameters: + - name: deviceCustomAttributeShellScript-id + in: path + description: 'key: id of deviceCustomAttributeShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCustomAttributeShellScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.resetPasscode': + post: + tags: + - deviceManagement.Actions + summary: Invoke action resetPasscode + operationId: deviceManagement.deviceCustomAttributeShellScripts.userRunStates.deviceRunStates.managedDevice_resetPasscode + parameters: + - name: deviceCustomAttributeShellScript-id + in: path + description: 'key: id of deviceCustomAttributeShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCustomAttributeShellScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.retire': + post: + tags: + - deviceManagement.Actions + summary: Invoke action retire + operationId: deviceManagement.deviceCustomAttributeShellScripts.userRunStates.deviceRunStates.managedDevice_retire + parameters: + - name: deviceCustomAttributeShellScript-id + in: path + description: 'key: id of deviceCustomAttributeShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCustomAttributeShellScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.revokeAppleVppLicenses': + post: + tags: + - deviceManagement.Actions + summary: Invoke action revokeAppleVppLicenses + operationId: deviceManagement.deviceCustomAttributeShellScripts.userRunStates.deviceRunStates.managedDevice_revokeAppleVppLicenses + parameters: + - name: deviceCustomAttributeShellScript-id + in: path + description: 'key: id of deviceCustomAttributeShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCustomAttributeShellScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.rotateBitLockerKeys': + post: + tags: + - deviceManagement.Actions + summary: Invoke action rotateBitLockerKeys + operationId: deviceManagement.deviceCustomAttributeShellScripts.userRunStates.deviceRunStates.managedDevice_rotateBitLockerKeys + parameters: + - name: deviceCustomAttributeShellScript-id + in: path + description: 'key: id of deviceCustomAttributeShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCustomAttributeShellScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.rotateFileVaultKey': + post: + tags: + - deviceManagement.Actions + summary: Invoke action rotateFileVaultKey + operationId: deviceManagement.deviceCustomAttributeShellScripts.userRunStates.deviceRunStates.managedDevice_rotateFileVaultKey + parameters: + - name: deviceCustomAttributeShellScript-id + in: path + description: 'key: id of deviceCustomAttributeShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCustomAttributeShellScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.sendCustomNotificationToCompanyPortal': + post: + tags: + - deviceManagement.Actions + summary: Invoke action sendCustomNotificationToCompanyPortal + operationId: deviceManagement.deviceCustomAttributeShellScripts.userRunStates.deviceRunStates.managedDevice_sendCustomNotificationToCompanyPortal + parameters: + - name: deviceCustomAttributeShellScript-id + in: path + description: 'key: id of deviceCustomAttributeShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCustomAttributeShellScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + notificationTitle: + type: string + notificationBody: + type: string + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.setDeviceName': + post: + tags: + - deviceManagement.Actions + summary: Invoke action setDeviceName + operationId: deviceManagement.deviceCustomAttributeShellScripts.userRunStates.deviceRunStates.managedDevice_setDeviceName + parameters: + - name: deviceCustomAttributeShellScript-id + in: path + description: 'key: id of deviceCustomAttributeShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCustomAttributeShellScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + deviceName: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.shutDown': + post: + tags: + - deviceManagement.Actions + summary: Invoke action shutDown + operationId: deviceManagement.deviceCustomAttributeShellScripts.userRunStates.deviceRunStates.managedDevice_shutDown + parameters: + - name: deviceCustomAttributeShellScript-id + in: path + description: 'key: id of deviceCustomAttributeShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCustomAttributeShellScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.syncDevice': + post: + tags: + - deviceManagement.Actions + summary: Invoke action syncDevice + operationId: deviceManagement.deviceCustomAttributeShellScripts.userRunStates.deviceRunStates.managedDevice_syncDevice + parameters: + - name: deviceCustomAttributeShellScript-id + in: path + description: 'key: id of deviceCustomAttributeShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCustomAttributeShellScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.triggerConfigurationManagerAction': + post: + tags: + - deviceManagement.Actions + summary: Invoke action triggerConfigurationManagerAction + operationId: deviceManagement.deviceCustomAttributeShellScripts.userRunStates.deviceRunStates.managedDevice_triggerConfigurationManagerAction + parameters: + - name: deviceCustomAttributeShellScript-id + in: path + description: 'key: id of deviceCustomAttributeShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCustomAttributeShellScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + configurationManagerAction: + $ref: '#/components/schemas/microsoft.graph.configurationManagerAction' + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.updateWindowsDeviceAccount': + post: + tags: + - deviceManagement.Actions + summary: Invoke action updateWindowsDeviceAccount + operationId: deviceManagement.deviceCustomAttributeShellScripts.userRunStates.deviceRunStates.managedDevice_updateWindowsDeviceAccount + parameters: + - name: deviceCustomAttributeShellScript-id + in: path + description: 'key: id of deviceCustomAttributeShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCustomAttributeShellScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + updateWindowsDeviceAccountActionParameter: + $ref: '#/components/schemas/microsoft.graph.updateWindowsDeviceAccountActionParameter' + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.windowsDefenderScan': + post: + tags: + - deviceManagement.Actions + summary: Invoke action windowsDefenderScan + operationId: deviceManagement.deviceCustomAttributeShellScripts.userRunStates.deviceRunStates.managedDevice_windowsDefenderScan + parameters: + - name: deviceCustomAttributeShellScript-id + in: path + description: 'key: id of deviceCustomAttributeShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCustomAttributeShellScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + quickScan: + type: boolean + default: false + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.windowsDefenderUpdateSignatures': + post: + tags: + - deviceManagement.Actions + summary: Invoke action windowsDefenderUpdateSignatures + operationId: deviceManagement.deviceCustomAttributeShellScripts.userRunStates.deviceRunStates.managedDevice_windowsDefenderUpdateSignatures + parameters: + - name: deviceCustomAttributeShellScript-id + in: path + description: 'key: id of deviceCustomAttributeShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCustomAttributeShellScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.wipe': + post: + tags: + - deviceManagement.Actions + summary: Invoke action wipe + operationId: deviceManagement.deviceCustomAttributeShellScripts.userRunStates.deviceRunStates.managedDevice_wipe + parameters: + - name: deviceCustomAttributeShellScript-id + in: path + description: 'key: id of deviceCustomAttributeShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCustomAttributeShellScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + keepEnrollmentData: + type: boolean + default: false + nullable: true + keepUserData: + type: boolean + default: false + nullable: true + macOsUnlockCode: + type: string + nullable: true + useProtectedWipe: + type: boolean + default: false + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfiguration-id}/microsoft.graph.assign': + post: + tags: + - deviceManagement.Actions + summary: Invoke action assign + operationId: deviceManagement.deviceEnrollmentConfigurations_assign + parameters: + - name: deviceEnrollmentConfiguration-id + in: path + description: 'key: id of deviceEnrollmentConfiguration' + required: true + schema: + type: string + x-ms-docs-key-type: deviceEnrollmentConfiguration + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + enrollmentConfigurationAssignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfiguration-id}/microsoft.graph.setPriority': + post: + tags: + - deviceManagement.Actions + summary: Invoke action setPriority + operationId: deviceManagement.deviceEnrollmentConfigurations_setPriority + parameters: + - name: deviceEnrollmentConfiguration-id + in: path + description: 'key: id of deviceEnrollmentConfiguration' + required: true + schema: + type: string + x-ms-docs-key-type: deviceEnrollmentConfiguration + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + priority: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/deviceEnrollmentConfigurations/microsoft.graph.hasPayloadLinks: + post: + tags: + - deviceManagement.Actions + summary: Invoke action hasPayloadLinks + operationId: deviceManagement.deviceEnrollmentConfigurations_hasPayloadLinks + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + payloadIds: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.hasPayloadLinkResultItem' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.bypassActivationLock': + post: + tags: + - deviceManagement.Actions + summary: Invoke action bypassActivationLock + operationId: deviceManagement.deviceHealthScripts.deviceRunStates.managedDevice_bypassActivationLock + parameters: + - name: deviceHealthScript-id + in: path + description: 'key: id of deviceHealthScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScript + - name: deviceHealthScriptDeviceState-id + in: path + description: 'key: id of deviceHealthScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.cleanWindowsDevice': + post: + tags: + - deviceManagement.Actions + summary: Invoke action cleanWindowsDevice + operationId: deviceManagement.deviceHealthScripts.deviceRunStates.managedDevice_cleanWindowsDevice + parameters: + - name: deviceHealthScript-id + in: path + description: 'key: id of deviceHealthScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScript + - name: deviceHealthScriptDeviceState-id + in: path + description: 'key: id of deviceHealthScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + keepUserData: + type: boolean + default: false + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.createDeviceLogCollectionRequest': + post: + tags: + - deviceManagement.Actions + summary: Invoke action createDeviceLogCollectionRequest + operationId: deviceManagement.deviceHealthScripts.deviceRunStates.managedDevice_createDeviceLogCollectionRequest + parameters: + - name: deviceHealthScript-id + in: path + description: 'key: id of deviceHealthScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScript + - name: deviceHealthScriptDeviceState-id + in: path + description: 'key: id of deviceHealthScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + templateType: + $ref: '#/components/schemas/microsoft.graph.deviceLogCollectionRequest' + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceLogCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.deleteUserFromSharedAppleDevice': + post: + tags: + - deviceManagement.Actions + summary: Invoke action deleteUserFromSharedAppleDevice + operationId: deviceManagement.deviceHealthScripts.deviceRunStates.managedDevice_deleteUserFromSharedAppleDevice + parameters: + - name: deviceHealthScript-id + in: path + description: 'key: id of deviceHealthScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScript + - name: deviceHealthScriptDeviceState-id + in: path + description: 'key: id of deviceHealthScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + userPrincipalName: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.disableLostMode': + post: + tags: + - deviceManagement.Actions + summary: Invoke action disableLostMode + operationId: deviceManagement.deviceHealthScripts.deviceRunStates.managedDevice_disableLostMode + parameters: + - name: deviceHealthScript-id + in: path + description: 'key: id of deviceHealthScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScript + - name: deviceHealthScriptDeviceState-id + in: path + description: 'key: id of deviceHealthScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.enableLostMode': + post: + tags: + - deviceManagement.Actions + summary: Invoke action enableLostMode + operationId: deviceManagement.deviceHealthScripts.deviceRunStates.managedDevice_enableLostMode + parameters: + - name: deviceHealthScript-id + in: path + description: 'key: id of deviceHealthScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScript + - name: deviceHealthScriptDeviceState-id + in: path + description: 'key: id of deviceHealthScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + message: + type: string + nullable: true + phoneNumber: + type: string + nullable: true + footer: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.locateDevice': + post: + tags: + - deviceManagement.Actions + summary: Invoke action locateDevice + operationId: deviceManagement.deviceHealthScripts.deviceRunStates.managedDevice_locateDevice + parameters: + - name: deviceHealthScript-id + in: path + description: 'key: id of deviceHealthScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScript + - name: deviceHealthScriptDeviceState-id + in: path + description: 'key: id of deviceHealthScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.logoutSharedAppleDeviceActiveUser': + post: + tags: + - deviceManagement.Actions + summary: Invoke action logoutSharedAppleDeviceActiveUser + operationId: deviceManagement.deviceHealthScripts.deviceRunStates.managedDevice_logoutSharedAppleDeviceActiveUser + parameters: + - name: deviceHealthScript-id + in: path + description: 'key: id of deviceHealthScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScript + - name: deviceHealthScriptDeviceState-id + in: path + description: 'key: id of deviceHealthScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.overrideComplianceState': + post: + tags: + - deviceManagement.Actions + summary: Invoke action overrideComplianceState + operationId: deviceManagement.deviceHealthScripts.deviceRunStates.managedDevice_overrideComplianceState + parameters: + - name: deviceHealthScript-id + in: path + description: 'key: id of deviceHealthScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScript + - name: deviceHealthScriptDeviceState-id + in: path + description: 'key: id of deviceHealthScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + complianceState: + $ref: '#/components/schemas/microsoft.graph.administratorConfiguredDeviceComplianceState' + remediationUrl: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.playLostModeSound': + post: + tags: + - deviceManagement.Actions + summary: Invoke action playLostModeSound + operationId: deviceManagement.deviceHealthScripts.deviceRunStates.managedDevice_playLostModeSound + parameters: + - name: deviceHealthScript-id + in: path + description: 'key: id of deviceHealthScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScript + - name: deviceHealthScriptDeviceState-id + in: path + description: 'key: id of deviceHealthScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.rebootNow': + post: + tags: + - deviceManagement.Actions + summary: Invoke action rebootNow + operationId: deviceManagement.deviceHealthScripts.deviceRunStates.managedDevice_rebootNow + parameters: + - name: deviceHealthScript-id + in: path + description: 'key: id of deviceHealthScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScript + - name: deviceHealthScriptDeviceState-id + in: path + description: 'key: id of deviceHealthScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.recoverPasscode': + post: + tags: + - deviceManagement.Actions + summary: Invoke action recoverPasscode + operationId: deviceManagement.deviceHealthScripts.deviceRunStates.managedDevice_recoverPasscode + parameters: + - name: deviceHealthScript-id + in: path + description: 'key: id of deviceHealthScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScript + - name: deviceHealthScriptDeviceState-id + in: path + description: 'key: id of deviceHealthScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.remoteLock': + post: + tags: + - deviceManagement.Actions + summary: Invoke action remoteLock + operationId: deviceManagement.deviceHealthScripts.deviceRunStates.managedDevice_remoteLock + parameters: + - name: deviceHealthScript-id + in: path + description: 'key: id of deviceHealthScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScript + - name: deviceHealthScriptDeviceState-id + in: path + description: 'key: id of deviceHealthScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.requestRemoteAssistance': + post: + tags: + - deviceManagement.Actions + summary: Invoke action requestRemoteAssistance + operationId: deviceManagement.deviceHealthScripts.deviceRunStates.managedDevice_requestRemoteAssistance + parameters: + - name: deviceHealthScript-id + in: path + description: 'key: id of deviceHealthScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScript + - name: deviceHealthScriptDeviceState-id + in: path + description: 'key: id of deviceHealthScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.resetPasscode': + post: + tags: + - deviceManagement.Actions + summary: Invoke action resetPasscode + operationId: deviceManagement.deviceHealthScripts.deviceRunStates.managedDevice_resetPasscode + parameters: + - name: deviceHealthScript-id + in: path + description: 'key: id of deviceHealthScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScript + - name: deviceHealthScriptDeviceState-id + in: path + description: 'key: id of deviceHealthScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.retire': + post: + tags: + - deviceManagement.Actions + summary: Invoke action retire + operationId: deviceManagement.deviceHealthScripts.deviceRunStates.managedDevice_retire + parameters: + - name: deviceHealthScript-id + in: path + description: 'key: id of deviceHealthScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScript + - name: deviceHealthScriptDeviceState-id + in: path + description: 'key: id of deviceHealthScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.revokeAppleVppLicenses': + post: + tags: + - deviceManagement.Actions + summary: Invoke action revokeAppleVppLicenses + operationId: deviceManagement.deviceHealthScripts.deviceRunStates.managedDevice_revokeAppleVppLicenses + parameters: + - name: deviceHealthScript-id + in: path + description: 'key: id of deviceHealthScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScript + - name: deviceHealthScriptDeviceState-id + in: path + description: 'key: id of deviceHealthScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.rotateBitLockerKeys': + post: + tags: + - deviceManagement.Actions + summary: Invoke action rotateBitLockerKeys + operationId: deviceManagement.deviceHealthScripts.deviceRunStates.managedDevice_rotateBitLockerKeys + parameters: + - name: deviceHealthScript-id + in: path + description: 'key: id of deviceHealthScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScript + - name: deviceHealthScriptDeviceState-id + in: path + description: 'key: id of deviceHealthScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.rotateFileVaultKey': + post: + tags: + - deviceManagement.Actions + summary: Invoke action rotateFileVaultKey + operationId: deviceManagement.deviceHealthScripts.deviceRunStates.managedDevice_rotateFileVaultKey + parameters: + - name: deviceHealthScript-id + in: path + description: 'key: id of deviceHealthScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScript + - name: deviceHealthScriptDeviceState-id + in: path + description: 'key: id of deviceHealthScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.sendCustomNotificationToCompanyPortal': + post: + tags: + - deviceManagement.Actions + summary: Invoke action sendCustomNotificationToCompanyPortal + operationId: deviceManagement.deviceHealthScripts.deviceRunStates.managedDevice_sendCustomNotificationToCompanyPortal + parameters: + - name: deviceHealthScript-id + in: path + description: 'key: id of deviceHealthScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScript + - name: deviceHealthScriptDeviceState-id + in: path + description: 'key: id of deviceHealthScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + notificationTitle: + type: string + notificationBody: + type: string + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.setDeviceName': + post: + tags: + - deviceManagement.Actions + summary: Invoke action setDeviceName + operationId: deviceManagement.deviceHealthScripts.deviceRunStates.managedDevice_setDeviceName + parameters: + - name: deviceHealthScript-id + in: path + description: 'key: id of deviceHealthScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScript + - name: deviceHealthScriptDeviceState-id + in: path + description: 'key: id of deviceHealthScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + deviceName: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.shutDown': + post: + tags: + - deviceManagement.Actions + summary: Invoke action shutDown + operationId: deviceManagement.deviceHealthScripts.deviceRunStates.managedDevice_shutDown + parameters: + - name: deviceHealthScript-id + in: path + description: 'key: id of deviceHealthScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScript + - name: deviceHealthScriptDeviceState-id + in: path + description: 'key: id of deviceHealthScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.syncDevice': + post: + tags: + - deviceManagement.Actions + summary: Invoke action syncDevice + operationId: deviceManagement.deviceHealthScripts.deviceRunStates.managedDevice_syncDevice + parameters: + - name: deviceHealthScript-id + in: path + description: 'key: id of deviceHealthScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScript + - name: deviceHealthScriptDeviceState-id + in: path + description: 'key: id of deviceHealthScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.triggerConfigurationManagerAction': + post: + tags: + - deviceManagement.Actions + summary: Invoke action triggerConfigurationManagerAction + operationId: deviceManagement.deviceHealthScripts.deviceRunStates.managedDevice_triggerConfigurationManagerAction + parameters: + - name: deviceHealthScript-id + in: path + description: 'key: id of deviceHealthScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScript + - name: deviceHealthScriptDeviceState-id + in: path + description: 'key: id of deviceHealthScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + configurationManagerAction: + $ref: '#/components/schemas/microsoft.graph.configurationManagerAction' + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.updateWindowsDeviceAccount': + post: + tags: + - deviceManagement.Actions + summary: Invoke action updateWindowsDeviceAccount + operationId: deviceManagement.deviceHealthScripts.deviceRunStates.managedDevice_updateWindowsDeviceAccount + parameters: + - name: deviceHealthScript-id + in: path + description: 'key: id of deviceHealthScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScript + - name: deviceHealthScriptDeviceState-id + in: path + description: 'key: id of deviceHealthScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + updateWindowsDeviceAccountActionParameter: + $ref: '#/components/schemas/microsoft.graph.updateWindowsDeviceAccountActionParameter' + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.windowsDefenderScan': + post: + tags: + - deviceManagement.Actions + summary: Invoke action windowsDefenderScan + operationId: deviceManagement.deviceHealthScripts.deviceRunStates.managedDevice_windowsDefenderScan + parameters: + - name: deviceHealthScript-id + in: path + description: 'key: id of deviceHealthScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScript + - name: deviceHealthScriptDeviceState-id + in: path + description: 'key: id of deviceHealthScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + quickScan: + type: boolean + default: false + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.windowsDefenderUpdateSignatures': + post: + tags: + - deviceManagement.Actions + summary: Invoke action windowsDefenderUpdateSignatures + operationId: deviceManagement.deviceHealthScripts.deviceRunStates.managedDevice_windowsDefenderUpdateSignatures + parameters: + - name: deviceHealthScript-id + in: path + description: 'key: id of deviceHealthScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScript + - name: deviceHealthScriptDeviceState-id + in: path + description: 'key: id of deviceHealthScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.wipe': + post: + tags: + - deviceManagement.Actions + summary: Invoke action wipe + operationId: deviceManagement.deviceHealthScripts.deviceRunStates.managedDevice_wipe + parameters: + - name: deviceHealthScript-id + in: path + description: 'key: id of deviceHealthScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScript + - name: deviceHealthScriptDeviceState-id + in: path + description: 'key: id of deviceHealthScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + keepEnrollmentData: + type: boolean + default: false + nullable: true + keepUserData: + type: boolean + default: false + nullable: true + macOsUnlockCode: + type: string + nullable: true + useProtectedWipe: + type: boolean + default: false + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/microsoft.graph.assign': + post: + tags: + - deviceManagement.Actions + summary: Invoke action assign + operationId: deviceManagement.deviceHealthScripts_assign + parameters: + - name: deviceHealthScript-id + in: path + description: 'key: id of deviceHealthScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScript + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + deviceHealthScriptAssignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptAssignment' + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/microsoft.graph.getGlobalScriptHighestAvailableVersion': + post: + tags: + - deviceManagement.Actions + summary: Invoke action getGlobalScriptHighestAvailableVersion + operationId: deviceManagement.deviceHealthScripts_getGlobalScriptHighestAvailableVersion + parameters: + - name: deviceHealthScript-id + in: path + description: 'key: id of deviceHealthScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScript + responses: + '200': + description: Success + content: + application/json: + schema: + type: string + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/microsoft.graph.updateGlobalScript': + post: + tags: + - deviceManagement.Actions + summary: Invoke action updateGlobalScript + operationId: deviceManagement.deviceHealthScripts_updateGlobalScript + parameters: + - name: deviceHealthScript-id + in: path + description: 'key: id of deviceHealthScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScript + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + version: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: string + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/deviceHealthScripts/microsoft.graph.enableGlobalScripts: + post: + tags: + - deviceManagement.Actions + summary: Invoke action enableGlobalScripts + operationId: deviceManagement.deviceHealthScripts_enableGlobalScripts + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.bypassActivationLock': + post: + tags: + - deviceManagement.Actions + summary: Invoke action bypassActivationLock + operationId: deviceManagement.deviceManagementScripts.deviceRunStates.managedDevice_bypassActivationLock + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.cleanWindowsDevice': + post: + tags: + - deviceManagement.Actions + summary: Invoke action cleanWindowsDevice + operationId: deviceManagement.deviceManagementScripts.deviceRunStates.managedDevice_cleanWindowsDevice + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + keepUserData: + type: boolean + default: false + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.createDeviceLogCollectionRequest': + post: + tags: + - deviceManagement.Actions + summary: Invoke action createDeviceLogCollectionRequest + operationId: deviceManagement.deviceManagementScripts.deviceRunStates.managedDevice_createDeviceLogCollectionRequest + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + templateType: + $ref: '#/components/schemas/microsoft.graph.deviceLogCollectionRequest' + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceLogCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.deleteUserFromSharedAppleDevice': + post: + tags: + - deviceManagement.Actions + summary: Invoke action deleteUserFromSharedAppleDevice + operationId: deviceManagement.deviceManagementScripts.deviceRunStates.managedDevice_deleteUserFromSharedAppleDevice + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + userPrincipalName: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.disableLostMode': + post: + tags: + - deviceManagement.Actions + summary: Invoke action disableLostMode + operationId: deviceManagement.deviceManagementScripts.deviceRunStates.managedDevice_disableLostMode + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.enableLostMode': + post: + tags: + - deviceManagement.Actions + summary: Invoke action enableLostMode + operationId: deviceManagement.deviceManagementScripts.deviceRunStates.managedDevice_enableLostMode + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + message: + type: string + nullable: true + phoneNumber: + type: string + nullable: true + footer: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.locateDevice': + post: + tags: + - deviceManagement.Actions + summary: Invoke action locateDevice + operationId: deviceManagement.deviceManagementScripts.deviceRunStates.managedDevice_locateDevice + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.logoutSharedAppleDeviceActiveUser': + post: + tags: + - deviceManagement.Actions + summary: Invoke action logoutSharedAppleDeviceActiveUser + operationId: deviceManagement.deviceManagementScripts.deviceRunStates.managedDevice_logoutSharedAppleDeviceActiveUser + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.overrideComplianceState': + post: + tags: + - deviceManagement.Actions + summary: Invoke action overrideComplianceState + operationId: deviceManagement.deviceManagementScripts.deviceRunStates.managedDevice_overrideComplianceState + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + complianceState: + $ref: '#/components/schemas/microsoft.graph.administratorConfiguredDeviceComplianceState' + remediationUrl: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.playLostModeSound': + post: + tags: + - deviceManagement.Actions + summary: Invoke action playLostModeSound + operationId: deviceManagement.deviceManagementScripts.deviceRunStates.managedDevice_playLostModeSound + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.rebootNow': + post: + tags: + - deviceManagement.Actions + summary: Invoke action rebootNow + operationId: deviceManagement.deviceManagementScripts.deviceRunStates.managedDevice_rebootNow + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.recoverPasscode': + post: + tags: + - deviceManagement.Actions + summary: Invoke action recoverPasscode + operationId: deviceManagement.deviceManagementScripts.deviceRunStates.managedDevice_recoverPasscode + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.remoteLock': + post: + tags: + - deviceManagement.Actions + summary: Invoke action remoteLock + operationId: deviceManagement.deviceManagementScripts.deviceRunStates.managedDevice_remoteLock + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.requestRemoteAssistance': + post: + tags: + - deviceManagement.Actions + summary: Invoke action requestRemoteAssistance + operationId: deviceManagement.deviceManagementScripts.deviceRunStates.managedDevice_requestRemoteAssistance + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.resetPasscode': + post: + tags: + - deviceManagement.Actions + summary: Invoke action resetPasscode + operationId: deviceManagement.deviceManagementScripts.deviceRunStates.managedDevice_resetPasscode + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.retire': + post: + tags: + - deviceManagement.Actions + summary: Invoke action retire + operationId: deviceManagement.deviceManagementScripts.deviceRunStates.managedDevice_retire + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.revokeAppleVppLicenses': + post: + tags: + - deviceManagement.Actions + summary: Invoke action revokeAppleVppLicenses + operationId: deviceManagement.deviceManagementScripts.deviceRunStates.managedDevice_revokeAppleVppLicenses + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.rotateBitLockerKeys': + post: + tags: + - deviceManagement.Actions + summary: Invoke action rotateBitLockerKeys + operationId: deviceManagement.deviceManagementScripts.deviceRunStates.managedDevice_rotateBitLockerKeys + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.rotateFileVaultKey': + post: + tags: + - deviceManagement.Actions + summary: Invoke action rotateFileVaultKey + operationId: deviceManagement.deviceManagementScripts.deviceRunStates.managedDevice_rotateFileVaultKey + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.sendCustomNotificationToCompanyPortal': + post: + tags: + - deviceManagement.Actions + summary: Invoke action sendCustomNotificationToCompanyPortal + operationId: deviceManagement.deviceManagementScripts.deviceRunStates.managedDevice_sendCustomNotificationToCompanyPortal + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + notificationTitle: + type: string + notificationBody: + type: string + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.setDeviceName': + post: + tags: + - deviceManagement.Actions + summary: Invoke action setDeviceName + operationId: deviceManagement.deviceManagementScripts.deviceRunStates.managedDevice_setDeviceName + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + deviceName: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.shutDown': + post: + tags: + - deviceManagement.Actions + summary: Invoke action shutDown + operationId: deviceManagement.deviceManagementScripts.deviceRunStates.managedDevice_shutDown + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.syncDevice': + post: + tags: + - deviceManagement.Actions + summary: Invoke action syncDevice + operationId: deviceManagement.deviceManagementScripts.deviceRunStates.managedDevice_syncDevice + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.triggerConfigurationManagerAction': + post: + tags: + - deviceManagement.Actions + summary: Invoke action triggerConfigurationManagerAction + operationId: deviceManagement.deviceManagementScripts.deviceRunStates.managedDevice_triggerConfigurationManagerAction + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + configurationManagerAction: + $ref: '#/components/schemas/microsoft.graph.configurationManagerAction' + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.updateWindowsDeviceAccount': + post: + tags: + - deviceManagement.Actions + summary: Invoke action updateWindowsDeviceAccount + operationId: deviceManagement.deviceManagementScripts.deviceRunStates.managedDevice_updateWindowsDeviceAccount + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + updateWindowsDeviceAccountActionParameter: + $ref: '#/components/schemas/microsoft.graph.updateWindowsDeviceAccountActionParameter' + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.windowsDefenderScan': + post: + tags: + - deviceManagement.Actions + summary: Invoke action windowsDefenderScan + operationId: deviceManagement.deviceManagementScripts.deviceRunStates.managedDevice_windowsDefenderScan + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + quickScan: + type: boolean + default: false + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.windowsDefenderUpdateSignatures': + post: + tags: + - deviceManagement.Actions + summary: Invoke action windowsDefenderUpdateSignatures + operationId: deviceManagement.deviceManagementScripts.deviceRunStates.managedDevice_windowsDefenderUpdateSignatures + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.wipe': + post: + tags: + - deviceManagement.Actions + summary: Invoke action wipe + operationId: deviceManagement.deviceManagementScripts.deviceRunStates.managedDevice_wipe + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + keepEnrollmentData: + type: boolean + default: false + nullable: true + keepUserData: + type: boolean + default: false + nullable: true + macOsUnlockCode: + type: string + nullable: true + useProtectedWipe: + type: boolean + default: false + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/microsoft.graph.assign': + post: + tags: + - deviceManagement.Actions + summary: Invoke action assign + operationId: deviceManagement.deviceManagementScripts_assign + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + deviceManagementScriptGroupAssignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptGroupAssignment' + deviceManagementScriptAssignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptAssignment' + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.bypassActivationLock': + post: + tags: + - deviceManagement.Actions + summary: Invoke action bypassActivationLock + operationId: deviceManagement.deviceManagementScripts.userRunStates.deviceRunStates.managedDevice_bypassActivationLock + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.cleanWindowsDevice': + post: + tags: + - deviceManagement.Actions + summary: Invoke action cleanWindowsDevice + operationId: deviceManagement.deviceManagementScripts.userRunStates.deviceRunStates.managedDevice_cleanWindowsDevice + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + keepUserData: + type: boolean + default: false + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.createDeviceLogCollectionRequest': + post: + tags: + - deviceManagement.Actions + summary: Invoke action createDeviceLogCollectionRequest + operationId: deviceManagement.deviceManagementScripts.userRunStates.deviceRunStates.managedDevice_createDeviceLogCollectionRequest + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + templateType: + $ref: '#/components/schemas/microsoft.graph.deviceLogCollectionRequest' + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceLogCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.deleteUserFromSharedAppleDevice': + post: + tags: + - deviceManagement.Actions + summary: Invoke action deleteUserFromSharedAppleDevice + operationId: deviceManagement.deviceManagementScripts.userRunStates.deviceRunStates.managedDevice_deleteUserFromSharedAppleDevice + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + userPrincipalName: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.disableLostMode': + post: + tags: + - deviceManagement.Actions + summary: Invoke action disableLostMode + operationId: deviceManagement.deviceManagementScripts.userRunStates.deviceRunStates.managedDevice_disableLostMode + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.enableLostMode': + post: + tags: + - deviceManagement.Actions + summary: Invoke action enableLostMode + operationId: deviceManagement.deviceManagementScripts.userRunStates.deviceRunStates.managedDevice_enableLostMode + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + message: + type: string + nullable: true + phoneNumber: + type: string + nullable: true + footer: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.locateDevice': + post: + tags: + - deviceManagement.Actions + summary: Invoke action locateDevice + operationId: deviceManagement.deviceManagementScripts.userRunStates.deviceRunStates.managedDevice_locateDevice + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.logoutSharedAppleDeviceActiveUser': + post: + tags: + - deviceManagement.Actions + summary: Invoke action logoutSharedAppleDeviceActiveUser + operationId: deviceManagement.deviceManagementScripts.userRunStates.deviceRunStates.managedDevice_logoutSharedAppleDeviceActiveUser + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.overrideComplianceState': + post: + tags: + - deviceManagement.Actions + summary: Invoke action overrideComplianceState + operationId: deviceManagement.deviceManagementScripts.userRunStates.deviceRunStates.managedDevice_overrideComplianceState + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + complianceState: + $ref: '#/components/schemas/microsoft.graph.administratorConfiguredDeviceComplianceState' + remediationUrl: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.playLostModeSound': + post: + tags: + - deviceManagement.Actions + summary: Invoke action playLostModeSound + operationId: deviceManagement.deviceManagementScripts.userRunStates.deviceRunStates.managedDevice_playLostModeSound + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.rebootNow': + post: + tags: + - deviceManagement.Actions + summary: Invoke action rebootNow + operationId: deviceManagement.deviceManagementScripts.userRunStates.deviceRunStates.managedDevice_rebootNow + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.recoverPasscode': + post: + tags: + - deviceManagement.Actions + summary: Invoke action recoverPasscode + operationId: deviceManagement.deviceManagementScripts.userRunStates.deviceRunStates.managedDevice_recoverPasscode + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.remoteLock': + post: + tags: + - deviceManagement.Actions + summary: Invoke action remoteLock + operationId: deviceManagement.deviceManagementScripts.userRunStates.deviceRunStates.managedDevice_remoteLock + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.requestRemoteAssistance': + post: + tags: + - deviceManagement.Actions + summary: Invoke action requestRemoteAssistance + operationId: deviceManagement.deviceManagementScripts.userRunStates.deviceRunStates.managedDevice_requestRemoteAssistance + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.resetPasscode': + post: + tags: + - deviceManagement.Actions + summary: Invoke action resetPasscode + operationId: deviceManagement.deviceManagementScripts.userRunStates.deviceRunStates.managedDevice_resetPasscode + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.retire': + post: + tags: + - deviceManagement.Actions + summary: Invoke action retire + operationId: deviceManagement.deviceManagementScripts.userRunStates.deviceRunStates.managedDevice_retire + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.revokeAppleVppLicenses': + post: + tags: + - deviceManagement.Actions + summary: Invoke action revokeAppleVppLicenses + operationId: deviceManagement.deviceManagementScripts.userRunStates.deviceRunStates.managedDevice_revokeAppleVppLicenses + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.rotateBitLockerKeys': + post: + tags: + - deviceManagement.Actions + summary: Invoke action rotateBitLockerKeys + operationId: deviceManagement.deviceManagementScripts.userRunStates.deviceRunStates.managedDevice_rotateBitLockerKeys + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.rotateFileVaultKey': + post: + tags: + - deviceManagement.Actions + summary: Invoke action rotateFileVaultKey + operationId: deviceManagement.deviceManagementScripts.userRunStates.deviceRunStates.managedDevice_rotateFileVaultKey + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.sendCustomNotificationToCompanyPortal': + post: + tags: + - deviceManagement.Actions + summary: Invoke action sendCustomNotificationToCompanyPortal + operationId: deviceManagement.deviceManagementScripts.userRunStates.deviceRunStates.managedDevice_sendCustomNotificationToCompanyPortal + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + notificationTitle: + type: string + notificationBody: + type: string + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.setDeviceName': + post: + tags: + - deviceManagement.Actions + summary: Invoke action setDeviceName + operationId: deviceManagement.deviceManagementScripts.userRunStates.deviceRunStates.managedDevice_setDeviceName + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + deviceName: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.shutDown': + post: + tags: + - deviceManagement.Actions + summary: Invoke action shutDown + operationId: deviceManagement.deviceManagementScripts.userRunStates.deviceRunStates.managedDevice_shutDown + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.syncDevice': + post: + tags: + - deviceManagement.Actions + summary: Invoke action syncDevice + operationId: deviceManagement.deviceManagementScripts.userRunStates.deviceRunStates.managedDevice_syncDevice + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.triggerConfigurationManagerAction': + post: + tags: + - deviceManagement.Actions + summary: Invoke action triggerConfigurationManagerAction + operationId: deviceManagement.deviceManagementScripts.userRunStates.deviceRunStates.managedDevice_triggerConfigurationManagerAction + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + configurationManagerAction: + $ref: '#/components/schemas/microsoft.graph.configurationManagerAction' + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.updateWindowsDeviceAccount': + post: + tags: + - deviceManagement.Actions + summary: Invoke action updateWindowsDeviceAccount + operationId: deviceManagement.deviceManagementScripts.userRunStates.deviceRunStates.managedDevice_updateWindowsDeviceAccount + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + updateWindowsDeviceAccountActionParameter: + $ref: '#/components/schemas/microsoft.graph.updateWindowsDeviceAccountActionParameter' + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.windowsDefenderScan': + post: + tags: + - deviceManagement.Actions + summary: Invoke action windowsDefenderScan + operationId: deviceManagement.deviceManagementScripts.userRunStates.deviceRunStates.managedDevice_windowsDefenderScan + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + quickScan: + type: boolean + default: false + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.windowsDefenderUpdateSignatures': + post: + tags: + - deviceManagement.Actions + summary: Invoke action windowsDefenderUpdateSignatures + operationId: deviceManagement.deviceManagementScripts.userRunStates.deviceRunStates.managedDevice_windowsDefenderUpdateSignatures + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.wipe': + post: + tags: + - deviceManagement.Actions + summary: Invoke action wipe + operationId: deviceManagement.deviceManagementScripts.userRunStates.deviceRunStates.managedDevice_wipe + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + keepEnrollmentData: + type: boolean + default: false + nullable: true + keepUserData: + type: boolean + default: false + nullable: true + macOsUnlockCode: + type: string + nullable: true + useProtectedWipe: + type: boolean + default: false + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/deviceManagementScripts/microsoft.graph.hasPayloadLinks: + post: + tags: + - deviceManagement.Actions + summary: Invoke action hasPayloadLinks + operationId: deviceManagement.deviceManagementScripts_hasPayloadLinks + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + payloadIds: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.hasPayloadLinkResultItem' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.bypassActivationLock': + post: + tags: + - deviceManagement.Actions + summary: Invoke action bypassActivationLock + operationId: deviceManagement.deviceShellScripts.deviceRunStates.managedDevice_bypassActivationLock + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.cleanWindowsDevice': + post: + tags: + - deviceManagement.Actions + summary: Invoke action cleanWindowsDevice + operationId: deviceManagement.deviceShellScripts.deviceRunStates.managedDevice_cleanWindowsDevice + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + keepUserData: + type: boolean + default: false + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.createDeviceLogCollectionRequest': + post: + tags: + - deviceManagement.Actions + summary: Invoke action createDeviceLogCollectionRequest + operationId: deviceManagement.deviceShellScripts.deviceRunStates.managedDevice_createDeviceLogCollectionRequest + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + templateType: + $ref: '#/components/schemas/microsoft.graph.deviceLogCollectionRequest' + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceLogCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.deleteUserFromSharedAppleDevice': + post: + tags: + - deviceManagement.Actions + summary: Invoke action deleteUserFromSharedAppleDevice + operationId: deviceManagement.deviceShellScripts.deviceRunStates.managedDevice_deleteUserFromSharedAppleDevice + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + userPrincipalName: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.disableLostMode': + post: + tags: + - deviceManagement.Actions + summary: Invoke action disableLostMode + operationId: deviceManagement.deviceShellScripts.deviceRunStates.managedDevice_disableLostMode + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.enableLostMode': + post: + tags: + - deviceManagement.Actions + summary: Invoke action enableLostMode + operationId: deviceManagement.deviceShellScripts.deviceRunStates.managedDevice_enableLostMode + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + message: + type: string + nullable: true + phoneNumber: + type: string + nullable: true + footer: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.locateDevice': + post: + tags: + - deviceManagement.Actions + summary: Invoke action locateDevice + operationId: deviceManagement.deviceShellScripts.deviceRunStates.managedDevice_locateDevice + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.logoutSharedAppleDeviceActiveUser': + post: + tags: + - deviceManagement.Actions + summary: Invoke action logoutSharedAppleDeviceActiveUser + operationId: deviceManagement.deviceShellScripts.deviceRunStates.managedDevice_logoutSharedAppleDeviceActiveUser + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.overrideComplianceState': + post: + tags: + - deviceManagement.Actions + summary: Invoke action overrideComplianceState + operationId: deviceManagement.deviceShellScripts.deviceRunStates.managedDevice_overrideComplianceState + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + complianceState: + $ref: '#/components/schemas/microsoft.graph.administratorConfiguredDeviceComplianceState' + remediationUrl: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.playLostModeSound': + post: + tags: + - deviceManagement.Actions + summary: Invoke action playLostModeSound + operationId: deviceManagement.deviceShellScripts.deviceRunStates.managedDevice_playLostModeSound + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.rebootNow': + post: + tags: + - deviceManagement.Actions + summary: Invoke action rebootNow + operationId: deviceManagement.deviceShellScripts.deviceRunStates.managedDevice_rebootNow + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.recoverPasscode': + post: + tags: + - deviceManagement.Actions + summary: Invoke action recoverPasscode + operationId: deviceManagement.deviceShellScripts.deviceRunStates.managedDevice_recoverPasscode + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.remoteLock': + post: + tags: + - deviceManagement.Actions + summary: Invoke action remoteLock + operationId: deviceManagement.deviceShellScripts.deviceRunStates.managedDevice_remoteLock + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.requestRemoteAssistance': + post: + tags: + - deviceManagement.Actions + summary: Invoke action requestRemoteAssistance + operationId: deviceManagement.deviceShellScripts.deviceRunStates.managedDevice_requestRemoteAssistance + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.resetPasscode': + post: + tags: + - deviceManagement.Actions + summary: Invoke action resetPasscode + operationId: deviceManagement.deviceShellScripts.deviceRunStates.managedDevice_resetPasscode + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.retire': + post: + tags: + - deviceManagement.Actions + summary: Invoke action retire + operationId: deviceManagement.deviceShellScripts.deviceRunStates.managedDevice_retire + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.revokeAppleVppLicenses': + post: + tags: + - deviceManagement.Actions + summary: Invoke action revokeAppleVppLicenses + operationId: deviceManagement.deviceShellScripts.deviceRunStates.managedDevice_revokeAppleVppLicenses + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.rotateBitLockerKeys': + post: + tags: + - deviceManagement.Actions + summary: Invoke action rotateBitLockerKeys + operationId: deviceManagement.deviceShellScripts.deviceRunStates.managedDevice_rotateBitLockerKeys + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.rotateFileVaultKey': + post: + tags: + - deviceManagement.Actions + summary: Invoke action rotateFileVaultKey + operationId: deviceManagement.deviceShellScripts.deviceRunStates.managedDevice_rotateFileVaultKey + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.sendCustomNotificationToCompanyPortal': + post: + tags: + - deviceManagement.Actions + summary: Invoke action sendCustomNotificationToCompanyPortal + operationId: deviceManagement.deviceShellScripts.deviceRunStates.managedDevice_sendCustomNotificationToCompanyPortal + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + notificationTitle: + type: string + notificationBody: + type: string + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.setDeviceName': + post: + tags: + - deviceManagement.Actions + summary: Invoke action setDeviceName + operationId: deviceManagement.deviceShellScripts.deviceRunStates.managedDevice_setDeviceName + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + deviceName: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.shutDown': + post: + tags: + - deviceManagement.Actions + summary: Invoke action shutDown + operationId: deviceManagement.deviceShellScripts.deviceRunStates.managedDevice_shutDown + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.syncDevice': + post: + tags: + - deviceManagement.Actions + summary: Invoke action syncDevice + operationId: deviceManagement.deviceShellScripts.deviceRunStates.managedDevice_syncDevice + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.triggerConfigurationManagerAction': + post: + tags: + - deviceManagement.Actions + summary: Invoke action triggerConfigurationManagerAction + operationId: deviceManagement.deviceShellScripts.deviceRunStates.managedDevice_triggerConfigurationManagerAction + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + configurationManagerAction: + $ref: '#/components/schemas/microsoft.graph.configurationManagerAction' + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.updateWindowsDeviceAccount': + post: + tags: + - deviceManagement.Actions + summary: Invoke action updateWindowsDeviceAccount + operationId: deviceManagement.deviceShellScripts.deviceRunStates.managedDevice_updateWindowsDeviceAccount + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + updateWindowsDeviceAccountActionParameter: + $ref: '#/components/schemas/microsoft.graph.updateWindowsDeviceAccountActionParameter' + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.windowsDefenderScan': + post: + tags: + - deviceManagement.Actions + summary: Invoke action windowsDefenderScan + operationId: deviceManagement.deviceShellScripts.deviceRunStates.managedDevice_windowsDefenderScan + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + quickScan: + type: boolean + default: false + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.windowsDefenderUpdateSignatures': + post: + tags: + - deviceManagement.Actions + summary: Invoke action windowsDefenderUpdateSignatures + operationId: deviceManagement.deviceShellScripts.deviceRunStates.managedDevice_windowsDefenderUpdateSignatures + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.wipe': + post: + tags: + - deviceManagement.Actions + summary: Invoke action wipe + operationId: deviceManagement.deviceShellScripts.deviceRunStates.managedDevice_wipe + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + keepEnrollmentData: + type: boolean + default: false + nullable: true + keepUserData: + type: boolean + default: false + nullable: true + macOsUnlockCode: + type: string + nullable: true + useProtectedWipe: + type: boolean + default: false + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/microsoft.graph.assign': + post: + tags: + - deviceManagement.Actions + summary: Invoke action assign + operationId: deviceManagement.deviceShellScripts_assign + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + deviceManagementScriptGroupAssignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptGroupAssignment' + deviceManagementScriptAssignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptAssignment' + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.bypassActivationLock': + post: + tags: + - deviceManagement.Actions + summary: Invoke action bypassActivationLock + operationId: deviceManagement.deviceShellScripts.userRunStates.deviceRunStates.managedDevice_bypassActivationLock + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.cleanWindowsDevice': + post: + tags: + - deviceManagement.Actions + summary: Invoke action cleanWindowsDevice + operationId: deviceManagement.deviceShellScripts.userRunStates.deviceRunStates.managedDevice_cleanWindowsDevice + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + keepUserData: + type: boolean + default: false + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.createDeviceLogCollectionRequest': + post: + tags: + - deviceManagement.Actions + summary: Invoke action createDeviceLogCollectionRequest + operationId: deviceManagement.deviceShellScripts.userRunStates.deviceRunStates.managedDevice_createDeviceLogCollectionRequest + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + templateType: + $ref: '#/components/schemas/microsoft.graph.deviceLogCollectionRequest' + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceLogCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.deleteUserFromSharedAppleDevice': + post: + tags: + - deviceManagement.Actions + summary: Invoke action deleteUserFromSharedAppleDevice + operationId: deviceManagement.deviceShellScripts.userRunStates.deviceRunStates.managedDevice_deleteUserFromSharedAppleDevice + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + userPrincipalName: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.disableLostMode': + post: + tags: + - deviceManagement.Actions + summary: Invoke action disableLostMode + operationId: deviceManagement.deviceShellScripts.userRunStates.deviceRunStates.managedDevice_disableLostMode + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.enableLostMode': + post: + tags: + - deviceManagement.Actions + summary: Invoke action enableLostMode + operationId: deviceManagement.deviceShellScripts.userRunStates.deviceRunStates.managedDevice_enableLostMode + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + message: + type: string + nullable: true + phoneNumber: + type: string + nullable: true + footer: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.locateDevice': + post: + tags: + - deviceManagement.Actions + summary: Invoke action locateDevice + operationId: deviceManagement.deviceShellScripts.userRunStates.deviceRunStates.managedDevice_locateDevice + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.logoutSharedAppleDeviceActiveUser': + post: + tags: + - deviceManagement.Actions + summary: Invoke action logoutSharedAppleDeviceActiveUser + operationId: deviceManagement.deviceShellScripts.userRunStates.deviceRunStates.managedDevice_logoutSharedAppleDeviceActiveUser + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.overrideComplianceState': + post: + tags: + - deviceManagement.Actions + summary: Invoke action overrideComplianceState + operationId: deviceManagement.deviceShellScripts.userRunStates.deviceRunStates.managedDevice_overrideComplianceState + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + complianceState: + $ref: '#/components/schemas/microsoft.graph.administratorConfiguredDeviceComplianceState' + remediationUrl: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.playLostModeSound': + post: + tags: + - deviceManagement.Actions + summary: Invoke action playLostModeSound + operationId: deviceManagement.deviceShellScripts.userRunStates.deviceRunStates.managedDevice_playLostModeSound + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.rebootNow': + post: + tags: + - deviceManagement.Actions + summary: Invoke action rebootNow + operationId: deviceManagement.deviceShellScripts.userRunStates.deviceRunStates.managedDevice_rebootNow + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.recoverPasscode': + post: + tags: + - deviceManagement.Actions + summary: Invoke action recoverPasscode + operationId: deviceManagement.deviceShellScripts.userRunStates.deviceRunStates.managedDevice_recoverPasscode + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.remoteLock': + post: + tags: + - deviceManagement.Actions + summary: Invoke action remoteLock + operationId: deviceManagement.deviceShellScripts.userRunStates.deviceRunStates.managedDevice_remoteLock + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.requestRemoteAssistance': + post: + tags: + - deviceManagement.Actions + summary: Invoke action requestRemoteAssistance + operationId: deviceManagement.deviceShellScripts.userRunStates.deviceRunStates.managedDevice_requestRemoteAssistance + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.resetPasscode': + post: + tags: + - deviceManagement.Actions + summary: Invoke action resetPasscode + operationId: deviceManagement.deviceShellScripts.userRunStates.deviceRunStates.managedDevice_resetPasscode + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.retire': + post: + tags: + - deviceManagement.Actions + summary: Invoke action retire + operationId: deviceManagement.deviceShellScripts.userRunStates.deviceRunStates.managedDevice_retire + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.revokeAppleVppLicenses': + post: + tags: + - deviceManagement.Actions + summary: Invoke action revokeAppleVppLicenses + operationId: deviceManagement.deviceShellScripts.userRunStates.deviceRunStates.managedDevice_revokeAppleVppLicenses + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.rotateBitLockerKeys': + post: + tags: + - deviceManagement.Actions + summary: Invoke action rotateBitLockerKeys + operationId: deviceManagement.deviceShellScripts.userRunStates.deviceRunStates.managedDevice_rotateBitLockerKeys + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.rotateFileVaultKey': + post: + tags: + - deviceManagement.Actions + summary: Invoke action rotateFileVaultKey + operationId: deviceManagement.deviceShellScripts.userRunStates.deviceRunStates.managedDevice_rotateFileVaultKey + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.sendCustomNotificationToCompanyPortal': + post: + tags: + - deviceManagement.Actions + summary: Invoke action sendCustomNotificationToCompanyPortal + operationId: deviceManagement.deviceShellScripts.userRunStates.deviceRunStates.managedDevice_sendCustomNotificationToCompanyPortal + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + notificationTitle: + type: string + notificationBody: + type: string + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.setDeviceName': + post: + tags: + - deviceManagement.Actions + summary: Invoke action setDeviceName + operationId: deviceManagement.deviceShellScripts.userRunStates.deviceRunStates.managedDevice_setDeviceName + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + deviceName: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.shutDown': + post: + tags: + - deviceManagement.Actions + summary: Invoke action shutDown + operationId: deviceManagement.deviceShellScripts.userRunStates.deviceRunStates.managedDevice_shutDown + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.syncDevice': + post: + tags: + - deviceManagement.Actions + summary: Invoke action syncDevice + operationId: deviceManagement.deviceShellScripts.userRunStates.deviceRunStates.managedDevice_syncDevice + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.triggerConfigurationManagerAction': + post: + tags: + - deviceManagement.Actions + summary: Invoke action triggerConfigurationManagerAction + operationId: deviceManagement.deviceShellScripts.userRunStates.deviceRunStates.managedDevice_triggerConfigurationManagerAction + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + configurationManagerAction: + $ref: '#/components/schemas/microsoft.graph.configurationManagerAction' + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.updateWindowsDeviceAccount': + post: + tags: + - deviceManagement.Actions + summary: Invoke action updateWindowsDeviceAccount + operationId: deviceManagement.deviceShellScripts.userRunStates.deviceRunStates.managedDevice_updateWindowsDeviceAccount + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + updateWindowsDeviceAccountActionParameter: + $ref: '#/components/schemas/microsoft.graph.updateWindowsDeviceAccountActionParameter' + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.windowsDefenderScan': + post: + tags: + - deviceManagement.Actions + summary: Invoke action windowsDefenderScan + operationId: deviceManagement.deviceShellScripts.userRunStates.deviceRunStates.managedDevice_windowsDefenderScan + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + quickScan: + type: boolean + default: false + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.windowsDefenderUpdateSignatures': + post: + tags: + - deviceManagement.Actions + summary: Invoke action windowsDefenderUpdateSignatures + operationId: deviceManagement.deviceShellScripts.userRunStates.deviceRunStates.managedDevice_windowsDefenderUpdateSignatures + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.wipe': + post: + tags: + - deviceManagement.Actions + summary: Invoke action wipe + operationId: deviceManagement.deviceShellScripts.userRunStates.deviceRunStates.managedDevice_wipe + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + keepEnrollmentData: + type: boolean + default: false + nullable: true + keepUserData: + type: boolean + default: false + nullable: true + macOsUnlockCode: + type: string + nullable: true + useProtectedWipe: + type: boolean + default: false + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/embeddedSIMActivationCodePools/{embeddedSIMActivationCodePool-id}/microsoft.graph.assign': + post: + tags: + - deviceManagement.Actions + summary: Invoke action assign + operationId: deviceManagement.embeddedSIMActivationCodePools_assign + parameters: + - name: embeddedSIMActivationCodePool-id + in: path + description: 'key: id of embeddedSIMActivationCodePool' + required: true + schema: + type: string + x-ms-docs-key-type: embeddedSIMActivationCodePool + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + assignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.embeddedSIMActivationCodePoolAssignment' + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.embeddedSIMActivationCodePoolAssignment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/exchangeConnectors/{deviceManagementExchangeConnector-id}/microsoft.graph.sync': + post: + tags: + - deviceManagement.Actions + summary: Invoke action sync + operationId: deviceManagement.exchangeConnectors_sync + parameters: + - name: deviceManagementExchangeConnector-id + in: path + description: 'key: id of deviceManagementExchangeConnector' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementExchangeConnector + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + syncType: + $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeConnectorSyncType' + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/groupPolicyConfigurations/{groupPolicyConfiguration-id}/microsoft.graph.assign': + post: + tags: + - deviceManagement.Actions + summary: Invoke action assign + operationId: deviceManagement.groupPolicyConfigurations_assign + parameters: + - name: groupPolicyConfiguration-id + in: path + description: 'key: id of groupPolicyConfiguration' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyConfiguration + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + assignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.groupPolicyConfigurationAssignment' + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.groupPolicyConfigurationAssignment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/groupPolicyConfigurations/{groupPolicyConfiguration-id}/microsoft.graph.updateDefinitionValues': + post: + tags: + - deviceManagement.Actions + summary: Invoke action updateDefinitionValues + operationId: deviceManagement.groupPolicyConfigurations_updateDefinitionValues + parameters: + - name: groupPolicyConfiguration-id + in: path + description: 'key: id of groupPolicyConfiguration' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyConfiguration + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + added: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinitionValue' + updated: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinitionValue' + deletedIds: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/groupPolicyMigrationReports/microsoft.graph.createMigrationReport: + post: + tags: + - deviceManagement.Actions + summary: Invoke action createMigrationReport + operationId: deviceManagement.groupPolicyMigrationReports_createMigrationReport + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + groupPolicyObjectFile: + $ref: '#/components/schemas/microsoft.graph.groupPolicyObjectFile' + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: string + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/groupPolicyUploadedDefinitionFiles/{groupPolicyUploadedDefinitionFile-id}/microsoft.graph.addLanguageFiles': + post: + tags: + - deviceManagement.Actions + summary: Invoke action addLanguageFiles + operationId: deviceManagement.groupPolicyUploadedDefinitionFiles_addLanguageFiles + parameters: + - name: groupPolicyUploadedDefinitionFile-id + in: path + description: 'key: id of groupPolicyUploadedDefinitionFile' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyUploadedDefinitionFile + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + groupPolicyUploadedLanguageFiles: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.groupPolicyUploadedLanguageFile' + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/groupPolicyUploadedDefinitionFiles/{groupPolicyUploadedDefinitionFile-id}/microsoft.graph.remove': + post: + tags: + - deviceManagement.Actions + summary: Invoke action remove + operationId: deviceManagement.groupPolicyUploadedDefinitionFiles_remove + parameters: + - name: groupPolicyUploadedDefinitionFile-id + in: path + description: 'key: id of groupPolicyUploadedDefinitionFile' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyUploadedDefinitionFile + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/groupPolicyUploadedDefinitionFiles/{groupPolicyUploadedDefinitionFile-id}/microsoft.graph.removeLanguageFiles': + post: + tags: + - deviceManagement.Actions + summary: Invoke action removeLanguageFiles + operationId: deviceManagement.groupPolicyUploadedDefinitionFiles_removeLanguageFiles + parameters: + - name: groupPolicyUploadedDefinitionFile-id + in: path + description: 'key: id of groupPolicyUploadedDefinitionFile' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyUploadedDefinitionFile + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + groupPolicyUploadedLanguageFiles: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.groupPolicyUploadedLanguageFile' + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/groupPolicyUploadedDefinitionFiles/{groupPolicyUploadedDefinitionFile-id}/microsoft.graph.updateLanguageFiles': + post: + tags: + - deviceManagement.Actions + summary: Invoke action updateLanguageFiles + operationId: deviceManagement.groupPolicyUploadedDefinitionFiles_updateLanguageFiles + parameters: + - name: groupPolicyUploadedDefinitionFile-id + in: path + description: 'key: id of groupPolicyUploadedDefinitionFile' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyUploadedDefinitionFile + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + groupPolicyUploadedLanguageFiles: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.groupPolicyUploadedLanguageFile' + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/groupPolicyUploadedDefinitionFiles/{groupPolicyUploadedDefinitionFile-id}/microsoft.graph.uploadNewVersion': + post: + tags: + - deviceManagement.Actions + summary: Invoke action uploadNewVersion + operationId: deviceManagement.groupPolicyUploadedDefinitionFiles_uploadNewVersion + parameters: + - name: groupPolicyUploadedDefinitionFile-id + in: path + description: 'key: id of groupPolicyUploadedDefinitionFile' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyUploadedDefinitionFile + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + content: + type: string + format: base64url + groupPolicyUploadedLanguageFiles: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.groupPolicyUploadedLanguageFile' + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/importedDeviceIdentities/microsoft.graph.importDeviceIdentityList: + post: + tags: + - deviceManagement.Actions + summary: Invoke action importDeviceIdentityList + operationId: deviceManagement.importedDeviceIdentities_importDeviceIdentityList + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + importedDeviceIdentities: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.importedDeviceIdentity' + overwriteImportedDeviceIdentities: + type: boolean + default: false + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.importedDeviceIdentityResult' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/importedDeviceIdentities/microsoft.graph.searchExistingIdentities: + post: + tags: + - deviceManagement.Actions + summary: Invoke action searchExistingIdentities + operationId: deviceManagement.importedDeviceIdentities_searchExistingIdentities + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + importedDeviceIdentities: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.importedDeviceIdentity' + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.importedDeviceIdentity' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/importedWindowsAutopilotDeviceIdentities/microsoft.graph.import: + post: + tags: + - deviceManagement.Actions + summary: Invoke action import + operationId: deviceManagement.importedWindowsAutopilotDeviceIdentities_import + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + importedWindowsAutopilotDeviceIdentities: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.importedWindowsAutopilotDeviceIdentity' + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.importedWindowsAutopilotDeviceIdentity' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/intents/{deviceManagementIntent-id}/microsoft.graph.assign': + post: + tags: + - deviceManagement.Actions + summary: Invoke action assign + operationId: deviceManagement.intents_assign + parameters: + - name: deviceManagementIntent-id + in: path + description: 'key: id of deviceManagementIntent' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementIntent + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + assignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentAssignment' + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/intents/{deviceManagementIntent-id}/microsoft.graph.createCopy': + post: + tags: + - deviceManagement.Actions + summary: Invoke action createCopy + operationId: deviceManagement.intents_createCopy + parameters: + - name: deviceManagementIntent-id + in: path + description: 'key: id of deviceManagementIntent' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementIntent + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + displayName: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntent' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/intents/{deviceManagementIntent-id}/microsoft.graph.migrateToTemplate': + post: + tags: + - deviceManagement.Actions + summary: Invoke action migrateToTemplate + operationId: deviceManagement.intents_migrateToTemplate + parameters: + - name: deviceManagementIntent-id + in: path + description: 'key: id of deviceManagementIntent' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementIntent + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + newTemplateId: + type: string + nullable: true + preserveCustomValues: + type: boolean + default: false + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/intents/{deviceManagementIntent-id}/microsoft.graph.updateSettings': + post: + tags: + - deviceManagement.Actions + summary: Invoke action updateSettings + operationId: deviceManagement.intents_updateSettings + parameters: + - name: deviceManagementIntent-id + in: path + description: 'key: id of deviceManagementIntent' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementIntent + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + settings: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingInstance' + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/intuneBrandingProfiles/{intuneBrandingProfile-id}/microsoft.graph.assign': + post: + tags: + - deviceManagement.Actions + summary: Invoke action assign + operationId: deviceManagement.intuneBrandingProfiles_assign + parameters: + - name: intuneBrandingProfile-id + in: path + description: 'key: id of intuneBrandingProfile' + required: true + schema: + type: string + x-ms-docs-key-type: intuneBrandingProfile + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + assignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.intuneBrandingProfileAssignment' + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/logCollectionRequests/{deviceLogCollectionResponse-id}/microsoft.graph.createDownloadUrl': + post: + tags: + - deviceManagement.Actions + summary: Invoke action createDownloadUrl + operationId: deviceManagement.managedDevices.logCollectionRequests_createDownloadUrl + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: deviceLogCollectionResponse-id + in: path + description: 'key: id of deviceLogCollectionResponse' + required: true + schema: + type: string + x-ms-docs-key-type: deviceLogCollectionResponse + responses: + '200': + description: Success + content: + application/json: + schema: + type: string + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.bypassActivationLock': + post: + tags: + - deviceManagement.Actions + summary: Invoke action bypassActivationLock + operationId: deviceManagement.managedDevices_bypassActivationLock + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.cleanWindowsDevice': + post: + tags: + - deviceManagement.Actions + summary: Invoke action cleanWindowsDevice + operationId: deviceManagement.managedDevices_cleanWindowsDevice + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + keepUserData: + type: boolean + default: false + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.createDeviceLogCollectionRequest': + post: + tags: + - deviceManagement.Actions + summary: Invoke action createDeviceLogCollectionRequest + operationId: deviceManagement.managedDevices_createDeviceLogCollectionRequest + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + templateType: + $ref: '#/components/schemas/microsoft.graph.deviceLogCollectionRequest' + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceLogCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.deleteUserFromSharedAppleDevice': + post: + tags: + - deviceManagement.Actions + summary: Invoke action deleteUserFromSharedAppleDevice + operationId: deviceManagement.managedDevices_deleteUserFromSharedAppleDevice + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + userPrincipalName: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.disableLostMode': + post: + tags: + - deviceManagement.Actions + summary: Invoke action disableLostMode + operationId: deviceManagement.managedDevices_disableLostMode + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.enableLostMode': + post: + tags: + - deviceManagement.Actions + summary: Invoke action enableLostMode + operationId: deviceManagement.managedDevices_enableLostMode + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + message: + type: string + nullable: true + phoneNumber: + type: string + nullable: true + footer: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.locateDevice': + post: + tags: + - deviceManagement.Actions + summary: Invoke action locateDevice + operationId: deviceManagement.managedDevices_locateDevice + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.logoutSharedAppleDeviceActiveUser': + post: + tags: + - deviceManagement.Actions + summary: Invoke action logoutSharedAppleDeviceActiveUser + operationId: deviceManagement.managedDevices_logoutSharedAppleDeviceActiveUser + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.overrideComplianceState': + post: + tags: + - deviceManagement.Actions + summary: Invoke action overrideComplianceState + operationId: deviceManagement.managedDevices_overrideComplianceState + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + complianceState: + $ref: '#/components/schemas/microsoft.graph.administratorConfiguredDeviceComplianceState' + remediationUrl: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.playLostModeSound': + post: + tags: + - deviceManagement.Actions + summary: Invoke action playLostModeSound + operationId: deviceManagement.managedDevices_playLostModeSound + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.rebootNow': + post: + tags: + - deviceManagement.Actions + summary: Invoke action rebootNow + operationId: deviceManagement.managedDevices_rebootNow + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.recoverPasscode': + post: + tags: + - deviceManagement.Actions + summary: Invoke action recoverPasscode + operationId: deviceManagement.managedDevices_recoverPasscode + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.remoteLock': + post: + tags: + - deviceManagement.Actions + summary: Invoke action remoteLock + operationId: deviceManagement.managedDevices_remoteLock + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.requestRemoteAssistance': + post: + tags: + - deviceManagement.Actions + summary: Invoke action requestRemoteAssistance + operationId: deviceManagement.managedDevices_requestRemoteAssistance + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.resetPasscode': + post: + tags: + - deviceManagement.Actions + summary: Invoke action resetPasscode + operationId: deviceManagement.managedDevices_resetPasscode + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.retire': + post: + tags: + - deviceManagement.Actions + summary: Invoke action retire + operationId: deviceManagement.managedDevices_retire + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.revokeAppleVppLicenses': + post: + tags: + - deviceManagement.Actions + summary: Invoke action revokeAppleVppLicenses + operationId: deviceManagement.managedDevices_revokeAppleVppLicenses + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.rotateBitLockerKeys': + post: + tags: + - deviceManagement.Actions + summary: Invoke action rotateBitLockerKeys + operationId: deviceManagement.managedDevices_rotateBitLockerKeys + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.rotateFileVaultKey': + post: + tags: + - deviceManagement.Actions + summary: Invoke action rotateFileVaultKey + operationId: deviceManagement.managedDevices_rotateFileVaultKey + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.sendCustomNotificationToCompanyPortal': + post: + tags: + - deviceManagement.Actions + summary: Invoke action sendCustomNotificationToCompanyPortal + operationId: deviceManagement.managedDevices_sendCustomNotificationToCompanyPortal + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + notificationTitle: + type: string + notificationBody: + type: string + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.setDeviceName': + post: + tags: + - deviceManagement.Actions + summary: Invoke action setDeviceName + operationId: deviceManagement.managedDevices_setDeviceName + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + deviceName: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.shutDown': + post: + tags: + - deviceManagement.Actions + summary: Invoke action shutDown + operationId: deviceManagement.managedDevices_shutDown + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.syncDevice': + post: + tags: + - deviceManagement.Actions + summary: Invoke action syncDevice + operationId: deviceManagement.managedDevices_syncDevice + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.triggerConfigurationManagerAction': + post: + tags: + - deviceManagement.Actions + summary: Invoke action triggerConfigurationManagerAction + operationId: deviceManagement.managedDevices_triggerConfigurationManagerAction + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + configurationManagerAction: + $ref: '#/components/schemas/microsoft.graph.configurationManagerAction' + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.updateWindowsDeviceAccount': + post: + tags: + - deviceManagement.Actions + summary: Invoke action updateWindowsDeviceAccount + operationId: deviceManagement.managedDevices_updateWindowsDeviceAccount + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + updateWindowsDeviceAccountActionParameter: + $ref: '#/components/schemas/microsoft.graph.updateWindowsDeviceAccountActionParameter' + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.windowsDefenderScan': + post: + tags: + - deviceManagement.Actions + summary: Invoke action windowsDefenderScan + operationId: deviceManagement.managedDevices_windowsDefenderScan + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + quickScan: + type: boolean + default: false + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.windowsDefenderUpdateSignatures': + post: + tags: + - deviceManagement.Actions + summary: Invoke action windowsDefenderUpdateSignatures + operationId: deviceManagement.managedDevices_windowsDefenderUpdateSignatures + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.wipe': + post: + tags: + - deviceManagement.Actions + summary: Invoke action wipe + operationId: deviceManagement.managedDevices_wipe + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + keepEnrollmentData: + type: boolean + default: false + nullable: true + keepUserData: + type: boolean + default: false + nullable: true + macOsUnlockCode: + type: string + nullable: true + useProtectedWipe: + type: boolean + default: false + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/managedDevices/microsoft.graph.executeAction: + post: + tags: + - deviceManagement.Actions + summary: Invoke action executeAction + operationId: deviceManagement.managedDevices_executeAction + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + actionName: + $ref: '#/components/schemas/microsoft.graph.managedDeviceRemoteAction' + keepEnrollmentData: + type: boolean + default: false + nullable: true + keepUserData: + type: boolean + default: false + nullable: true + deviceIds: + type: array + items: + type: string + nullable: true + notificationTitle: + type: string + nullable: true + notificationBody: + type: string + nullable: true + deviceName: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.bulkManagedDeviceActionResult' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/microsoft.graph.enableAndroidDeviceAdministratorEnrollment: + post: + tags: + - deviceManagement.Actions + summary: Invoke action enableAndroidDeviceAdministratorEnrollment + operationId: deviceManagement_enableAndroidDeviceAdministratorEnrollment + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/microsoft.graph.enableLegacyPcManagement: + post: + tags: + - deviceManagement.Actions + summary: Invoke action enableLegacyPcManagement + operationId: deviceManagement_enableLegacyPcManagement + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/microsoft.graph.enableUnlicensedAdminstrators: + post: + tags: + - deviceManagement.Actions + summary: Invoke action enableUnlicensedAdminstrators + operationId: deviceManagement_enableUnlicensedAdminstrators + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/microsoft.graph.getAssignmentFiltersStatusDetails: + post: + tags: + - deviceManagement.Actions + summary: Invoke action getAssignmentFiltersStatusDetails + operationId: deviceManagement_getAssignmentFiltersStatusDetails + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + managedDeviceId: + type: string + nullable: true + payloadId: + type: string + nullable: true + userId: + type: string + nullable: true + assignmentFilterIds: + type: array + items: + type: string + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.assignmentFilterStatusDetails' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/microsoft.graph.sendCustomNotificationToCompanyPortal: + post: + tags: + - deviceManagement.Actions + summary: Invoke action sendCustomNotificationToCompanyPortal + operationId: deviceManagement_sendCustomNotificationToCompanyPortal + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + notificationTitle: + type: string + nullable: true + notificationBody: + type: string + nullable: true + groupsToNotify: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/microsoftTunnelServerLogCollectionResponses/{microsoftTunnelServerLogCollectionResponse-id}/microsoft.graph.createDownloadUrl': + post: + tags: + - deviceManagement.Actions + summary: Invoke action createDownloadUrl + operationId: deviceManagement.microsoftTunnelServerLogCollectionResponses_createDownloadUrl + parameters: + - name: microsoftTunnelServerLogCollectionResponse-id + in: path + description: 'key: id of microsoftTunnelServerLogCollectionResponse' + required: true + schema: + type: string + x-ms-docs-key-type: microsoftTunnelServerLogCollectionResponse + responses: + '200': + description: Success + content: + application/json: + schema: + type: string + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/microsoftTunnelSites/{microsoftTunnelSite-id}/microsoftTunnelServers/{microsoftTunnelServer-id}/microsoft.graph.createServerLogCollectionRequest': + post: + tags: + - deviceManagement.Actions + summary: Invoke action createServerLogCollectionRequest + operationId: deviceManagement.microsoftTunnelSites.microsoftTunnelServers_createServerLogCollectionRequest + parameters: + - name: microsoftTunnelSite-id + in: path + description: 'key: id of microsoftTunnelSite' + required: true + schema: + type: string + x-ms-docs-key-type: microsoftTunnelSite + - name: microsoftTunnelServer-id + in: path + description: 'key: id of microsoftTunnelServer' + required: true + schema: + type: string + x-ms-docs-key-type: microsoftTunnelServer + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + startDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + endDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.microsoftTunnelServerLogCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/microsoftTunnelSites/{microsoftTunnelSite-id}/microsoftTunnelServers/{microsoftTunnelServer-id}/microsoft.graph.getHealthMetrics': + post: + tags: + - deviceManagement.Actions + summary: Invoke action getHealthMetrics + operationId: deviceManagement.microsoftTunnelSites.microsoftTunnelServers_getHealthMetrics + parameters: + - name: microsoftTunnelSite-id + in: path + description: 'key: id of microsoftTunnelSite' + required: true + schema: + type: string + x-ms-docs-key-type: microsoftTunnelSite + - name: microsoftTunnelServer-id + in: path + description: 'key: id of microsoftTunnelServer' + required: true + schema: + type: string + x-ms-docs-key-type: microsoftTunnelServer + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + metricNames: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.keyLongValuePair' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/microsoftTunnelSites/{microsoftTunnelSite-id}/microsoftTunnelServers/{microsoftTunnelServer-id}/microsoft.graph.getHealthMetricTimeSeries': + post: + tags: + - deviceManagement.Actions + summary: Invoke action getHealthMetricTimeSeries + operationId: deviceManagement.microsoftTunnelSites.microsoftTunnelServers_getHealthMetricTimeSeries + parameters: + - name: microsoftTunnelSite-id + in: path + description: 'key: id of microsoftTunnelSite' + required: true + schema: + type: string + x-ms-docs-key-type: microsoftTunnelSite + - name: microsoftTunnelServer-id + in: path + description: 'key: id of microsoftTunnelServer' + required: true + schema: + type: string + x-ms-docs-key-type: microsoftTunnelServer + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + metricName: + type: string + nullable: true + startTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + endTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.keyValuePair' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/mobileAppTroubleshootingEvents/{mobileAppTroubleshootingEvent-id}/appLogCollectionRequests/{appLogCollectionRequest-id}/microsoft.graph.createDownloadUrl': + post: + tags: + - deviceManagement.Actions + summary: Invoke action createDownloadUrl + operationId: deviceManagement.mobileAppTroubleshootingEvents.appLogCollectionRequests_createDownloadUrl + parameters: + - name: mobileAppTroubleshootingEvent-id + in: path + description: 'key: id of mobileAppTroubleshootingEvent' + required: true + schema: + type: string + x-ms-docs-key-type: mobileAppTroubleshootingEvent + - name: appLogCollectionRequest-id + in: path + description: 'key: id of appLogCollectionRequest' + required: true + schema: + type: string + x-ms-docs-key-type: appLogCollectionRequest + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.appLogCollectionDownloadDetails' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/notificationMessageTemplates/{notificationMessageTemplate-id}/microsoft.graph.sendTestMessage': + post: + tags: + - deviceManagement.Actions + summary: Invoke action sendTestMessage + operationId: deviceManagement.notificationMessageTemplates_sendTestMessage + parameters: + - name: notificationMessageTemplate-id + in: path + description: 'key: id of notificationMessageTemplate' + required: true + schema: + type: string + x-ms-docs-key-type: notificationMessageTemplate + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/remoteAssistancePartners/{remoteAssistancePartner-id}/microsoft.graph.beginOnboarding': + post: + tags: + - deviceManagement.Actions + summary: Invoke action beginOnboarding + operationId: deviceManagement.remoteAssistancePartners_beginOnboarding + parameters: + - name: remoteAssistancePartner-id + in: path + description: 'key: id of remoteAssistancePartner' + required: true + schema: + type: string + x-ms-docs-key-type: remoteAssistancePartner + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/remoteAssistancePartners/{remoteAssistancePartner-id}/microsoft.graph.disconnect': + post: + tags: + - deviceManagement.Actions + summary: Invoke action disconnect + operationId: deviceManagement.remoteAssistancePartners_disconnect + parameters: + - name: remoteAssistancePartner-id + in: path + description: 'key: id of remoteAssistancePartner' + required: true + schema: + type: string + x-ms-docs-key-type: remoteAssistancePartner + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/reports/microsoft.graph.getActiveMalwareReport: + post: + tags: + - deviceManagement.Actions + summary: Invoke action getActiveMalwareReport + operationId: deviceManagement.reports_getActiveMalwareReport + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + name: + type: string + nullable: true + select: + type: array + items: + type: string + nullable: true + search: + type: string + nullable: true + groupBy: + type: array + items: + type: string + nullable: true + orderBy: + type: array + items: + type: string + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + sessionId: + type: string + nullable: true + filter: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: string + format: base64url + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/reports/microsoft.graph.getActiveMalwareSummaryReport: + post: + tags: + - deviceManagement.Actions + summary: Invoke action getActiveMalwareSummaryReport + operationId: deviceManagement.reports_getActiveMalwareSummaryReport + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + name: + type: string + nullable: true + select: + type: array + items: + type: string + nullable: true + search: + type: string + nullable: true + groupBy: + type: array + items: + type: string + nullable: true + orderBy: + type: array + items: + type: string + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + sessionId: + type: string + nullable: true + filter: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: string + format: base64url + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/reports/microsoft.graph.getAppsInstallSummaryReport: + post: + tags: + - deviceManagement.Actions + summary: Invoke action getAppsInstallSummaryReport + operationId: deviceManagement.reports_getAppsInstallSummaryReport + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + name: + type: string + nullable: true + select: + type: array + items: + type: string + nullable: true + search: + type: string + nullable: true + groupBy: + type: array + items: + type: string + nullable: true + orderBy: + type: array + items: + type: string + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + sessionId: + type: string + nullable: true + filter: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: string + format: base64url + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/reports/microsoft.graph.getAppStatusOverviewReport: + post: + tags: + - deviceManagement.Actions + summary: Invoke action getAppStatusOverviewReport + operationId: deviceManagement.reports_getAppStatusOverviewReport + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + name: + type: string + nullable: true + select: + type: array + items: + type: string + nullable: true + search: + type: string + nullable: true + groupBy: + type: array + items: + type: string + nullable: true + orderBy: + type: array + items: + type: string + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + sessionId: + type: string + nullable: true + filter: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: string + format: base64url + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/reports/microsoft.graph.getCachedReport: + post: + tags: + - deviceManagement.Actions + summary: Invoke action getCachedReport + operationId: deviceManagement.reports_getCachedReport + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + id: + type: string + nullable: true + select: + type: array + items: + type: string + nullable: true + search: + type: string + nullable: true + groupBy: + type: array + items: + type: string + nullable: true + orderBy: + type: array + items: + type: string + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: string + format: base64url + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/reports/microsoft.graph.getCertificatesReport: + post: + tags: + - deviceManagement.Actions + summary: Invoke action getCertificatesReport + operationId: deviceManagement.reports_getCertificatesReport + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + name: + type: string + nullable: true + select: + type: array + items: + type: string + nullable: true + search: + type: string + nullable: true + groupBy: + type: array + items: + type: string + nullable: true + orderBy: + type: array + items: + type: string + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + sessionId: + type: string + nullable: true + filter: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: string + format: base64url + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/reports/microsoft.graph.getCompliancePolicyNonComplianceReport: + post: + tags: + - deviceManagement.Actions + summary: Invoke action getCompliancePolicyNonComplianceReport + operationId: deviceManagement.reports_getCompliancePolicyNonComplianceReport + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + name: + type: string + nullable: true + select: + type: array + items: + type: string + nullable: true + search: + type: string + nullable: true + groupBy: + type: array + items: + type: string + nullable: true + orderBy: + type: array + items: + type: string + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + sessionId: + type: string + nullable: true + filter: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: string + format: base64url + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/reports/microsoft.graph.getCompliancePolicyNonComplianceSummaryReport: + post: + tags: + - deviceManagement.Actions + summary: Invoke action getCompliancePolicyNonComplianceSummaryReport + operationId: deviceManagement.reports_getCompliancePolicyNonComplianceSummaryReport + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + name: + type: string + nullable: true + select: + type: array + items: + type: string + nullable: true + search: + type: string + nullable: true + groupBy: + type: array + items: + type: string + nullable: true + orderBy: + type: array + items: + type: string + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + sessionId: + type: string + nullable: true + filter: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: string + format: base64url + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/reports/microsoft.graph.getComplianceSettingNonComplianceReport: + post: + tags: + - deviceManagement.Actions + summary: Invoke action getComplianceSettingNonComplianceReport + operationId: deviceManagement.reports_getComplianceSettingNonComplianceReport + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + name: + type: string + nullable: true + select: + type: array + items: + type: string + nullable: true + search: + type: string + nullable: true + groupBy: + type: array + items: + type: string + nullable: true + orderBy: + type: array + items: + type: string + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + sessionId: + type: string + nullable: true + filter: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: string + format: base64url + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/reports/microsoft.graph.getConfigurationPoliciesReportForDevice: + post: + tags: + - deviceManagement.Actions + summary: Invoke action getConfigurationPoliciesReportForDevice + operationId: deviceManagement.reports_getConfigurationPoliciesReportForDevice + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + name: + type: string + nullable: true + select: + type: array + items: + type: string + nullable: true + search: + type: string + nullable: true + groupBy: + type: array + items: + type: string + nullable: true + orderBy: + type: array + items: + type: string + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + sessionId: + type: string + nullable: true + filter: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: string + format: base64url + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/reports/microsoft.graph.getConfigurationPolicyDevicesReport: + post: + tags: + - deviceManagement.Actions + summary: Invoke action getConfigurationPolicyDevicesReport + operationId: deviceManagement.reports_getConfigurationPolicyDevicesReport + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + name: + type: string + nullable: true + select: + type: array + items: + type: string + nullable: true + search: + type: string + nullable: true + groupBy: + type: array + items: + type: string + nullable: true + orderBy: + type: array + items: + type: string + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + sessionId: + type: string + nullable: true + filter: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: string + format: base64url + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/reports/microsoft.graph.getConfigurationPolicyDeviceSummaryReport: + post: + tags: + - deviceManagement.Actions + summary: Invoke action getConfigurationPolicyDeviceSummaryReport + operationId: deviceManagement.reports_getConfigurationPolicyDeviceSummaryReport + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + name: + type: string + nullable: true + select: + type: array + items: + type: string + nullable: true + search: + type: string + nullable: true + groupBy: + type: array + items: + type: string + nullable: true + orderBy: + type: array + items: + type: string + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + sessionId: + type: string + nullable: true + filter: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: string + format: base64url + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/reports/microsoft.graph.getConfigurationPolicyNonComplianceReport: + post: + tags: + - deviceManagement.Actions + summary: Invoke action getConfigurationPolicyNonComplianceReport + operationId: deviceManagement.reports_getConfigurationPolicyNonComplianceReport + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + name: + type: string + nullable: true + select: + type: array + items: + type: string + nullable: true + search: + type: string + nullable: true + groupBy: + type: array + items: + type: string + nullable: true + orderBy: + type: array + items: + type: string + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + sessionId: + type: string + nullable: true + filter: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: string + format: base64url + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/reports/microsoft.graph.getConfigurationPolicyNonComplianceSummaryReport: + post: + tags: + - deviceManagement.Actions + summary: Invoke action getConfigurationPolicyNonComplianceSummaryReport + operationId: deviceManagement.reports_getConfigurationPolicyNonComplianceSummaryReport + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + name: + type: string + nullable: true + select: + type: array + items: + type: string + nullable: true + search: + type: string + nullable: true + groupBy: + type: array + items: + type: string + nullable: true + orderBy: + type: array + items: + type: string + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + sessionId: + type: string + nullable: true + filter: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: string + format: base64url + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/reports/microsoft.graph.getConfigurationSettingDetailsReport: + post: + tags: + - deviceManagement.Actions + summary: Invoke action getConfigurationSettingDetailsReport + operationId: deviceManagement.reports_getConfigurationSettingDetailsReport + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + name: + type: string + nullable: true + select: + type: array + items: + type: string + nullable: true + search: + type: string + nullable: true + groupBy: + type: array + items: + type: string + nullable: true + orderBy: + type: array + items: + type: string + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + sessionId: + type: string + nullable: true + filter: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: string + format: base64url + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/reports/microsoft.graph.getConfigurationSettingNonComplianceReport: + post: + tags: + - deviceManagement.Actions + summary: Invoke action getConfigurationSettingNonComplianceReport + operationId: deviceManagement.reports_getConfigurationSettingNonComplianceReport + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + name: + type: string + nullable: true + select: + type: array + items: + type: string + nullable: true + search: + type: string + nullable: true + groupBy: + type: array + items: + type: string + nullable: true + orderBy: + type: array + items: + type: string + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + sessionId: + type: string + nullable: true + filter: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: string + format: base64url + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/reports/microsoft.graph.getConfigurationSettingsReport: + post: + tags: + - deviceManagement.Actions + summary: Invoke action getConfigurationSettingsReport + operationId: deviceManagement.reports_getConfigurationSettingsReport + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + name: + type: string + nullable: true + select: + type: array + items: + type: string + nullable: true + search: + type: string + nullable: true + groupBy: + type: array + items: + type: string + nullable: true + orderBy: + type: array + items: + type: string + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + sessionId: + type: string + nullable: true + filter: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: string + format: base64url + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/reports/microsoft.graph.getDeviceInstallStatusReport: + post: + tags: + - deviceManagement.Actions + summary: Invoke action getDeviceInstallStatusReport + operationId: deviceManagement.reports_getDeviceInstallStatusReport + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + name: + type: string + nullable: true + select: + type: array + items: + type: string + nullable: true + search: + type: string + nullable: true + groupBy: + type: array + items: + type: string + nullable: true + orderBy: + type: array + items: + type: string + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + sessionId: + type: string + nullable: true + filter: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: string + format: base64url + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/reports/microsoft.graph.getDeviceNonComplianceReport: + post: + tags: + - deviceManagement.Actions + summary: Invoke action getDeviceNonComplianceReport + operationId: deviceManagement.reports_getDeviceNonComplianceReport + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + name: + type: string + nullable: true + select: + type: array + items: + type: string + nullable: true + search: + type: string + nullable: true + groupBy: + type: array + items: + type: string + nullable: true + orderBy: + type: array + items: + type: string + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + sessionId: + type: string + nullable: true + filter: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: string + format: base64url + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/reports/microsoft.graph.getFailedMobileAppsReport: + post: + tags: + - deviceManagement.Actions + summary: Invoke action getFailedMobileAppsReport + operationId: deviceManagement.reports_getFailedMobileAppsReport + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + name: + type: string + nullable: true + select: + type: array + items: + type: string + nullable: true + search: + type: string + nullable: true + groupBy: + type: array + items: + type: string + nullable: true + orderBy: + type: array + items: + type: string + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + sessionId: + type: string + nullable: true + filter: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: string + format: base64url + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/reports/microsoft.graph.getFailedMobileAppsSummaryReport: + post: + tags: + - deviceManagement.Actions + summary: Invoke action getFailedMobileAppsSummaryReport + operationId: deviceManagement.reports_getFailedMobileAppsSummaryReport + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + name: + type: string + nullable: true + select: + type: array + items: + type: string + nullable: true + search: + type: string + nullable: true + groupBy: + type: array + items: + type: string + nullable: true + orderBy: + type: array + items: + type: string + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + sessionId: + type: string + nullable: true + filter: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: string + format: base64url + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/reports/microsoft.graph.getHistoricalReport: + post: + tags: + - deviceManagement.Actions + summary: Invoke action getHistoricalReport + operationId: deviceManagement.reports_getHistoricalReport + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + name: + type: string + nullable: true + select: + type: array + items: + type: string + nullable: true + search: + type: string + nullable: true + groupBy: + type: array + items: + type: string + nullable: true + orderBy: + type: array + items: + type: string + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + filter: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: string + format: base64url + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/reports/microsoft.graph.getMalwareSummaryReport: + post: + tags: + - deviceManagement.Actions + summary: Invoke action getMalwareSummaryReport + operationId: deviceManagement.reports_getMalwareSummaryReport + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + name: + type: string + nullable: true + select: + type: array + items: + type: string + nullable: true + search: + type: string + nullable: true + groupBy: + type: array + items: + type: string + nullable: true + orderBy: + type: array + items: + type: string + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + sessionId: + type: string + nullable: true + filter: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: string + format: base64url + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/reports/microsoft.graph.getPolicyNonComplianceMetadata: + post: + tags: + - deviceManagement.Actions + summary: Invoke action getPolicyNonComplianceMetadata + operationId: deviceManagement.reports_getPolicyNonComplianceMetadata + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + name: + type: string + nullable: true + select: + type: array + items: + type: string + nullable: true + search: + type: string + nullable: true + groupBy: + type: array + items: + type: string + nullable: true + orderBy: + type: array + items: + type: string + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + sessionId: + type: string + nullable: true + filter: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: string + format: base64url + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/reports/microsoft.graph.getPolicyNonComplianceReport: + post: + tags: + - deviceManagement.Actions + summary: Invoke action getPolicyNonComplianceReport + operationId: deviceManagement.reports_getPolicyNonComplianceReport + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + name: + type: string + nullable: true + select: + type: array + items: + type: string + nullable: true + search: + type: string + nullable: true + groupBy: + type: array + items: + type: string + nullable: true + orderBy: + type: array + items: + type: string + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + sessionId: + type: string + nullable: true + filter: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: string + format: base64url + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/reports/microsoft.graph.getPolicyNonComplianceSummaryReport: + post: + tags: + - deviceManagement.Actions + summary: Invoke action getPolicyNonComplianceSummaryReport + operationId: deviceManagement.reports_getPolicyNonComplianceSummaryReport + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + name: + type: string + nullable: true + select: + type: array + items: + type: string + nullable: true + search: + type: string + nullable: true + groupBy: + type: array + items: + type: string + nullable: true + orderBy: + type: array + items: + type: string + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + sessionId: + type: string + nullable: true + filter: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: string + format: base64url + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/reports/microsoft.graph.getReportFilters: + post: + tags: + - deviceManagement.Actions + summary: Invoke action getReportFilters + operationId: deviceManagement.reports_getReportFilters + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + name: + type: string + nullable: true + select: + type: array + items: + type: string + nullable: true + search: + type: string + nullable: true + groupBy: + type: array + items: + type: string + nullable: true + orderBy: + type: array + items: + type: string + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + sessionId: + type: string + nullable: true + filter: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: string + format: base64url + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/reports/microsoft.graph.getSettingNonComplianceReport: + post: + tags: + - deviceManagement.Actions + summary: Invoke action getSettingNonComplianceReport + operationId: deviceManagement.reports_getSettingNonComplianceReport + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + name: + type: string + nullable: true + select: + type: array + items: + type: string + nullable: true + search: + type: string + nullable: true + groupBy: + type: array + items: + type: string + nullable: true + orderBy: + type: array + items: + type: string + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + sessionId: + type: string + nullable: true + filter: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: string + format: base64url + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/reports/microsoft.graph.getUnhealthyDefenderAgentsReport: + post: + tags: + - deviceManagement.Actions + summary: Invoke action getUnhealthyDefenderAgentsReport + operationId: deviceManagement.reports_getUnhealthyDefenderAgentsReport + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + name: + type: string + nullable: true + select: + type: array + items: + type: string + nullable: true + search: + type: string + nullable: true + groupBy: + type: array + items: + type: string + nullable: true + orderBy: + type: array + items: + type: string + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + sessionId: + type: string + nullable: true + filter: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: string + format: base64url + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/reports/microsoft.graph.getUnhealthyFirewallReport: + post: + tags: + - deviceManagement.Actions + summary: Invoke action getUnhealthyFirewallReport + operationId: deviceManagement.reports_getUnhealthyFirewallReport + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + name: + type: string + nullable: true + select: + type: array + items: + type: string + nullable: true + search: + type: string + nullable: true + groupBy: + type: array + items: + type: string + nullable: true + orderBy: + type: array + items: + type: string + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + sessionId: + type: string + nullable: true + filter: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: string + format: base64url + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/reports/microsoft.graph.getUnhealthyFirewallSummaryReport: + post: + tags: + - deviceManagement.Actions + summary: Invoke action getUnhealthyFirewallSummaryReport + operationId: deviceManagement.reports_getUnhealthyFirewallSummaryReport + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + name: + type: string + nullable: true + select: + type: array + items: + type: string + nullable: true + search: + type: string + nullable: true + groupBy: + type: array + items: + type: string + nullable: true + orderBy: + type: array + items: + type: string + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + sessionId: + type: string + nullable: true + filter: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: string + format: base64url + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/reports/microsoft.graph.getUserInstallStatusReport: + post: + tags: + - deviceManagement.Actions + summary: Invoke action getUserInstallStatusReport + operationId: deviceManagement.reports_getUserInstallStatusReport + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + name: + type: string + nullable: true + select: + type: array + items: + type: string + nullable: true + search: + type: string + nullable: true + groupBy: + type: array + items: + type: string + nullable: true + orderBy: + type: array + items: + type: string + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + sessionId: + type: string + nullable: true + filter: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: string + format: base64url + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/reports/microsoft.graph.getWindowsUpdateAlertsPerPolicyPerDeviceReport: + post: + tags: + - deviceManagement.Actions + summary: Invoke action getWindowsUpdateAlertsPerPolicyPerDeviceReport + operationId: deviceManagement.reports_getWindowsUpdateAlertsPerPolicyPerDeviceReport + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + name: + type: string + nullable: true + select: + type: array + items: + type: string + nullable: true + search: + type: string + nullable: true + groupBy: + type: array + items: + type: string + nullable: true + orderBy: + type: array + items: + type: string + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + sessionId: + type: string + nullable: true + filter: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: string + format: base64url + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/reports/microsoft.graph.getWindowsUpdateAlertSummaryReport: + post: + tags: + - deviceManagement.Actions + summary: Invoke action getWindowsUpdateAlertSummaryReport + operationId: deviceManagement.reports_getWindowsUpdateAlertSummaryReport + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + name: + type: string + nullable: true + select: + type: array + items: + type: string + nullable: true + search: + type: string + nullable: true + groupBy: + type: array + items: + type: string + nullable: true + orderBy: + type: array + items: + type: string + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + sessionId: + type: string + nullable: true + filter: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: string + format: base64url + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/resourceAccessProfiles/{deviceManagementResourceAccessProfileBase-id}/microsoft.graph.assign': + post: + tags: + - deviceManagement.Actions + summary: Invoke action assign + operationId: deviceManagement.resourceAccessProfiles_assign + parameters: + - name: deviceManagementResourceAccessProfileBase-id + in: path + description: 'key: id of deviceManagementResourceAccessProfileBase' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementResourceAccessProfileBase + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + assignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementResourceAccessProfileAssignment' + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementResourceAccessProfileAssignment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/roleAssignments/{deviceAndAppManagementRoleAssignment-id}/roleScopeTags/microsoft.graph.getRoleScopeTagsById': + post: + tags: + - deviceManagement.Actions + summary: Invoke action getRoleScopeTagsById + operationId: deviceManagement.roleAssignments.roleScopeTags_getRoleScopeTagsById + parameters: + - name: deviceAndAppManagementRoleAssignment-id + in: path + description: 'key: id of deviceAndAppManagementRoleAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: deviceAndAppManagementRoleAssignment + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + roleScopeTagIds: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.roleScopeTag' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/roleScopeTags/{roleScopeTag-id}/microsoft.graph.assign': + post: + tags: + - deviceManagement.Actions + summary: Invoke action assign + operationId: deviceManagement.roleScopeTags_assign + parameters: + - name: roleScopeTag-id + in: path + description: 'key: id of roleScopeTag' + required: true + schema: + type: string + x-ms-docs-key-type: roleScopeTag + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + assignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.roleScopeTagAutoAssignment' + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.roleScopeTagAutoAssignment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/roleScopeTags/microsoft.graph.getRoleScopeTagsById: + post: + tags: + - deviceManagement.Actions + summary: Invoke action getRoleScopeTagsById + operationId: deviceManagement.roleScopeTags_getRoleScopeTagsById + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + roleScopeTagIds: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.roleScopeTag' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/templates/{deviceManagementTemplate-id}/microsoft.graph.createInstance': + post: + tags: + - deviceManagement.Actions + summary: Invoke action createInstance + operationId: deviceManagement.templates_createInstance + parameters: + - name: deviceManagementTemplate-id + in: path + description: 'key: id of deviceManagementTemplate' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementTemplate + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + displayName: + type: string + nullable: true + description: + type: string + nullable: true + settingsDelta: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingInstance' + roleScopeTagIds: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntent' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/templates/{deviceManagementTemplate-id}/migratableTo/{deviceManagementTemplate-id1}/microsoft.graph.createInstance': + post: + tags: + - deviceManagement.Actions + summary: Invoke action createInstance + operationId: deviceManagement.templates.migratableTo_createInstance + parameters: + - name: deviceManagementTemplate-id + in: path + description: 'key: id of deviceManagementTemplate' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementTemplate + - name: deviceManagementTemplate-id1 + in: path + description: 'key: id of deviceManagementTemplate' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementTemplate + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + displayName: + type: string + nullable: true + description: + type: string + nullable: true + settingsDelta: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingInstance' + roleScopeTagIds: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntent' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/templates/{deviceManagementTemplate-id}/migratableTo/microsoft.graph.importOffice365DeviceConfigurationPolicies': + post: + tags: + - deviceManagement.Actions + summary: Invoke action importOffice365DeviceConfigurationPolicies + operationId: deviceManagement.templates.migratableTo_importOffice365DeviceConfigurationPolicies + parameters: + - name: deviceManagementTemplate-id + in: path + description: 'key: id of deviceManagementTemplate' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementTemplate + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntent' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/templates/microsoft.graph.importOffice365DeviceConfigurationPolicies: + post: + tags: + - deviceManagement.Actions + summary: Invoke action importOffice365DeviceConfigurationPolicies + operationId: deviceManagement.templates_importOffice365DeviceConfigurationPolicies + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntent' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/virtualEndpoint/cloudPCs/{cloudPC-id}/microsoft.graph.reprovision': + post: + tags: + - deviceManagement.Actions + summary: Invoke action reprovision + operationId: deviceManagement.virtualEndpoint.cloudPCs_reprovision + parameters: + - name: cloudPC-id + in: path + description: 'key: id of cloudPC' + required: true + schema: + type: string + x-ms-docs-key-type: cloudPC + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/virtualEndpoint/onPremisesConnections/{cloudPcOnPremisesConnection-id}/microsoft.graph.runHealthChecks': + post: + tags: + - deviceManagement.Actions + summary: Invoke action runHealthChecks + operationId: deviceManagement.virtualEndpoint.onPremisesConnections_runHealthChecks + parameters: + - name: cloudPcOnPremisesConnection-id + in: path + description: 'key: id of cloudPcOnPremisesConnection' + required: true + schema: + type: string + x-ms-docs-key-type: cloudPcOnPremisesConnection + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/virtualEndpoint/onPremisesConnections/{cloudPcOnPremisesConnection-id}/microsoft.graph.updateAdDomainPassword': + post: + tags: + - deviceManagement.Actions + summary: Invoke action updateAdDomainPassword + operationId: deviceManagement.virtualEndpoint.onPremisesConnections_updateAdDomainPassword + parameters: + - name: cloudPcOnPremisesConnection-id + in: path + description: 'key: id of cloudPcOnPremisesConnection' + required: true + schema: + type: string + x-ms-docs-key-type: cloudPcOnPremisesConnection + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + adDomainPassword: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/virtualEndpoint/provisioningPolicies/{cloudPcProvisioningPolicy-id}/microsoft.graph.assign': + post: + tags: + - deviceManagement.Actions + summary: Invoke action assign + operationId: deviceManagement.virtualEndpoint.provisioningPolicies_assign + parameters: + - name: cloudPcProvisioningPolicy-id + in: path + description: 'key: id of cloudPcProvisioningPolicy' + required: true + schema: + type: string + x-ms-docs-key-type: cloudPcProvisioningPolicy + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + assignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPcProvisioningPolicyAssignment' + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfile-id}/assignedDevices/{windowsAutopilotDeviceIdentity-id}/deploymentProfile/microsoft.graph.assign': + post: + tags: + - deviceManagement.Actions + summary: Invoke action assign + operationId: deviceManagement.windowsAutopilotDeploymentProfiles.assignedDevices.deploymentProfile_assign + parameters: + - name: windowsAutopilotDeploymentProfile-id + in: path + description: 'key: id of windowsAutopilotDeploymentProfile' + required: true + schema: + type: string + x-ms-docs-key-type: windowsAutopilotDeploymentProfile + - name: windowsAutopilotDeviceIdentity-id + in: path + description: 'key: id of windowsAutopilotDeviceIdentity' + required: true + schema: + type: string + x-ms-docs-key-type: windowsAutopilotDeviceIdentity + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + deviceIds: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfile-id}/assignedDevices/{windowsAutopilotDeviceIdentity-id}/intendedDeploymentProfile/microsoft.graph.assign': + post: + tags: + - deviceManagement.Actions + summary: Invoke action assign + operationId: deviceManagement.windowsAutopilotDeploymentProfiles.assignedDevices.intendedDeploymentProfile_assign + parameters: + - name: windowsAutopilotDeploymentProfile-id + in: path + description: 'key: id of windowsAutopilotDeploymentProfile' + required: true + schema: + type: string + x-ms-docs-key-type: windowsAutopilotDeploymentProfile + - name: windowsAutopilotDeviceIdentity-id + in: path + description: 'key: id of windowsAutopilotDeviceIdentity' + required: true + schema: + type: string + x-ms-docs-key-type: windowsAutopilotDeviceIdentity + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + deviceIds: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfile-id}/assignedDevices/{windowsAutopilotDeviceIdentity-id}/microsoft.graph.assignResourceAccountToDevice': + post: + tags: + - deviceManagement.Actions + summary: Invoke action assignResourceAccountToDevice + operationId: deviceManagement.windowsAutopilotDeploymentProfiles.assignedDevices_assignResourceAccountToDevice + parameters: + - name: windowsAutopilotDeploymentProfile-id + in: path + description: 'key: id of windowsAutopilotDeploymentProfile' + required: true + schema: + type: string + x-ms-docs-key-type: windowsAutopilotDeploymentProfile + - name: windowsAutopilotDeviceIdentity-id + in: path + description: 'key: id of windowsAutopilotDeviceIdentity' + required: true + schema: + type: string + x-ms-docs-key-type: windowsAutopilotDeviceIdentity + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + userPrincipalName: + type: string + nullable: true + addressableUserName: + type: string + nullable: true + resourceAccountName: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfile-id}/assignedDevices/{windowsAutopilotDeviceIdentity-id}/microsoft.graph.assignUserToDevice': + post: + tags: + - deviceManagement.Actions + summary: Invoke action assignUserToDevice + operationId: deviceManagement.windowsAutopilotDeploymentProfiles.assignedDevices_assignUserToDevice + parameters: + - name: windowsAutopilotDeploymentProfile-id + in: path + description: 'key: id of windowsAutopilotDeploymentProfile' + required: true + schema: + type: string + x-ms-docs-key-type: windowsAutopilotDeploymentProfile + - name: windowsAutopilotDeviceIdentity-id + in: path + description: 'key: id of windowsAutopilotDeviceIdentity' + required: true + schema: + type: string + x-ms-docs-key-type: windowsAutopilotDeviceIdentity + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + userPrincipalName: + type: string + nullable: true + addressableUserName: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfile-id}/assignedDevices/{windowsAutopilotDeviceIdentity-id}/microsoft.graph.unassignResourceAccountFromDevice': + post: + tags: + - deviceManagement.Actions + summary: Invoke action unassignResourceAccountFromDevice + operationId: deviceManagement.windowsAutopilotDeploymentProfiles.assignedDevices_unassignResourceAccountFromDevice + parameters: + - name: windowsAutopilotDeploymentProfile-id + in: path + description: 'key: id of windowsAutopilotDeploymentProfile' + required: true + schema: + type: string + x-ms-docs-key-type: windowsAutopilotDeploymentProfile + - name: windowsAutopilotDeviceIdentity-id + in: path + description: 'key: id of windowsAutopilotDeviceIdentity' + required: true + schema: + type: string + x-ms-docs-key-type: windowsAutopilotDeviceIdentity + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfile-id}/assignedDevices/{windowsAutopilotDeviceIdentity-id}/microsoft.graph.unassignUserFromDevice': + post: + tags: + - deviceManagement.Actions + summary: Invoke action unassignUserFromDevice + operationId: deviceManagement.windowsAutopilotDeploymentProfiles.assignedDevices_unassignUserFromDevice + parameters: + - name: windowsAutopilotDeploymentProfile-id + in: path + description: 'key: id of windowsAutopilotDeploymentProfile' + required: true + schema: + type: string + x-ms-docs-key-type: windowsAutopilotDeploymentProfile + - name: windowsAutopilotDeviceIdentity-id + in: path + description: 'key: id of windowsAutopilotDeviceIdentity' + required: true + schema: + type: string + x-ms-docs-key-type: windowsAutopilotDeviceIdentity + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfile-id}/assignedDevices/{windowsAutopilotDeviceIdentity-id}/microsoft.graph.updateDeviceProperties': + post: + tags: + - deviceManagement.Actions + summary: Invoke action updateDeviceProperties + operationId: deviceManagement.windowsAutopilotDeploymentProfiles.assignedDevices_updateDeviceProperties + parameters: + - name: windowsAutopilotDeploymentProfile-id + in: path + description: 'key: id of windowsAutopilotDeploymentProfile' + required: true + schema: + type: string + x-ms-docs-key-type: windowsAutopilotDeploymentProfile + - name: windowsAutopilotDeviceIdentity-id + in: path + description: 'key: id of windowsAutopilotDeviceIdentity' + required: true + schema: + type: string + x-ms-docs-key-type: windowsAutopilotDeviceIdentity + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + userPrincipalName: + type: string + nullable: true + addressableUserName: + type: string + nullable: true + groupTag: + type: string + nullable: true + displayName: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfile-id}/microsoft.graph.assign': + post: + tags: + - deviceManagement.Actions + summary: Invoke action assign + operationId: deviceManagement.windowsAutopilotDeploymentProfiles_assign + parameters: + - name: windowsAutopilotDeploymentProfile-id + in: path + description: 'key: id of windowsAutopilotDeploymentProfile' + required: true + schema: + type: string + x-ms-docs-key-type: windowsAutopilotDeploymentProfile + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + deviceIds: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/windowsAutopilotDeploymentProfiles/microsoft.graph.hasPayloadLinks: + post: + tags: + - deviceManagement.Actions + summary: Invoke action hasPayloadLinks + operationId: deviceManagement.windowsAutopilotDeploymentProfiles_hasPayloadLinks + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + payloadIds: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.hasPayloadLinkResultItem' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentity-id}/deploymentProfile/microsoft.graph.assign': + post: + tags: + - deviceManagement.Actions + summary: Invoke action assign + operationId: deviceManagement.windowsAutopilotDeviceIdentities.deploymentProfile_assign + parameters: + - name: windowsAutopilotDeviceIdentity-id + in: path + description: 'key: id of windowsAutopilotDeviceIdentity' + required: true + schema: + type: string + x-ms-docs-key-type: windowsAutopilotDeviceIdentity + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + deviceIds: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentity-id}/intendedDeploymentProfile/microsoft.graph.assign': + post: + tags: + - deviceManagement.Actions + summary: Invoke action assign + operationId: deviceManagement.windowsAutopilotDeviceIdentities.intendedDeploymentProfile_assign + parameters: + - name: windowsAutopilotDeviceIdentity-id + in: path + description: 'key: id of windowsAutopilotDeviceIdentity' + required: true + schema: + type: string + x-ms-docs-key-type: windowsAutopilotDeviceIdentity + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + deviceIds: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentity-id}/microsoft.graph.assignResourceAccountToDevice': + post: + tags: + - deviceManagement.Actions + summary: Invoke action assignResourceAccountToDevice + operationId: deviceManagement.windowsAutopilotDeviceIdentities_assignResourceAccountToDevice + parameters: + - name: windowsAutopilotDeviceIdentity-id + in: path + description: 'key: id of windowsAutopilotDeviceIdentity' + required: true + schema: + type: string + x-ms-docs-key-type: windowsAutopilotDeviceIdentity + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + userPrincipalName: + type: string + nullable: true + addressableUserName: + type: string + nullable: true + resourceAccountName: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentity-id}/microsoft.graph.assignUserToDevice': + post: + tags: + - deviceManagement.Actions + summary: Invoke action assignUserToDevice + operationId: deviceManagement.windowsAutopilotDeviceIdentities_assignUserToDevice + parameters: + - name: windowsAutopilotDeviceIdentity-id + in: path + description: 'key: id of windowsAutopilotDeviceIdentity' + required: true + schema: + type: string + x-ms-docs-key-type: windowsAutopilotDeviceIdentity + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + userPrincipalName: + type: string + nullable: true + addressableUserName: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentity-id}/microsoft.graph.unassignResourceAccountFromDevice': + post: + tags: + - deviceManagement.Actions + summary: Invoke action unassignResourceAccountFromDevice + operationId: deviceManagement.windowsAutopilotDeviceIdentities_unassignResourceAccountFromDevice + parameters: + - name: windowsAutopilotDeviceIdentity-id + in: path + description: 'key: id of windowsAutopilotDeviceIdentity' + required: true + schema: + type: string + x-ms-docs-key-type: windowsAutopilotDeviceIdentity + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentity-id}/microsoft.graph.unassignUserFromDevice': + post: + tags: + - deviceManagement.Actions + summary: Invoke action unassignUserFromDevice + operationId: deviceManagement.windowsAutopilotDeviceIdentities_unassignUserFromDevice + parameters: + - name: windowsAutopilotDeviceIdentity-id + in: path + description: 'key: id of windowsAutopilotDeviceIdentity' + required: true + schema: + type: string + x-ms-docs-key-type: windowsAutopilotDeviceIdentity + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentity-id}/microsoft.graph.updateDeviceProperties': + post: + tags: + - deviceManagement.Actions + summary: Invoke action updateDeviceProperties + operationId: deviceManagement.windowsAutopilotDeviceIdentities_updateDeviceProperties + parameters: + - name: windowsAutopilotDeviceIdentity-id + in: path + description: 'key: id of windowsAutopilotDeviceIdentity' + required: true + schema: + type: string + x-ms-docs-key-type: windowsAutopilotDeviceIdentity + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + userPrincipalName: + type: string + nullable: true + addressableUserName: + type: string + nullable: true + groupTag: + type: string + nullable: true + displayName: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/windowsAutopilotSettings/microsoft.graph.sync: + post: + tags: + - deviceManagement.Actions + summary: Invoke action sync + operationId: deviceManagement.windowsAutopilotSettings_sync + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/windowsFeatureUpdateProfiles/{windowsFeatureUpdateProfile-id}/microsoft.graph.assign': + post: + tags: + - deviceManagement.Actions + summary: Invoke action assign + operationId: deviceManagement.windowsFeatureUpdateProfiles_assign + parameters: + - name: windowsFeatureUpdateProfile-id + in: path + description: 'key: id of windowsFeatureUpdateProfile' + required: true + schema: + type: string + x-ms-docs-key-type: windowsFeatureUpdateProfile + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + assignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsFeatureUpdateProfileAssignment' + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/windowsQualityUpdateProfiles/{windowsQualityUpdateProfile-id}/microsoft.graph.assign': + post: + tags: + - deviceManagement.Actions + summary: Invoke action assign + operationId: deviceManagement.windowsQualityUpdateProfiles_assign + parameters: + - name: windowsQualityUpdateProfile-id + in: path + description: 'key: id of windowsQualityUpdateProfile' + required: true + schema: + type: string + x-ms-docs-key-type: windowsQualityUpdateProfile + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + assignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsQualityUpdateProfileAssignment' + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action +components: + schemas: + microsoft.graph.deviceAndAppManagementAssignmentFilter: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceAndAppManagementAssignmentFilter + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Creation time of the Assignment Filter. + format: date-time + description: + type: string + description: Description of the Assignment Filter. + nullable: true + displayName: + type: string + description: DisplayName of the Assignment Filter. + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Last modified time of the Assignment Filter. + format: date-time + platform: + $ref: '#/components/schemas/microsoft.graph.devicePlatformType' + roleScopeTags: + type: array + items: + type: string + nullable: true + description: RoleScopeTags of the Assignment Filter. + rule: + type: string + description: Rule definition of the Assignment Filter. + additionalProperties: + type: object + description: A class containing the properties used for Assignment Filter. + microsoft.graph.assignmentFilterValidationResult: + title: assignmentFilterValidationResult + type: object + properties: + isValidRule: + type: boolean + description: Indicator to valid or invalid rule. + additionalProperties: + type: object + description: Represents result of Validation API. + microsoft.graph.deviceLogCollectionRequest: + title: deviceLogCollectionRequest + type: object + properties: + id: + type: string + description: The unique identifier + nullable: true + templateType: + $ref: '#/components/schemas/microsoft.graph.deviceLogCollectionTemplateType' + additionalProperties: + type: object + description: Windows Log Collection request entity. + microsoft.graph.deviceLogCollectionResponse: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceLogCollectionResponse + type: object + properties: + errorCode: + type: integer + description: 'The error code, if any. Valid values -9.22337203685478E+18 to 9.22337203685478E+18' + format: int64 + expirationDateTimeUTC: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The DateTime of the expiration of the logs + format: date-time + nullable: true + initiatedByUserPrincipalName: + type: string + description: The UPN for who initiated the request + nullable: true + managedDeviceId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + description: The device Id + format: uuid + receivedDateTimeUTC: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The DateTime the request was received + format: date-time + nullable: true + requestedDateTimeUTC: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The DateTime of the request + format: date-time + nullable: true + size: + type: number + description: The size of the logs. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 + format: double + status: + type: string + description: The status of the log collection request + nullable: true + additionalProperties: + type: object + description: Windows Log Collection request entity. + microsoft.graph.administratorConfiguredDeviceComplianceState: + title: administratorConfiguredDeviceComplianceState + enum: + - basedOnDeviceCompliancePolicy + - nonCompliant + type: string + microsoft.graph.configurationManagerAction: + title: configurationManagerAction + type: object + properties: + action: + $ref: '#/components/schemas/microsoft.graph.configurationManagerActionType' + additionalProperties: + type: object + description: Parameter for action triggerConfigurationManagerAction + microsoft.graph.updateWindowsDeviceAccountActionParameter: + title: updateWindowsDeviceAccountActionParameter + type: object + properties: + calendarSyncEnabled: + type: boolean + description: Not yet documented + nullable: true + deviceAccount: + $ref: '#/components/schemas/microsoft.graph.windowsDeviceAccount' + deviceAccountEmail: + type: string + description: Not yet documented + nullable: true + exchangeServer: + type: string + description: Not yet documented + nullable: true + passwordRotationEnabled: + type: boolean + description: Not yet documented + nullable: true + sessionInitiationProtocalAddress: + type: string + description: Not yet documented + nullable: true + additionalProperties: + type: object + microsoft.graph.managedDeviceRemoteAction: + title: managedDeviceRemoteAction + enum: + - retire + - delete + - fullScan + - quickScan + - signatureUpdate + - wipe + - customTextNotification + - rebootNow + - setDeviceName + - syncDevice + type: string + microsoft.graph.bulkManagedDeviceActionResult: + title: bulkManagedDeviceActionResult + type: object + properties: + failedDeviceIds: + type: array + items: + type: string + nullable: true + description: Failed devices + notFoundDeviceIds: + type: array + items: + type: string + nullable: true + description: Not found devices + notSupportedDeviceIds: + type: array + items: + type: string + nullable: true + description: Not supported devices + successfulDeviceIds: + type: array + items: + type: string + nullable: true + description: Successful devices + additionalProperties: + type: object + microsoft.graph.deviceManagementConfigurationPolicyAssignment: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceManagementConfigurationPolicyAssignment + type: object + properties: + target: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentTarget' + additionalProperties: + type: object + description: The DeviceManagementConfigurationPolicyAssignment entity assigns a specific DeviceManagementConfigurationPolicy to an AAD group. + microsoft.graph.dataSharingConsent: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: dataSharingConsent + type: object + properties: + grantDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The time consent was granted for this account + format: date-time + granted: + type: boolean + description: The granted state for the data sharing consent + grantedByUpn: + type: string + description: The Upn of the user that granted consent for this account + nullable: true + grantedByUserId: + type: string + description: The UserId of the user that granted consent for this account + nullable: true + serviceDisplayName: + type: string + description: The display name of the service work flow + nullable: true + termsUrl: + type: string + description: The TermsUrl for the data sharing consent + nullable: true + additionalProperties: + type: object + description: Data sharing consent information. + microsoft.graph.importedAppleDeviceIdentity: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: importedAppleDeviceIdentity + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Created Date Time of the device + format: date-time + description: + type: string + description: The description of the device + nullable: true + discoverySource: + $ref: '#/components/schemas/microsoft.graph.discoverySource' + enrollmentState: + $ref: '#/components/schemas/microsoft.graph.enrollmentState' + isDeleted: + type: boolean + description: Indicates if the device is deleted from Apple Business Manager + nullable: true + isSupervised: + type: boolean + description: 'Indicates if the Apple device is supervised. More information is at: https://support.apple.com/HT202837' + lastContactedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Last Contacted Date Time of the device + format: date-time + platform: + $ref: '#/components/schemas/microsoft.graph.platform' + requestedEnrollmentProfileAssignmentDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The time enrollment profile was assigned to the device + format: date-time + nullable: true + requestedEnrollmentProfileId: + type: string + description: Enrollment profile Id admin intends to apply to the device during next enrollment + nullable: true + serialNumber: + type: string + description: Device serial number + nullable: true + additionalProperties: + type: object + description: The importedAppleDeviceIdentity resource represents the imported device identity of an Apple device . + microsoft.graph.importedAppleDeviceIdentityResult: + allOf: + - $ref: '#/components/schemas/microsoft.graph.importedAppleDeviceIdentity' + - title: importedAppleDeviceIdentityResult + type: object + properties: + status: + type: boolean + description: Status of imported device identity + additionalProperties: + type: object + description: The importedAppleDeviceIdentityResult resource represents the result of attempting to import Apple devices identities. + microsoft.graph.deviceCompliancePolicyAssignment: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceCompliancePolicyAssignment + type: object + properties: + source: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentSource' + sourceId: + type: string + description: The identifier of the source of the assignment. + nullable: true + target: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentTarget' + additionalProperties: + type: object + description: Device compliance policy assignment. + microsoft.graph.deviceComplianceScheduledActionForRule: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceComplianceScheduledActionForRule + type: object + properties: + ruleName: + type: string + description: Name of the rule which this scheduled action applies to. + nullable: true + scheduledActionConfigurations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceComplianceActionItem' + description: The list of scheduled action configurations for this compliance policy. + additionalProperties: + type: object + description: Scheduled Action for Rule + microsoft.graph.retireScheduledManagedDevice: + title: retireScheduledManagedDevice + type: object + properties: + complianceState: + $ref: '#/components/schemas/microsoft.graph.complianceStatus' + deviceCompliancePolicyId: + type: string + description: Device Compliance PolicyId + nullable: true + deviceCompliancePolicyName: + type: string + description: Device Compliance Policy Name + nullable: true + deviceType: + $ref: '#/components/schemas/microsoft.graph.deviceType' + id: + type: string + description: Key of the entity. + nullable: true + managedDeviceId: + type: string + description: Managed DeviceId + nullable: true + managedDeviceName: + type: string + description: Managed Device Name + nullable: true + managementAgent: + $ref: '#/components/schemas/microsoft.graph.managementAgentType' + ownerType: + $ref: '#/components/schemas/microsoft.graph.managedDeviceOwnerType' + retireAfterDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Managed Device Retire After DateTime + format: date-time + roleScopeTagIds: + type: array + items: + type: string + nullable: true + description: List of Scope Tags for this Entity instance. + additionalProperties: + type: object + description: ManagedDevices that are scheduled for retire + microsoft.graph.hasPayloadLinkResultItem: + title: hasPayloadLinkResultItem + type: object + properties: + error: + type: string + description: Exception information indicates if check for this item was successful or not.Empty string for no error. + nullable: true + hasLink: + type: boolean + description: Indicate whether a payload has any link or not. + nullable: true + payloadId: + type: string + description: 'Key of the Payload, In the format of Guid.' + nullable: true + sources: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentSource' + description: The reason where the link comes from. + additionalProperties: + type: object + description: A class containing the result of HasPayloadLinks action. + microsoft.graph.scheduledRetireState: + title: scheduledRetireState + enum: + - cancelRetire + - comfirmRetire + type: string + microsoft.graph.deviceCompliancePolicyScript: + title: deviceCompliancePolicyScript + type: object + properties: + deviceComplianceScriptId: + type: string + description: Device compliance script Id. + nullable: true + rulesContent: + type: string + description: Json of the rules. + format: base64url + nullable: true + additionalProperties: + type: object + microsoft.graph.deviceComplianceScriptValidationResult: + title: deviceComplianceScriptValidationResult + type: object + properties: + ruleErrors: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceComplianceScriptRuleError' + description: Errors in json for the script for rules. + rules: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceComplianceScriptRule' + description: Parsed rules from json. + scriptErrors: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceComplianceScriptError' + description: Errors in json for the script. + additionalProperties: + type: object + microsoft.graph.deviceHealthScriptAssignment: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceHealthScriptAssignment + type: object + properties: + runRemediationScript: + type: boolean + description: Determine whether we want to run detection script only or run both detection script and remediation script + runSchedule: + $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptRunSchedule' + target: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentTarget' + additionalProperties: + type: object + description: Contains properties used to assign a device management script to a group. + microsoft.graph.deviceConfigurationGroupAssignment: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceConfigurationGroupAssignment + type: object + properties: + excludeGroup: + type: boolean + description: Indicates if this group is should be excluded. Defaults that the group should be included + targetGroupId: + type: string + description: The Id of the AAD group we are targeting the device configuration to. + nullable: true + deviceConfiguration: + $ref: '#/components/schemas/microsoft.graph.deviceConfiguration' + additionalProperties: + type: object + description: Device configuration group assignment. + microsoft.graph.deviceConfigurationAssignment: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceConfigurationAssignment + type: object + properties: + source: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentSource' + sourceId: + type: string + description: The identifier of the source of the assignment. This property is read-only. + nullable: true + target: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentTarget' + additionalProperties: + type: object + description: The device configuration assignment entity assigns an AAD group to a specific device configuration. + microsoft.graph.windowsAssignedAccessProfile: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: windowsAssignedAccessProfile + type: object + properties: + appUserModelIds: + type: array + items: + type: string + nullable: true + description: These are the only Windows Store Apps that will be available to launch from the Start menu. + desktopAppPaths: + type: array + items: + type: string + nullable: true + description: These are the paths of the Desktop Apps that will be available on the Start menu and the only apps the user will be able to launch. + profileName: + type: string + description: 'This is a friendly name used to identify a group of applications, the layout of these apps on the start menu and the users to whom this kiosk configuration is assigned.' + showTaskBar: + type: boolean + description: This setting allows the admin to specify whether the Task Bar is shown or not. + startMenuLayoutXml: + type: string + description: Allows admins to override the default Start layout and prevents the user from changing it. The layout is modified by specifying an XML file based on a layout modification schema. XML needs to be in Binary format. + format: base64url + userAccounts: + type: array + items: + type: string + nullable: true + description: The user accounts that will be locked to this kiosk configuration. + additionalProperties: + type: object + description: Assigned Access profile for Windows. + microsoft.graph.windowsPrivacyDataAccessControlItem: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: windowsPrivacyDataAccessControlItem + type: object + properties: + accessLevel: + $ref: '#/components/schemas/microsoft.graph.windowsPrivacyDataAccessLevel' + appDisplayName: + type: string + description: 'The Package Family Name of a Windows app. When set, the access level applies to the specified application.' + nullable: true + appPackageFamilyName: + type: string + description: 'The Package Family Name of a Windows app. When set, the access level applies to the specified application.' + nullable: true + dataCategory: + $ref: '#/components/schemas/microsoft.graph.windowsPrivacyDataCategory' + additionalProperties: + type: object + description: Specify access control level per privacy data category + microsoft.graph.deviceConfigurationTargetedUserAndDevice: + title: deviceConfigurationTargetedUserAndDevice + type: object + properties: + deviceId: + type: string + description: The id of the device in the checkin. + nullable: true + deviceName: + type: string + description: The name of the device in the checkin. + nullable: true + lastCheckinDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Last checkin time for this user/device pair. + format: date-time + userDisplayName: + type: string + description: The display name of the user in the checkin + nullable: true + userId: + type: string + description: The id of the user in the checkin. + nullable: true + userPrincipalName: + type: string + description: The UPN of the user in the checkin. + nullable: true + additionalProperties: + type: object + description: Conflict summary for a set of device configuration policies. + microsoft.graph.deviceManagementScriptGroupAssignment: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceManagementScriptGroupAssignment + type: object + properties: + targetGroupId: + type: string + description: The Id of the Azure Active Directory group we are targeting the script to. + nullable: true + additionalProperties: + type: object + description: Contains properties used to assign a device management script to a group. + microsoft.graph.deviceManagementScriptAssignment: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceManagementScriptAssignment + type: object + properties: + target: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentTarget' + additionalProperties: + type: object + description: Contains properties used to assign a device management script to a group. + microsoft.graph.enrollmentConfigurationAssignment: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: enrollmentConfigurationAssignment + type: object + properties: + source: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentSource' + sourceId: + type: string + description: Identifier for resource used for deployment to a group + nullable: true + target: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentTarget' + additionalProperties: + type: object + description: Enrollment Configuration Assignment + microsoft.graph.embeddedSIMActivationCodePoolAssignment: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: embeddedSIMActivationCodePoolAssignment + type: object + properties: + target: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentTarget' + additionalProperties: + type: object + description: The embedded SIM activation code pool assignment entity assigns a specific embeddedSIMActivationCodePool to an AAD device group. + microsoft.graph.deviceManagementExchangeConnectorSyncType: + title: deviceManagementExchangeConnectorSyncType + enum: + - fullSync + - deltaSync + type: string + microsoft.graph.groupPolicyConfigurationAssignment: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: groupPolicyConfigurationAssignment + type: object + properties: + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time the entity was last modified. + format: date-time + target: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentTarget' + additionalProperties: + type: object + description: The group policy configuration assignment entity assigns one or more AAD groups to a specific group policy configuration. + microsoft.graph.groupPolicyDefinitionValue: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: groupPolicyDefinitionValue + type: object + properties: + configurationType: + $ref: '#/components/schemas/microsoft.graph.groupPolicyConfigurationType' + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time the object was created. + format: date-time + enabled: + type: boolean + description: Enables or disables the associated group policy definition. + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time the entity was last modified. + format: date-time + definition: + $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinition' + presentationValues: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.groupPolicyPresentationValue' + description: The associated group policy presentation values with the definition value. + additionalProperties: + type: object + description: The definition value entity stores the value for a single group policy definition. + microsoft.graph.groupPolicyObjectFile: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: groupPolicyObjectFile + type: object + properties: + content: + type: string + description: The Group Policy Object file content. + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time at which the GroupPolicy was first uploaded. + format: date-time + groupPolicyObjectId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + description: The Group Policy Object GUID from GPO Xml content + format: uuid + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time at which the GroupPolicyObjectFile was last modified. + format: date-time + ouDistinguishedName: + type: string + description: The distinguished name of the OU. + additionalProperties: + type: object + description: The Group Policy Object file uploaded by admin. + microsoft.graph.groupPolicyUploadedLanguageFile: + title: groupPolicyUploadedLanguageFile + type: object + properties: + content: + type: string + description: The contents of the uploaded ADML file. + format: base64url + nullable: true + fileName: + type: string + description: The file name of the uploaded ADML file. + nullable: true + id: + type: string + description: Key of the entity. + nullable: true + languageCode: + type: string + description: The language code of the uploaded ADML file. + nullable: true + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time the entity was last modified. + format: date-time + additionalProperties: + type: object + description: The entity represents an ADML (Administrative Template language) XML file uploaded by Administrator. + microsoft.graph.importedDeviceIdentity: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: importedDeviceIdentity + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Created Date Time of the device + format: date-time + description: + type: string + description: The description of the device + nullable: true + enrollmentState: + $ref: '#/components/schemas/microsoft.graph.enrollmentState' + importedDeviceIdentifier: + type: string + description: Imported Device Identifier + nullable: true + importedDeviceIdentityType: + $ref: '#/components/schemas/microsoft.graph.importedDeviceIdentityType' + lastContactedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Last Contacted Date Time of the device + format: date-time + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Last Modified DateTime of the description + format: date-time + platform: + $ref: '#/components/schemas/microsoft.graph.platform' + additionalProperties: + type: object + description: The importedDeviceIdentity resource represents a unique hardware identity of a device that has been pre-staged for pre-enrollment configuration. + microsoft.graph.importedDeviceIdentityResult: + allOf: + - $ref: '#/components/schemas/microsoft.graph.importedDeviceIdentity' + - title: importedDeviceIdentityResult + type: object + properties: + status: + type: boolean + description: Status of imported device identity + additionalProperties: + type: object + description: The importedDeviceIdentityResult resource represents the result of attempting to import a device identity. + microsoft.graph.importedWindowsAutopilotDeviceIdentity: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: importedWindowsAutopilotDeviceIdentity + type: object + properties: + assignedUserPrincipalName: + type: string + description: UPN of the user the device will be assigned + nullable: true + groupTag: + type: string + description: Group Tag of the Windows autopilot device. + nullable: true + hardwareIdentifier: + type: string + description: Hardware Blob of the Windows autopilot device. + format: base64url + nullable: true + importId: + type: string + description: The Import Id of the Windows autopilot device. + nullable: true + orderIdentifier: + type: string + description: Order Id of the Windows autopilot device. - Deprecate + nullable: true + productKey: + type: string + description: Product Key of the Windows autopilot device. + nullable: true + serialNumber: + type: string + description: Serial number of the Windows autopilot device. + nullable: true + state: + $ref: '#/components/schemas/microsoft.graph.importedWindowsAutopilotDeviceIdentityState' + additionalProperties: + type: object + description: Imported windows autopilot devices. + microsoft.graph.deviceManagementIntentAssignment: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceManagementIntentAssignment + type: object + properties: + target: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentTarget' + additionalProperties: + type: object + description: Intent assignment entity + microsoft.graph.deviceManagementIntent: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceManagementIntent + type: object + properties: + description: + type: string + description: The user given description + nullable: true + displayName: + type: string + description: The user given display name + isAssigned: + type: boolean + description: Signifies whether or not the intent is assigned to users + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: When the intent was last modified + format: date-time + roleScopeTagIds: + type: array + items: + type: string + nullable: true + description: List of Scope Tags for this Entity instance. + templateId: + type: string + description: The ID of the template this intent was created from (if any) + nullable: true + assignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentAssignment' + description: Collection of assignments + categories: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentSettingCategory' + description: Collection of setting categories within the intent + deviceSettingStateSummaries: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentDeviceSettingStateSummary' + description: Collection of settings and their states and counts of devices that belong to corresponding state for all settings within the intent + deviceStates: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentDeviceState' + description: Collection of states of all devices that the intent is applied to + deviceStateSummary: + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentDeviceStateSummary' + settings: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingInstance' + description: Collection of all settings to be applied + userStates: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentUserState' + description: Collection of states of all users that the intent is applied to + userStateSummary: + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentUserStateSummary' + additionalProperties: + type: object + description: Entity that represents an intent to apply settings to a device + microsoft.graph.deviceManagementSettingInstance: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceManagementSettingInstance + type: object + properties: + definitionId: + type: string + description: The ID of the setting definition for this instance + valueJson: + type: string + description: JSON representation of the value + nullable: true + additionalProperties: + type: object + description: Base type for a setting instance + microsoft.graph.intuneBrandingProfileAssignment: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: intuneBrandingProfileAssignment + type: object + properties: + target: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentTarget' + additionalProperties: + type: object + description: This entity contains the properties used to assign a branding profile to a group. + microsoft.graph.assignmentFilterStatusDetails: + title: assignmentFilterStatusDetails + type: object + properties: + deviceProperties: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.keyValuePair' + description: Device properties used for filter evaluation during device check-in time. + evalutionSummaries: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.assignmentFilterEvaluationSummary' + description: Evaluation result summaries for each filter associated to device and payload + managedDeviceId: + type: string + description: Unique identifier for the device object. + nullable: true + payloadId: + type: string + description: Unique identifier for payload object. + nullable: true + userId: + type: string + description: Unique identifier for UserId object. Can be null + nullable: true + additionalProperties: + type: object + description: Represent status details for device and payload and all associated applied filters. + microsoft.graph.microsoftTunnelServerLogCollectionResponse: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: microsoftTunnelServerLogCollectionResponse + type: object + properties: + endDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The end time of the logs collected + format: date-time + expiryDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The time when the log collection is expired + format: date-time + requestDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The time when the log collection was requested + format: date-time + serverId: + type: string + description: ID of the server the log collection is requested upon + nullable: true + sizeInBytes: + type: integer + description: The size of the logs in bytes + format: int64 + startDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The start time of the logs collected + format: date-time + status: + $ref: '#/components/schemas/microsoft.graph.microsoftTunnelLogCollectionStatus' + additionalProperties: + type: object + description: Entity that stores the server log collection status. + microsoft.graph.keyLongValuePair: + title: keyLongValuePair + type: object + properties: + name: + type: string + description: Name for this key long value pair + value: + type: integer + description: Value for this key long value pair + format: int64 + additionalProperties: + type: object + description: Key long value pair + microsoft.graph.keyValuePair: + title: keyValuePair + type: object + properties: + name: + type: string + description: Name for this key-value pair + value: + type: string + description: Value for this key-value pair + nullable: true + additionalProperties: + type: object + microsoft.graph.appLogCollectionDownloadDetails: + title: appLogCollectionDownloadDetails + type: object + properties: + appLogDecryptionAlgorithm: + $ref: '#/components/schemas/microsoft.graph.appLogDecryptionAlgorithm' + decryptionKey: + type: string + description: DecryptionKey as string + nullable: true + downloadUrl: + type: string + description: Download SAS Url for completed AppLogUploadRequest + nullable: true + additionalProperties: + type: object + microsoft.graph.deviceManagementResourceAccessProfileAssignment: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceManagementResourceAccessProfileAssignment + type: object + properties: + intent: + $ref: '#/components/schemas/microsoft.graph.deviceManagementResourceAccessProfileIntent' + sourceId: + type: string + description: The identifier of the source of the assignment. + nullable: true + target: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentTarget' + additionalProperties: + type: object + description: Entity that describes tenant level settings for derived credentials + microsoft.graph.roleScopeTag: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: roleScopeTag + type: object + properties: + description: + type: string + description: Description of the Role Scope Tag. + nullable: true + displayName: + type: string + description: The display or friendly name of the Role Scope Tag. + nullable: true + isBuiltIn: + type: boolean + description: Description of the Role Scope Tag. + assignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.roleScopeTagAutoAssignment' + description: The list of assignments for this Role Scope Tag. + additionalProperties: + type: object + description: Role Scope Tag + microsoft.graph.roleScopeTagAutoAssignment: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: roleScopeTagAutoAssignment + type: object + properties: + target: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentTarget' + additionalProperties: + type: object + description: Contains the properties for auto-assigning a Role Scope Tag to a group to be applied to Devices. + microsoft.graph.cloudPcProvisioningPolicyAssignment: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: cloudPcProvisioningPolicyAssignment + type: object + properties: + target: + $ref: '#/components/schemas/microsoft.graph.cloudPcManagementAssignmentTarget' + additionalProperties: + type: object + microsoft.graph.windowsFeatureUpdateProfileAssignment: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: windowsFeatureUpdateProfileAssignment + type: object + properties: + target: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentTarget' + additionalProperties: + type: object + description: This entity contains the properties used to assign a windows feature update profile to a group. + microsoft.graph.windowsQualityUpdateProfileAssignment: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: windowsQualityUpdateProfileAssignment + type: object + properties: + target: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentTarget' + additionalProperties: + type: object + description: This entity contains the properties used to assign a windows quality update profile to a group. + microsoft.graph.entity: + title: entity + type: object + properties: + id: + type: string + description: Read-only. + additionalProperties: + type: object + microsoft.graph.devicePlatformType: + title: devicePlatformType + enum: + - android + - androidForWork + - iOS + - macOS + - windowsPhone81 + - windows81AndLater + - windows10AndLater + - androidWorkProfile + - unknown + type: string + microsoft.graph.deviceLogCollectionTemplateType: + title: deviceLogCollectionTemplateType + enum: + - predefined + type: string + microsoft.graph.configurationManagerActionType: + title: configurationManagerActionType + enum: + - refreshMachinePolicy + - refreshUserPolicy + - wakeUpClient + - appEvaluation + type: string + microsoft.graph.windowsDeviceAccount: + title: windowsDeviceAccount + type: object + properties: + password: + type: string + description: Not yet documented + nullable: true + additionalProperties: + type: object + microsoft.graph.deviceAndAppManagementAssignmentTarget: + title: deviceAndAppManagementAssignmentTarget + type: object + properties: + deviceAndAppManagementAssignmentFilterId: + type: string + description: The Id of the filter for the target assignment. + nullable: true + deviceAndAppManagementAssignmentFilterType: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentFilterType' + additionalProperties: + type: object + description: Base type for assignment targets. + microsoft.graph.discoverySource: + title: discoverySource + enum: + - unknown + - adminImport + - deviceEnrollmentProgram + type: string + microsoft.graph.enrollmentState: + title: enrollmentState + enum: + - unknown + - enrolled + - pendingReset + - failed + - notContacted + - blocked + type: string + microsoft.graph.platform: + title: platform + enum: + - unknown + - ios + - android + - windows + - windowsMobile + - macOS + type: string + microsoft.graph.deviceAndAppManagementAssignmentSource: + title: deviceAndAppManagementAssignmentSource + enum: + - direct + - policySets + type: string + microsoft.graph.deviceComplianceActionItem: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceComplianceActionItem + type: object + properties: + actionType: + $ref: '#/components/schemas/microsoft.graph.deviceComplianceActionType' + gracePeriodHours: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of hours to wait till the action will be enforced. Valid values 0 to 8760 + format: int32 + notificationMessageCCList: + type: array + items: + type: string + nullable: true + description: A list of group IDs to speicify who to CC this notification message to. + notificationTemplateId: + type: string + description: What notification Message template to use + nullable: true + additionalProperties: + type: object + description: Scheduled Action Configuration + microsoft.graph.complianceStatus: + title: complianceStatus + enum: + - unknown + - notApplicable + - compliant + - remediated + - nonCompliant + - error + - conflict + - notAssigned + type: string + microsoft.graph.deviceType: + title: deviceType + enum: + - desktop + - windowsRT + - winMO6 + - nokia + - windowsPhone + - mac + - winCE + - winEmbedded + - iPhone + - iPad + - iPod + - android + - iSocConsumer + - unix + - macMDM + - holoLens + - surfaceHub + - androidForWork + - androidEnterprise + - windows10x + - androidnGMS + - cloudPC + - linux + - blackberry + - palm + - unknown + type: string + microsoft.graph.managementAgentType: + title: managementAgentType + enum: + - eas + - mdm + - easMdm + - intuneClient + - easIntuneClient + - configurationManagerClient + - configurationManagerClientMdm + - configurationManagerClientMdmEas + - unknown + - jamf + - googleCloudDevicePolicyController + - microsoft365ManagedMdm + - windowsManagementCloudApi + type: string + microsoft.graph.managedDeviceOwnerType: + title: managedDeviceOwnerType + enum: + - unknown + - company + - personal + type: string + microsoft.graph.deviceComplianceScriptRuleError: + allOf: + - $ref: '#/components/schemas/microsoft.graph.deviceComplianceScriptError' + - title: deviceComplianceScriptRuleError + type: object + properties: + settingName: + type: string + description: Setting name for the rule with error. + nullable: true + additionalProperties: + type: object + microsoft.graph.deviceComplianceScriptRule: + title: deviceComplianceScriptRule + type: object + properties: + dataType: + $ref: '#/components/schemas/microsoft.graph.dataType' + deviceComplianceScriptRuleDataType: + $ref: '#/components/schemas/microsoft.graph.deviceComplianceScriptRuleDataType' + deviceComplianceScriptRulOperator: + $ref: '#/components/schemas/microsoft.graph.deviceComplianceScriptRulOperator' + operand: + type: string + description: Operand specified in the rule. + nullable: true + operator: + $ref: '#/components/schemas/microsoft.graph.operator' + settingName: + type: string + description: Setting name specified in the rule. + nullable: true + additionalProperties: + type: object + microsoft.graph.deviceComplianceScriptError: + title: deviceComplianceScriptError + type: object + properties: + code: + $ref: '#/components/schemas/microsoft.graph.code' + deviceComplianceScriptRulesValidationError: + $ref: '#/components/schemas/microsoft.graph.deviceComplianceScriptRulesValidationError' + message: + type: string + description: Error message. + nullable: true + additionalProperties: + type: object + microsoft.graph.deviceHealthScriptRunSchedule: + title: deviceHealthScriptRunSchedule + type: object + properties: + interval: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: 'The x value of every x hours for hourly schedule, every x days for Daily Schedule, every x weeks for weekly schedule, every x months for Monthly Schedule. Valid values 1 to 23' + format: int32 + additionalProperties: + type: object + description: Base type of Device health script run schedule. + microsoft.graph.deviceConfiguration: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceConfiguration + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: DateTime the object was created. + format: date-time + description: + type: string + description: Admin provided description of the Device Configuration. + nullable: true + deviceManagementApplicabilityRuleDeviceMode: + $ref: '#/components/schemas/microsoft.graph.deviceManagementApplicabilityRuleDeviceMode' + deviceManagementApplicabilityRuleOsEdition: + $ref: '#/components/schemas/microsoft.graph.deviceManagementApplicabilityRuleOsEdition' + deviceManagementApplicabilityRuleOsVersion: + $ref: '#/components/schemas/microsoft.graph.deviceManagementApplicabilityRuleOsVersion' + displayName: + type: string + description: Admin provided name of the device configuration. + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: DateTime the object was last modified. + format: date-time + roleScopeTagIds: + type: array + items: + type: string + nullable: true + description: List of Scope Tags for this Entity instance. + supportsScopeTags: + type: boolean + description: Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. + version: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Version of the device configuration. + format: int32 + assignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationAssignment' + description: The list of assignments for the device configuration profile. + deviceSettingStateSummaries: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.settingStateDeviceSummary' + description: Device Configuration Setting State Device Summary + deviceStatuses: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationDeviceStatus' + description: Device configuration installation status by device. + deviceStatusOverview: + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationDeviceOverview' + groupAssignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationGroupAssignment' + description: The list of group assignments for the device configuration profile. + userStatuses: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationUserStatus' + description: Device configuration installation status by user. + userStatusOverview: + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationUserOverview' + additionalProperties: + type: object + description: Device Configuration. + microsoft.graph.windowsPrivacyDataAccessLevel: + title: windowsPrivacyDataAccessLevel + enum: + - notConfigured + - forceAllow + - forceDeny + - userInControl + type: string + microsoft.graph.windowsPrivacyDataCategory: + title: windowsPrivacyDataCategory + enum: + - notConfigured + - accountInfo + - appsRunInBackground + - calendar + - callHistory + - camera + - contacts + - diagnosticsInfo + - email + - location + - messaging + - microphone + - motion + - notifications + - phone + - radios + - tasks + - syncWithDevices + - trustedDevices + type: string + microsoft.graph.groupPolicyConfigurationType: + title: groupPolicyConfigurationType + enum: + - policy + - preference + type: string + microsoft.graph.groupPolicyDefinition: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: groupPolicyDefinition + type: object + properties: + categoryPath: + type: string + description: The localized full category path for the policy. + nullable: true + classType: + $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinitionClassType' + displayName: + type: string + description: The localized policy name. + nullable: true + explainText: + type: string + description: The localized explanation or help text associated with the policy. The default value is empty. + nullable: true + groupPolicyCategoryId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + description: The category id of the parent category + format: uuid + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time the entity was last modified. + format: date-time + policyType: + $ref: '#/components/schemas/microsoft.graph.groupPolicyType' + supportedOn: + type: string + description: Localized string used to specify what operating system or application version is affected by the policy. + nullable: true + category: + $ref: '#/components/schemas/microsoft.graph.groupPolicyCategory' + definitionFile: + $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinitionFile' + presentations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.groupPolicyPresentation' + description: The group policy presentations associated with the definition. + additionalProperties: + type: object + description: The entity describes all of the information about a single group policy. + microsoft.graph.groupPolicyPresentationValue: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: groupPolicyPresentationValue + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time the object was created. + format: date-time + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time the object was last modified. + format: date-time + definitionValue: + $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinitionValue' + presentation: + $ref: '#/components/schemas/microsoft.graph.groupPolicyPresentation' + additionalProperties: + type: object + description: The base presentation value entity that stores the value for a single group policy presentation. + microsoft.graph.importedDeviceIdentityType: + title: importedDeviceIdentityType + enum: + - unknown + - imei + - serialNumber + type: string + microsoft.graph.importedWindowsAutopilotDeviceIdentityState: + title: importedWindowsAutopilotDeviceIdentityState + type: object + properties: + deviceErrorCode: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Device error code reported by Device Directory Service(DDS). + format: int32 + deviceErrorName: + type: string + description: Device error name reported by Device Directory Service(DDS). + nullable: true + deviceImportStatus: + $ref: '#/components/schemas/microsoft.graph.importedWindowsAutopilotDeviceIdentityImportStatus' + deviceRegistrationId: + type: string + description: Device Registration ID for successfully added device reported by Device Directory Service(DDS). + nullable: true + additionalProperties: + type: object + microsoft.graph.deviceManagementIntentSettingCategory: + allOf: + - $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingCategory' + - title: deviceManagementIntentSettingCategory + type: object + properties: + settings: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingInstance' + description: The settings this category contains + additionalProperties: + type: object + description: Entity representing an intent setting category + microsoft.graph.deviceManagementIntentDeviceSettingStateSummary: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceManagementIntentDeviceSettingStateSummary + type: object + properties: + compliantCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of compliant devices + format: int32 + conflictCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of devices in conflict + format: int32 + errorCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of error devices + format: int32 + nonCompliantCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of non compliant devices + format: int32 + notApplicableCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of not applicable devices + format: int32 + remediatedCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of remediated devices + format: int32 + settingName: + type: string + description: Name of a setting + nullable: true + additionalProperties: + type: object + description: Entity that represents device setting state summary for an intent + microsoft.graph.deviceManagementIntentDeviceState: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceManagementIntentDeviceState + type: object + properties: + deviceDisplayName: + type: string + description: Device name that is being reported + nullable: true + deviceId: + type: string + description: Device id that is being reported + nullable: true + lastReportedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Last modified date time of an intent report + format: date-time + state: + $ref: '#/components/schemas/microsoft.graph.complianceStatus' + userName: + type: string + description: The user name that is being reported on a device + nullable: true + userPrincipalName: + type: string + description: The user principal name that is being reported on a device + nullable: true + additionalProperties: + type: object + description: Entity that represents device state for an intent + microsoft.graph.deviceManagementIntentDeviceStateSummary: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceManagementIntentDeviceStateSummary + type: object + properties: + conflictCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of devices in conflict + format: int32 + errorCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of error devices + format: int32 + failedCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of failed devices + format: int32 + notApplicableCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of not applicable devices + format: int32 + notApplicablePlatformCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of not applicable devices due to mismatch platform and policy + format: int32 + successCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of succeeded devices + format: int32 + additionalProperties: + type: object + description: Entity that represents device state summary for an intent + microsoft.graph.deviceManagementIntentUserState: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceManagementIntentUserState + type: object + properties: + deviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Count of Devices that belongs to a user for an intent + format: int32 + lastReportedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Last modified date time of an intent report + format: date-time + state: + $ref: '#/components/schemas/microsoft.graph.complianceStatus' + userName: + type: string + description: The user name that is being reported on a device + nullable: true + userPrincipalName: + type: string + description: The user principal name that is being reported on a device + nullable: true + additionalProperties: + type: object + description: Entity that represents user state for an intent + microsoft.graph.deviceManagementIntentUserStateSummary: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceManagementIntentUserStateSummary + type: object + properties: + conflictCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of users in conflict + format: int32 + errorCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of error users + format: int32 + failedCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of failed users + format: int32 + notApplicableCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of not applicable users + format: int32 + successCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of succeeded users + format: int32 + additionalProperties: + type: object + description: Entity that represents user state summary for an intent + microsoft.graph.assignmentFilterEvaluationSummary: + title: assignmentFilterEvaluationSummary + type: object + properties: + assignmentFilterDisplayName: + type: string + description: The admin defined name for assignment filter. + nullable: true + assignmentFilterId: + type: string + description: Unique identifier for the assignment filter object + nullable: true + assignmentFilterLastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The time the assignment filter was last modified. + format: date-time + assignmentFilterPlatform: + $ref: '#/components/schemas/microsoft.graph.devicePlatformType' + assignmentFilterType: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentFilterType' + evaluationDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The time assignment filter was evaluated. + format: date-time + evaluationResult: + $ref: '#/components/schemas/microsoft.graph.assignmentFilterEvaluationResult' + additionalProperties: + type: object + description: Represent result summary for assignment filter evaluation + microsoft.graph.microsoftTunnelLogCollectionStatus: + title: microsoftTunnelLogCollectionStatus + enum: + - pending + - completed + - failed + type: string + microsoft.graph.appLogDecryptionAlgorithm: + title: appLogDecryptionAlgorithm + enum: + - aes256 + type: string + microsoft.graph.deviceManagementResourceAccessProfileIntent: + title: deviceManagementResourceAccessProfileIntent + enum: + - apply + - remove + type: string + microsoft.graph.cloudPcManagementAssignmentTarget: + title: cloudPcManagementAssignmentTarget + type: object + additionalProperties: + type: object + odata.error: + required: + - error + type: object + properties: + error: + $ref: '#/components/schemas/odata.error.main' + additionalProperties: + type: object + microsoft.graph.deviceAndAppManagementAssignmentFilterType: + title: deviceAndAppManagementAssignmentFilterType + enum: + - none + - include + type: string + microsoft.graph.deviceComplianceActionType: + title: deviceComplianceActionType + enum: + - noAction + - notification + - block + - retire + - wipe + - removeResourceAccessProfiles + - pushNotification + - remoteLock + type: string + microsoft.graph.dataType: + title: dataType + enum: + - none + - boolean + - int64 + - double + - string + - dateTime + - version + - base64 + - xml + - booleanArray + - int64Array + - doubleArray + - stringArray + - dateTimeArray + - versionArray + type: string + microsoft.graph.deviceComplianceScriptRuleDataType: + title: deviceComplianceScriptRuleDataType + enum: + - none + - boolean + - int64 + - double + - string + - dateTime + - version + - base64 + - xml + - booleanArray + - int64Array + - doubleArray + - stringArray + - dateTimeArray + - versionArray + type: string + microsoft.graph.deviceComplianceScriptRulOperator: + title: deviceComplianceScriptRulOperator + enum: + - none + - and + - or + - isEquals + - notEquals + - greaterThan + - lessThan + - between + - notBetween + - greaterEquals + - lessEquals + - dayTimeBetween + - beginsWith + - notBeginsWith + - endsWith + - notEndsWith + - contains + - notContains + - allOf + - oneOf + - noneOf + - setEquals + - orderedSetEquals + - subsetOf + - excludesAll + type: string + microsoft.graph.operator: + title: operator + enum: + - none + - and + - or + - isEquals + - notEquals + - greaterThan + - lessThan + - between + - notBetween + - greaterEquals + - lessEquals + - dayTimeBetween + - beginsWith + - notBeginsWith + - endsWith + - notEndsWith + - contains + - notContains + - allOf + - oneOf + - noneOf + - setEquals + - orderedSetEquals + - subsetOf + - excludesAll + type: string + microsoft.graph.code: + title: code + enum: + - none + - jsonFileInvalid + - jsonFileMissing + - jsonFileTooLarge + - rulesMissing + - duplicateRules + - tooManyRulesSpecified + - operatorMissing + - operatorNotSupported + - datatypeMissing + - datatypeNotSupported + - operatorDataTypeCombinationNotSupported + - moreInfoUriMissing + - moreInfoUriInvalid + - moreInfoUriTooLarge + - descriptionMissing + - descriptionInvalid + - descriptionTooLarge + - titleMissing + - titleInvalid + - titleTooLarge + - operandMissing + - operandInvalid + - operandTooLarge + - settingNameMissing + - settingNameInvalid + - settingNameTooLarge + - englishLocaleMissing + - duplicateLocales + - unrecognizedLocale + - unknown + - remediationStringsMissing + type: string + microsoft.graph.deviceComplianceScriptRulesValidationError: + title: deviceComplianceScriptRulesValidationError + enum: + - none + - jsonFileInvalid + - jsonFileMissing + - jsonFileTooLarge + - rulesMissing + - duplicateRules + - tooManyRulesSpecified + - operatorMissing + - operatorNotSupported + - datatypeMissing + - datatypeNotSupported + - operatorDataTypeCombinationNotSupported + - moreInfoUriMissing + - moreInfoUriInvalid + - moreInfoUriTooLarge + - descriptionMissing + - descriptionInvalid + - descriptionTooLarge + - titleMissing + - titleInvalid + - titleTooLarge + - operandMissing + - operandInvalid + - operandTooLarge + - settingNameMissing + - settingNameInvalid + - settingNameTooLarge + - englishLocaleMissing + - duplicateLocales + - unrecognizedLocale + - unknown + - remediationStringsMissing + type: string + microsoft.graph.deviceManagementApplicabilityRuleDeviceMode: + title: deviceManagementApplicabilityRuleDeviceMode + type: object + properties: + deviceMode: + $ref: '#/components/schemas/microsoft.graph.windows10DeviceModeType' + name: + type: string + description: Name for object. + nullable: true + ruleType: + $ref: '#/components/schemas/microsoft.graph.deviceManagementApplicabilityRuleType' + additionalProperties: + type: object + microsoft.graph.deviceManagementApplicabilityRuleOsEdition: + title: deviceManagementApplicabilityRuleOsEdition + type: object + properties: + name: + type: string + description: Name for object. + nullable: true + osEditionTypes: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windows10EditionType' + description: Applicability rule OS edition type. + ruleType: + $ref: '#/components/schemas/microsoft.graph.deviceManagementApplicabilityRuleType' + additionalProperties: + type: object + microsoft.graph.deviceManagementApplicabilityRuleOsVersion: + title: deviceManagementApplicabilityRuleOsVersion + type: object + properties: + maxOSVersion: + type: string + description: Max OS version for Applicability Rule. + nullable: true + minOSVersion: + type: string + description: Min OS version for Applicability Rule. + nullable: true + name: + type: string + description: Name for object. + nullable: true + ruleType: + $ref: '#/components/schemas/microsoft.graph.deviceManagementApplicabilityRuleType' + additionalProperties: + type: object + microsoft.graph.settingStateDeviceSummary: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: settingStateDeviceSummary + type: object + properties: + compliantDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Device Compliant count for the setting + format: int32 + conflictDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Device conflict error count for the setting + format: int32 + errorDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Device error count for the setting + format: int32 + instancePath: + type: string + description: Name of the InstancePath for the setting + nullable: true + nonCompliantDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Device NonCompliant count for the setting + format: int32 + notApplicableDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Device Not Applicable count for the setting + format: int32 + remediatedDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Device Compliant count for the setting + format: int32 + settingName: + type: string + description: Name of the setting + nullable: true + unknownDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Device Unkown count for the setting + format: int32 + additionalProperties: + type: object + description: Device Compilance Policy and Configuration for a Setting State summary + microsoft.graph.deviceConfigurationDeviceStatus: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceConfigurationDeviceStatus + type: object + properties: + complianceGracePeriodExpirationDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The DateTime when device compliance grace period expires + format: date-time + deviceDisplayName: + type: string + description: Device name of the DevicePolicyStatus. + nullable: true + deviceModel: + type: string + description: The device model that is being reported + nullable: true + lastReportedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Last modified date time of the policy report. + format: date-time + platform: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Platform of the device that is being reported + format: int32 + status: + $ref: '#/components/schemas/microsoft.graph.complianceStatus' + userName: + type: string + description: The User Name that is being reported + nullable: true + userPrincipalName: + type: string + description: UserPrincipalName. + nullable: true + additionalProperties: + type: object + microsoft.graph.deviceConfigurationDeviceOverview: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceConfigurationDeviceOverview + type: object + properties: + configurationVersion: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Version of the policy for that overview + format: int32 + conflictCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of devices in conflict + format: int32 + errorCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of error devices + format: int32 + failedCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of failed devices + format: int32 + lastUpdateDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Last update time + format: date-time + notApplicableCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of not applicable devices + format: int32 + notApplicablePlatformCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of not applicable devices due to mismatch platform and policy + format: int32 + pendingCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of pending devices + format: int32 + successCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of succeeded devices + format: int32 + additionalProperties: + type: object + microsoft.graph.deviceConfigurationUserStatus: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceConfigurationUserStatus + type: object + properties: + devicesCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Devices count for that user. + format: int32 + lastReportedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Last modified date time of the policy report. + format: date-time + status: + $ref: '#/components/schemas/microsoft.graph.complianceStatus' + userDisplayName: + type: string + description: User name of the DevicePolicyStatus. + nullable: true + userPrincipalName: + type: string + description: UserPrincipalName. + nullable: true + additionalProperties: + type: object + microsoft.graph.deviceConfigurationUserOverview: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceConfigurationUserOverview + type: object + properties: + configurationVersion: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Version of the policy for that overview + format: int32 + conflictCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of users in conflict + format: int32 + errorCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of error Users + format: int32 + failedCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of failed Users + format: int32 + lastUpdateDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Last update time + format: date-time + notApplicableCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of not applicable users + format: int32 + pendingCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of pending Users + format: int32 + successCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of succeeded Users + format: int32 + additionalProperties: + type: object + microsoft.graph.groupPolicyDefinitionClassType: + title: groupPolicyDefinitionClassType + enum: + - user + - machine + type: string + microsoft.graph.groupPolicyType: + title: groupPolicyType + enum: + - admxBacked + - admxIngested + type: string + microsoft.graph.groupPolicyCategory: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: groupPolicyCategory + type: object + properties: + displayName: + type: string + description: The string id of the category's display name + nullable: true + isRoot: + type: boolean + description: Defines if the category is a root category + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time the entity was last modified. + format: date-time + children: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.groupPolicyCategory' + description: The children categories + definitionFile: + $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinitionFile' + definitions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinition' + description: The immediate GroupPolicyDefinition children of the category + parent: + $ref: '#/components/schemas/microsoft.graph.groupPolicyCategory' + additionalProperties: + type: object + description: The category entity stores the category of a group policy definition + microsoft.graph.groupPolicyDefinitionFile: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: groupPolicyDefinitionFile + type: object + properties: + description: + type: string + description: The localized description of the policy settings in the ADMX file. The default value is empty. + nullable: true + displayName: + type: string + description: The localized friendly name of the ADMX file. + nullable: true + languageCodes: + type: array + items: + type: string + nullable: true + description: The supported language codes for the ADMX file. + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time the entity was last modified. + format: date-time + policyType: + $ref: '#/components/schemas/microsoft.graph.groupPolicyType' + revision: + type: string + description: The revision version associated with the file. + nullable: true + targetNamespace: + type: string + description: Specifies the URI used to identify the namespace within the ADMX file. + nullable: true + targetPrefix: + type: string + description: Specifies the logical name that refers to the namespace within the ADMX file. + nullable: true + definitions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinition' + description: The group policy definitions associated with the file. + additionalProperties: + type: object + description: The entity represents an ADMX (Administrative Template) XML file. The ADMX file contains a collection of group policy definitions and their locations by category path. The group policy definition file also contains the languages supported as determined by the language dependent ADML (Administrative Template) language files. + microsoft.graph.groupPolicyPresentation: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: groupPolicyPresentation + type: object + properties: + label: + type: string + description: Localized text label for any presentation entity. The default value is empty. + nullable: true + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time the entity was last modified. + format: date-time + definition: + $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinition' + additionalProperties: + type: object + description: The base entity for the display presentation of any of the additional options in a group policy definition. + microsoft.graph.importedWindowsAutopilotDeviceIdentityImportStatus: + title: importedWindowsAutopilotDeviceIdentityImportStatus + enum: + - unknown + - pending + - partial + - complete + - error + type: string + microsoft.graph.deviceManagementSettingCategory: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceManagementSettingCategory + type: object + properties: + displayName: + type: string + description: The category name + nullable: true + hasRequiredSetting: + type: boolean + description: The category contains top level required setting + nullable: true + settingDefinitions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingDefinition' + description: The setting definitions this category contains + additionalProperties: + type: object + description: Entity representing a setting category + microsoft.graph.assignmentFilterEvaluationResult: + title: assignmentFilterEvaluationResult + enum: + - unknown + - match + - notMatch + - inconclusive + - failure + - notEvaluated + type: string + odata.error.main: + required: + - code + - message + type: object + properties: + code: + type: string + message: + type: string + target: + type: string + details: + type: array + items: + $ref: '#/components/schemas/odata.error.detail' + innererror: + type: object + additionalProperties: + type: object + description: The structure of this object is service-specific + additionalProperties: + type: object + microsoft.graph.windows10DeviceModeType: + title: windows10DeviceModeType + enum: + - standardConfiguration + - sModeConfiguration + type: string + microsoft.graph.deviceManagementApplicabilityRuleType: + title: deviceManagementApplicabilityRuleType + enum: + - include + - exclude + type: string + microsoft.graph.windows10EditionType: + title: windows10EditionType + enum: + - windows10Enterprise + - windows10EnterpriseN + - windows10Education + - windows10EducationN + - windows10MobileEnterprise + - windows10HolographicEnterprise + - windows10Professional + - windows10ProfessionalN + - windows10ProfessionalEducation + - windows10ProfessionalEducationN + - windows10ProfessionalWorkstation + - windows10ProfessionalWorkstationN + - notConfigured + - windows10Home + - windows10HomeChina + - windows10HomeN + - windows10HomeSingleLanguage + - windows10Mobile + - windows10IoTCore + - windows10IoTCoreCommercial + type: string + microsoft.graph.deviceManagementSettingDefinition: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceManagementSettingDefinition + type: object + properties: + constraints: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConstraint' + description: Collection of constraints for the setting value + dependencies: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingDependency' + description: Collection of dependencies on other settings + description: + type: string + description: The setting's description + nullable: true + displayName: + type: string + description: The setting's display name + documentationUrl: + type: string + description: Url to setting documentation + nullable: true + headerSubtitle: + type: string + description: subtitle of the setting header for more details about the category/section + nullable: true + headerTitle: + type: string + description: title of the setting header represents a category/section of a setting/settings + nullable: true + isTopLevel: + type: boolean + description: 'If the setting is top level, it can be configured without the need to be wrapped in a collection or complex setting' + keywords: + type: array + items: + type: string + nullable: true + description: Keywords associated with the setting + placeholderText: + type: string + description: Placeholder text as an example of valid input + nullable: true + valueType: + $ref: '#/components/schemas/microsoft.graph.deviceManangementIntentValueType' + additionalProperties: + type: object + description: Entity representing the defintion for a given setting + odata.error.detail: + required: + - code + - message + type: object + properties: + code: + type: string + message: + type: string + target: + type: string + additionalProperties: + type: object + microsoft.graph.deviceManagementConstraint: + title: deviceManagementConstraint + type: object + additionalProperties: + type: object + description: Base entity for a constraint + microsoft.graph.deviceManagementSettingDependency: + title: deviceManagementSettingDependency + type: object + properties: + constraints: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConstraint' + description: Collection of constraints for the dependency setting value + definitionId: + type: string + description: The setting definition ID of the setting depended on + additionalProperties: + type: object + description: Dependency information for a setting + microsoft.graph.deviceManangementIntentValueType: + title: deviceManangementIntentValueType + enum: + - integer + - boolean + - string + - complex + - collection + - abstractComplex + type: string + responses: + error: + description: error + content: + application/json: + schema: + $ref: '#/components/schemas/odata.error' + securitySchemes: + azureaadv2: + type: oauth2 + flows: + authorizationCode: + authorizationUrl: https://login.microsoftonline.com/common/oauth2/v2.0/authorize + tokenUrl: https://login.microsoftonline.com/common/oauth2/v2.0/token + scopes: { } +security: + - azureaadv2: [ ] \ No newline at end of file diff --git a/openApiDocs/beta/DeviceManagement.Administration.yml b/openApiDocs/beta/DeviceManagement.Administration.yml new file mode 100644 index 00000000000..85adeac3a57 --- /dev/null +++ b/openApiDocs/beta/DeviceManagement.Administration.yml @@ -0,0 +1,14068 @@ +openapi: 3.0.1 +info: + title: DeviceManagement.Administration + version: v1.0-beta +servers: + - url: https://graph.microsoft.com/beta/ + description: Core +paths: + /deviceManagement/applePushNotificationCertificate: + get: + tags: + - deviceManagement.applePushNotificationCertificate + summary: Get applePushNotificationCertificate from deviceManagement + operationId: deviceManagement_GetApplePushNotificationCertificate + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - appleIdentifier + - certificate + - certificateSerialNumber + - certificateUploadFailureReason + - certificateUploadStatus + - expirationDateTime + - lastModifiedDateTime + - topicIdentifier + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.applePushNotificationCertificate' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.applePushNotificationCertificate + summary: Update the navigation property applePushNotificationCertificate in deviceManagement + operationId: deviceManagement_UpdateApplePushNotificationCertificate + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.applePushNotificationCertificate' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.applePushNotificationCertificate + summary: Delete navigation property applePushNotificationCertificate for deviceManagement + operationId: deviceManagement_DeleteApplePushNotificationCertificate + parameters: + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/auditEvents: + get: + tags: + - deviceManagement.auditEvent + summary: Get auditEvents from deviceManagement + operationId: deviceManagement_ListAuditEvents + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - activity + - activity desc + - activityDateTime + - activityDateTime desc + - activityOperationType + - activityOperationType desc + - activityResult + - activityResult desc + - activityType + - activityType desc + - actor + - actor desc + - category + - category desc + - componentName + - componentName desc + - correlationId + - correlationId desc + - displayName + - displayName desc + - resources + - resources desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - activity + - activityDateTime + - activityOperationType + - activityResult + - activityType + - actor + - category + - componentName + - correlationId + - displayName + - resources + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of auditEvent + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.auditEvent' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.auditEvent + summary: Create new navigation property to auditEvents for deviceManagement + operationId: deviceManagement_CreateAuditEvents + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.auditEvent' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.auditEvent' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/auditEvents/{auditEvent-id}': + get: + tags: + - deviceManagement.auditEvent + summary: Get auditEvents from deviceManagement + operationId: deviceManagement_GetAuditEvents + parameters: + - name: auditEvent-id + in: path + description: 'key: id of auditEvent' + required: true + schema: + type: string + x-ms-docs-key-type: auditEvent + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - activity + - activityDateTime + - activityOperationType + - activityResult + - activityType + - actor + - category + - componentName + - correlationId + - displayName + - resources + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.auditEvent' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.auditEvent + summary: Update the navigation property auditEvents in deviceManagement + operationId: deviceManagement_UpdateAuditEvents + parameters: + - name: auditEvent-id + in: path + description: 'key: id of auditEvent' + required: true + schema: + type: string + x-ms-docs-key-type: auditEvent + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.auditEvent' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.auditEvent + summary: Delete navigation property auditEvents for deviceManagement + operationId: deviceManagement_DeleteAuditEvents + parameters: + - name: auditEvent-id + in: path + description: 'key: id of auditEvent' + required: true + schema: + type: string + x-ms-docs-key-type: auditEvent + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/cartToClassAssociations: + get: + tags: + - deviceManagement.cartToClassAssociation + summary: Get cartToClassAssociations from deviceManagement + operationId: deviceManagement_ListCartToClassAssociations + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - classroomIds + - classroomIds desc + - createdDateTime + - createdDateTime desc + - description + - description desc + - deviceCartIds + - deviceCartIds desc + - displayName + - displayName desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - version + - version desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - classroomIds + - createdDateTime + - description + - deviceCartIds + - displayName + - lastModifiedDateTime + - version + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of cartToClassAssociation + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cartToClassAssociation' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.cartToClassAssociation + summary: Create new navigation property to cartToClassAssociations for deviceManagement + operationId: deviceManagement_CreateCartToClassAssociations + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.cartToClassAssociation' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.cartToClassAssociation' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/cartToClassAssociations/{cartToClassAssociation-id}': + get: + tags: + - deviceManagement.cartToClassAssociation + summary: Get cartToClassAssociations from deviceManagement + operationId: deviceManagement_GetCartToClassAssociations + parameters: + - name: cartToClassAssociation-id + in: path + description: 'key: id of cartToClassAssociation' + required: true + schema: + type: string + x-ms-docs-key-type: cartToClassAssociation + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - classroomIds + - createdDateTime + - description + - deviceCartIds + - displayName + - lastModifiedDateTime + - version + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.cartToClassAssociation' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.cartToClassAssociation + summary: Update the navigation property cartToClassAssociations in deviceManagement + operationId: deviceManagement_UpdateCartToClassAssociations + parameters: + - name: cartToClassAssociation-id + in: path + description: 'key: id of cartToClassAssociation' + required: true + schema: + type: string + x-ms-docs-key-type: cartToClassAssociation + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.cartToClassAssociation' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.cartToClassAssociation + summary: Delete navigation property cartToClassAssociations for deviceManagement + operationId: deviceManagement_DeleteCartToClassAssociations + parameters: + - name: cartToClassAssociation-id + in: path + description: 'key: id of cartToClassAssociation' + required: true + schema: + type: string + x-ms-docs-key-type: cartToClassAssociation + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/comanagementEligibleDevices: + get: + tags: + - deviceManagement.comanagementEligibleDevice + summary: Get comanagementEligibleDevices from deviceManagement + operationId: deviceManagement_ListComanagementEligibleDevices + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - clientRegistrationStatus + - clientRegistrationStatus desc + - deviceName + - deviceName desc + - deviceType + - deviceType desc + - entitySource + - entitySource desc + - managementAgents + - managementAgents desc + - managementState + - managementState desc + - manufacturer + - manufacturer desc + - mdmStatus + - mdmStatus desc + - model + - model desc + - osDescription + - osDescription desc + - osVersion + - osVersion desc + - ownerType + - ownerType desc + - referenceId + - referenceId desc + - serialNumber + - serialNumber desc + - status + - status desc + - upn + - upn desc + - userEmail + - userEmail desc + - userId + - userId desc + - userName + - userName desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - clientRegistrationStatus + - deviceName + - deviceType + - entitySource + - managementAgents + - managementState + - manufacturer + - mdmStatus + - model + - osDescription + - osVersion + - ownerType + - referenceId + - serialNumber + - status + - upn + - userEmail + - userId + - userName + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of comanagementEligibleDevice + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.comanagementEligibleDevice' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.comanagementEligibleDevice + summary: Create new navigation property to comanagementEligibleDevices for deviceManagement + operationId: deviceManagement_CreateComanagementEligibleDevices + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.comanagementEligibleDevice' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.comanagementEligibleDevice' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/comanagementEligibleDevices/{comanagementEligibleDevice-id}': + get: + tags: + - deviceManagement.comanagementEligibleDevice + summary: Get comanagementEligibleDevices from deviceManagement + operationId: deviceManagement_GetComanagementEligibleDevices + parameters: + - name: comanagementEligibleDevice-id + in: path + description: 'key: id of comanagementEligibleDevice' + required: true + schema: + type: string + x-ms-docs-key-type: comanagementEligibleDevice + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - clientRegistrationStatus + - deviceName + - deviceType + - entitySource + - managementAgents + - managementState + - manufacturer + - mdmStatus + - model + - osDescription + - osVersion + - ownerType + - referenceId + - serialNumber + - status + - upn + - userEmail + - userId + - userName + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.comanagementEligibleDevice' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.comanagementEligibleDevice + summary: Update the navigation property comanagementEligibleDevices in deviceManagement + operationId: deviceManagement_UpdateComanagementEligibleDevices + parameters: + - name: comanagementEligibleDevice-id + in: path + description: 'key: id of comanagementEligibleDevice' + required: true + schema: + type: string + x-ms-docs-key-type: comanagementEligibleDevice + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.comanagementEligibleDevice' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.comanagementEligibleDevice + summary: Delete navigation property comanagementEligibleDevices for deviceManagement + operationId: deviceManagement_DeleteComanagementEligibleDevices + parameters: + - name: comanagementEligibleDevice-id + in: path + description: 'key: id of comanagementEligibleDevice' + required: true + schema: + type: string + x-ms-docs-key-type: comanagementEligibleDevice + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/complianceManagementPartners: + get: + tags: + - deviceManagement.complianceManagementPartner + summary: Get complianceManagementPartners from deviceManagement + operationId: deviceManagement_ListComplianceManagementPartners + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - androidEnrollmentAssignments + - androidEnrollmentAssignments desc + - androidOnboarded + - androidOnboarded desc + - displayName + - displayName desc + - iosEnrollmentAssignments + - iosEnrollmentAssignments desc + - iosOnboarded + - iosOnboarded desc + - lastHeartbeatDateTime + - lastHeartbeatDateTime desc + - macOsEnrollmentAssignments + - macOsEnrollmentAssignments desc + - macOsOnboarded + - macOsOnboarded desc + - partnerState + - partnerState desc + - windowsEnrollmentAssignments + - windowsEnrollmentAssignments desc + - windowsOnboarded + - windowsOnboarded desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - androidEnrollmentAssignments + - androidOnboarded + - displayName + - iosEnrollmentAssignments + - iosOnboarded + - lastHeartbeatDateTime + - macOsEnrollmentAssignments + - macOsOnboarded + - partnerState + - windowsEnrollmentAssignments + - windowsOnboarded + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of complianceManagementPartner + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.complianceManagementPartner' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.complianceManagementPartner + summary: Create new navigation property to complianceManagementPartners for deviceManagement + operationId: deviceManagement_CreateComplianceManagementPartners + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.complianceManagementPartner' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.complianceManagementPartner' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/complianceManagementPartners/{complianceManagementPartner-id}': + get: + tags: + - deviceManagement.complianceManagementPartner + summary: Get complianceManagementPartners from deviceManagement + operationId: deviceManagement_GetComplianceManagementPartners + parameters: + - name: complianceManagementPartner-id + in: path + description: 'key: id of complianceManagementPartner' + required: true + schema: + type: string + x-ms-docs-key-type: complianceManagementPartner + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - androidEnrollmentAssignments + - androidOnboarded + - displayName + - iosEnrollmentAssignments + - iosOnboarded + - lastHeartbeatDateTime + - macOsEnrollmentAssignments + - macOsOnboarded + - partnerState + - windowsEnrollmentAssignments + - windowsOnboarded + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.complianceManagementPartner' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.complianceManagementPartner + summary: Update the navigation property complianceManagementPartners in deviceManagement + operationId: deviceManagement_UpdateComplianceManagementPartners + parameters: + - name: complianceManagementPartner-id + in: path + description: 'key: id of complianceManagementPartner' + required: true + schema: + type: string + x-ms-docs-key-type: complianceManagementPartner + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.complianceManagementPartner' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.complianceManagementPartner + summary: Delete navigation property complianceManagementPartners for deviceManagement + operationId: deviceManagement_DeleteComplianceManagementPartners + parameters: + - name: complianceManagementPartner-id + in: path + description: 'key: id of complianceManagementPartner' + required: true + schema: + type: string + x-ms-docs-key-type: complianceManagementPartner + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/deviceConfigurationRestrictedAppsViolations: + get: + tags: + - deviceManagement.restrictedAppsViolation + summary: Get deviceConfigurationRestrictedAppsViolations from deviceManagement + operationId: deviceManagement_ListDeviceConfigurationRestrictedAppsViolations + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - deviceConfigurationId + - deviceConfigurationId desc + - deviceConfigurationName + - deviceConfigurationName desc + - deviceName + - deviceName desc + - managedDeviceId + - managedDeviceId desc + - platformType + - platformType desc + - restrictedApps + - restrictedApps desc + - restrictedAppsState + - restrictedAppsState desc + - userId + - userId desc + - userName + - userName desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - deviceConfigurationId + - deviceConfigurationName + - deviceName + - managedDeviceId + - platformType + - restrictedApps + - restrictedAppsState + - userId + - userName + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of restrictedAppsViolation + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.restrictedAppsViolation' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.restrictedAppsViolation + summary: Create new navigation property to deviceConfigurationRestrictedAppsViolations for deviceManagement + operationId: deviceManagement_CreateDeviceConfigurationRestrictedAppsViolations + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.restrictedAppsViolation' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.restrictedAppsViolation' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/deviceConfigurationRestrictedAppsViolations/{restrictedAppsViolation-id}': + get: + tags: + - deviceManagement.restrictedAppsViolation + summary: Get deviceConfigurationRestrictedAppsViolations from deviceManagement + operationId: deviceManagement_GetDeviceConfigurationRestrictedAppsViolations + parameters: + - name: restrictedAppsViolation-id + in: path + description: 'key: id of restrictedAppsViolation' + required: true + schema: + type: string + x-ms-docs-key-type: restrictedAppsViolation + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - deviceConfigurationId + - deviceConfigurationName + - deviceName + - managedDeviceId + - platformType + - restrictedApps + - restrictedAppsState + - userId + - userName + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.restrictedAppsViolation' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.restrictedAppsViolation + summary: Update the navigation property deviceConfigurationRestrictedAppsViolations in deviceManagement + operationId: deviceManagement_UpdateDeviceConfigurationRestrictedAppsViolations + parameters: + - name: restrictedAppsViolation-id + in: path + description: 'key: id of restrictedAppsViolation' + required: true + schema: + type: string + x-ms-docs-key-type: restrictedAppsViolation + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.restrictedAppsViolation' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.restrictedAppsViolation + summary: Delete navigation property deviceConfigurationRestrictedAppsViolations for deviceManagement + operationId: deviceManagement_DeleteDeviceConfigurationRestrictedAppsViolations + parameters: + - name: restrictedAppsViolation-id + in: path + description: 'key: id of restrictedAppsViolation' + required: true + schema: + type: string + x-ms-docs-key-type: restrictedAppsViolation + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/deviceConfigurationsAllManagedDeviceCertificateStates: + get: + tags: + - deviceManagement.managedAllDeviceCertificateState + summary: Get deviceConfigurationsAllManagedDeviceCertificateStates from deviceManagement + operationId: deviceManagement_ListDeviceConfigurationsAllManagedDeviceCertificateStates + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - certificateExpirationDateTime + - certificateExpirationDateTime desc + - certificateExtendedKeyUsages + - certificateExtendedKeyUsages desc + - certificateIssuanceDateTime + - certificateIssuanceDateTime desc + - certificateIssuerName + - certificateIssuerName desc + - certificateKeyUsages + - certificateKeyUsages desc + - certificateRevokeStatus + - certificateRevokeStatus desc + - certificateRevokeStatusLastChangeDateTime + - certificateRevokeStatusLastChangeDateTime desc + - certificateSerialNumber + - certificateSerialNumber desc + - certificateSubjectName + - certificateSubjectName desc + - certificateThumbprint + - certificateThumbprint desc + - managedDeviceDisplayName + - managedDeviceDisplayName desc + - userPrincipalName + - userPrincipalName desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - certificateExpirationDateTime + - certificateExtendedKeyUsages + - certificateIssuanceDateTime + - certificateIssuerName + - certificateKeyUsages + - certificateRevokeStatus + - certificateRevokeStatusLastChangeDateTime + - certificateSerialNumber + - certificateSubjectName + - certificateThumbprint + - managedDeviceDisplayName + - userPrincipalName + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of managedAllDeviceCertificateState + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.managedAllDeviceCertificateState' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.managedAllDeviceCertificateState + summary: Create new navigation property to deviceConfigurationsAllManagedDeviceCertificateStates for deviceManagement + operationId: deviceManagement_CreateDeviceConfigurationsAllManagedDeviceCertificateStates + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.managedAllDeviceCertificateState' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.managedAllDeviceCertificateState' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/deviceConfigurationsAllManagedDeviceCertificateStates/{managedAllDeviceCertificateState-id}': + get: + tags: + - deviceManagement.managedAllDeviceCertificateState + summary: Get deviceConfigurationsAllManagedDeviceCertificateStates from deviceManagement + operationId: deviceManagement_GetDeviceConfigurationsAllManagedDeviceCertificateStates + parameters: + - name: managedAllDeviceCertificateState-id + in: path + description: 'key: id of managedAllDeviceCertificateState' + required: true + schema: + type: string + x-ms-docs-key-type: managedAllDeviceCertificateState + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - certificateExpirationDateTime + - certificateExtendedKeyUsages + - certificateIssuanceDateTime + - certificateIssuerName + - certificateKeyUsages + - certificateRevokeStatus + - certificateRevokeStatusLastChangeDateTime + - certificateSerialNumber + - certificateSubjectName + - certificateThumbprint + - managedDeviceDisplayName + - userPrincipalName + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.managedAllDeviceCertificateState' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.managedAllDeviceCertificateState + summary: Update the navigation property deviceConfigurationsAllManagedDeviceCertificateStates in deviceManagement + operationId: deviceManagement_UpdateDeviceConfigurationsAllManagedDeviceCertificateStates + parameters: + - name: managedAllDeviceCertificateState-id + in: path + description: 'key: id of managedAllDeviceCertificateState' + required: true + schema: + type: string + x-ms-docs-key-type: managedAllDeviceCertificateState + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.managedAllDeviceCertificateState' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.managedAllDeviceCertificateState + summary: Delete navigation property deviceConfigurationsAllManagedDeviceCertificateStates for deviceManagement + operationId: deviceManagement_DeleteDeviceConfigurationsAllManagedDeviceCertificateStates + parameters: + - name: managedAllDeviceCertificateState-id + in: path + description: 'key: id of managedAllDeviceCertificateState' + required: true + schema: + type: string + x-ms-docs-key-type: managedAllDeviceCertificateState + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/deviceManagementPartners: + get: + tags: + - deviceManagement.deviceManagementPartner + summary: Get deviceManagementPartners from deviceManagement + operationId: deviceManagement_ListDeviceManagementPartners + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - displayName + - displayName desc + - groupsRequiringPartnerEnrollment + - groupsRequiringPartnerEnrollment desc + - isConfigured + - isConfigured desc + - lastHeartbeatDateTime + - lastHeartbeatDateTime desc + - partnerAppType + - partnerAppType desc + - partnerState + - partnerState desc + - singleTenantAppId + - singleTenantAppId desc + - whenPartnerDevicesWillBeMarkedAsNonCompliant + - whenPartnerDevicesWillBeMarkedAsNonCompliant desc + - whenPartnerDevicesWillBeMarkedAsNonCompliantDateTime + - whenPartnerDevicesWillBeMarkedAsNonCompliantDateTime desc + - whenPartnerDevicesWillBeRemoved + - whenPartnerDevicesWillBeRemoved desc + - whenPartnerDevicesWillBeRemovedDateTime + - whenPartnerDevicesWillBeRemovedDateTime desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - displayName + - groupsRequiringPartnerEnrollment + - isConfigured + - lastHeartbeatDateTime + - partnerAppType + - partnerState + - singleTenantAppId + - whenPartnerDevicesWillBeMarkedAsNonCompliant + - whenPartnerDevicesWillBeMarkedAsNonCompliantDateTime + - whenPartnerDevicesWillBeRemoved + - whenPartnerDevicesWillBeRemovedDateTime + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of deviceManagementPartner + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementPartner' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.deviceManagementPartner + summary: Create new navigation property to deviceManagementPartners for deviceManagement + operationId: deviceManagement_CreateDeviceManagementPartners + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementPartner' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementPartner' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/deviceManagementPartners/{deviceManagementPartner-id}': + get: + tags: + - deviceManagement.deviceManagementPartner + summary: Get deviceManagementPartners from deviceManagement + operationId: deviceManagement_GetDeviceManagementPartners + parameters: + - name: deviceManagementPartner-id + in: path + description: 'key: id of deviceManagementPartner' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementPartner + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - displayName + - groupsRequiringPartnerEnrollment + - isConfigured + - lastHeartbeatDateTime + - partnerAppType + - partnerState + - singleTenantAppId + - whenPartnerDevicesWillBeMarkedAsNonCompliant + - whenPartnerDevicesWillBeMarkedAsNonCompliantDateTime + - whenPartnerDevicesWillBeRemoved + - whenPartnerDevicesWillBeRemovedDateTime + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementPartner' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.deviceManagementPartner + summary: Update the navigation property deviceManagementPartners in deviceManagement + operationId: deviceManagement_UpdateDeviceManagementPartners + parameters: + - name: deviceManagementPartner-id + in: path + description: 'key: id of deviceManagementPartner' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementPartner + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementPartner' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceManagementPartner + summary: Delete navigation property deviceManagementPartners for deviceManagement + operationId: deviceManagement_DeleteDeviceManagementPartners + parameters: + - name: deviceManagementPartner-id + in: path + description: 'key: id of deviceManagementPartner' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementPartner + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/domainJoinConnectors: + get: + tags: + - deviceManagement.deviceManagementDomainJoinConnector + summary: Get domainJoinConnectors from deviceManagement + operationId: deviceManagement_ListDomainJoinConnectors + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - displayName + - displayName desc + - lastConnectionDateTime + - lastConnectionDateTime desc + - state + - state desc + - version + - version desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - displayName + - lastConnectionDateTime + - state + - version + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of deviceManagementDomainJoinConnector + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementDomainJoinConnector' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.deviceManagementDomainJoinConnector + summary: Create new navigation property to domainJoinConnectors for deviceManagement + operationId: deviceManagement_CreateDomainJoinConnectors + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementDomainJoinConnector' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementDomainJoinConnector' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/domainJoinConnectors/{deviceManagementDomainJoinConnector-id}': + get: + tags: + - deviceManagement.deviceManagementDomainJoinConnector + summary: Get domainJoinConnectors from deviceManagement + operationId: deviceManagement_GetDomainJoinConnectors + parameters: + - name: deviceManagementDomainJoinConnector-id + in: path + description: 'key: id of deviceManagementDomainJoinConnector' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementDomainJoinConnector + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - displayName + - lastConnectionDateTime + - state + - version + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementDomainJoinConnector' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.deviceManagementDomainJoinConnector + summary: Update the navigation property domainJoinConnectors in deviceManagement + operationId: deviceManagement_UpdateDomainJoinConnectors + parameters: + - name: deviceManagementDomainJoinConnector-id + in: path + description: 'key: id of deviceManagementDomainJoinConnector' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementDomainJoinConnector + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementDomainJoinConnector' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceManagementDomainJoinConnector + summary: Delete navigation property domainJoinConnectors for deviceManagement + operationId: deviceManagement_DeleteDomainJoinConnectors + parameters: + - name: deviceManagementDomainJoinConnector-id + in: path + description: 'key: id of deviceManagementDomainJoinConnector' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementDomainJoinConnector + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/exchangeConnectors: + get: + tags: + - deviceManagement.deviceManagementExchangeConnector + summary: Get exchangeConnectors from deviceManagement + operationId: deviceManagement_ListExchangeConnectors + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - connectorServerName + - connectorServerName desc + - exchangeAlias + - exchangeAlias desc + - exchangeConnectorType + - exchangeConnectorType desc + - exchangeOrganization + - exchangeOrganization desc + - lastSyncDateTime + - lastSyncDateTime desc + - primarySmtpAddress + - primarySmtpAddress desc + - serverName + - serverName desc + - status + - status desc + - version + - version desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - connectorServerName + - exchangeAlias + - exchangeConnectorType + - exchangeOrganization + - lastSyncDateTime + - primarySmtpAddress + - serverName + - status + - version + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of deviceManagementExchangeConnector + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeConnector' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.deviceManagementExchangeConnector + summary: Create new navigation property to exchangeConnectors for deviceManagement + operationId: deviceManagement_CreateExchangeConnectors + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeConnector' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeConnector' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/exchangeConnectors/{deviceManagementExchangeConnector-id}': + get: + tags: + - deviceManagement.deviceManagementExchangeConnector + summary: Get exchangeConnectors from deviceManagement + operationId: deviceManagement_GetExchangeConnectors + parameters: + - name: deviceManagementExchangeConnector-id + in: path + description: 'key: id of deviceManagementExchangeConnector' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementExchangeConnector + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - connectorServerName + - exchangeAlias + - exchangeConnectorType + - exchangeOrganization + - lastSyncDateTime + - primarySmtpAddress + - serverName + - status + - version + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeConnector' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.deviceManagementExchangeConnector + summary: Update the navigation property exchangeConnectors in deviceManagement + operationId: deviceManagement_UpdateExchangeConnectors + parameters: + - name: deviceManagementExchangeConnector-id + in: path + description: 'key: id of deviceManagementExchangeConnector' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementExchangeConnector + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeConnector' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceManagementExchangeConnector + summary: Delete navigation property exchangeConnectors for deviceManagement + operationId: deviceManagement_DeleteExchangeConnectors + parameters: + - name: deviceManagementExchangeConnector-id + in: path + description: 'key: id of deviceManagementExchangeConnector' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementExchangeConnector + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/exchangeOnPremisesPolicies: + get: + tags: + - deviceManagement.deviceManagementExchangeOnPremisesPolicy + summary: Get exchangeOnPremisesPolicies from deviceManagement + operationId: deviceManagement_ListExchangeOnPremisesPolicies + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - accessRules + - accessRules desc + - defaultAccessLevel + - defaultAccessLevel desc + - knownDeviceClasses + - knownDeviceClasses desc + - notificationContent + - notificationContent desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - accessRules + - defaultAccessLevel + - knownDeviceClasses + - notificationContent + - conditionalAccessSettings + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - conditionalAccessSettings + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of deviceManagementExchangeOnPremisesPolicy + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeOnPremisesPolicy' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.deviceManagementExchangeOnPremisesPolicy + summary: Create new navigation property to exchangeOnPremisesPolicies for deviceManagement + operationId: deviceManagement_CreateExchangeOnPremisesPolicies + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeOnPremisesPolicy' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeOnPremisesPolicy' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/exchangeOnPremisesPolicies/{deviceManagementExchangeOnPremisesPolicy-id}': + get: + tags: + - deviceManagement.deviceManagementExchangeOnPremisesPolicy + summary: Get exchangeOnPremisesPolicies from deviceManagement + operationId: deviceManagement_GetExchangeOnPremisesPolicies + parameters: + - name: deviceManagementExchangeOnPremisesPolicy-id + in: path + description: 'key: id of deviceManagementExchangeOnPremisesPolicy' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementExchangeOnPremisesPolicy + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - accessRules + - defaultAccessLevel + - knownDeviceClasses + - notificationContent + - conditionalAccessSettings + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - conditionalAccessSettings + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeOnPremisesPolicy' + links: + conditionalAccessSettings: + operationId: deviceManagement.ExchangeOnPremisesPolicies.GetConditionalAccessSettings + parameters: + deviceManagementExchangeOnPremisesPolicy-id: $request.path.deviceManagementExchangeOnPremisesPolicy-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.deviceManagementExchangeOnPremisesPolicy + summary: Update the navigation property exchangeOnPremisesPolicies in deviceManagement + operationId: deviceManagement_UpdateExchangeOnPremisesPolicies + parameters: + - name: deviceManagementExchangeOnPremisesPolicy-id + in: path + description: 'key: id of deviceManagementExchangeOnPremisesPolicy' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementExchangeOnPremisesPolicy + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeOnPremisesPolicy' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceManagementExchangeOnPremisesPolicy + summary: Delete navigation property exchangeOnPremisesPolicies for deviceManagement + operationId: deviceManagement_DeleteExchangeOnPremisesPolicies + parameters: + - name: deviceManagementExchangeOnPremisesPolicy-id + in: path + description: 'key: id of deviceManagementExchangeOnPremisesPolicy' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementExchangeOnPremisesPolicy + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/exchangeOnPremisesPolicies/{deviceManagementExchangeOnPremisesPolicy-id}/conditionalAccessSettings': + get: + tags: + - deviceManagement.deviceManagementExchangeOnPremisesPolicy + summary: Get conditionalAccessSettings from deviceManagement + operationId: deviceManagement.exchangeOnPremisesPolicies_GetConditionalAccessSettings + parameters: + - name: deviceManagementExchangeOnPremisesPolicy-id + in: path + description: 'key: id of deviceManagementExchangeOnPremisesPolicy' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementExchangeOnPremisesPolicy + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - enabled + - excludedGroups + - includedGroups + - overrideDefaultRule + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.onPremisesConditionalAccessSettings' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.deviceManagementExchangeOnPremisesPolicy + summary: Update the navigation property conditionalAccessSettings in deviceManagement + operationId: deviceManagement.exchangeOnPremisesPolicies_UpdateConditionalAccessSettings + parameters: + - name: deviceManagementExchangeOnPremisesPolicy-id + in: path + description: 'key: id of deviceManagementExchangeOnPremisesPolicy' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementExchangeOnPremisesPolicy + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.onPremisesConditionalAccessSettings' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceManagementExchangeOnPremisesPolicy + summary: Delete navigation property conditionalAccessSettings for deviceManagement + operationId: deviceManagement.exchangeOnPremisesPolicies_DeleteConditionalAccessSettings + parameters: + - name: deviceManagementExchangeOnPremisesPolicy-id + in: path + description: 'key: id of deviceManagementExchangeOnPremisesPolicy' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementExchangeOnPremisesPolicy + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/exchangeOnPremisesPolicy: + get: + tags: + - deviceManagement.deviceManagementExchangeOnPremisesPolicy + summary: Get exchangeOnPremisesPolicy from deviceManagement + operationId: deviceManagement_GetExchangeOnPremisesPolicy + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - accessRules + - defaultAccessLevel + - knownDeviceClasses + - notificationContent + - conditionalAccessSettings + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - conditionalAccessSettings + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeOnPremisesPolicy' + links: + conditionalAccessSettings: + operationId: deviceManagement.ExchangeOnPremisesPolicy.GetConditionalAccessSettings + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.deviceManagementExchangeOnPremisesPolicy + summary: Update the navigation property exchangeOnPremisesPolicy in deviceManagement + operationId: deviceManagement_UpdateExchangeOnPremisesPolicy + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeOnPremisesPolicy' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceManagementExchangeOnPremisesPolicy + summary: Delete navigation property exchangeOnPremisesPolicy for deviceManagement + operationId: deviceManagement_DeleteExchangeOnPremisesPolicy + parameters: + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/exchangeOnPremisesPolicy/conditionalAccessSettings: + get: + tags: + - deviceManagement.deviceManagementExchangeOnPremisesPolicy + summary: Get conditionalAccessSettings from deviceManagement + operationId: deviceManagement.exchangeOnPremisesPolicy_GetConditionalAccessSettings + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - enabled + - excludedGroups + - includedGroups + - overrideDefaultRule + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.onPremisesConditionalAccessSettings' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.deviceManagementExchangeOnPremisesPolicy + summary: Update the navigation property conditionalAccessSettings in deviceManagement + operationId: deviceManagement.exchangeOnPremisesPolicy_UpdateConditionalAccessSettings + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.onPremisesConditionalAccessSettings' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceManagementExchangeOnPremisesPolicy + summary: Delete navigation property conditionalAccessSettings for deviceManagement + operationId: deviceManagement.exchangeOnPremisesPolicy_DeleteConditionalAccessSettings + parameters: + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/groupPolicyCategories: + get: + tags: + - deviceManagement.groupPolicyCategory + summary: Get groupPolicyCategories from deviceManagement + operationId: deviceManagement_ListGroupPolicyCategories + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - displayName + - displayName desc + - isRoot + - isRoot desc + - lastModifiedDateTime + - lastModifiedDateTime desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - displayName + - isRoot + - lastModifiedDateTime + - children + - definitionFile + - definitions + - parent + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - children + - definitionFile + - definitions + - parent + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of groupPolicyCategory + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.groupPolicyCategory' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.groupPolicyCategory + summary: Create new navigation property to groupPolicyCategories for deviceManagement + operationId: deviceManagement_CreateGroupPolicyCategories + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.groupPolicyCategory' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.groupPolicyCategory' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/groupPolicyCategories/{groupPolicyCategory-id}': + get: + tags: + - deviceManagement.groupPolicyCategory + summary: Get groupPolicyCategories from deviceManagement + operationId: deviceManagement_GetGroupPolicyCategories + parameters: + - name: groupPolicyCategory-id + in: path + description: 'key: id of groupPolicyCategory' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyCategory + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - displayName + - isRoot + - lastModifiedDateTime + - children + - definitionFile + - definitions + - parent + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - children + - definitionFile + - definitions + - parent + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.groupPolicyCategory' + links: + children: + operationId: deviceManagement.GroupPolicyCategories.ListChildren + parameters: + groupPolicyCategory-id: $request.path.groupPolicyCategory-id + definitionFile: + operationId: deviceManagement.GroupPolicyCategories.GetDefinitionFile + parameters: + groupPolicyCategory-id: $request.path.groupPolicyCategory-id + definitions: + operationId: deviceManagement.GroupPolicyCategories.ListDefinitions + parameters: + groupPolicyCategory-id: $request.path.groupPolicyCategory-id + parent: + operationId: deviceManagement.GroupPolicyCategories.GetParent + parameters: + groupPolicyCategory-id: $request.path.groupPolicyCategory-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.groupPolicyCategory + summary: Update the navigation property groupPolicyCategories in deviceManagement + operationId: deviceManagement_UpdateGroupPolicyCategories + parameters: + - name: groupPolicyCategory-id + in: path + description: 'key: id of groupPolicyCategory' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyCategory + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.groupPolicyCategory' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.groupPolicyCategory + summary: Delete navigation property groupPolicyCategories for deviceManagement + operationId: deviceManagement_DeleteGroupPolicyCategories + parameters: + - name: groupPolicyCategory-id + in: path + description: 'key: id of groupPolicyCategory' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyCategory + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/groupPolicyCategories/{groupPolicyCategory-id}/children': + get: + tags: + - deviceManagement.groupPolicyCategory + summary: Get children from deviceManagement + operationId: deviceManagement.groupPolicyCategories_ListChildren + parameters: + - name: groupPolicyCategory-id + in: path + description: 'key: id of groupPolicyCategory' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyCategory + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - displayName + - displayName desc + - isRoot + - isRoot desc + - lastModifiedDateTime + - lastModifiedDateTime desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - displayName + - isRoot + - lastModifiedDateTime + - children + - definitionFile + - definitions + - parent + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - children + - definitionFile + - definitions + - parent + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of groupPolicyCategory + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.groupPolicyCategory' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/deviceManagement/groupPolicyCategories/{groupPolicyCategory-id}/children/$ref': + get: + tags: + - deviceManagement.groupPolicyCategory + summary: Get ref of children from deviceManagement + operationId: deviceManagement.groupPolicyCategories_ListRefChildren + parameters: + - name: groupPolicyCategory-id + in: path + description: 'key: id of groupPolicyCategory' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyCategory + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - displayName + - displayName desc + - isRoot + - isRoot desc + - lastModifiedDateTime + - lastModifiedDateTime desc + type: string + responses: + '200': + description: Retrieved navigation property links + content: + application/json: + schema: + title: Collection of links of groupPolicyCategory + type: object + properties: + value: + type: array + items: + type: string + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.groupPolicyCategory + summary: Create new navigation property ref to children for deviceManagement + operationId: deviceManagement.groupPolicyCategories_CreateRefChildren + parameters: + - name: groupPolicyCategory-id + in: path + description: 'key: id of groupPolicyCategory' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyCategory + requestBody: + description: New navigation property ref value + content: + application/json: + schema: + type: object + additionalProperties: + type: object + required: true + responses: + '201': + description: Created navigation property link. + content: + application/json: + schema: + type: object + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/groupPolicyCategories/{groupPolicyCategory-id}/definitionFile': + get: + tags: + - deviceManagement.groupPolicyCategory + summary: Get definitionFile from deviceManagement + operationId: deviceManagement.groupPolicyCategories_GetDefinitionFile + parameters: + - name: groupPolicyCategory-id + in: path + description: 'key: id of groupPolicyCategory' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyCategory + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - description + - displayName + - languageCodes + - lastModifiedDateTime + - policyType + - revision + - targetNamespace + - targetPrefix + - definitions + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - definitions + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinitionFile' + links: + definitions: + operationId: deviceManagement.groupPolicyCategories.DefinitionFile.ListDefinitions + parameters: + groupPolicyCategory-id: $request.path.groupPolicyCategory-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/groupPolicyCategories/{groupPolicyCategory-id}/definitionFile/$ref': + get: + tags: + - deviceManagement.groupPolicyCategory + summary: Get ref of definitionFile from deviceManagement + operationId: deviceManagement.groupPolicyCategories_GetRefDefinitionFile + parameters: + - name: groupPolicyCategory-id + in: path + description: 'key: id of groupPolicyCategory' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyCategory + responses: + '200': + description: Retrieved navigation property link + content: + application/json: + schema: + type: string + links: + definitions: + operationId: deviceManagement.groupPolicyCategories.DefinitionFile.ListDefinitions + parameters: + groupPolicyCategory-id: $request.path.groupPolicyCategory-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + put: + tags: + - deviceManagement.groupPolicyCategory + summary: Update the ref of navigation property definitionFile in deviceManagement + operationId: deviceManagement.groupPolicyCategories_SetRefDefinitionFile + parameters: + - name: groupPolicyCategory-id + in: path + description: 'key: id of groupPolicyCategory' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyCategory + requestBody: + description: New navigation property ref values + content: + application/json: + schema: + type: object + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.groupPolicyCategory + summary: Delete ref of navigation property definitionFile for deviceManagement + operationId: deviceManagement.groupPolicyCategories_DeleteRefDefinitionFile + parameters: + - name: groupPolicyCategory-id + in: path + description: 'key: id of groupPolicyCategory' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyCategory + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/groupPolicyCategories/{groupPolicyCategory-id}/definitions': + get: + tags: + - deviceManagement.groupPolicyCategory + summary: Get definitions from deviceManagement + operationId: deviceManagement.groupPolicyCategories_ListDefinitions + parameters: + - name: groupPolicyCategory-id + in: path + description: 'key: id of groupPolicyCategory' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyCategory + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - categoryPath + - categoryPath desc + - classType + - classType desc + - displayName + - displayName desc + - explainText + - explainText desc + - groupPolicyCategoryId + - groupPolicyCategoryId desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - policyType + - policyType desc + - supportedOn + - supportedOn desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - categoryPath + - classType + - displayName + - explainText + - groupPolicyCategoryId + - lastModifiedDateTime + - policyType + - supportedOn + - category + - definitionFile + - presentations + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - category + - definitionFile + - presentations + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of groupPolicyDefinition + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinition' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/deviceManagement/groupPolicyCategories/{groupPolicyCategory-id}/definitions/$ref': + get: + tags: + - deviceManagement.groupPolicyCategory + summary: Get ref of definitions from deviceManagement + operationId: deviceManagement.groupPolicyCategories_ListRefDefinitions + parameters: + - name: groupPolicyCategory-id + in: path + description: 'key: id of groupPolicyCategory' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyCategory + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - categoryPath + - categoryPath desc + - classType + - classType desc + - displayName + - displayName desc + - explainText + - explainText desc + - groupPolicyCategoryId + - groupPolicyCategoryId desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - policyType + - policyType desc + - supportedOn + - supportedOn desc + type: string + responses: + '200': + description: Retrieved navigation property links + content: + application/json: + schema: + title: Collection of links of groupPolicyDefinition + type: object + properties: + value: + type: array + items: + type: string + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.groupPolicyCategory + summary: Create new navigation property ref to definitions for deviceManagement + operationId: deviceManagement.groupPolicyCategories_CreateRefDefinitions + parameters: + - name: groupPolicyCategory-id + in: path + description: 'key: id of groupPolicyCategory' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyCategory + requestBody: + description: New navigation property ref value + content: + application/json: + schema: + type: object + additionalProperties: + type: object + required: true + responses: + '201': + description: Created navigation property link. + content: + application/json: + schema: + type: object + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/groupPolicyCategories/{groupPolicyCategory-id}/parent': + get: + tags: + - deviceManagement.groupPolicyCategory + summary: Get parent from deviceManagement + operationId: deviceManagement.groupPolicyCategories_GetParent + parameters: + - name: groupPolicyCategory-id + in: path + description: 'key: id of groupPolicyCategory' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyCategory + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - displayName + - isRoot + - lastModifiedDateTime + - children + - definitionFile + - definitions + - parent + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - children + - definitionFile + - definitions + - parent + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.groupPolicyCategory' + links: + children: + operationId: deviceManagement.groupPolicyCategories.Parent.ListChildren + parameters: + groupPolicyCategory-id: $request.path.groupPolicyCategory-id + definitionFile: + operationId: deviceManagement.groupPolicyCategories.Parent.GetDefinitionFile + parameters: + groupPolicyCategory-id: $request.path.groupPolicyCategory-id + definitions: + operationId: deviceManagement.groupPolicyCategories.Parent.ListDefinitions + parameters: + groupPolicyCategory-id: $request.path.groupPolicyCategory-id + parent: + operationId: deviceManagement.groupPolicyCategories.Parent.GetParent + parameters: + groupPolicyCategory-id: $request.path.groupPolicyCategory-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/groupPolicyCategories/{groupPolicyCategory-id}/parent/$ref': + get: + tags: + - deviceManagement.groupPolicyCategory + summary: Get ref of parent from deviceManagement + operationId: deviceManagement.groupPolicyCategories_GetRefParent + parameters: + - name: groupPolicyCategory-id + in: path + description: 'key: id of groupPolicyCategory' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyCategory + responses: + '200': + description: Retrieved navigation property link + content: + application/json: + schema: + type: string + links: + children: + operationId: deviceManagement.groupPolicyCategories.Parent.ListChildren + parameters: + groupPolicyCategory-id: $request.path.groupPolicyCategory-id + definitionFile: + operationId: deviceManagement.groupPolicyCategories.Parent.GetDefinitionFile + parameters: + groupPolicyCategory-id: $request.path.groupPolicyCategory-id + definitions: + operationId: deviceManagement.groupPolicyCategories.Parent.ListDefinitions + parameters: + groupPolicyCategory-id: $request.path.groupPolicyCategory-id + parent: + operationId: deviceManagement.groupPolicyCategories.Parent.GetParent + parameters: + groupPolicyCategory-id: $request.path.groupPolicyCategory-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + put: + tags: + - deviceManagement.groupPolicyCategory + summary: Update the ref of navigation property parent in deviceManagement + operationId: deviceManagement.groupPolicyCategories_SetRefParent + parameters: + - name: groupPolicyCategory-id + in: path + description: 'key: id of groupPolicyCategory' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyCategory + requestBody: + description: New navigation property ref values + content: + application/json: + schema: + type: object + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.groupPolicyCategory + summary: Delete ref of navigation property parent for deviceManagement + operationId: deviceManagement.groupPolicyCategories_DeleteRefParent + parameters: + - name: groupPolicyCategory-id + in: path + description: 'key: id of groupPolicyCategory' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyCategory + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/groupPolicyDefinitionFiles: + get: + tags: + - deviceManagement.groupPolicyDefinitionFile + summary: Get groupPolicyDefinitionFiles from deviceManagement + operationId: deviceManagement_ListGroupPolicyDefinitionFiles + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - description + - description desc + - displayName + - displayName desc + - languageCodes + - languageCodes desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - policyType + - policyType desc + - revision + - revision desc + - targetNamespace + - targetNamespace desc + - targetPrefix + - targetPrefix desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - description + - displayName + - languageCodes + - lastModifiedDateTime + - policyType + - revision + - targetNamespace + - targetPrefix + - definitions + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - definitions + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of groupPolicyDefinitionFile + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinitionFile' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.groupPolicyDefinitionFile + summary: Create new navigation property to groupPolicyDefinitionFiles for deviceManagement + operationId: deviceManagement_CreateGroupPolicyDefinitionFiles + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinitionFile' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinitionFile' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/groupPolicyDefinitionFiles/{groupPolicyDefinitionFile-id}': + get: + tags: + - deviceManagement.groupPolicyDefinitionFile + summary: Get groupPolicyDefinitionFiles from deviceManagement + operationId: deviceManagement_GetGroupPolicyDefinitionFiles + parameters: + - name: groupPolicyDefinitionFile-id + in: path + description: 'key: id of groupPolicyDefinitionFile' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyDefinitionFile + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - description + - displayName + - languageCodes + - lastModifiedDateTime + - policyType + - revision + - targetNamespace + - targetPrefix + - definitions + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - definitions + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinitionFile' + links: + definitions: + operationId: deviceManagement.GroupPolicyDefinitionFiles.ListDefinitions + parameters: + groupPolicyDefinitionFile-id: $request.path.groupPolicyDefinitionFile-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.groupPolicyDefinitionFile + summary: Update the navigation property groupPolicyDefinitionFiles in deviceManagement + operationId: deviceManagement_UpdateGroupPolicyDefinitionFiles + parameters: + - name: groupPolicyDefinitionFile-id + in: path + description: 'key: id of groupPolicyDefinitionFile' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyDefinitionFile + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinitionFile' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.groupPolicyDefinitionFile + summary: Delete navigation property groupPolicyDefinitionFiles for deviceManagement + operationId: deviceManagement_DeleteGroupPolicyDefinitionFiles + parameters: + - name: groupPolicyDefinitionFile-id + in: path + description: 'key: id of groupPolicyDefinitionFile' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyDefinitionFile + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/groupPolicyDefinitionFiles/{groupPolicyDefinitionFile-id}/definitions': + get: + tags: + - deviceManagement.groupPolicyDefinitionFile + summary: Get definitions from deviceManagement + operationId: deviceManagement.groupPolicyDefinitionFiles_ListDefinitions + parameters: + - name: groupPolicyDefinitionFile-id + in: path + description: 'key: id of groupPolicyDefinitionFile' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyDefinitionFile + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - categoryPath + - categoryPath desc + - classType + - classType desc + - displayName + - displayName desc + - explainText + - explainText desc + - groupPolicyCategoryId + - groupPolicyCategoryId desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - policyType + - policyType desc + - supportedOn + - supportedOn desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - categoryPath + - classType + - displayName + - explainText + - groupPolicyCategoryId + - lastModifiedDateTime + - policyType + - supportedOn + - category + - definitionFile + - presentations + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - category + - definitionFile + - presentations + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of groupPolicyDefinition + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinition' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/deviceManagement/groupPolicyDefinitionFiles/{groupPolicyDefinitionFile-id}/definitions/$ref': + get: + tags: + - deviceManagement.groupPolicyDefinitionFile + summary: Get ref of definitions from deviceManagement + operationId: deviceManagement.groupPolicyDefinitionFiles_ListRefDefinitions + parameters: + - name: groupPolicyDefinitionFile-id + in: path + description: 'key: id of groupPolicyDefinitionFile' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyDefinitionFile + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - categoryPath + - categoryPath desc + - classType + - classType desc + - displayName + - displayName desc + - explainText + - explainText desc + - groupPolicyCategoryId + - groupPolicyCategoryId desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - policyType + - policyType desc + - supportedOn + - supportedOn desc + type: string + responses: + '200': + description: Retrieved navigation property links + content: + application/json: + schema: + title: Collection of links of groupPolicyDefinition + type: object + properties: + value: + type: array + items: + type: string + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.groupPolicyDefinitionFile + summary: Create new navigation property ref to definitions for deviceManagement + operationId: deviceManagement.groupPolicyDefinitionFiles_CreateRefDefinitions + parameters: + - name: groupPolicyDefinitionFile-id + in: path + description: 'key: id of groupPolicyDefinitionFile' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyDefinitionFile + requestBody: + description: New navigation property ref value + content: + application/json: + schema: + type: object + additionalProperties: + type: object + required: true + responses: + '201': + description: Created navigation property link. + content: + application/json: + schema: + type: object + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/groupPolicyDefinitions: + get: + tags: + - deviceManagement.groupPolicyDefinition + summary: Get groupPolicyDefinitions from deviceManagement + operationId: deviceManagement_ListGroupPolicyDefinitions + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - categoryPath + - categoryPath desc + - classType + - classType desc + - displayName + - displayName desc + - explainText + - explainText desc + - groupPolicyCategoryId + - groupPolicyCategoryId desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - policyType + - policyType desc + - supportedOn + - supportedOn desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - categoryPath + - classType + - displayName + - explainText + - groupPolicyCategoryId + - lastModifiedDateTime + - policyType + - supportedOn + - category + - definitionFile + - presentations + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - category + - definitionFile + - presentations + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of groupPolicyDefinition + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinition' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.groupPolicyDefinition + summary: Create new navigation property to groupPolicyDefinitions for deviceManagement + operationId: deviceManagement_CreateGroupPolicyDefinitions + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinition' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinition' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/groupPolicyDefinitions/{groupPolicyDefinition-id}': + get: + tags: + - deviceManagement.groupPolicyDefinition + summary: Get groupPolicyDefinitions from deviceManagement + operationId: deviceManagement_GetGroupPolicyDefinitions + parameters: + - name: groupPolicyDefinition-id + in: path + description: 'key: id of groupPolicyDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyDefinition + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - categoryPath + - classType + - displayName + - explainText + - groupPolicyCategoryId + - lastModifiedDateTime + - policyType + - supportedOn + - category + - definitionFile + - presentations + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - category + - definitionFile + - presentations + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinition' + links: + category: + operationId: deviceManagement.GroupPolicyDefinitions.GetCategory + parameters: + groupPolicyDefinition-id: $request.path.groupPolicyDefinition-id + definitionFile: + operationId: deviceManagement.GroupPolicyDefinitions.GetDefinitionFile + parameters: + groupPolicyDefinition-id: $request.path.groupPolicyDefinition-id + presentations: + operationId: deviceManagement.GroupPolicyDefinitions.ListPresentations + parameters: + groupPolicyDefinition-id: $request.path.groupPolicyDefinition-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.groupPolicyDefinition + summary: Update the navigation property groupPolicyDefinitions in deviceManagement + operationId: deviceManagement_UpdateGroupPolicyDefinitions + parameters: + - name: groupPolicyDefinition-id + in: path + description: 'key: id of groupPolicyDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyDefinition + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinition' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.groupPolicyDefinition + summary: Delete navigation property groupPolicyDefinitions for deviceManagement + operationId: deviceManagement_DeleteGroupPolicyDefinitions + parameters: + - name: groupPolicyDefinition-id + in: path + description: 'key: id of groupPolicyDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyDefinition + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/groupPolicyDefinitions/{groupPolicyDefinition-id}/category': + get: + tags: + - deviceManagement.groupPolicyDefinition + summary: Get category from deviceManagement + operationId: deviceManagement.groupPolicyDefinitions_GetCategory + parameters: + - name: groupPolicyDefinition-id + in: path + description: 'key: id of groupPolicyDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyDefinition + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - displayName + - isRoot + - lastModifiedDateTime + - children + - definitionFile + - definitions + - parent + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - children + - definitionFile + - definitions + - parent + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.groupPolicyCategory' + links: + children: + operationId: deviceManagement.groupPolicyDefinitions.Category.ListChildren + parameters: + groupPolicyDefinition-id: $request.path.groupPolicyDefinition-id + definitionFile: + operationId: deviceManagement.groupPolicyDefinitions.Category.GetDefinitionFile + parameters: + groupPolicyDefinition-id: $request.path.groupPolicyDefinition-id + definitions: + operationId: deviceManagement.groupPolicyDefinitions.Category.ListDefinitions + parameters: + groupPolicyDefinition-id: $request.path.groupPolicyDefinition-id + parent: + operationId: deviceManagement.groupPolicyDefinitions.Category.GetParent + parameters: + groupPolicyDefinition-id: $request.path.groupPolicyDefinition-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/groupPolicyDefinitions/{groupPolicyDefinition-id}/category/$ref': + get: + tags: + - deviceManagement.groupPolicyDefinition + summary: Get ref of category from deviceManagement + operationId: deviceManagement.groupPolicyDefinitions_GetRefCategory + parameters: + - name: groupPolicyDefinition-id + in: path + description: 'key: id of groupPolicyDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyDefinition + responses: + '200': + description: Retrieved navigation property link + content: + application/json: + schema: + type: string + links: + children: + operationId: deviceManagement.groupPolicyDefinitions.Category.ListChildren + parameters: + groupPolicyDefinition-id: $request.path.groupPolicyDefinition-id + definitionFile: + operationId: deviceManagement.groupPolicyDefinitions.Category.GetDefinitionFile + parameters: + groupPolicyDefinition-id: $request.path.groupPolicyDefinition-id + definitions: + operationId: deviceManagement.groupPolicyDefinitions.Category.ListDefinitions + parameters: + groupPolicyDefinition-id: $request.path.groupPolicyDefinition-id + parent: + operationId: deviceManagement.groupPolicyDefinitions.Category.GetParent + parameters: + groupPolicyDefinition-id: $request.path.groupPolicyDefinition-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + put: + tags: + - deviceManagement.groupPolicyDefinition + summary: Update the ref of navigation property category in deviceManagement + operationId: deviceManagement.groupPolicyDefinitions_SetRefCategory + parameters: + - name: groupPolicyDefinition-id + in: path + description: 'key: id of groupPolicyDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyDefinition + requestBody: + description: New navigation property ref values + content: + application/json: + schema: + type: object + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.groupPolicyDefinition + summary: Delete ref of navigation property category for deviceManagement + operationId: deviceManagement.groupPolicyDefinitions_DeleteRefCategory + parameters: + - name: groupPolicyDefinition-id + in: path + description: 'key: id of groupPolicyDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyDefinition + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/groupPolicyDefinitions/{groupPolicyDefinition-id}/definitionFile': + get: + tags: + - deviceManagement.groupPolicyDefinition + summary: Get definitionFile from deviceManagement + operationId: deviceManagement.groupPolicyDefinitions_GetDefinitionFile + parameters: + - name: groupPolicyDefinition-id + in: path + description: 'key: id of groupPolicyDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyDefinition + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - description + - displayName + - languageCodes + - lastModifiedDateTime + - policyType + - revision + - targetNamespace + - targetPrefix + - definitions + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - definitions + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinitionFile' + links: + definitions: + operationId: deviceManagement.groupPolicyDefinitions.DefinitionFile.ListDefinitions + parameters: + groupPolicyDefinition-id: $request.path.groupPolicyDefinition-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/groupPolicyDefinitions/{groupPolicyDefinition-id}/definitionFile/$ref': + get: + tags: + - deviceManagement.groupPolicyDefinition + summary: Get ref of definitionFile from deviceManagement + operationId: deviceManagement.groupPolicyDefinitions_GetRefDefinitionFile + parameters: + - name: groupPolicyDefinition-id + in: path + description: 'key: id of groupPolicyDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyDefinition + responses: + '200': + description: Retrieved navigation property link + content: + application/json: + schema: + type: string + links: + definitions: + operationId: deviceManagement.groupPolicyDefinitions.DefinitionFile.ListDefinitions + parameters: + groupPolicyDefinition-id: $request.path.groupPolicyDefinition-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + put: + tags: + - deviceManagement.groupPolicyDefinition + summary: Update the ref of navigation property definitionFile in deviceManagement + operationId: deviceManagement.groupPolicyDefinitions_SetRefDefinitionFile + parameters: + - name: groupPolicyDefinition-id + in: path + description: 'key: id of groupPolicyDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyDefinition + requestBody: + description: New navigation property ref values + content: + application/json: + schema: + type: object + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.groupPolicyDefinition + summary: Delete ref of navigation property definitionFile for deviceManagement + operationId: deviceManagement.groupPolicyDefinitions_DeleteRefDefinitionFile + parameters: + - name: groupPolicyDefinition-id + in: path + description: 'key: id of groupPolicyDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyDefinition + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/groupPolicyDefinitions/{groupPolicyDefinition-id}/presentations': + get: + tags: + - deviceManagement.groupPolicyDefinition + summary: Get presentations from deviceManagement + operationId: deviceManagement.groupPolicyDefinitions_ListPresentations + parameters: + - name: groupPolicyDefinition-id + in: path + description: 'key: id of groupPolicyDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyDefinition + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - label + - label desc + - lastModifiedDateTime + - lastModifiedDateTime desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - label + - lastModifiedDateTime + - definition + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - definition + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of groupPolicyPresentation + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.groupPolicyPresentation' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.groupPolicyDefinition + summary: Create new navigation property to presentations for deviceManagement + operationId: deviceManagement.groupPolicyDefinitions_CreatePresentations + parameters: + - name: groupPolicyDefinition-id + in: path + description: 'key: id of groupPolicyDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyDefinition + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.groupPolicyPresentation' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.groupPolicyPresentation' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/groupPolicyDefinitions/{groupPolicyDefinition-id}/presentations/{groupPolicyPresentation-id}': + get: + tags: + - deviceManagement.groupPolicyDefinition + summary: Get presentations from deviceManagement + operationId: deviceManagement.groupPolicyDefinitions_GetPresentations + parameters: + - name: groupPolicyDefinition-id + in: path + description: 'key: id of groupPolicyDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyDefinition + - name: groupPolicyPresentation-id + in: path + description: 'key: id of groupPolicyPresentation' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyPresentation + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - label + - lastModifiedDateTime + - definition + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - definition + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.groupPolicyPresentation' + links: + definition: + operationId: deviceManagement.groupPolicyDefinitions.Presentations.GetDefinition + parameters: + groupPolicyDefinition-id: $request.path.groupPolicyDefinition-id + groupPolicyPresentation-id: $request.path.groupPolicyPresentation-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.groupPolicyDefinition + summary: Update the navigation property presentations in deviceManagement + operationId: deviceManagement.groupPolicyDefinitions_UpdatePresentations + parameters: + - name: groupPolicyDefinition-id + in: path + description: 'key: id of groupPolicyDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyDefinition + - name: groupPolicyPresentation-id + in: path + description: 'key: id of groupPolicyPresentation' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyPresentation + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.groupPolicyPresentation' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.groupPolicyDefinition + summary: Delete navigation property presentations for deviceManagement + operationId: deviceManagement.groupPolicyDefinitions_DeletePresentations + parameters: + - name: groupPolicyDefinition-id + in: path + description: 'key: id of groupPolicyDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyDefinition + - name: groupPolicyPresentation-id + in: path + description: 'key: id of groupPolicyPresentation' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyPresentation + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/groupPolicyDefinitions/{groupPolicyDefinition-id}/presentations/{groupPolicyPresentation-id}/definition': + get: + tags: + - deviceManagement.groupPolicyDefinition + summary: Get definition from deviceManagement + operationId: deviceManagement.groupPolicyDefinitions.presentations_GetDefinition + parameters: + - name: groupPolicyDefinition-id + in: path + description: 'key: id of groupPolicyDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyDefinition + - name: groupPolicyPresentation-id + in: path + description: 'key: id of groupPolicyPresentation' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyPresentation + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - categoryPath + - classType + - displayName + - explainText + - groupPolicyCategoryId + - lastModifiedDateTime + - policyType + - supportedOn + - category + - definitionFile + - presentations + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - category + - definitionFile + - presentations + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinition' + links: + category: + operationId: deviceManagement.groupPolicyDefinitions.presentations.Definition.GetCategory + parameters: + groupPolicyDefinition-id: $request.path.groupPolicyDefinition-id + groupPolicyPresentation-id: $request.path.groupPolicyPresentation-id + definitionFile: + operationId: deviceManagement.groupPolicyDefinitions.presentations.Definition.GetDefinitionFile + parameters: + groupPolicyDefinition-id: $request.path.groupPolicyDefinition-id + groupPolicyPresentation-id: $request.path.groupPolicyPresentation-id + presentations: + operationId: deviceManagement.groupPolicyDefinitions.presentations.Definition.ListPresentations + parameters: + groupPolicyDefinition-id: $request.path.groupPolicyDefinition-id + groupPolicyPresentation-id: $request.path.groupPolicyPresentation-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/groupPolicyDefinitions/{groupPolicyDefinition-id}/presentations/{groupPolicyPresentation-id}/definition/$ref': + get: + tags: + - deviceManagement.groupPolicyDefinition + summary: Get ref of definition from deviceManagement + operationId: deviceManagement.groupPolicyDefinitions.presentations_GetRefDefinition + parameters: + - name: groupPolicyDefinition-id + in: path + description: 'key: id of groupPolicyDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyDefinition + - name: groupPolicyPresentation-id + in: path + description: 'key: id of groupPolicyPresentation' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyPresentation + responses: + '200': + description: Retrieved navigation property link + content: + application/json: + schema: + type: string + links: + category: + operationId: deviceManagement.groupPolicyDefinitions.presentations.Definition.GetCategory + parameters: + groupPolicyDefinition-id: $request.path.groupPolicyDefinition-id + groupPolicyPresentation-id: $request.path.groupPolicyPresentation-id + definitionFile: + operationId: deviceManagement.groupPolicyDefinitions.presentations.Definition.GetDefinitionFile + parameters: + groupPolicyDefinition-id: $request.path.groupPolicyDefinition-id + groupPolicyPresentation-id: $request.path.groupPolicyPresentation-id + presentations: + operationId: deviceManagement.groupPolicyDefinitions.presentations.Definition.ListPresentations + parameters: + groupPolicyDefinition-id: $request.path.groupPolicyDefinition-id + groupPolicyPresentation-id: $request.path.groupPolicyPresentation-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + put: + tags: + - deviceManagement.groupPolicyDefinition + summary: Update the ref of navigation property definition in deviceManagement + operationId: deviceManagement.groupPolicyDefinitions.presentations_SetRefDefinition + parameters: + - name: groupPolicyDefinition-id + in: path + description: 'key: id of groupPolicyDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyDefinition + - name: groupPolicyPresentation-id + in: path + description: 'key: id of groupPolicyPresentation' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyPresentation + requestBody: + description: New navigation property ref values + content: + application/json: + schema: + type: object + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.groupPolicyDefinition + summary: Delete ref of navigation property definition for deviceManagement + operationId: deviceManagement.groupPolicyDefinitions.presentations_DeleteRefDefinition + parameters: + - name: groupPolicyDefinition-id + in: path + description: 'key: id of groupPolicyDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyDefinition + - name: groupPolicyPresentation-id + in: path + description: 'key: id of groupPolicyPresentation' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyPresentation + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/groupPolicyMigrationReports: + get: + tags: + - deviceManagement.groupPolicyMigrationReport + summary: Get groupPolicyMigrationReports from deviceManagement + operationId: deviceManagement_ListGroupPolicyMigrationReports + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - createdDateTime + - createdDateTime desc + - displayName + - displayName desc + - groupPolicyCreatedDateTime + - groupPolicyCreatedDateTime desc + - groupPolicyLastModifiedDateTime + - groupPolicyLastModifiedDateTime desc + - groupPolicyObjectId + - groupPolicyObjectId desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - migrationReadiness + - migrationReadiness desc + - ouDistinguishedName + - ouDistinguishedName desc + - supportedSettingsCount + - supportedSettingsCount desc + - supportedSettingsPercent + - supportedSettingsPercent desc + - targetedInActiveDirectory + - targetedInActiveDirectory desc + - totalSettingsCount + - totalSettingsCount desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdDateTime + - displayName + - groupPolicyCreatedDateTime + - groupPolicyLastModifiedDateTime + - groupPolicyObjectId + - lastModifiedDateTime + - migrationReadiness + - ouDistinguishedName + - supportedSettingsCount + - supportedSettingsPercent + - targetedInActiveDirectory + - totalSettingsCount + - groupPolicySettingMappings + - unsupportedGroupPolicyExtensions + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - groupPolicySettingMappings + - unsupportedGroupPolicyExtensions + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of groupPolicyMigrationReport + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.groupPolicyMigrationReport' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.groupPolicyMigrationReport + summary: Create new navigation property to groupPolicyMigrationReports for deviceManagement + operationId: deviceManagement_CreateGroupPolicyMigrationReports + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.groupPolicyMigrationReport' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.groupPolicyMigrationReport' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/groupPolicyMigrationReports/{groupPolicyMigrationReport-id}': + get: + tags: + - deviceManagement.groupPolicyMigrationReport + summary: Get groupPolicyMigrationReports from deviceManagement + operationId: deviceManagement_GetGroupPolicyMigrationReports + parameters: + - name: groupPolicyMigrationReport-id + in: path + description: 'key: id of groupPolicyMigrationReport' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyMigrationReport + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdDateTime + - displayName + - groupPolicyCreatedDateTime + - groupPolicyLastModifiedDateTime + - groupPolicyObjectId + - lastModifiedDateTime + - migrationReadiness + - ouDistinguishedName + - supportedSettingsCount + - supportedSettingsPercent + - targetedInActiveDirectory + - totalSettingsCount + - groupPolicySettingMappings + - unsupportedGroupPolicyExtensions + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - groupPolicySettingMappings + - unsupportedGroupPolicyExtensions + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.groupPolicyMigrationReport' + links: + groupPolicySettingMappings: + operationId: deviceManagement.GroupPolicyMigrationReports.ListGroupPolicySettingMappings + parameters: + groupPolicyMigrationReport-id: $request.path.groupPolicyMigrationReport-id + unsupportedGroupPolicyExtensions: + operationId: deviceManagement.GroupPolicyMigrationReports.ListUnsupportedGroupPolicyExtensions + parameters: + groupPolicyMigrationReport-id: $request.path.groupPolicyMigrationReport-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.groupPolicyMigrationReport + summary: Update the navigation property groupPolicyMigrationReports in deviceManagement + operationId: deviceManagement_UpdateGroupPolicyMigrationReports + parameters: + - name: groupPolicyMigrationReport-id + in: path + description: 'key: id of groupPolicyMigrationReport' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyMigrationReport + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.groupPolicyMigrationReport' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.groupPolicyMigrationReport + summary: Delete navigation property groupPolicyMigrationReports for deviceManagement + operationId: deviceManagement_DeleteGroupPolicyMigrationReports + parameters: + - name: groupPolicyMigrationReport-id + in: path + description: 'key: id of groupPolicyMigrationReport' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyMigrationReport + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/groupPolicyMigrationReports/{groupPolicyMigrationReport-id}/groupPolicySettingMappings': + get: + tags: + - deviceManagement.groupPolicyMigrationReport + summary: Get groupPolicySettingMappings from deviceManagement + operationId: deviceManagement.groupPolicyMigrationReports_ListGroupPolicySettingMappings + parameters: + - name: groupPolicyMigrationReport-id + in: path + description: 'key: id of groupPolicyMigrationReport' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyMigrationReport + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - admxSettingDefinitionId + - admxSettingDefinitionId desc + - childIdList + - childIdList desc + - intuneSettingDefinitionId + - intuneSettingDefinitionId desc + - intuneSettingUriList + - intuneSettingUriList desc + - isMdmSupported + - isMdmSupported desc + - mdmCspName + - mdmCspName desc + - mdmMinimumOSVersion + - mdmMinimumOSVersion desc + - mdmSettingUri + - mdmSettingUri desc + - mdmSupportedState + - mdmSupportedState desc + - parentId + - parentId desc + - settingCategory + - settingCategory desc + - settingDisplayName + - settingDisplayName desc + - settingDisplayValue + - settingDisplayValue desc + - settingDisplayValueType + - settingDisplayValueType desc + - settingName + - settingName desc + - settingScope + - settingScope desc + - settingType + - settingType desc + - settingValue + - settingValue desc + - settingValueDisplayUnits + - settingValueDisplayUnits desc + - settingValueType + - settingValueType desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - admxSettingDefinitionId + - childIdList + - intuneSettingDefinitionId + - intuneSettingUriList + - isMdmSupported + - mdmCspName + - mdmMinimumOSVersion + - mdmSettingUri + - mdmSupportedState + - parentId + - settingCategory + - settingDisplayName + - settingDisplayValue + - settingDisplayValueType + - settingName + - settingScope + - settingType + - settingValue + - settingValueDisplayUnits + - settingValueType + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of groupPolicySettingMapping + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.groupPolicySettingMapping' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.groupPolicyMigrationReport + summary: Create new navigation property to groupPolicySettingMappings for deviceManagement + operationId: deviceManagement.groupPolicyMigrationReports_CreateGroupPolicySettingMappings + parameters: + - name: groupPolicyMigrationReport-id + in: path + description: 'key: id of groupPolicyMigrationReport' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyMigrationReport + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.groupPolicySettingMapping' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.groupPolicySettingMapping' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/groupPolicyMigrationReports/{groupPolicyMigrationReport-id}/groupPolicySettingMappings/{groupPolicySettingMapping-id}': + get: + tags: + - deviceManagement.groupPolicyMigrationReport + summary: Get groupPolicySettingMappings from deviceManagement + operationId: deviceManagement.groupPolicyMigrationReports_GetGroupPolicySettingMappings + parameters: + - name: groupPolicyMigrationReport-id + in: path + description: 'key: id of groupPolicyMigrationReport' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyMigrationReport + - name: groupPolicySettingMapping-id + in: path + description: 'key: id of groupPolicySettingMapping' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicySettingMapping + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - admxSettingDefinitionId + - childIdList + - intuneSettingDefinitionId + - intuneSettingUriList + - isMdmSupported + - mdmCspName + - mdmMinimumOSVersion + - mdmSettingUri + - mdmSupportedState + - parentId + - settingCategory + - settingDisplayName + - settingDisplayValue + - settingDisplayValueType + - settingName + - settingScope + - settingType + - settingValue + - settingValueDisplayUnits + - settingValueType + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.groupPolicySettingMapping' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.groupPolicyMigrationReport + summary: Update the navigation property groupPolicySettingMappings in deviceManagement + operationId: deviceManagement.groupPolicyMigrationReports_UpdateGroupPolicySettingMappings + parameters: + - name: groupPolicyMigrationReport-id + in: path + description: 'key: id of groupPolicyMigrationReport' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyMigrationReport + - name: groupPolicySettingMapping-id + in: path + description: 'key: id of groupPolicySettingMapping' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicySettingMapping + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.groupPolicySettingMapping' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.groupPolicyMigrationReport + summary: Delete navigation property groupPolicySettingMappings for deviceManagement + operationId: deviceManagement.groupPolicyMigrationReports_DeleteGroupPolicySettingMappings + parameters: + - name: groupPolicyMigrationReport-id + in: path + description: 'key: id of groupPolicyMigrationReport' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyMigrationReport + - name: groupPolicySettingMapping-id + in: path + description: 'key: id of groupPolicySettingMapping' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicySettingMapping + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/groupPolicyMigrationReports/{groupPolicyMigrationReport-id}/unsupportedGroupPolicyExtensions': + get: + tags: + - deviceManagement.groupPolicyMigrationReport + summary: Get unsupportedGroupPolicyExtensions from deviceManagement + operationId: deviceManagement.groupPolicyMigrationReports_ListUnsupportedGroupPolicyExtensions + parameters: + - name: groupPolicyMigrationReport-id + in: path + description: 'key: id of groupPolicyMigrationReport' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyMigrationReport + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - extensionType + - extensionType desc + - namespaceUrl + - namespaceUrl desc + - nodeName + - nodeName desc + - settingScope + - settingScope desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - extensionType + - namespaceUrl + - nodeName + - settingScope + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of unsupportedGroupPolicyExtension + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.unsupportedGroupPolicyExtension' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.groupPolicyMigrationReport + summary: Create new navigation property to unsupportedGroupPolicyExtensions for deviceManagement + operationId: deviceManagement.groupPolicyMigrationReports_CreateUnsupportedGroupPolicyExtensions + parameters: + - name: groupPolicyMigrationReport-id + in: path + description: 'key: id of groupPolicyMigrationReport' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyMigrationReport + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unsupportedGroupPolicyExtension' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unsupportedGroupPolicyExtension' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/groupPolicyMigrationReports/{groupPolicyMigrationReport-id}/unsupportedGroupPolicyExtensions/{unsupportedGroupPolicyExtension-id}': + get: + tags: + - deviceManagement.groupPolicyMigrationReport + summary: Get unsupportedGroupPolicyExtensions from deviceManagement + operationId: deviceManagement.groupPolicyMigrationReports_GetUnsupportedGroupPolicyExtensions + parameters: + - name: groupPolicyMigrationReport-id + in: path + description: 'key: id of groupPolicyMigrationReport' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyMigrationReport + - name: unsupportedGroupPolicyExtension-id + in: path + description: 'key: id of unsupportedGroupPolicyExtension' + required: true + schema: + type: string + x-ms-docs-key-type: unsupportedGroupPolicyExtension + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - extensionType + - namespaceUrl + - nodeName + - settingScope + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unsupportedGroupPolicyExtension' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.groupPolicyMigrationReport + summary: Update the navigation property unsupportedGroupPolicyExtensions in deviceManagement + operationId: deviceManagement.groupPolicyMigrationReports_UpdateUnsupportedGroupPolicyExtensions + parameters: + - name: groupPolicyMigrationReport-id + in: path + description: 'key: id of groupPolicyMigrationReport' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyMigrationReport + - name: unsupportedGroupPolicyExtension-id + in: path + description: 'key: id of unsupportedGroupPolicyExtension' + required: true + schema: + type: string + x-ms-docs-key-type: unsupportedGroupPolicyExtension + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unsupportedGroupPolicyExtension' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.groupPolicyMigrationReport + summary: Delete navigation property unsupportedGroupPolicyExtensions for deviceManagement + operationId: deviceManagement.groupPolicyMigrationReports_DeleteUnsupportedGroupPolicyExtensions + parameters: + - name: groupPolicyMigrationReport-id + in: path + description: 'key: id of groupPolicyMigrationReport' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyMigrationReport + - name: unsupportedGroupPolicyExtension-id + in: path + description: 'key: id of unsupportedGroupPolicyExtension' + required: true + schema: + type: string + x-ms-docs-key-type: unsupportedGroupPolicyExtension + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/groupPolicyObjectFiles: + get: + tags: + - deviceManagement.groupPolicyObjectFile + summary: Get groupPolicyObjectFiles from deviceManagement + operationId: deviceManagement_ListGroupPolicyObjectFiles + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - content + - content desc + - createdDateTime + - createdDateTime desc + - groupPolicyObjectId + - groupPolicyObjectId desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - ouDistinguishedName + - ouDistinguishedName desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - content + - createdDateTime + - groupPolicyObjectId + - lastModifiedDateTime + - ouDistinguishedName + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of groupPolicyObjectFile + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.groupPolicyObjectFile' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.groupPolicyObjectFile + summary: Create new navigation property to groupPolicyObjectFiles for deviceManagement + operationId: deviceManagement_CreateGroupPolicyObjectFiles + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.groupPolicyObjectFile' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.groupPolicyObjectFile' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/groupPolicyObjectFiles/{groupPolicyObjectFile-id}': + get: + tags: + - deviceManagement.groupPolicyObjectFile + summary: Get groupPolicyObjectFiles from deviceManagement + operationId: deviceManagement_GetGroupPolicyObjectFiles + parameters: + - name: groupPolicyObjectFile-id + in: path + description: 'key: id of groupPolicyObjectFile' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyObjectFile + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - content + - createdDateTime + - groupPolicyObjectId + - lastModifiedDateTime + - ouDistinguishedName + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.groupPolicyObjectFile' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.groupPolicyObjectFile + summary: Update the navigation property groupPolicyObjectFiles in deviceManagement + operationId: deviceManagement_UpdateGroupPolicyObjectFiles + parameters: + - name: groupPolicyObjectFile-id + in: path + description: 'key: id of groupPolicyObjectFile' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyObjectFile + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.groupPolicyObjectFile' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.groupPolicyObjectFile + summary: Delete navigation property groupPolicyObjectFiles for deviceManagement + operationId: deviceManagement_DeleteGroupPolicyObjectFiles + parameters: + - name: groupPolicyObjectFile-id + in: path + description: 'key: id of groupPolicyObjectFile' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyObjectFile + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/groupPolicyUploadedDefinitionFiles: + get: + tags: + - deviceManagement.groupPolicyUploadedDefinitionFile + summary: Get groupPolicyUploadedDefinitionFiles from deviceManagement + operationId: deviceManagement_ListGroupPolicyUploadedDefinitionFiles + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - description + - description desc + - displayName + - displayName desc + - languageCodes + - languageCodes desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - policyType + - policyType desc + - revision + - revision desc + - targetNamespace + - targetNamespace desc + - targetPrefix + - targetPrefix desc + - content + - content desc + - defaultLanguageCode + - defaultLanguageCode desc + - fileName + - fileName desc + - groupPolicyUploadedLanguageFiles + - groupPolicyUploadedLanguageFiles desc + - status + - status desc + - uploadDateTime + - uploadDateTime desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - description + - displayName + - languageCodes + - lastModifiedDateTime + - policyType + - revision + - targetNamespace + - targetPrefix + - content + - defaultLanguageCode + - fileName + - groupPolicyUploadedLanguageFiles + - status + - uploadDateTime + - definitions + - groupPolicyOperations + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - definitions + - groupPolicyOperations + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of groupPolicyUploadedDefinitionFile + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.groupPolicyUploadedDefinitionFile' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.groupPolicyUploadedDefinitionFile + summary: Create new navigation property to groupPolicyUploadedDefinitionFiles for deviceManagement + operationId: deviceManagement_CreateGroupPolicyUploadedDefinitionFiles + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.groupPolicyUploadedDefinitionFile' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.groupPolicyUploadedDefinitionFile' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/groupPolicyUploadedDefinitionFiles/{groupPolicyUploadedDefinitionFile-id}': + get: + tags: + - deviceManagement.groupPolicyUploadedDefinitionFile + summary: Get groupPolicyUploadedDefinitionFiles from deviceManagement + operationId: deviceManagement_GetGroupPolicyUploadedDefinitionFiles + parameters: + - name: groupPolicyUploadedDefinitionFile-id + in: path + description: 'key: id of groupPolicyUploadedDefinitionFile' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyUploadedDefinitionFile + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - description + - displayName + - languageCodes + - lastModifiedDateTime + - policyType + - revision + - targetNamespace + - targetPrefix + - content + - defaultLanguageCode + - fileName + - groupPolicyUploadedLanguageFiles + - status + - uploadDateTime + - definitions + - groupPolicyOperations + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - definitions + - groupPolicyOperations + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.groupPolicyUploadedDefinitionFile' + links: + definitions: + operationId: deviceManagement.GroupPolicyUploadedDefinitionFiles.ListDefinitions + parameters: + groupPolicyUploadedDefinitionFile-id: $request.path.groupPolicyUploadedDefinitionFile-id + groupPolicyOperations: + operationId: deviceManagement.GroupPolicyUploadedDefinitionFiles.ListGroupPolicyOperations + parameters: + groupPolicyUploadedDefinitionFile-id: $request.path.groupPolicyUploadedDefinitionFile-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.groupPolicyUploadedDefinitionFile + summary: Update the navigation property groupPolicyUploadedDefinitionFiles in deviceManagement + operationId: deviceManagement_UpdateGroupPolicyUploadedDefinitionFiles + parameters: + - name: groupPolicyUploadedDefinitionFile-id + in: path + description: 'key: id of groupPolicyUploadedDefinitionFile' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyUploadedDefinitionFile + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.groupPolicyUploadedDefinitionFile' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.groupPolicyUploadedDefinitionFile + summary: Delete navigation property groupPolicyUploadedDefinitionFiles for deviceManagement + operationId: deviceManagement_DeleteGroupPolicyUploadedDefinitionFiles + parameters: + - name: groupPolicyUploadedDefinitionFile-id + in: path + description: 'key: id of groupPolicyUploadedDefinitionFile' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyUploadedDefinitionFile + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/groupPolicyUploadedDefinitionFiles/{groupPolicyUploadedDefinitionFile-id}/groupPolicyOperations': + get: + tags: + - deviceManagement.groupPolicyUploadedDefinitionFile + summary: Get groupPolicyOperations from deviceManagement + operationId: deviceManagement.groupPolicyUploadedDefinitionFiles_ListGroupPolicyOperations + parameters: + - name: groupPolicyUploadedDefinitionFile-id + in: path + description: 'key: id of groupPolicyUploadedDefinitionFile' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyUploadedDefinitionFile + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - operationStatus + - operationStatus desc + - operationType + - operationType desc + - statusDetails + - statusDetails desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - lastModifiedDateTime + - operationStatus + - operationType + - statusDetails + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of groupPolicyOperation + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.groupPolicyOperation' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.groupPolicyUploadedDefinitionFile + summary: Create new navigation property to groupPolicyOperations for deviceManagement + operationId: deviceManagement.groupPolicyUploadedDefinitionFiles_CreateGroupPolicyOperations + parameters: + - name: groupPolicyUploadedDefinitionFile-id + in: path + description: 'key: id of groupPolicyUploadedDefinitionFile' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyUploadedDefinitionFile + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.groupPolicyOperation' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.groupPolicyOperation' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/groupPolicyUploadedDefinitionFiles/{groupPolicyUploadedDefinitionFile-id}/groupPolicyOperations/{groupPolicyOperation-id}': + get: + tags: + - deviceManagement.groupPolicyUploadedDefinitionFile + summary: Get groupPolicyOperations from deviceManagement + operationId: deviceManagement.groupPolicyUploadedDefinitionFiles_GetGroupPolicyOperations + parameters: + - name: groupPolicyUploadedDefinitionFile-id + in: path + description: 'key: id of groupPolicyUploadedDefinitionFile' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyUploadedDefinitionFile + - name: groupPolicyOperation-id + in: path + description: 'key: id of groupPolicyOperation' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyOperation + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - lastModifiedDateTime + - operationStatus + - operationType + - statusDetails + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.groupPolicyOperation' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.groupPolicyUploadedDefinitionFile + summary: Update the navigation property groupPolicyOperations in deviceManagement + operationId: deviceManagement.groupPolicyUploadedDefinitionFiles_UpdateGroupPolicyOperations + parameters: + - name: groupPolicyUploadedDefinitionFile-id + in: path + description: 'key: id of groupPolicyUploadedDefinitionFile' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyUploadedDefinitionFile + - name: groupPolicyOperation-id + in: path + description: 'key: id of groupPolicyOperation' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyOperation + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.groupPolicyOperation' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.groupPolicyUploadedDefinitionFile + summary: Delete navigation property groupPolicyOperations for deviceManagement + operationId: deviceManagement.groupPolicyUploadedDefinitionFiles_DeleteGroupPolicyOperations + parameters: + - name: groupPolicyUploadedDefinitionFile-id + in: path + description: 'key: id of groupPolicyUploadedDefinitionFile' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyUploadedDefinitionFile + - name: groupPolicyOperation-id + in: path + description: 'key: id of groupPolicyOperation' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyOperation + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/intuneBrandingProfiles: + get: + tags: + - deviceManagement.intuneBrandingProfile + summary: Get intuneBrandingProfiles from deviceManagement + operationId: deviceManagement_ListIntuneBrandingProfiles + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - companyPortalBlockedActions + - companyPortalBlockedActions desc + - contactITEmailAddress + - contactITEmailAddress desc + - contactITName + - contactITName desc + - contactITNotes + - contactITNotes desc + - contactITPhoneNumber + - contactITPhoneNumber desc + - createdDateTime + - createdDateTime desc + - customCanSeePrivacyMessage + - customCanSeePrivacyMessage desc + - customCantSeePrivacyMessage + - customCantSeePrivacyMessage desc + - customPrivacyMessage + - customPrivacyMessage desc + - disableClientTelemetry + - disableClientTelemetry desc + - displayName + - displayName desc + - enrollmentAvailability + - enrollmentAvailability desc + - isDefaultProfile + - isDefaultProfile desc + - isFactoryResetDisabled + - isFactoryResetDisabled desc + - isRemoveDeviceDisabled + - isRemoveDeviceDisabled desc + - landingPageCustomizedImage + - landingPageCustomizedImage desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - lightBackgroundLogo + - lightBackgroundLogo desc + - onlineSupportSiteName + - onlineSupportSiteName desc + - onlineSupportSiteUrl + - onlineSupportSiteUrl desc + - privacyUrl + - privacyUrl desc + - profileDescription + - profileDescription desc + - profileName + - profileName desc + - roleScopeTagIds + - roleScopeTagIds desc + - sendDeviceOwnershipChangePushNotification + - sendDeviceOwnershipChangePushNotification desc + - showAzureADEnterpriseApps + - showAzureADEnterpriseApps desc + - showDisplayNameNextToLogo + - showDisplayNameNextToLogo desc + - showLogo + - showLogo desc + - showOfficeWebApps + - showOfficeWebApps desc + - themeColor + - themeColor desc + - themeColorLogo + - themeColorLogo desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - companyPortalBlockedActions + - contactITEmailAddress + - contactITName + - contactITNotes + - contactITPhoneNumber + - createdDateTime + - customCanSeePrivacyMessage + - customCantSeePrivacyMessage + - customPrivacyMessage + - disableClientTelemetry + - displayName + - enrollmentAvailability + - isDefaultProfile + - isFactoryResetDisabled + - isRemoveDeviceDisabled + - landingPageCustomizedImage + - lastModifiedDateTime + - lightBackgroundLogo + - onlineSupportSiteName + - onlineSupportSiteUrl + - privacyUrl + - profileDescription + - profileName + - roleScopeTagIds + - sendDeviceOwnershipChangePushNotification + - showAzureADEnterpriseApps + - showDisplayNameNextToLogo + - showLogo + - showOfficeWebApps + - themeColor + - themeColorLogo + - assignments + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - assignments + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of intuneBrandingProfile + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.intuneBrandingProfile' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.intuneBrandingProfile + summary: Create new navigation property to intuneBrandingProfiles for deviceManagement + operationId: deviceManagement_CreateIntuneBrandingProfiles + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.intuneBrandingProfile' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.intuneBrandingProfile' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/intuneBrandingProfiles/{intuneBrandingProfile-id}': + get: + tags: + - deviceManagement.intuneBrandingProfile + summary: Get intuneBrandingProfiles from deviceManagement + operationId: deviceManagement_GetIntuneBrandingProfiles + parameters: + - name: intuneBrandingProfile-id + in: path + description: 'key: id of intuneBrandingProfile' + required: true + schema: + type: string + x-ms-docs-key-type: intuneBrandingProfile + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - companyPortalBlockedActions + - contactITEmailAddress + - contactITName + - contactITNotes + - contactITPhoneNumber + - createdDateTime + - customCanSeePrivacyMessage + - customCantSeePrivacyMessage + - customPrivacyMessage + - disableClientTelemetry + - displayName + - enrollmentAvailability + - isDefaultProfile + - isFactoryResetDisabled + - isRemoveDeviceDisabled + - landingPageCustomizedImage + - lastModifiedDateTime + - lightBackgroundLogo + - onlineSupportSiteName + - onlineSupportSiteUrl + - privacyUrl + - profileDescription + - profileName + - roleScopeTagIds + - sendDeviceOwnershipChangePushNotification + - showAzureADEnterpriseApps + - showDisplayNameNextToLogo + - showLogo + - showOfficeWebApps + - themeColor + - themeColorLogo + - assignments + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - assignments + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.intuneBrandingProfile' + links: + assignments: + operationId: deviceManagement.IntuneBrandingProfiles.ListAssignments + parameters: + intuneBrandingProfile-id: $request.path.intuneBrandingProfile-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.intuneBrandingProfile + summary: Update the navigation property intuneBrandingProfiles in deviceManagement + operationId: deviceManagement_UpdateIntuneBrandingProfiles + parameters: + - name: intuneBrandingProfile-id + in: path + description: 'key: id of intuneBrandingProfile' + required: true + schema: + type: string + x-ms-docs-key-type: intuneBrandingProfile + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.intuneBrandingProfile' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.intuneBrandingProfile + summary: Delete navigation property intuneBrandingProfiles for deviceManagement + operationId: deviceManagement_DeleteIntuneBrandingProfiles + parameters: + - name: intuneBrandingProfile-id + in: path + description: 'key: id of intuneBrandingProfile' + required: true + schema: + type: string + x-ms-docs-key-type: intuneBrandingProfile + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/intuneBrandingProfiles/{intuneBrandingProfile-id}/assignments': + get: + tags: + - deviceManagement.intuneBrandingProfile + summary: Get assignments from deviceManagement + operationId: deviceManagement.intuneBrandingProfiles_ListAssignments + parameters: + - name: intuneBrandingProfile-id + in: path + description: 'key: id of intuneBrandingProfile' + required: true + schema: + type: string + x-ms-docs-key-type: intuneBrandingProfile + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - target + - target desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - target + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of intuneBrandingProfileAssignment + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.intuneBrandingProfileAssignment' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.intuneBrandingProfile + summary: Create new navigation property to assignments for deviceManagement + operationId: deviceManagement.intuneBrandingProfiles_CreateAssignments + parameters: + - name: intuneBrandingProfile-id + in: path + description: 'key: id of intuneBrandingProfile' + required: true + schema: + type: string + x-ms-docs-key-type: intuneBrandingProfile + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.intuneBrandingProfileAssignment' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.intuneBrandingProfileAssignment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/intuneBrandingProfiles/{intuneBrandingProfile-id}/assignments/{intuneBrandingProfileAssignment-id}': + get: + tags: + - deviceManagement.intuneBrandingProfile + summary: Get assignments from deviceManagement + operationId: deviceManagement.intuneBrandingProfiles_GetAssignments + parameters: + - name: intuneBrandingProfile-id + in: path + description: 'key: id of intuneBrandingProfile' + required: true + schema: + type: string + x-ms-docs-key-type: intuneBrandingProfile + - name: intuneBrandingProfileAssignment-id + in: path + description: 'key: id of intuneBrandingProfileAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: intuneBrandingProfileAssignment + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - target + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.intuneBrandingProfileAssignment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.intuneBrandingProfile + summary: Update the navigation property assignments in deviceManagement + operationId: deviceManagement.intuneBrandingProfiles_UpdateAssignments + parameters: + - name: intuneBrandingProfile-id + in: path + description: 'key: id of intuneBrandingProfile' + required: true + schema: + type: string + x-ms-docs-key-type: intuneBrandingProfile + - name: intuneBrandingProfileAssignment-id + in: path + description: 'key: id of intuneBrandingProfileAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: intuneBrandingProfileAssignment + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.intuneBrandingProfileAssignment' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.intuneBrandingProfile + summary: Delete navigation property assignments for deviceManagement + operationId: deviceManagement.intuneBrandingProfiles_DeleteAssignments + parameters: + - name: intuneBrandingProfile-id + in: path + description: 'key: id of intuneBrandingProfile' + required: true + schema: + type: string + x-ms-docs-key-type: intuneBrandingProfile + - name: intuneBrandingProfileAssignment-id + in: path + description: 'key: id of intuneBrandingProfileAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: intuneBrandingProfileAssignment + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/iosUpdateStatuses: + get: + tags: + - deviceManagement.iosUpdateDeviceStatus + summary: Get iosUpdateStatuses from deviceManagement + operationId: deviceManagement_ListIosUpdateStatuses + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - complianceGracePeriodExpirationDateTime + - complianceGracePeriodExpirationDateTime desc + - deviceDisplayName + - deviceDisplayName desc + - deviceId + - deviceId desc + - deviceModel + - deviceModel desc + - installStatus + - installStatus desc + - lastReportedDateTime + - lastReportedDateTime desc + - osVersion + - osVersion desc + - platform + - platform desc + - status + - status desc + - userId + - userId desc + - userName + - userName desc + - userPrincipalName + - userPrincipalName desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - complianceGracePeriodExpirationDateTime + - deviceDisplayName + - deviceId + - deviceModel + - installStatus + - lastReportedDateTime + - osVersion + - platform + - status + - userId + - userName + - userPrincipalName + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of iosUpdateDeviceStatus + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.iosUpdateDeviceStatus' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.iosUpdateDeviceStatus + summary: Create new navigation property to iosUpdateStatuses for deviceManagement + operationId: deviceManagement_CreateIosUpdateStatuses + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.iosUpdateDeviceStatus' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.iosUpdateDeviceStatus' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/iosUpdateStatuses/{iosUpdateDeviceStatus-id}': + get: + tags: + - deviceManagement.iosUpdateDeviceStatus + summary: Get iosUpdateStatuses from deviceManagement + operationId: deviceManagement_GetIosUpdateStatuses + parameters: + - name: iosUpdateDeviceStatus-id + in: path + description: 'key: id of iosUpdateDeviceStatus' + required: true + schema: + type: string + x-ms-docs-key-type: iosUpdateDeviceStatus + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - complianceGracePeriodExpirationDateTime + - deviceDisplayName + - deviceId + - deviceModel + - installStatus + - lastReportedDateTime + - osVersion + - platform + - status + - userId + - userName + - userPrincipalName + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.iosUpdateDeviceStatus' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.iosUpdateDeviceStatus + summary: Update the navigation property iosUpdateStatuses in deviceManagement + operationId: deviceManagement_UpdateIosUpdateStatuses + parameters: + - name: iosUpdateDeviceStatus-id + in: path + description: 'key: id of iosUpdateDeviceStatus' + required: true + schema: + type: string + x-ms-docs-key-type: iosUpdateDeviceStatus + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.iosUpdateDeviceStatus' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.iosUpdateDeviceStatus + summary: Delete navigation property iosUpdateStatuses for deviceManagement + operationId: deviceManagement_DeleteIosUpdateStatuses + parameters: + - name: iosUpdateDeviceStatus-id + in: path + description: 'key: id of iosUpdateDeviceStatus' + required: true + schema: + type: string + x-ms-docs-key-type: iosUpdateDeviceStatus + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/mobileThreatDefenseConnectors: + get: + tags: + - deviceManagement.mobileThreatDefenseConnector + summary: Get mobileThreatDefenseConnectors from deviceManagement + operationId: deviceManagement_ListMobileThreatDefenseConnectors + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - allowPartnerToCollectIOSApplicationMetadata + - allowPartnerToCollectIOSApplicationMetadata desc + - androidDeviceBlockedOnMissingPartnerData + - androidDeviceBlockedOnMissingPartnerData desc + - androidEnabled + - androidEnabled desc + - androidMobileApplicationManagementEnabled + - androidMobileApplicationManagementEnabled desc + - iosDeviceBlockedOnMissingPartnerData + - iosDeviceBlockedOnMissingPartnerData desc + - iosEnabled + - iosEnabled desc + - iosMobileApplicationManagementEnabled + - iosMobileApplicationManagementEnabled desc + - lastHeartbeatDateTime + - lastHeartbeatDateTime desc + - macDeviceBlockedOnMissingPartnerData + - macDeviceBlockedOnMissingPartnerData desc + - macEnabled + - macEnabled desc + - partnerState + - partnerState desc + - partnerUnresponsivenessThresholdInDays + - partnerUnresponsivenessThresholdInDays desc + - partnerUnsupportedOsVersionBlocked + - partnerUnsupportedOsVersionBlocked desc + - windowsDeviceBlockedOnMissingPartnerData + - windowsDeviceBlockedOnMissingPartnerData desc + - windowsEnabled + - windowsEnabled desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - allowPartnerToCollectIOSApplicationMetadata + - androidDeviceBlockedOnMissingPartnerData + - androidEnabled + - androidMobileApplicationManagementEnabled + - iosDeviceBlockedOnMissingPartnerData + - iosEnabled + - iosMobileApplicationManagementEnabled + - lastHeartbeatDateTime + - macDeviceBlockedOnMissingPartnerData + - macEnabled + - partnerState + - partnerUnresponsivenessThresholdInDays + - partnerUnsupportedOsVersionBlocked + - windowsDeviceBlockedOnMissingPartnerData + - windowsEnabled + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of mobileThreatDefenseConnector + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.mobileThreatDefenseConnector' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.mobileThreatDefenseConnector + summary: Create new navigation property to mobileThreatDefenseConnectors for deviceManagement + operationId: deviceManagement_CreateMobileThreatDefenseConnectors + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mobileThreatDefenseConnector' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mobileThreatDefenseConnector' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/mobileThreatDefenseConnectors/{mobileThreatDefenseConnector-id}': + get: + tags: + - deviceManagement.mobileThreatDefenseConnector + summary: Get mobileThreatDefenseConnectors from deviceManagement + operationId: deviceManagement_GetMobileThreatDefenseConnectors + parameters: + - name: mobileThreatDefenseConnector-id + in: path + description: 'key: id of mobileThreatDefenseConnector' + required: true + schema: + type: string + x-ms-docs-key-type: mobileThreatDefenseConnector + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - allowPartnerToCollectIOSApplicationMetadata + - androidDeviceBlockedOnMissingPartnerData + - androidEnabled + - androidMobileApplicationManagementEnabled + - iosDeviceBlockedOnMissingPartnerData + - iosEnabled + - iosMobileApplicationManagementEnabled + - lastHeartbeatDateTime + - macDeviceBlockedOnMissingPartnerData + - macEnabled + - partnerState + - partnerUnresponsivenessThresholdInDays + - partnerUnsupportedOsVersionBlocked + - windowsDeviceBlockedOnMissingPartnerData + - windowsEnabled + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mobileThreatDefenseConnector' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.mobileThreatDefenseConnector + summary: Update the navigation property mobileThreatDefenseConnectors in deviceManagement + operationId: deviceManagement_UpdateMobileThreatDefenseConnectors + parameters: + - name: mobileThreatDefenseConnector-id + in: path + description: 'key: id of mobileThreatDefenseConnector' + required: true + schema: + type: string + x-ms-docs-key-type: mobileThreatDefenseConnector + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mobileThreatDefenseConnector' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.mobileThreatDefenseConnector + summary: Delete navigation property mobileThreatDefenseConnectors for deviceManagement + operationId: deviceManagement_DeleteMobileThreatDefenseConnectors + parameters: + - name: mobileThreatDefenseConnector-id + in: path + description: 'key: id of mobileThreatDefenseConnector' + required: true + schema: + type: string + x-ms-docs-key-type: mobileThreatDefenseConnector + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/ndesConnectors: + get: + tags: + - deviceManagement.ndesConnector + summary: Get ndesConnectors from deviceManagement + operationId: deviceManagement_ListNdesConnectors + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - displayName + - displayName desc + - lastConnectionDateTime + - lastConnectionDateTime desc + - state + - state desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - displayName + - lastConnectionDateTime + - state + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of ndesConnector + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.ndesConnector' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.ndesConnector + summary: Create new navigation property to ndesConnectors for deviceManagement + operationId: deviceManagement_CreateNdesConnectors + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.ndesConnector' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.ndesConnector' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/ndesConnectors/{ndesConnector-id}': + get: + tags: + - deviceManagement.ndesConnector + summary: Get ndesConnectors from deviceManagement + operationId: deviceManagement_GetNdesConnectors + parameters: + - name: ndesConnector-id + in: path + description: 'key: id of ndesConnector' + required: true + schema: + type: string + x-ms-docs-key-type: ndesConnector + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - displayName + - lastConnectionDateTime + - state + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.ndesConnector' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.ndesConnector + summary: Update the navigation property ndesConnectors in deviceManagement + operationId: deviceManagement_UpdateNdesConnectors + parameters: + - name: ndesConnector-id + in: path + description: 'key: id of ndesConnector' + required: true + schema: + type: string + x-ms-docs-key-type: ndesConnector + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.ndesConnector' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.ndesConnector + summary: Delete navigation property ndesConnectors for deviceManagement + operationId: deviceManagement_DeleteNdesConnectors + parameters: + - name: ndesConnector-id + in: path + description: 'key: id of ndesConnector' + required: true + schema: + type: string + x-ms-docs-key-type: ndesConnector + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/remoteAssistancePartners: + get: + tags: + - deviceManagement.remoteAssistancePartner + summary: Get remoteAssistancePartners from deviceManagement + operationId: deviceManagement_ListRemoteAssistancePartners + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - displayName + - displayName desc + - lastConnectionDateTime + - lastConnectionDateTime desc + - onboardingRequestExpiryDateTime + - onboardingRequestExpiryDateTime desc + - onboardingStatus + - onboardingStatus desc + - onboardingUrl + - onboardingUrl desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - displayName + - lastConnectionDateTime + - onboardingRequestExpiryDateTime + - onboardingStatus + - onboardingUrl + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of remoteAssistancePartner + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.remoteAssistancePartner' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.remoteAssistancePartner + summary: Create new navigation property to remoteAssistancePartners for deviceManagement + operationId: deviceManagement_CreateRemoteAssistancePartners + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.remoteAssistancePartner' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.remoteAssistancePartner' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/remoteAssistancePartners/{remoteAssistancePartner-id}': + get: + tags: + - deviceManagement.remoteAssistancePartner + summary: Get remoteAssistancePartners from deviceManagement + operationId: deviceManagement_GetRemoteAssistancePartners + parameters: + - name: remoteAssistancePartner-id + in: path + description: 'key: id of remoteAssistancePartner' + required: true + schema: + type: string + x-ms-docs-key-type: remoteAssistancePartner + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - displayName + - lastConnectionDateTime + - onboardingRequestExpiryDateTime + - onboardingStatus + - onboardingUrl + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.remoteAssistancePartner' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.remoteAssistancePartner + summary: Update the navigation property remoteAssistancePartners in deviceManagement + operationId: deviceManagement_UpdateRemoteAssistancePartners + parameters: + - name: remoteAssistancePartner-id + in: path + description: 'key: id of remoteAssistancePartner' + required: true + schema: + type: string + x-ms-docs-key-type: remoteAssistancePartner + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.remoteAssistancePartner' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.remoteAssistancePartner + summary: Delete navigation property remoteAssistancePartners for deviceManagement + operationId: deviceManagement_DeleteRemoteAssistancePartners + parameters: + - name: remoteAssistancePartner-id + in: path + description: 'key: id of remoteAssistancePartner' + required: true + schema: + type: string + x-ms-docs-key-type: remoteAssistancePartner + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/resourceOperations: + get: + tags: + - deviceManagement.resourceOperation + summary: Get resourceOperations from deviceManagement + operationId: deviceManagement_ListResourceOperations + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - actionName + - actionName desc + - description + - description desc + - enabledForScopeValidation + - enabledForScopeValidation desc + - resource + - resource desc + - resourceName + - resourceName desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - actionName + - description + - enabledForScopeValidation + - resource + - resourceName + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of resourceOperation + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.resourceOperation' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.resourceOperation + summary: Create new navigation property to resourceOperations for deviceManagement + operationId: deviceManagement_CreateResourceOperations + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.resourceOperation' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.resourceOperation' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/resourceOperations/{resourceOperation-id}': + get: + tags: + - deviceManagement.resourceOperation + summary: Get resourceOperations from deviceManagement + operationId: deviceManagement_GetResourceOperations + parameters: + - name: resourceOperation-id + in: path + description: 'key: id of resourceOperation' + required: true + schema: + type: string + x-ms-docs-key-type: resourceOperation + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - actionName + - description + - enabledForScopeValidation + - resource + - resourceName + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.resourceOperation' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.resourceOperation + summary: Update the navigation property resourceOperations in deviceManagement + operationId: deviceManagement_UpdateResourceOperations + parameters: + - name: resourceOperation-id + in: path + description: 'key: id of resourceOperation' + required: true + schema: + type: string + x-ms-docs-key-type: resourceOperation + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.resourceOperation' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.resourceOperation + summary: Delete navigation property resourceOperations for deviceManagement + operationId: deviceManagement_DeleteResourceOperations + parameters: + - name: resourceOperation-id + in: path + description: 'key: id of resourceOperation' + required: true + schema: + type: string + x-ms-docs-key-type: resourceOperation + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/roleAssignments: + get: + tags: + - deviceManagement.deviceAndAppManagementRoleAssignment + summary: Get roleAssignments from deviceManagement + operationId: deviceManagement_ListRoleAssignments + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - description + - description desc + - displayName + - displayName desc + - resourceScopes + - resourceScopes desc + - scopeMembers + - scopeMembers desc + - scopeType + - scopeType desc + - members + - members desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - description + - displayName + - resourceScopes + - scopeMembers + - scopeType + - members + - roleDefinition + - roleScopeTags + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - roleDefinition + - roleScopeTags + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of deviceAndAppManagementRoleAssignment + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementRoleAssignment' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.deviceAndAppManagementRoleAssignment + summary: Create new navigation property to roleAssignments for deviceManagement + operationId: deviceManagement_CreateRoleAssignments + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementRoleAssignment' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementRoleAssignment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/roleAssignments/{deviceAndAppManagementRoleAssignment-id}': + get: + tags: + - deviceManagement.deviceAndAppManagementRoleAssignment + summary: Get roleAssignments from deviceManagement + operationId: deviceManagement_GetRoleAssignments + parameters: + - name: deviceAndAppManagementRoleAssignment-id + in: path + description: 'key: id of deviceAndAppManagementRoleAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: deviceAndAppManagementRoleAssignment + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - description + - displayName + - resourceScopes + - scopeMembers + - scopeType + - members + - roleDefinition + - roleScopeTags + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - roleDefinition + - roleScopeTags + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementRoleAssignment' + links: + roleDefinition: + operationId: deviceManagement.RoleAssignments.GetRoleDefinition + parameters: + deviceAndAppManagementRoleAssignment-id: $request.path.deviceAndAppManagementRoleAssignment-id + roleScopeTags: + operationId: deviceManagement.RoleAssignments.ListRoleScopeTags + parameters: + deviceAndAppManagementRoleAssignment-id: $request.path.deviceAndAppManagementRoleAssignment-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.deviceAndAppManagementRoleAssignment + summary: Update the navigation property roleAssignments in deviceManagement + operationId: deviceManagement_UpdateRoleAssignments + parameters: + - name: deviceAndAppManagementRoleAssignment-id + in: path + description: 'key: id of deviceAndAppManagementRoleAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: deviceAndAppManagementRoleAssignment + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementRoleAssignment' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceAndAppManagementRoleAssignment + summary: Delete navigation property roleAssignments for deviceManagement + operationId: deviceManagement_DeleteRoleAssignments + parameters: + - name: deviceAndAppManagementRoleAssignment-id + in: path + description: 'key: id of deviceAndAppManagementRoleAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: deviceAndAppManagementRoleAssignment + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/roleAssignments/{deviceAndAppManagementRoleAssignment-id}/roleScopeTags': + get: + tags: + - deviceManagement.deviceAndAppManagementRoleAssignment + summary: Get roleScopeTags from deviceManagement + operationId: deviceManagement.roleAssignments_ListRoleScopeTags + parameters: + - name: deviceAndAppManagementRoleAssignment-id + in: path + description: 'key: id of deviceAndAppManagementRoleAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: deviceAndAppManagementRoleAssignment + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - description + - description desc + - displayName + - displayName desc + - isBuiltIn + - isBuiltIn desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - description + - displayName + - isBuiltIn + - assignments + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - assignments + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of roleScopeTag + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.roleScopeTag' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/deviceManagement/roleAssignments/{deviceAndAppManagementRoleAssignment-id}/roleScopeTags/$ref': + get: + tags: + - deviceManagement.deviceAndAppManagementRoleAssignment + summary: Get ref of roleScopeTags from deviceManagement + operationId: deviceManagement.roleAssignments_ListRefRoleScopeTags + parameters: + - name: deviceAndAppManagementRoleAssignment-id + in: path + description: 'key: id of deviceAndAppManagementRoleAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: deviceAndAppManagementRoleAssignment + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - description + - description desc + - displayName + - displayName desc + - isBuiltIn + - isBuiltIn desc + type: string + responses: + '200': + description: Retrieved navigation property links + content: + application/json: + schema: + title: Collection of links of roleScopeTag + type: object + properties: + value: + type: array + items: + type: string + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.deviceAndAppManagementRoleAssignment + summary: Create new navigation property ref to roleScopeTags for deviceManagement + operationId: deviceManagement.roleAssignments_CreateRefRoleScopeTags + parameters: + - name: deviceAndAppManagementRoleAssignment-id + in: path + description: 'key: id of deviceAndAppManagementRoleAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: deviceAndAppManagementRoleAssignment + requestBody: + description: New navigation property ref value + content: + application/json: + schema: + type: object + additionalProperties: + type: object + required: true + responses: + '201': + description: Created navigation property link. + content: + application/json: + schema: + type: object + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/roleDefinitions: + get: + tags: + - deviceManagement.roleDefinition + summary: Get roleDefinitions from deviceManagement + operationId: deviceManagement_ListRoleDefinitions + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - description + - description desc + - displayName + - displayName desc + - isBuiltIn + - isBuiltIn desc + - isBuiltInRoleDefinition + - isBuiltInRoleDefinition desc + - permissions + - permissions desc + - rolePermissions + - rolePermissions desc + - roleScopeTagIds + - roleScopeTagIds desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - description + - displayName + - isBuiltIn + - isBuiltInRoleDefinition + - permissions + - rolePermissions + - roleScopeTagIds + - roleAssignments + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - roleAssignments + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of roleDefinition + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.roleDefinition' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.roleDefinition + summary: Create new navigation property to roleDefinitions for deviceManagement + operationId: deviceManagement_CreateRoleDefinitions + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.roleDefinition' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.roleDefinition' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/roleDefinitions/{roleDefinition-id}': + get: + tags: + - deviceManagement.roleDefinition + summary: Get roleDefinitions from deviceManagement + operationId: deviceManagement_GetRoleDefinitions + parameters: + - name: roleDefinition-id + in: path + description: 'key: id of roleDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: roleDefinition + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - description + - displayName + - isBuiltIn + - isBuiltInRoleDefinition + - permissions + - rolePermissions + - roleScopeTagIds + - roleAssignments + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - roleAssignments + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.roleDefinition' + links: + roleAssignments: + operationId: deviceManagement.RoleDefinitions.ListRoleAssignments + parameters: + roleDefinition-id: $request.path.roleDefinition-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.roleDefinition + summary: Update the navigation property roleDefinitions in deviceManagement + operationId: deviceManagement_UpdateRoleDefinitions + parameters: + - name: roleDefinition-id + in: path + description: 'key: id of roleDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: roleDefinition + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.roleDefinition' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.roleDefinition + summary: Delete navigation property roleDefinitions for deviceManagement + operationId: deviceManagement_DeleteRoleDefinitions + parameters: + - name: roleDefinition-id + in: path + description: 'key: id of roleDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: roleDefinition + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/roleDefinitions/{roleDefinition-id}/roleAssignments': + get: + tags: + - deviceManagement.roleDefinition + summary: Get roleAssignments from deviceManagement + operationId: deviceManagement.roleDefinitions_ListRoleAssignments + parameters: + - name: roleDefinition-id + in: path + description: 'key: id of roleDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: roleDefinition + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - description + - description desc + - displayName + - displayName desc + - resourceScopes + - resourceScopes desc + - scopeMembers + - scopeMembers desc + - scopeType + - scopeType desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - description + - displayName + - resourceScopes + - scopeMembers + - scopeType + - roleDefinition + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - roleDefinition + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of roleAssignment + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.roleAssignment' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.roleDefinition + summary: Create new navigation property to roleAssignments for deviceManagement + operationId: deviceManagement.roleDefinitions_CreateRoleAssignments + parameters: + - name: roleDefinition-id + in: path + description: 'key: id of roleDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: roleDefinition + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.roleAssignment' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.roleAssignment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/roleDefinitions/{roleDefinition-id}/roleAssignments/{roleAssignment-id}': + get: + tags: + - deviceManagement.roleDefinition + summary: Get roleAssignments from deviceManagement + operationId: deviceManagement.roleDefinitions_GetRoleAssignments + parameters: + - name: roleDefinition-id + in: path + description: 'key: id of roleDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: roleDefinition + - name: roleAssignment-id + in: path + description: 'key: id of roleAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: roleAssignment + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - description + - displayName + - resourceScopes + - scopeMembers + - scopeType + - roleDefinition + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - roleDefinition + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.roleAssignment' + links: + roleDefinition: + operationId: deviceManagement.roleDefinitions.RoleAssignments.GetRoleDefinition + parameters: + roleDefinition-id: $request.path.roleDefinition-id + roleAssignment-id: $request.path.roleAssignment-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.roleDefinition + summary: Update the navigation property roleAssignments in deviceManagement + operationId: deviceManagement.roleDefinitions_UpdateRoleAssignments + parameters: + - name: roleDefinition-id + in: path + description: 'key: id of roleDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: roleDefinition + - name: roleAssignment-id + in: path + description: 'key: id of roleAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: roleAssignment + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.roleAssignment' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.roleDefinition + summary: Delete navigation property roleAssignments for deviceManagement + operationId: deviceManagement.roleDefinitions_DeleteRoleAssignments + parameters: + - name: roleDefinition-id + in: path + description: 'key: id of roleDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: roleDefinition + - name: roleAssignment-id + in: path + description: 'key: id of roleAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: roleAssignment + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/roleDefinitions/{roleDefinition-id}/roleAssignments/{roleAssignment-id}/roleDefinition': + get: + tags: + - deviceManagement.roleDefinition + summary: Get roleDefinition from deviceManagement + operationId: deviceManagement.roleDefinitions.roleAssignments_GetRoleDefinition + parameters: + - name: roleDefinition-id + in: path + description: 'key: id of roleDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: roleDefinition + - name: roleAssignment-id + in: path + description: 'key: id of roleAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: roleAssignment + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - description + - displayName + - isBuiltIn + - isBuiltInRoleDefinition + - permissions + - rolePermissions + - roleScopeTagIds + - roleAssignments + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - roleAssignments + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.roleDefinition' + links: + roleAssignments: + operationId: deviceManagement.roleDefinitions.roleAssignments.RoleDefinition.ListRoleAssignments + parameters: + roleDefinition-id: $request.path.roleDefinition-id + roleAssignment-id: $request.path.roleAssignment-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/roleDefinitions/{roleDefinition-id}/roleAssignments/{roleAssignment-id}/roleDefinition/$ref': + get: + tags: + - deviceManagement.roleDefinition + summary: Get ref of roleDefinition from deviceManagement + operationId: deviceManagement.roleDefinitions.roleAssignments_GetRefRoleDefinition + parameters: + - name: roleDefinition-id + in: path + description: 'key: id of roleDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: roleDefinition + - name: roleAssignment-id + in: path + description: 'key: id of roleAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: roleAssignment + responses: + '200': + description: Retrieved navigation property link + content: + application/json: + schema: + type: string + links: + roleAssignments: + operationId: deviceManagement.roleDefinitions.roleAssignments.RoleDefinition.ListRoleAssignments + parameters: + roleDefinition-id: $request.path.roleDefinition-id + roleAssignment-id: $request.path.roleAssignment-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + put: + tags: + - deviceManagement.roleDefinition + summary: Update the ref of navigation property roleDefinition in deviceManagement + operationId: deviceManagement.roleDefinitions.roleAssignments_SetRefRoleDefinition + parameters: + - name: roleDefinition-id + in: path + description: 'key: id of roleDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: roleDefinition + - name: roleAssignment-id + in: path + description: 'key: id of roleAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: roleAssignment + requestBody: + description: New navigation property ref values + content: + application/json: + schema: + type: object + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.roleDefinition + summary: Delete ref of navigation property roleDefinition for deviceManagement + operationId: deviceManagement.roleDefinitions.roleAssignments_DeleteRefRoleDefinition + parameters: + - name: roleDefinition-id + in: path + description: 'key: id of roleDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: roleDefinition + - name: roleAssignment-id + in: path + description: 'key: id of roleAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: roleAssignment + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/roleScopeTags: + get: + tags: + - deviceManagement.roleScopeTag + summary: Get roleScopeTags from deviceManagement + operationId: deviceManagement_ListRoleScopeTags + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - description + - description desc + - displayName + - displayName desc + - isBuiltIn + - isBuiltIn desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - description + - displayName + - isBuiltIn + - assignments + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - assignments + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of roleScopeTag + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.roleScopeTag' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.roleScopeTag + summary: Create new navigation property to roleScopeTags for deviceManagement + operationId: deviceManagement_CreateRoleScopeTags + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.roleScopeTag' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.roleScopeTag' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/roleScopeTags/{roleScopeTag-id}': + get: + tags: + - deviceManagement.roleScopeTag + summary: Get roleScopeTags from deviceManagement + operationId: deviceManagement_GetRoleScopeTags + parameters: + - name: roleScopeTag-id + in: path + description: 'key: id of roleScopeTag' + required: true + schema: + type: string + x-ms-docs-key-type: roleScopeTag + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - description + - displayName + - isBuiltIn + - assignments + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - assignments + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.roleScopeTag' + links: + assignments: + operationId: deviceManagement.RoleScopeTags.ListAssignments + parameters: + roleScopeTag-id: $request.path.roleScopeTag-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.roleScopeTag + summary: Update the navigation property roleScopeTags in deviceManagement + operationId: deviceManagement_UpdateRoleScopeTags + parameters: + - name: roleScopeTag-id + in: path + description: 'key: id of roleScopeTag' + required: true + schema: + type: string + x-ms-docs-key-type: roleScopeTag + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.roleScopeTag' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.roleScopeTag + summary: Delete navigation property roleScopeTags for deviceManagement + operationId: deviceManagement_DeleteRoleScopeTags + parameters: + - name: roleScopeTag-id + in: path + description: 'key: id of roleScopeTag' + required: true + schema: + type: string + x-ms-docs-key-type: roleScopeTag + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/roleScopeTags/{roleScopeTag-id}/assignments': + get: + tags: + - deviceManagement.roleScopeTag + summary: Get assignments from deviceManagement + operationId: deviceManagement.roleScopeTags_ListAssignments + parameters: + - name: roleScopeTag-id + in: path + description: 'key: id of roleScopeTag' + required: true + schema: + type: string + x-ms-docs-key-type: roleScopeTag + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - target + - target desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - target + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of roleScopeTagAutoAssignment + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.roleScopeTagAutoAssignment' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.roleScopeTag + summary: Create new navigation property to assignments for deviceManagement + operationId: deviceManagement.roleScopeTags_CreateAssignments + parameters: + - name: roleScopeTag-id + in: path + description: 'key: id of roleScopeTag' + required: true + schema: + type: string + x-ms-docs-key-type: roleScopeTag + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.roleScopeTagAutoAssignment' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.roleScopeTagAutoAssignment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/roleScopeTags/{roleScopeTag-id}/assignments/{roleScopeTagAutoAssignment-id}': + get: + tags: + - deviceManagement.roleScopeTag + summary: Get assignments from deviceManagement + operationId: deviceManagement.roleScopeTags_GetAssignments + parameters: + - name: roleScopeTag-id + in: path + description: 'key: id of roleScopeTag' + required: true + schema: + type: string + x-ms-docs-key-type: roleScopeTag + - name: roleScopeTagAutoAssignment-id + in: path + description: 'key: id of roleScopeTagAutoAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: roleScopeTagAutoAssignment + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - target + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.roleScopeTagAutoAssignment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.roleScopeTag + summary: Update the navigation property assignments in deviceManagement + operationId: deviceManagement.roleScopeTags_UpdateAssignments + parameters: + - name: roleScopeTag-id + in: path + description: 'key: id of roleScopeTag' + required: true + schema: + type: string + x-ms-docs-key-type: roleScopeTag + - name: roleScopeTagAutoAssignment-id + in: path + description: 'key: id of roleScopeTagAutoAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: roleScopeTagAutoAssignment + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.roleScopeTagAutoAssignment' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.roleScopeTag + summary: Delete navigation property assignments for deviceManagement + operationId: deviceManagement.roleScopeTags_DeleteAssignments + parameters: + - name: roleScopeTag-id + in: path + description: 'key: id of roleScopeTag' + required: true + schema: + type: string + x-ms-docs-key-type: roleScopeTag + - name: roleScopeTagAutoAssignment-id + in: path + description: 'key: id of roleScopeTagAutoAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: roleScopeTagAutoAssignment + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/telecomExpenseManagementPartners: + get: + tags: + - deviceManagement.telecomExpenseManagementPartner + summary: Get telecomExpenseManagementPartners from deviceManagement + operationId: deviceManagement_ListTelecomExpenseManagementPartners + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - appAuthorized + - appAuthorized desc + - displayName + - displayName desc + - enabled + - enabled desc + - lastConnectionDateTime + - lastConnectionDateTime desc + - url + - url desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - appAuthorized + - displayName + - enabled + - lastConnectionDateTime + - url + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of telecomExpenseManagementPartner + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.telecomExpenseManagementPartner' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.telecomExpenseManagementPartner + summary: Create new navigation property to telecomExpenseManagementPartners for deviceManagement + operationId: deviceManagement_CreateTelecomExpenseManagementPartners + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.telecomExpenseManagementPartner' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.telecomExpenseManagementPartner' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/telecomExpenseManagementPartners/{telecomExpenseManagementPartner-id}': + get: + tags: + - deviceManagement.telecomExpenseManagementPartner + summary: Get telecomExpenseManagementPartners from deviceManagement + operationId: deviceManagement_GetTelecomExpenseManagementPartners + parameters: + - name: telecomExpenseManagementPartner-id + in: path + description: 'key: id of telecomExpenseManagementPartner' + required: true + schema: + type: string + x-ms-docs-key-type: telecomExpenseManagementPartner + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - appAuthorized + - displayName + - enabled + - lastConnectionDateTime + - url + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.telecomExpenseManagementPartner' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.telecomExpenseManagementPartner + summary: Update the navigation property telecomExpenseManagementPartners in deviceManagement + operationId: deviceManagement_UpdateTelecomExpenseManagementPartners + parameters: + - name: telecomExpenseManagementPartner-id + in: path + description: 'key: id of telecomExpenseManagementPartner' + required: true + schema: + type: string + x-ms-docs-key-type: telecomExpenseManagementPartner + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.telecomExpenseManagementPartner' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.telecomExpenseManagementPartner + summary: Delete navigation property telecomExpenseManagementPartners for deviceManagement + operationId: deviceManagement_DeleteTelecomExpenseManagementPartners + parameters: + - name: telecomExpenseManagementPartner-id + in: path + description: 'key: id of telecomExpenseManagementPartner' + required: true + schema: + type: string + x-ms-docs-key-type: telecomExpenseManagementPartner + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/termsAndConditions: + get: + tags: + - deviceManagement.termsAndConditions + summary: Get termsAndConditions from deviceManagement + operationId: deviceManagement_ListTermsAndConditions + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - acceptanceStatement + - acceptanceStatement desc + - bodyText + - bodyText desc + - createdDateTime + - createdDateTime desc + - description + - description desc + - displayName + - displayName desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - modifiedDateTime + - modifiedDateTime desc + - roleScopeTagIds + - roleScopeTagIds desc + - title + - title desc + - version + - version desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - acceptanceStatement + - bodyText + - createdDateTime + - description + - displayName + - lastModifiedDateTime + - modifiedDateTime + - roleScopeTagIds + - title + - version + - acceptanceStatuses + - assignments + - groupAssignments + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - acceptanceStatuses + - assignments + - groupAssignments + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of termsAndConditions + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termsAndConditions' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.termsAndConditions + summary: Create new navigation property to termsAndConditions for deviceManagement + operationId: deviceManagement_CreateTermsAndConditions + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.termsAndConditions' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.termsAndConditions' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/termsAndConditions/{termsAndConditions-id}': + get: + tags: + - deviceManagement.termsAndConditions + summary: Get termsAndConditions from deviceManagement + operationId: deviceManagement_GetTermsAndConditions + parameters: + - name: termsAndConditions-id + in: path + description: 'key: id of termsAndConditions' + required: true + schema: + type: string + x-ms-docs-key-type: termsAndConditions + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - acceptanceStatement + - bodyText + - createdDateTime + - description + - displayName + - lastModifiedDateTime + - modifiedDateTime + - roleScopeTagIds + - title + - version + - acceptanceStatuses + - assignments + - groupAssignments + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - acceptanceStatuses + - assignments + - groupAssignments + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.termsAndConditions' + links: + acceptanceStatuses: + operationId: deviceManagement.TermsAndConditions.ListAcceptanceStatuses + parameters: + termsAndConditions-id: $request.path.termsAndConditions-id + assignments: + operationId: deviceManagement.TermsAndConditions.ListAssignments + parameters: + termsAndConditions-id: $request.path.termsAndConditions-id + groupAssignments: + operationId: deviceManagement.TermsAndConditions.ListGroupAssignments + parameters: + termsAndConditions-id: $request.path.termsAndConditions-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.termsAndConditions + summary: Update the navigation property termsAndConditions in deviceManagement + operationId: deviceManagement_UpdateTermsAndConditions + parameters: + - name: termsAndConditions-id + in: path + description: 'key: id of termsAndConditions' + required: true + schema: + type: string + x-ms-docs-key-type: termsAndConditions + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.termsAndConditions' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.termsAndConditions + summary: Delete navigation property termsAndConditions for deviceManagement + operationId: deviceManagement_DeleteTermsAndConditions + parameters: + - name: termsAndConditions-id + in: path + description: 'key: id of termsAndConditions' + required: true + schema: + type: string + x-ms-docs-key-type: termsAndConditions + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/termsAndConditions/{termsAndConditions-id}/acceptanceStatuses': + get: + tags: + - deviceManagement.termsAndConditions + summary: Get acceptanceStatuses from deviceManagement + operationId: deviceManagement.termsAndConditions_ListAcceptanceStatuses + parameters: + - name: termsAndConditions-id + in: path + description: 'key: id of termsAndConditions' + required: true + schema: + type: string + x-ms-docs-key-type: termsAndConditions + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - acceptedDateTime + - acceptedDateTime desc + - acceptedVersion + - acceptedVersion desc + - userDisplayName + - userDisplayName desc + - userPrincipalName + - userPrincipalName desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - acceptedDateTime + - acceptedVersion + - userDisplayName + - userPrincipalName + - termsAndConditions + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - termsAndConditions + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of termsAndConditionsAcceptanceStatus + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termsAndConditionsAcceptanceStatus' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.termsAndConditions + summary: Create new navigation property to acceptanceStatuses for deviceManagement + operationId: deviceManagement.termsAndConditions_CreateAcceptanceStatuses + parameters: + - name: termsAndConditions-id + in: path + description: 'key: id of termsAndConditions' + required: true + schema: + type: string + x-ms-docs-key-type: termsAndConditions + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.termsAndConditionsAcceptanceStatus' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.termsAndConditionsAcceptanceStatus' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/termsAndConditions/{termsAndConditions-id}/acceptanceStatuses/{termsAndConditionsAcceptanceStatus-id}': + get: + tags: + - deviceManagement.termsAndConditions + summary: Get acceptanceStatuses from deviceManagement + operationId: deviceManagement.termsAndConditions_GetAcceptanceStatuses + parameters: + - name: termsAndConditions-id + in: path + description: 'key: id of termsAndConditions' + required: true + schema: + type: string + x-ms-docs-key-type: termsAndConditions + - name: termsAndConditionsAcceptanceStatus-id + in: path + description: 'key: id of termsAndConditionsAcceptanceStatus' + required: true + schema: + type: string + x-ms-docs-key-type: termsAndConditionsAcceptanceStatus + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - acceptedDateTime + - acceptedVersion + - userDisplayName + - userPrincipalName + - termsAndConditions + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - termsAndConditions + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.termsAndConditionsAcceptanceStatus' + links: + termsAndConditions: + operationId: deviceManagement.termsAndConditions.AcceptanceStatuses.GetTermsAndConditions + parameters: + termsAndConditions-id: $request.path.termsAndConditions-id + termsAndConditionsAcceptanceStatus-id: $request.path.termsAndConditionsAcceptanceStatus-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.termsAndConditions + summary: Update the navigation property acceptanceStatuses in deviceManagement + operationId: deviceManagement.termsAndConditions_UpdateAcceptanceStatuses + parameters: + - name: termsAndConditions-id + in: path + description: 'key: id of termsAndConditions' + required: true + schema: + type: string + x-ms-docs-key-type: termsAndConditions + - name: termsAndConditionsAcceptanceStatus-id + in: path + description: 'key: id of termsAndConditionsAcceptanceStatus' + required: true + schema: + type: string + x-ms-docs-key-type: termsAndConditionsAcceptanceStatus + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.termsAndConditionsAcceptanceStatus' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.termsAndConditions + summary: Delete navigation property acceptanceStatuses for deviceManagement + operationId: deviceManagement.termsAndConditions_DeleteAcceptanceStatuses + parameters: + - name: termsAndConditions-id + in: path + description: 'key: id of termsAndConditions' + required: true + schema: + type: string + x-ms-docs-key-type: termsAndConditions + - name: termsAndConditionsAcceptanceStatus-id + in: path + description: 'key: id of termsAndConditionsAcceptanceStatus' + required: true + schema: + type: string + x-ms-docs-key-type: termsAndConditionsAcceptanceStatus + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/termsAndConditions/{termsAndConditions-id}/acceptanceStatuses/{termsAndConditionsAcceptanceStatus-id}/termsAndConditions': + get: + tags: + - deviceManagement.termsAndConditions + summary: Get termsAndConditions from deviceManagement + operationId: deviceManagement.termsAndConditions.acceptanceStatuses_GetTermsAndConditions + parameters: + - name: termsAndConditions-id + in: path + description: 'key: id of termsAndConditions' + required: true + schema: + type: string + x-ms-docs-key-type: termsAndConditions + - name: termsAndConditionsAcceptanceStatus-id + in: path + description: 'key: id of termsAndConditionsAcceptanceStatus' + required: true + schema: + type: string + x-ms-docs-key-type: termsAndConditionsAcceptanceStatus + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - acceptanceStatement + - bodyText + - createdDateTime + - description + - displayName + - lastModifiedDateTime + - modifiedDateTime + - roleScopeTagIds + - title + - version + - acceptanceStatuses + - assignments + - groupAssignments + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - acceptanceStatuses + - assignments + - groupAssignments + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.termsAndConditions' + links: + acceptanceStatuses: + operationId: deviceManagement.termsAndConditions.acceptanceStatuses.TermsAndConditions.ListAcceptanceStatuses + parameters: + termsAndConditions-id: $request.path.termsAndConditions-id + termsAndConditionsAcceptanceStatus-id: $request.path.termsAndConditionsAcceptanceStatus-id + assignments: + operationId: deviceManagement.termsAndConditions.acceptanceStatuses.TermsAndConditions.ListAssignments + parameters: + termsAndConditions-id: $request.path.termsAndConditions-id + termsAndConditionsAcceptanceStatus-id: $request.path.termsAndConditionsAcceptanceStatus-id + groupAssignments: + operationId: deviceManagement.termsAndConditions.acceptanceStatuses.TermsAndConditions.ListGroupAssignments + parameters: + termsAndConditions-id: $request.path.termsAndConditions-id + termsAndConditionsAcceptanceStatus-id: $request.path.termsAndConditionsAcceptanceStatus-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/termsAndConditions/{termsAndConditions-id}/acceptanceStatuses/{termsAndConditionsAcceptanceStatus-id}/termsAndConditions/$ref': + get: + tags: + - deviceManagement.termsAndConditions + summary: Get ref of termsAndConditions from deviceManagement + operationId: deviceManagement.termsAndConditions.acceptanceStatuses_GetRefTermsAndConditions + parameters: + - name: termsAndConditions-id + in: path + description: 'key: id of termsAndConditions' + required: true + schema: + type: string + x-ms-docs-key-type: termsAndConditions + - name: termsAndConditionsAcceptanceStatus-id + in: path + description: 'key: id of termsAndConditionsAcceptanceStatus' + required: true + schema: + type: string + x-ms-docs-key-type: termsAndConditionsAcceptanceStatus + responses: + '200': + description: Retrieved navigation property link + content: + application/json: + schema: + type: string + links: + acceptanceStatuses: + operationId: deviceManagement.termsAndConditions.acceptanceStatuses.TermsAndConditions.ListAcceptanceStatuses + parameters: + termsAndConditions-id: $request.path.termsAndConditions-id + termsAndConditionsAcceptanceStatus-id: $request.path.termsAndConditionsAcceptanceStatus-id + assignments: + operationId: deviceManagement.termsAndConditions.acceptanceStatuses.TermsAndConditions.ListAssignments + parameters: + termsAndConditions-id: $request.path.termsAndConditions-id + termsAndConditionsAcceptanceStatus-id: $request.path.termsAndConditionsAcceptanceStatus-id + groupAssignments: + operationId: deviceManagement.termsAndConditions.acceptanceStatuses.TermsAndConditions.ListGroupAssignments + parameters: + termsAndConditions-id: $request.path.termsAndConditions-id + termsAndConditionsAcceptanceStatus-id: $request.path.termsAndConditionsAcceptanceStatus-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + put: + tags: + - deviceManagement.termsAndConditions + summary: Update the ref of navigation property termsAndConditions in deviceManagement + operationId: deviceManagement.termsAndConditions.acceptanceStatuses_SetRefTermsAndConditions + parameters: + - name: termsAndConditions-id + in: path + description: 'key: id of termsAndConditions' + required: true + schema: + type: string + x-ms-docs-key-type: termsAndConditions + - name: termsAndConditionsAcceptanceStatus-id + in: path + description: 'key: id of termsAndConditionsAcceptanceStatus' + required: true + schema: + type: string + x-ms-docs-key-type: termsAndConditionsAcceptanceStatus + requestBody: + description: New navigation property ref values + content: + application/json: + schema: + type: object + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.termsAndConditions + summary: Delete ref of navigation property termsAndConditions for deviceManagement + operationId: deviceManagement.termsAndConditions.acceptanceStatuses_DeleteRefTermsAndConditions + parameters: + - name: termsAndConditions-id + in: path + description: 'key: id of termsAndConditions' + required: true + schema: + type: string + x-ms-docs-key-type: termsAndConditions + - name: termsAndConditionsAcceptanceStatus-id + in: path + description: 'key: id of termsAndConditionsAcceptanceStatus' + required: true + schema: + type: string + x-ms-docs-key-type: termsAndConditionsAcceptanceStatus + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/termsAndConditions/{termsAndConditions-id}/assignments': + get: + tags: + - deviceManagement.termsAndConditions + summary: Get assignments from deviceManagement + operationId: deviceManagement.termsAndConditions_ListAssignments + parameters: + - name: termsAndConditions-id + in: path + description: 'key: id of termsAndConditions' + required: true + schema: + type: string + x-ms-docs-key-type: termsAndConditions + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - target + - target desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - target + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of termsAndConditionsAssignment + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termsAndConditionsAssignment' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.termsAndConditions + summary: Create new navigation property to assignments for deviceManagement + operationId: deviceManagement.termsAndConditions_CreateAssignments + parameters: + - name: termsAndConditions-id + in: path + description: 'key: id of termsAndConditions' + required: true + schema: + type: string + x-ms-docs-key-type: termsAndConditions + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.termsAndConditionsAssignment' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.termsAndConditionsAssignment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/termsAndConditions/{termsAndConditions-id}/assignments/{termsAndConditionsAssignment-id}': + get: + tags: + - deviceManagement.termsAndConditions + summary: Get assignments from deviceManagement + operationId: deviceManagement.termsAndConditions_GetAssignments + parameters: + - name: termsAndConditions-id + in: path + description: 'key: id of termsAndConditions' + required: true + schema: + type: string + x-ms-docs-key-type: termsAndConditions + - name: termsAndConditionsAssignment-id + in: path + description: 'key: id of termsAndConditionsAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: termsAndConditionsAssignment + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - target + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.termsAndConditionsAssignment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.termsAndConditions + summary: Update the navigation property assignments in deviceManagement + operationId: deviceManagement.termsAndConditions_UpdateAssignments + parameters: + - name: termsAndConditions-id + in: path + description: 'key: id of termsAndConditions' + required: true + schema: + type: string + x-ms-docs-key-type: termsAndConditions + - name: termsAndConditionsAssignment-id + in: path + description: 'key: id of termsAndConditionsAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: termsAndConditionsAssignment + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.termsAndConditionsAssignment' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.termsAndConditions + summary: Delete navigation property assignments for deviceManagement + operationId: deviceManagement.termsAndConditions_DeleteAssignments + parameters: + - name: termsAndConditions-id + in: path + description: 'key: id of termsAndConditions' + required: true + schema: + type: string + x-ms-docs-key-type: termsAndConditions + - name: termsAndConditionsAssignment-id + in: path + description: 'key: id of termsAndConditionsAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: termsAndConditionsAssignment + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/termsAndConditions/{termsAndConditions-id}/groupAssignments': + get: + tags: + - deviceManagement.termsAndConditions + summary: Get groupAssignments from deviceManagement + operationId: deviceManagement.termsAndConditions_ListGroupAssignments + parameters: + - name: termsAndConditions-id + in: path + description: 'key: id of termsAndConditions' + required: true + schema: + type: string + x-ms-docs-key-type: termsAndConditions + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - targetGroupId + - targetGroupId desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - targetGroupId + - termsAndConditions + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - termsAndConditions + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of termsAndConditionsGroupAssignment + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termsAndConditionsGroupAssignment' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.termsAndConditions + summary: Create new navigation property to groupAssignments for deviceManagement + operationId: deviceManagement.termsAndConditions_CreateGroupAssignments + parameters: + - name: termsAndConditions-id + in: path + description: 'key: id of termsAndConditions' + required: true + schema: + type: string + x-ms-docs-key-type: termsAndConditions + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.termsAndConditionsGroupAssignment' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.termsAndConditionsGroupAssignment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/termsAndConditions/{termsAndConditions-id}/groupAssignments/{termsAndConditionsGroupAssignment-id}': + get: + tags: + - deviceManagement.termsAndConditions + summary: Get groupAssignments from deviceManagement + operationId: deviceManagement.termsAndConditions_GetGroupAssignments + parameters: + - name: termsAndConditions-id + in: path + description: 'key: id of termsAndConditions' + required: true + schema: + type: string + x-ms-docs-key-type: termsAndConditions + - name: termsAndConditionsGroupAssignment-id + in: path + description: 'key: id of termsAndConditionsGroupAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: termsAndConditionsGroupAssignment + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - targetGroupId + - termsAndConditions + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - termsAndConditions + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.termsAndConditionsGroupAssignment' + links: + termsAndConditions: + operationId: deviceManagement.termsAndConditions.GroupAssignments.GetTermsAndConditions + parameters: + termsAndConditions-id: $request.path.termsAndConditions-id + termsAndConditionsGroupAssignment-id: $request.path.termsAndConditionsGroupAssignment-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.termsAndConditions + summary: Update the navigation property groupAssignments in deviceManagement + operationId: deviceManagement.termsAndConditions_UpdateGroupAssignments + parameters: + - name: termsAndConditions-id + in: path + description: 'key: id of termsAndConditions' + required: true + schema: + type: string + x-ms-docs-key-type: termsAndConditions + - name: termsAndConditionsGroupAssignment-id + in: path + description: 'key: id of termsAndConditionsGroupAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: termsAndConditionsGroupAssignment + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.termsAndConditionsGroupAssignment' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.termsAndConditions + summary: Delete navigation property groupAssignments for deviceManagement + operationId: deviceManagement.termsAndConditions_DeleteGroupAssignments + parameters: + - name: termsAndConditions-id + in: path + description: 'key: id of termsAndConditions' + required: true + schema: + type: string + x-ms-docs-key-type: termsAndConditions + - name: termsAndConditionsGroupAssignment-id + in: path + description: 'key: id of termsAndConditionsGroupAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: termsAndConditionsGroupAssignment + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/termsAndConditions/{termsAndConditions-id}/groupAssignments/{termsAndConditionsGroupAssignment-id}/termsAndConditions': + get: + tags: + - deviceManagement.termsAndConditions + summary: Get termsAndConditions from deviceManagement + operationId: deviceManagement.termsAndConditions.groupAssignments_GetTermsAndConditions + parameters: + - name: termsAndConditions-id + in: path + description: 'key: id of termsAndConditions' + required: true + schema: + type: string + x-ms-docs-key-type: termsAndConditions + - name: termsAndConditionsGroupAssignment-id + in: path + description: 'key: id of termsAndConditionsGroupAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: termsAndConditionsGroupAssignment + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - acceptanceStatement + - bodyText + - createdDateTime + - description + - displayName + - lastModifiedDateTime + - modifiedDateTime + - roleScopeTagIds + - title + - version + - acceptanceStatuses + - assignments + - groupAssignments + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - acceptanceStatuses + - assignments + - groupAssignments + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.termsAndConditions' + links: + acceptanceStatuses: + operationId: deviceManagement.termsAndConditions.groupAssignments.TermsAndConditions.ListAcceptanceStatuses + parameters: + termsAndConditions-id: $request.path.termsAndConditions-id + termsAndConditionsGroupAssignment-id: $request.path.termsAndConditionsGroupAssignment-id + assignments: + operationId: deviceManagement.termsAndConditions.groupAssignments.TermsAndConditions.ListAssignments + parameters: + termsAndConditions-id: $request.path.termsAndConditions-id + termsAndConditionsGroupAssignment-id: $request.path.termsAndConditionsGroupAssignment-id + groupAssignments: + operationId: deviceManagement.termsAndConditions.groupAssignments.TermsAndConditions.ListGroupAssignments + parameters: + termsAndConditions-id: $request.path.termsAndConditions-id + termsAndConditionsGroupAssignment-id: $request.path.termsAndConditionsGroupAssignment-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/termsAndConditions/{termsAndConditions-id}/groupAssignments/{termsAndConditionsGroupAssignment-id}/termsAndConditions/$ref': + get: + tags: + - deviceManagement.termsAndConditions + summary: Get ref of termsAndConditions from deviceManagement + operationId: deviceManagement.termsAndConditions.groupAssignments_GetRefTermsAndConditions + parameters: + - name: termsAndConditions-id + in: path + description: 'key: id of termsAndConditions' + required: true + schema: + type: string + x-ms-docs-key-type: termsAndConditions + - name: termsAndConditionsGroupAssignment-id + in: path + description: 'key: id of termsAndConditionsGroupAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: termsAndConditionsGroupAssignment + responses: + '200': + description: Retrieved navigation property link + content: + application/json: + schema: + type: string + links: + acceptanceStatuses: + operationId: deviceManagement.termsAndConditions.groupAssignments.TermsAndConditions.ListAcceptanceStatuses + parameters: + termsAndConditions-id: $request.path.termsAndConditions-id + termsAndConditionsGroupAssignment-id: $request.path.termsAndConditionsGroupAssignment-id + assignments: + operationId: deviceManagement.termsAndConditions.groupAssignments.TermsAndConditions.ListAssignments + parameters: + termsAndConditions-id: $request.path.termsAndConditions-id + termsAndConditionsGroupAssignment-id: $request.path.termsAndConditionsGroupAssignment-id + groupAssignments: + operationId: deviceManagement.termsAndConditions.groupAssignments.TermsAndConditions.ListGroupAssignments + parameters: + termsAndConditions-id: $request.path.termsAndConditions-id + termsAndConditionsGroupAssignment-id: $request.path.termsAndConditionsGroupAssignment-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + put: + tags: + - deviceManagement.termsAndConditions + summary: Update the ref of navigation property termsAndConditions in deviceManagement + operationId: deviceManagement.termsAndConditions.groupAssignments_SetRefTermsAndConditions + parameters: + - name: termsAndConditions-id + in: path + description: 'key: id of termsAndConditions' + required: true + schema: + type: string + x-ms-docs-key-type: termsAndConditions + - name: termsAndConditionsGroupAssignment-id + in: path + description: 'key: id of termsAndConditionsGroupAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: termsAndConditionsGroupAssignment + requestBody: + description: New navigation property ref values + content: + application/json: + schema: + type: object + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.termsAndConditions + summary: Delete ref of navigation property termsAndConditions for deviceManagement + operationId: deviceManagement.termsAndConditions.groupAssignments_DeleteRefTermsAndConditions + parameters: + - name: termsAndConditions-id + in: path + description: 'key: id of termsAndConditions' + required: true + schema: + type: string + x-ms-docs-key-type: termsAndConditions + - name: termsAndConditionsGroupAssignment-id + in: path + description: 'key: id of termsAndConditionsGroupAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: termsAndConditionsGroupAssignment + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/userPfxCertificates: + get: + tags: + - deviceManagement.userPFXCertificate + summary: Get userPfxCertificates from deviceManagement + operationId: deviceManagement_ListUserPfxCertificates + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - createdDateTime + - createdDateTime desc + - encryptedPfxBlob + - encryptedPfxBlob desc + - encryptedPfxPassword + - encryptedPfxPassword desc + - expirationDateTime + - expirationDateTime desc + - intendedPurpose + - intendedPurpose desc + - keyName + - keyName desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - paddingScheme + - paddingScheme desc + - providerName + - providerName desc + - startDateTime + - startDateTime desc + - thumbprint + - thumbprint desc + - userPrincipalName + - userPrincipalName desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdDateTime + - encryptedPfxBlob + - encryptedPfxPassword + - expirationDateTime + - intendedPurpose + - keyName + - lastModifiedDateTime + - paddingScheme + - providerName + - startDateTime + - thumbprint + - userPrincipalName + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of userPFXCertificate + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.userPFXCertificate' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.userPFXCertificate + summary: Create new navigation property to userPfxCertificates for deviceManagement + operationId: deviceManagement_CreateUserPfxCertificates + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userPFXCertificate' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userPFXCertificate' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/userPfxCertificates/{userPFXCertificate-id}': + get: + tags: + - deviceManagement.userPFXCertificate + summary: Get userPfxCertificates from deviceManagement + operationId: deviceManagement_GetUserPfxCertificates + parameters: + - name: userPFXCertificate-id + in: path + description: 'key: id of userPFXCertificate' + required: true + schema: + type: string + x-ms-docs-key-type: userPFXCertificate + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdDateTime + - encryptedPfxBlob + - encryptedPfxPassword + - expirationDateTime + - intendedPurpose + - keyName + - lastModifiedDateTime + - paddingScheme + - providerName + - startDateTime + - thumbprint + - userPrincipalName + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userPFXCertificate' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.userPFXCertificate + summary: Update the navigation property userPfxCertificates in deviceManagement + operationId: deviceManagement_UpdateUserPfxCertificates + parameters: + - name: userPFXCertificate-id + in: path + description: 'key: id of userPFXCertificate' + required: true + schema: + type: string + x-ms-docs-key-type: userPFXCertificate + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userPFXCertificate' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.userPFXCertificate + summary: Delete navigation property userPfxCertificates for deviceManagement + operationId: deviceManagement_DeleteUserPfxCertificates + parameters: + - name: userPFXCertificate-id + in: path + description: 'key: id of userPFXCertificate' + required: true + schema: + type: string + x-ms-docs-key-type: userPFXCertificate + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation +components: + schemas: + microsoft.graph.applePushNotificationCertificate: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: applePushNotificationCertificate + type: object + properties: + appleIdentifier: + type: string + description: Apple Id of the account used to create the MDM push certificate. + nullable: true + certificate: + type: string + description: Not yet documented + nullable: true + certificateSerialNumber: + type: string + description: Certificate serial number. This property is read-only. + nullable: true + certificateUploadFailureReason: + type: string + description: The reason the certificate upload failed. + nullable: true + certificateUploadStatus: + type: string + description: The certificate upload status. + nullable: true + expirationDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The expiration date and time for Apple push notification certificate. + format: date-time + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Last modified date and time for Apple push notification certificate. + format: date-time + topicIdentifier: + type: string + description: Topic Id. + nullable: true + additionalProperties: + type: object + description: Apple push notification certificate. + microsoft.graph.auditEvent: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: auditEvent + type: object + properties: + activity: + type: string + description: Friendly name of the activity. + nullable: true + activityDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date time in UTC when the activity was performed. + format: date-time + activityOperationType: + type: string + description: The HTTP operation type of the activity. + nullable: true + activityResult: + type: string + description: The result of the activity. + nullable: true + activityType: + type: string + description: The type of activity that was being performed. + nullable: true + actor: + $ref: '#/components/schemas/microsoft.graph.auditActor' + category: + type: string + description: Audit category. + nullable: true + componentName: + type: string + description: Component name. + nullable: true + correlationId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + description: The client request Id that is used to correlate activity within the system. + format: uuid + displayName: + type: string + description: Event display name. + nullable: true + resources: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.auditResource' + description: Resources being modified. + additionalProperties: + type: object + description: A class containing the properties for Audit Event. + microsoft.graph.cartToClassAssociation: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: cartToClassAssociation + type: object + properties: + classroomIds: + type: array + items: + type: string + nullable: true + description: Identifiers of classrooms to be associated with device carts. + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: DateTime the object was created. + format: date-time + description: + type: string + description: Admin provided description of the CartToClassAssociation. + nullable: true + deviceCartIds: + type: array + items: + type: string + nullable: true + description: Identifiers of device carts to be associated with classes. + displayName: + type: string + description: Admin provided name of the device configuration. + nullable: true + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: DateTime the object was last modified. + format: date-time + version: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Version of the CartToClassAssociation. + format: int32 + additionalProperties: + type: object + description: CartToClassAssociation for associating device carts with classrooms. + microsoft.graph.comanagementEligibleDevice: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: comanagementEligibleDevice + type: object + properties: + clientRegistrationStatus: + $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' + deviceName: + type: string + description: DeviceName + nullable: true + deviceType: + $ref: '#/components/schemas/microsoft.graph.deviceType' + entitySource: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: EntitySource + format: int32 + managementAgents: + $ref: '#/components/schemas/microsoft.graph.managementAgentType' + managementState: + $ref: '#/components/schemas/microsoft.graph.managementState' + manufacturer: + type: string + description: Manufacturer + nullable: true + mdmStatus: + type: string + description: MDMStatus + nullable: true + model: + type: string + description: Model + nullable: true + osDescription: + type: string + description: OSDescription + nullable: true + osVersion: + type: string + description: OSVersion + nullable: true + ownerType: + $ref: '#/components/schemas/microsoft.graph.ownerType' + referenceId: + type: string + description: ReferenceId + nullable: true + serialNumber: + type: string + description: SerialNumber + nullable: true + status: + $ref: '#/components/schemas/microsoft.graph.comanagementEligibleType' + upn: + type: string + description: UPN + nullable: true + userEmail: + type: string + description: UserEmail + nullable: true + userId: + type: string + description: UserId + nullable: true + userName: + type: string + description: UserName + nullable: true + additionalProperties: + type: object + description: Device Co-Management eligibility state + microsoft.graph.complianceManagementPartner: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: complianceManagementPartner + type: object + properties: + androidEnrollmentAssignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.complianceManagementPartnerAssignment' + description: User groups which enroll Android devices through partner. + androidOnboarded: + type: boolean + description: Partner onboarded for Android devices. + displayName: + type: string + description: Partner display name + nullable: true + iosEnrollmentAssignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.complianceManagementPartnerAssignment' + description: User groups which enroll ios devices through partner. + iosOnboarded: + type: boolean + description: Partner onboarded for ios devices. + lastHeartbeatDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Timestamp of last heartbeat after admin onboarded to the compliance management partner + format: date-time + macOsEnrollmentAssignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.complianceManagementPartnerAssignment' + description: User groups which enroll Mac devices through partner. + macOsOnboarded: + type: boolean + description: Partner onboarded for Mac devices. + partnerState: + $ref: '#/components/schemas/microsoft.graph.deviceManagementPartnerTenantState' + windowsEnrollmentAssignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.complianceManagementPartnerAssignment' + description: User groups which enroll Windows devices through partner. + windowsOnboarded: + type: boolean + description: Partner onboarded for Windows devices. + additionalProperties: + type: object + description: Compliance management partner for all platforms + microsoft.graph.restrictedAppsViolation: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: restrictedAppsViolation + type: object + properties: + deviceConfigurationId: + type: string + description: 'Device configuration profile unique identifier, must be Guid' + deviceConfigurationName: + type: string + description: Device configuration profile name + nullable: true + deviceName: + type: string + description: Device name + nullable: true + managedDeviceId: + type: string + description: 'Managed device unique identifier, must be Guid' + platformType: + $ref: '#/components/schemas/microsoft.graph.policyPlatformType' + restrictedApps: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.managedDeviceReportedApp' + description: List of violated restricted apps + restrictedAppsState: + $ref: '#/components/schemas/microsoft.graph.restrictedAppsState' + userId: + type: string + description: 'User unique identifier, must be Guid' + userName: + type: string + description: User name + nullable: true + additionalProperties: + type: object + description: Violation of restricted apps configuration profile per device per user + microsoft.graph.managedAllDeviceCertificateState: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: managedAllDeviceCertificateState + type: object + properties: + certificateExpirationDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Certificate expiry date + format: date-time + certificateExtendedKeyUsages: + type: string + description: Enhanced Key Usage + nullable: true + certificateIssuanceDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Issuance date + format: date-time + certificateIssuerName: + type: string + description: Issuer + nullable: true + certificateKeyUsages: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Key Usage + format: int32 + nullable: true + certificateRevokeStatus: + $ref: '#/components/schemas/microsoft.graph.certificateRevocationStatus' + certificateRevokeStatusLastChangeDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The time the revoke status was last changed + format: date-time + certificateSerialNumber: + type: string + description: Serial number + nullable: true + certificateSubjectName: + type: string + description: Certificate subject name + nullable: true + certificateThumbprint: + type: string + description: Thumbprint + nullable: true + managedDeviceDisplayName: + type: string + description: Device display name + nullable: true + userPrincipalName: + type: string + description: User principal name + nullable: true + additionalProperties: + type: object + microsoft.graph.deviceManagementPartner: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceManagementPartner + type: object + properties: + displayName: + type: string + description: Partner display name + nullable: true + groupsRequiringPartnerEnrollment: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementPartnerAssignment' + description: User groups that specifies whether enrollment is through partner. + isConfigured: + type: boolean + description: Whether device management partner is configured or not + lastHeartbeatDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Timestamp of last heartbeat after admin enabled option Connect to Device management Partner + format: date-time + partnerAppType: + $ref: '#/components/schemas/microsoft.graph.deviceManagementPartnerAppType' + partnerState: + $ref: '#/components/schemas/microsoft.graph.deviceManagementPartnerTenantState' + singleTenantAppId: + type: string + description: Partner Single tenant App id + nullable: true + whenPartnerDevicesWillBeMarkedAsNonCompliant: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: DateTime in UTC when PartnerDevices will be marked as NonCompliant. This will become obselete soon. + format: date-time + nullable: true + whenPartnerDevicesWillBeMarkedAsNonCompliantDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: DateTime in UTC when PartnerDevices will be marked as NonCompliant + format: date-time + nullable: true + whenPartnerDevicesWillBeRemoved: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: DateTime in UTC when PartnerDevices will be removed. This will become obselete soon. + format: date-time + nullable: true + whenPartnerDevicesWillBeRemovedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: DateTime in UTC when PartnerDevices will be removed + format: date-time + nullable: true + additionalProperties: + type: object + description: Entity which represents a connection to device management partner. + microsoft.graph.deviceManagementDomainJoinConnector: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceManagementDomainJoinConnector + type: object + properties: + displayName: + type: string + description: The connector display name. + nullable: true + lastConnectionDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Last time connector contacted Intune. + format: date-time + state: + $ref: '#/components/schemas/microsoft.graph.deviceManagementDomainJoinConnectorState' + version: + type: string + description: The version of the connector. + additionalProperties: + type: object + description: A Domain Join Connector is a connector that is responsible to allocate (and delete) machine account blobs + microsoft.graph.deviceManagementExchangeConnector: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceManagementExchangeConnector + type: object + properties: + connectorServerName: + type: string + description: The name of the server hosting the Exchange Connector. + nullable: true + exchangeAlias: + type: string + description: An alias assigned to the Exchange server + nullable: true + exchangeConnectorType: + $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeConnectorType' + exchangeOrganization: + type: string + description: Exchange Organization to the Exchange server + nullable: true + lastSyncDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Last sync time for the Exchange Connector + format: date-time + primarySmtpAddress: + type: string + description: Email address used to configure the Service To Service Exchange Connector. + nullable: true + serverName: + type: string + description: The name of the Exchange server. + nullable: true + status: + $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeConnectorStatus' + version: + type: string + description: The version of the ExchangeConnectorAgent + nullable: true + additionalProperties: + type: object + description: Entity which represents a connection to an Exchange environment. + microsoft.graph.deviceManagementExchangeOnPremisesPolicy: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceManagementExchangeOnPremisesPolicy + type: object + properties: + accessRules: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessRule' + description: The list of device access rules in Exchange. The access rules apply globally to the entire Exchange organization + defaultAccessLevel: + $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessLevel' + knownDeviceClasses: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeDeviceClass' + description: The list of device classes known to Exchange + notificationContent: + type: string + description: Notification text that will be sent to users quarantined by this policy. This is UTF8 encoded byte array HTML. + format: base64url + nullable: true + conditionalAccessSettings: + $ref: '#/components/schemas/microsoft.graph.onPremisesConditionalAccessSettings' + additionalProperties: + type: object + description: Singleton entity which represents the Exchange OnPremises policy configured for a tenant. + microsoft.graph.onPremisesConditionalAccessSettings: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: onPremisesConditionalAccessSettings + type: object + properties: + enabled: + type: boolean + description: Indicates if on premises conditional access is enabled for this organization + excludedGroups: + type: array + items: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + format: uuid + description: User groups that will be exempt by on premises conditional access. All users in these groups will be exempt from the conditional access policy. + includedGroups: + type: array + items: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + format: uuid + description: User groups that will be targeted by on premises conditional access. All users in these groups will be required to have mobile device managed and compliant for mail access. + overrideDefaultRule: + type: boolean + description: Override the default access rule when allowing a device to ensure access is granted. + additionalProperties: + type: object + description: Singleton entity which represents the Exchange OnPremises Conditional Access Settings for a tenant. + microsoft.graph.groupPolicyCategory: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: groupPolicyCategory + type: object + properties: + displayName: + type: string + description: The string id of the category's display name + nullable: true + isRoot: + type: boolean + description: Defines if the category is a root category + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time the entity was last modified. + format: date-time + children: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.groupPolicyCategory' + description: The children categories + definitionFile: + $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinitionFile' + definitions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinition' + description: The immediate GroupPolicyDefinition children of the category + parent: + $ref: '#/components/schemas/microsoft.graph.groupPolicyCategory' + additionalProperties: + type: object + description: The category entity stores the category of a group policy definition + microsoft.graph.groupPolicyDefinitionFile: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: groupPolicyDefinitionFile + type: object + properties: + description: + type: string + description: The localized description of the policy settings in the ADMX file. The default value is empty. + nullable: true + displayName: + type: string + description: The localized friendly name of the ADMX file. + nullable: true + languageCodes: + type: array + items: + type: string + nullable: true + description: The supported language codes for the ADMX file. + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time the entity was last modified. + format: date-time + policyType: + $ref: '#/components/schemas/microsoft.graph.groupPolicyType' + revision: + type: string + description: The revision version associated with the file. + nullable: true + targetNamespace: + type: string + description: Specifies the URI used to identify the namespace within the ADMX file. + nullable: true + targetPrefix: + type: string + description: Specifies the logical name that refers to the namespace within the ADMX file. + nullable: true + definitions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinition' + description: The group policy definitions associated with the file. + additionalProperties: + type: object + description: The entity represents an ADMX (Administrative Template) XML file. The ADMX file contains a collection of group policy definitions and their locations by category path. The group policy definition file also contains the languages supported as determined by the language dependent ADML (Administrative Template) language files. + microsoft.graph.groupPolicyDefinition: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: groupPolicyDefinition + type: object + properties: + categoryPath: + type: string + description: The localized full category path for the policy. + nullable: true + classType: + $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinitionClassType' + displayName: + type: string + description: The localized policy name. + nullable: true + explainText: + type: string + description: The localized explanation or help text associated with the policy. The default value is empty. + nullable: true + groupPolicyCategoryId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + description: The category id of the parent category + format: uuid + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time the entity was last modified. + format: date-time + policyType: + $ref: '#/components/schemas/microsoft.graph.groupPolicyType' + supportedOn: + type: string + description: Localized string used to specify what operating system or application version is affected by the policy. + nullable: true + category: + $ref: '#/components/schemas/microsoft.graph.groupPolicyCategory' + definitionFile: + $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinitionFile' + presentations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.groupPolicyPresentation' + description: The group policy presentations associated with the definition. + additionalProperties: + type: object + description: The entity describes all of the information about a single group policy. + microsoft.graph.groupPolicyPresentation: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: groupPolicyPresentation + type: object + properties: + label: + type: string + description: Localized text label for any presentation entity. The default value is empty. + nullable: true + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time the entity was last modified. + format: date-time + definition: + $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinition' + additionalProperties: + type: object + description: The base entity for the display presentation of any of the additional options in a group policy definition. + microsoft.graph.groupPolicyMigrationReport: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: groupPolicyMigrationReport + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time at which the GroupPolicyMigrationReport was created. + format: date-time + displayName: + type: string + description: The name of Group Policy Object from the GPO Xml Content + nullable: true + groupPolicyCreatedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time at which the GroupPolicyMigrationReport was created. + format: date-time + groupPolicyLastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time at which the GroupPolicyMigrationReport was last modified. + format: date-time + groupPolicyObjectId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + description: The Group Policy Object GUID from GPO Xml content + format: uuid + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time at which the GroupPolicyMigrationReport was last modified. + format: date-time + migrationReadiness: + $ref: '#/components/schemas/microsoft.graph.groupPolicyMigrationReadiness' + ouDistinguishedName: + type: string + description: The distinguished name of the OU. + nullable: true + supportedSettingsCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The number of Group Policy Settings supported by Intune. + format: int32 + supportedSettingsPercent: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The Percentage of Group Policy Settings supported by Intune. + format: int32 + targetedInActiveDirectory: + type: boolean + description: The Targeted in AD property from GPO Xml Content + totalSettingsCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The total number of Group Policy Settings from GPO file. + format: int32 + groupPolicySettingMappings: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.groupPolicySettingMapping' + description: A list of group policy settings to MDM/Intune mappings. + unsupportedGroupPolicyExtensions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.unsupportedGroupPolicyExtension' + description: A list of unsupported group policy extensions inside the Group Policy Object. + additionalProperties: + type: object + description: The Group Policy migration report. + microsoft.graph.groupPolicySettingMapping: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: groupPolicySettingMapping + type: object + properties: + admxSettingDefinitionId: + type: string + description: Admx Group Policy Id + nullable: true + childIdList: + type: array + items: + type: string + nullable: true + description: List of Child Ids of the group policy setting. + intuneSettingDefinitionId: + type: string + description: The Intune Setting Definition Id + nullable: true + intuneSettingUriList: + type: array + items: + type: string + nullable: true + description: The list of Intune Setting URIs this group policy setting maps to + isMdmSupported: + type: boolean + description: Indicates if the setting is supported by Intune or not + mdmCspName: + type: string + description: The CSP name this group policy setting maps to. + nullable: true + mdmMinimumOSVersion: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The minimum OS version this mdm setting supports. + format: int32 + mdmSettingUri: + type: string + description: The MDM CSP URI this group policy setting maps to. + nullable: true + mdmSupportedState: + $ref: '#/components/schemas/microsoft.graph.mdmSupportedState' + parentId: + type: string + description: Parent Id of the group policy setting. + nullable: true + settingCategory: + type: string + description: The category the group policy setting is in. + nullable: true + settingDisplayName: + type: string + description: The display name of this group policy setting. + nullable: true + settingDisplayValue: + type: string + description: The display value of this group policy setting. + nullable: true + settingDisplayValueType: + type: string + description: The display value type of this group policy setting. + nullable: true + settingName: + type: string + description: The name of this group policy setting. + nullable: true + settingScope: + $ref: '#/components/schemas/microsoft.graph.groupPolicySettingScope' + settingType: + $ref: '#/components/schemas/microsoft.graph.groupPolicySettingType' + settingValue: + type: string + description: The value of this group policy setting. + nullable: true + settingValueDisplayUnits: + type: string + description: The display units of this group policy setting value + nullable: true + settingValueType: + type: string + description: The value type of this group policy setting. + nullable: true + additionalProperties: + type: object + description: The Group Policy setting to MDM/Intune mapping. + microsoft.graph.unsupportedGroupPolicyExtension: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: unsupportedGroupPolicyExtension + type: object + properties: + extensionType: + type: string + description: ExtensionType of the unsupported extension. + nullable: true + namespaceUrl: + type: string + description: Namespace Url of the unsupported extension. + nullable: true + nodeName: + type: string + description: Node name of the unsupported extension. + nullable: true + settingScope: + $ref: '#/components/schemas/microsoft.graph.groupPolicySettingScope' + additionalProperties: + type: object + description: Unsupported Group Policy Extension. + microsoft.graph.groupPolicyObjectFile: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: groupPolicyObjectFile + type: object + properties: + content: + type: string + description: The Group Policy Object file content. + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time at which the GroupPolicy was first uploaded. + format: date-time + groupPolicyObjectId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + description: The Group Policy Object GUID from GPO Xml content + format: uuid + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time at which the GroupPolicyObjectFile was last modified. + format: date-time + ouDistinguishedName: + type: string + description: The distinguished name of the OU. + additionalProperties: + type: object + description: The Group Policy Object file uploaded by admin. + microsoft.graph.groupPolicyUploadedDefinitionFile: + allOf: + - $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinitionFile' + - title: groupPolicyUploadedDefinitionFile + type: object + properties: + content: + type: string + description: The contents of the uploaded ADMX file. + format: base64url + nullable: true + defaultLanguageCode: + type: string + description: The default language of the uploaded ADMX file. + nullable: true + fileName: + type: string + description: The file name of the uploaded ADML file. + nullable: true + groupPolicyUploadedLanguageFiles: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.groupPolicyUploadedLanguageFile' + description: The list of ADML files associated with the uploaded ADMX file. + status: + $ref: '#/components/schemas/microsoft.graph.groupPolicyUploadedDefinitionFileStatus' + uploadDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The uploaded time of the uploaded ADMX file. + format: date-time + groupPolicyOperations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.groupPolicyOperation' + description: The list of operations on the uploaded ADMX file. + additionalProperties: + type: object + description: The entity represents an ADMX (Administrative Template) XML file uploaded by Administrator. The ADMX file contains a collection of group policy definitions and their locations by category path. The group policy definition file also contains the languages supported as determined by the language dependent ADML (Administrative Template) language files. + microsoft.graph.groupPolicyOperation: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: groupPolicyOperation + type: object + properties: + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time the entity was last modified. + format: date-time + operationStatus: + $ref: '#/components/schemas/microsoft.graph.groupPolicyOperationStatus' + operationType: + $ref: '#/components/schemas/microsoft.graph.groupPolicyOperationType' + statusDetails: + type: string + description: The group policy operation status detail. + nullable: true + additionalProperties: + type: object + description: The entity represents an group policy operation. + microsoft.graph.intuneBrandingProfile: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: intuneBrandingProfile + type: object + properties: + companyPortalBlockedActions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.companyPortalBlockedAction' + description: Collection of blocked actions on the company portal as per platform and device ownership types. + contactITEmailAddress: + type: string + description: E-mail address of the person/organization responsible for IT support + nullable: true + contactITName: + type: string + description: Name of the person/organization responsible for IT support + nullable: true + contactITNotes: + type: string + description: Text comments regarding the person/organization responsible for IT support + nullable: true + contactITPhoneNumber: + type: string + description: Phone number of the person/organization responsible for IT support + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Time when the BrandingProfile was created + format: date-time + customCanSeePrivacyMessage: + type: string + description: Text comments regarding what the admin has access to on the device + nullable: true + customCantSeePrivacyMessage: + type: string + description: Text comments regarding what the admin doesn't have access to on the device + nullable: true + customPrivacyMessage: + type: string + description: Text comments regarding what the admin doesn't have access to on the device + nullable: true + disableClientTelemetry: + type: boolean + description: 'Applies to telemetry sent from all clients to the Intune service. When disabled, all proactive troubleshooting and issue warnings within the client are turned off, and telemetry settings appear inactive or hidden to the device user.' + displayName: + type: string + description: Company/organization name that is displayed to end users + nullable: true + enrollmentAvailability: + $ref: '#/components/schemas/microsoft.graph.enrollmentAvailabilityOptions' + isDefaultProfile: + type: boolean + description: Boolean that represents whether the profile is used as default or not + isFactoryResetDisabled: + type: boolean + description: Boolean that represents whether the adminsistrator has disabled the 'Factory Reset' action on corporate owned devices. + isRemoveDeviceDisabled: + type: boolean + description: Boolean that represents whether the adminsistrator has disabled the 'Remove Device' action on corporate owned devices. + landingPageCustomizedImage: + $ref: '#/components/schemas/microsoft.graph.mimeContent' + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Time when the BrandingProfile was last modified + format: date-time + lightBackgroundLogo: + $ref: '#/components/schemas/microsoft.graph.mimeContent' + onlineSupportSiteName: + type: string + description: Display name of the company/organization’s IT helpdesk site + nullable: true + onlineSupportSiteUrl: + type: string + description: URL to the company/organization’s IT helpdesk site + nullable: true + privacyUrl: + type: string + description: URL to the company/organization’s privacy policy + nullable: true + profileDescription: + type: string + description: Description of the profile + nullable: true + profileName: + type: string + description: Name of the profile + nullable: true + roleScopeTagIds: + type: array + items: + type: string + nullable: true + description: List of scope tags assigned to the branding profile + sendDeviceOwnershipChangePushNotification: + type: boolean + description: Boolean that indicates if a push notification is sent to users when their device ownership type changes from personal to corporate + showAzureADEnterpriseApps: + type: boolean + description: Boolean that indicates if AzureAD Enterprise Apps will be shown in Company Portal + showDisplayNameNextToLogo: + type: boolean + description: Boolean that represents whether the administrator-supplied display name will be shown next to the logo image or not + showLogo: + type: boolean + description: Boolean that represents whether the administrator-supplied logo images are shown or not + showOfficeWebApps: + type: boolean + description: Boolean that indicates if Office WebApps will be shown in Company Portal + themeColor: + $ref: '#/components/schemas/microsoft.graph.rgbColor' + themeColorLogo: + $ref: '#/components/schemas/microsoft.graph.mimeContent' + assignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.intuneBrandingProfileAssignment' + description: The list of group assignments for the branding profile + additionalProperties: + type: object + description: This entity contains data which is used in customizing the tenant level appearance of the Company Portal applications as well as the end user web portal. + microsoft.graph.intuneBrandingProfileAssignment: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: intuneBrandingProfileAssignment + type: object + properties: + target: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentTarget' + additionalProperties: + type: object + description: This entity contains the properties used to assign a branding profile to a group. + microsoft.graph.iosUpdateDeviceStatus: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: iosUpdateDeviceStatus + type: object + properties: + complianceGracePeriodExpirationDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The DateTime when device compliance grace period expires + format: date-time + deviceDisplayName: + type: string + description: Device name of the DevicePolicyStatus. + nullable: true + deviceId: + type: string + description: The device id that is being reported. + nullable: true + deviceModel: + type: string + description: The device model that is being reported + nullable: true + installStatus: + $ref: '#/components/schemas/microsoft.graph.iosUpdatesInstallStatus' + lastReportedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Last modified date time of the policy report. + format: date-time + osVersion: + type: string + description: The device version that is being reported. + nullable: true + platform: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Platform of the device that is being reported + format: int32 + status: + $ref: '#/components/schemas/microsoft.graph.complianceStatus' + userId: + type: string + description: The User id that is being reported. + nullable: true + userName: + type: string + description: The User Name that is being reported + nullable: true + userPrincipalName: + type: string + description: UserPrincipalName. + nullable: true + additionalProperties: + type: object + microsoft.graph.mobileThreatDefenseConnector: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: mobileThreatDefenseConnector + type: object + properties: + allowPartnerToCollectIOSApplicationMetadata: + type: boolean + description: 'For IOS devices, allows the admin to configure whether the data sync partner may also collect metadata about installed applications from Intune' + androidDeviceBlockedOnMissingPartnerData: + type: boolean + description: 'For Android, set whether Intune must receive data from the data sync partner prior to marking a device compliant' + androidEnabled: + type: boolean + description: 'For Android, set whether data from the data sync partner should be used during compliance evaluations' + androidMobileApplicationManagementEnabled: + type: boolean + description: 'For Android, set whether data from the data sync partner should be used during Mobile Application Management (MAM) evaluations. Only one partner per platform may be enabled for Mobile Application Management (MAM) evaluation.' + iosDeviceBlockedOnMissingPartnerData: + type: boolean + description: 'For IOS, set whether Intune must receive data from the data sync partner prior to marking a device compliant' + iosEnabled: + type: boolean + description: 'For IOS, get or set whether data from the data sync partner should be used during compliance evaluations' + iosMobileApplicationManagementEnabled: + type: boolean + description: 'For IOS, get or set whether data from the data sync partner should be used during Mobile Application Management (MAM) evaluations. Only one partner per platform may be enabled for Mobile Application Management (MAM) evaluation.' + lastHeartbeatDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: DateTime of last Heartbeat recieved from the Data Sync Partner + format: date-time + macDeviceBlockedOnMissingPartnerData: + type: boolean + description: 'For Mac, get or set whether Intune must receive data from the data sync partner prior to marking a device compliant' + macEnabled: + type: boolean + description: 'For Mac, get or set whether data from the data sync partner should be used during compliance evaluations' + partnerState: + $ref: '#/components/schemas/microsoft.graph.mobileThreatPartnerTenantState' + partnerUnresponsivenessThresholdInDays: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Get or Set days the per tenant tolerance to unresponsiveness for this partner integration + format: int32 + partnerUnsupportedOsVersionBlocked: + type: boolean + description: Get or set whether to block devices on the enabled platforms that do not meet the minimum version requirements of the Data Sync Partner + windowsDeviceBlockedOnMissingPartnerData: + type: boolean + description: 'For Windows, set whether Intune must receive data from the data sync partner prior to marking a device compliant' + windowsEnabled: + type: boolean + description: 'For Windows, get or set whether data from the data sync partner should be used during compliance evaluations' + additionalProperties: + type: object + description: Entity which represents a connection to Mobile threat defense partner. + microsoft.graph.ndesConnector: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: ndesConnector + type: object + properties: + displayName: + type: string + description: The friendly name of the Ndes Connector. + nullable: true + lastConnectionDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Last connection time for the Ndes Connector + format: date-time + state: + $ref: '#/components/schemas/microsoft.graph.ndesConnectorState' + additionalProperties: + type: object + description: Entity which represents an OnPrem Ndes connector. + microsoft.graph.remoteAssistancePartner: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: remoteAssistancePartner + type: object + properties: + displayName: + type: string + description: Display name of the partner. + nullable: true + lastConnectionDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Timestamp of the last request sent to Intune by the TEM partner. + format: date-time + onboardingRequestExpiryDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'When the OnboardingStatus is Onboarding, This is the date time when the onboarding request expires.' + format: date-time + onboardingStatus: + $ref: '#/components/schemas/microsoft.graph.remoteAssistanceOnboardingStatus' + onboardingUrl: + type: string + description: 'URL of the partner''s onboarding portal, where an administrator can configure their Remote Assistance service.' + nullable: true + additionalProperties: + type: object + description: RemoteAssistPartner resources represent the metadata and status of a given Remote Assistance partner service. + microsoft.graph.resourceOperation: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: resourceOperation + type: object + properties: + actionName: + type: string + description: Type of action this operation is going to perform. The actionName should be concise and limited to as few words as possible. + nullable: true + description: + type: string + description: Description of the resource operation. The description is used in mouse-over text for the operation when shown in the Azure Portal. + nullable: true + enabledForScopeValidation: + type: boolean + description: Determines whether the Permission is validated for Scopes defined per Role Assignment. + resource: + type: string + description: Resource category to which this Operation belongs. + nullable: true + resourceName: + type: string + description: Name of the Resource this operation is performed on. + nullable: true + additionalProperties: + type: object + description: 'Describes the resourceOperation resource (entity) of the Microsoft Graph API (REST), which supports Intune workflows related to role-based access control (RBAC).' + microsoft.graph.deviceAndAppManagementRoleAssignment: + allOf: + - $ref: '#/components/schemas/microsoft.graph.roleAssignment' + - title: deviceAndAppManagementRoleAssignment + type: object + properties: + members: + type: array + items: + type: string + nullable: true + description: The list of ids of role member security groups. These are IDs from Azure Active Directory. + roleScopeTags: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.roleScopeTag' + description: The set of Role Scope Tags defined on the Role Assignment. + additionalProperties: + type: object + description: The Role Assignment resource. Role assignments tie together a role definition with members and scopes. There can be one or more role assignments per role. This applies to custom and built-in roles. + microsoft.graph.roleScopeTag: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: roleScopeTag + type: object + properties: + description: + type: string + description: Description of the Role Scope Tag. + nullable: true + displayName: + type: string + description: The display or friendly name of the Role Scope Tag. + nullable: true + isBuiltIn: + type: boolean + description: Description of the Role Scope Tag. + assignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.roleScopeTagAutoAssignment' + description: The list of assignments for this Role Scope Tag. + additionalProperties: + type: object + description: Role Scope Tag + microsoft.graph.roleDefinition: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: roleDefinition + type: object + properties: + description: + type: string + description: Description of the Role definition. + nullable: true + displayName: + type: string + description: Display Name of the Role definition. + nullable: true + isBuiltIn: + type: boolean + description: 'Type of Role. Set to True if it is built-in, or set to False if it is a custom role definition.' + isBuiltInRoleDefinition: + type: boolean + description: 'Type of Role. Set to True if it is built-in, or set to False if it is a custom role definition.' + permissions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.rolePermission' + description: List of Role Permissions this role is allowed to perform. These must match the actionName that is defined as part of the rolePermission. + rolePermissions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.rolePermission' + description: List of Role Permissions this role is allowed to perform. These must match the actionName that is defined as part of the rolePermission. + roleScopeTagIds: + type: array + items: + type: string + nullable: true + description: List of Scope Tags for this Entity instance. + roleAssignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.roleAssignment' + description: List of Role assignments for this role definition. + additionalProperties: + type: object + description: 'The Role Definition resource. The role definition is the foundation of role based access in Intune. The role combines an Intune resource such as a Mobile App and associated role permissions such as Create or Read for the resource. There are two types of roles, built-in and custom. Built-in roles cannot be modified. Both built-in roles and custom roles must have assignments to be enforced. Create custom roles if you want to define a role that allows any of the available resources and role permissions to be combined into a single role.' + microsoft.graph.roleAssignment: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: roleAssignment + type: object + properties: + description: + type: string + description: Description of the Role Assignment. + nullable: true + displayName: + type: string + description: The display or friendly name of the role Assignment. + nullable: true + resourceScopes: + type: array + items: + type: string + nullable: true + description: List of ids of role scope member security groups. These are IDs from Azure Active Directory. + scopeMembers: + type: array + items: + type: string + nullable: true + description: List of ids of role scope member security groups. These are IDs from Azure Active Directory. + scopeType: + $ref: '#/components/schemas/microsoft.graph.roleAssignmentScopeType' + roleDefinition: + $ref: '#/components/schemas/microsoft.graph.roleDefinition' + additionalProperties: + type: object + description: The Role Assignment resource. Role assignments tie together a role definition with members and scopes. There can be one or more role assignments per role. This applies to custom and built-in roles. + microsoft.graph.roleScopeTagAutoAssignment: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: roleScopeTagAutoAssignment + type: object + properties: + target: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentTarget' + additionalProperties: + type: object + description: Contains the properties for auto-assigning a Role Scope Tag to a group to be applied to Devices. + microsoft.graph.telecomExpenseManagementPartner: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: telecomExpenseManagementPartner + type: object + properties: + appAuthorized: + type: boolean + description: Whether the partner's AAD app has been authorized to access Intune. + displayName: + type: string + description: Display name of the TEM partner. + nullable: true + enabled: + type: boolean + description: Whether Intune's connection to the TEM service is currently enabled or disabled. + lastConnectionDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Timestamp of the last request sent to Intune by the TEM partner. + format: date-time + url: + type: string + description: 'URL of the TEM partner''s administrative control panel, where an administrator can configure their TEM service.' + nullable: true + additionalProperties: + type: object + description: 'telecomExpenseManagementPartner resources represent the metadata and status of a given TEM service. Once your organization has onboarded with a partner, the partner can be enabled or disabled to switch TEM functionality on or off.' + microsoft.graph.termsAndConditions: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: termsAndConditions + type: object + properties: + acceptanceStatement: + type: string + description: 'Administrator-supplied explanation of the terms and conditions, typically describing what it means to accept the terms and conditions set out in the T&C policy. This is shown to the user on prompts to accept the T&C policy.' + nullable: true + bodyText: + type: string + description: 'Administrator-supplied body text of the terms and conditions, typically the terms themselves. This is shown to the user on prompts to accept the T&C policy.' + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: DateTime the object was created. + format: date-time + description: + type: string + description: Administrator-supplied description of the T&C policy. + nullable: true + displayName: + type: string + description: Administrator-supplied name for the T&C policy. + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: DateTime the object was last modified. + format: date-time + modifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: DateTime the object was last modified. + format: date-time + roleScopeTagIds: + type: array + items: + type: string + nullable: true + description: List of Scope Tags for this Entity instance. + title: + type: string + description: Administrator-supplied title of the terms and conditions. This is shown to the user on prompts to accept the T&C policy. + nullable: true + version: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Integer indicating the current version of the terms. Incremented when an administrator makes a change to the terms and wishes to require users to re-accept the modified T&C policy. + format: int32 + acceptanceStatuses: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termsAndConditionsAcceptanceStatus' + description: The list of acceptance statuses for this T&C policy. + assignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termsAndConditionsAssignment' + description: The list of assignments for this T&C policy. + groupAssignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termsAndConditionsGroupAssignment' + description: The list of group assignments for this T&C policy. + additionalProperties: + type: object + description: A termsAndConditions entity represents the metadata and contents of a given Terms and Conditions (T&C) policy. T&C policies’ contents are presented to users upon their first attempt to enroll into Intune and subsequently upon edits where an administrator has required re-acceptance. They enable administrators to communicate the provisions to which a user must agree in order to have devices enrolled into Intune. + microsoft.graph.termsAndConditionsAcceptanceStatus: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: termsAndConditionsAcceptanceStatus + type: object + properties: + acceptedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: DateTime when the terms were last accepted by the user. + format: date-time + acceptedVersion: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Most recent version number of the T&C accepted by the user. + format: int32 + userDisplayName: + type: string + description: Display name of the user whose acceptance the entity represents. + nullable: true + userPrincipalName: + type: string + description: The userPrincipalName of the User that accepted the term. + nullable: true + termsAndConditions: + $ref: '#/components/schemas/microsoft.graph.termsAndConditions' + additionalProperties: + type: object + description: A termsAndConditionsAcceptanceStatus entity represents the acceptance status of a given Terms and Conditions (T&C) policy by a given user. Users must accept the most up-to-date version of the terms in order to retain access to the Company Portal. + microsoft.graph.termsAndConditionsAssignment: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: termsAndConditionsAssignment + type: object + properties: + target: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentTarget' + additionalProperties: + type: object + description: A termsAndConditionsAssignment entity represents the assignment of a given Terms and Conditions (T&C) policy to a given group. Users in the group will be required to accept the terms in order to have devices enrolled into Intune. + microsoft.graph.termsAndConditionsGroupAssignment: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: termsAndConditionsGroupAssignment + type: object + properties: + targetGroupId: + type: string + description: Unique identifier of a group that the T&C policy is assigned to. + nullable: true + termsAndConditions: + $ref: '#/components/schemas/microsoft.graph.termsAndConditions' + additionalProperties: + type: object + description: A termsAndConditionsGroupAssignment entity represents the assignment of a given Terms and Conditions (T&C) policy to a given group. Users in the group will be required to accept the terms in order to have devices enrolled into Intune. + microsoft.graph.userPFXCertificate: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: userPFXCertificate + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date/time when this PFX certificate was imported. + format: date-time + encryptedPfxBlob: + type: string + description: Encrypted PFX blob. + format: base64url + nullable: true + encryptedPfxPassword: + type: string + description: Encrypted PFX password. + nullable: true + expirationDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Certificate's validity expiration date/time. + format: date-time + intendedPurpose: + $ref: '#/components/schemas/microsoft.graph.userPfxIntendedPurpose' + keyName: + type: string + description: Name of the key (within the provider) used to encrypt the blob. + nullable: true + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date/time when this PFX certificate was last modified. + format: date-time + paddingScheme: + $ref: '#/components/schemas/microsoft.graph.userPfxPaddingScheme' + providerName: + type: string + description: Crypto provider used to encrypt this blob. + nullable: true + startDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Certificate's validity start date/time. + format: date-time + thumbprint: + type: string + description: SHA-1 thumbprint of the PFX certificate. + nullable: true + userPrincipalName: + type: string + description: User Principal Name of the PFX certificate. + nullable: true + additionalProperties: + type: object + description: Entity that encapsulates all information required for a user's PFX certificates. + microsoft.graph.entity: + title: entity + type: object + properties: + id: + type: string + description: Read-only. + additionalProperties: + type: object + microsoft.graph.auditActor: + title: auditActor + type: object + properties: + applicationDisplayName: + type: string + description: Name of the Application. + nullable: true + applicationId: + type: string + description: AAD Application Id. + nullable: true + ipAddress: + type: string + description: IPAddress. + nullable: true + remoteTenantId: + type: string + description: Remote Tenant Id + nullable: true + remoteUserId: + type: string + description: Remote User Id + nullable: true + servicePrincipalName: + type: string + description: Service Principal Name (SPN). + nullable: true + type: + type: string + description: Actor Type. + nullable: true + userId: + type: string + description: User Id. + nullable: true + userPermissions: + type: array + items: + type: string + nullable: true + description: List of user permissions when the audit was performed. + userPrincipalName: + type: string + description: User Principal Name (UPN). + nullable: true + userRoleScopeTags: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.roleScopeTagInfo' + description: List of user scope tags when the audit was performed. + additionalProperties: + type: object + description: A class containing the properties for Audit Actor. + microsoft.graph.auditResource: + title: auditResource + type: object + properties: + displayName: + type: string + description: Display name. + nullable: true + modifiedProperties: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.auditProperty' + description: List of modified properties. + resourceId: + type: string + description: Audit resource's Id. + nullable: true + type: + type: string + description: Audit resource's type. + nullable: true + additionalProperties: + type: object + description: A class containing the properties for Audit Resource. + microsoft.graph.deviceRegistrationState: + title: deviceRegistrationState + enum: + - notRegistered + - registered + - revoked + - keyConflict + - approvalPending + - certificateReset + - notRegisteredPendingEnrollment + - unknown + type: string + microsoft.graph.deviceType: + title: deviceType + enum: + - desktop + - windowsRT + - winMO6 + - nokia + - windowsPhone + - mac + - winCE + - winEmbedded + - iPhone + - iPad + - iPod + - android + - iSocConsumer + - unix + - macMDM + - holoLens + - surfaceHub + - androidForWork + - androidEnterprise + - windows10x + - androidnGMS + - cloudPC + - linux + - blackberry + - palm + - unknown + type: string + microsoft.graph.managementAgentType: + title: managementAgentType + enum: + - eas + - mdm + - easMdm + - intuneClient + - easIntuneClient + - configurationManagerClient + - configurationManagerClientMdm + - configurationManagerClientMdmEas + - unknown + - jamf + - googleCloudDevicePolicyController + - microsoft365ManagedMdm + - windowsManagementCloudApi + type: string + microsoft.graph.managementState: + title: managementState + enum: + - managed + - retirePending + - retireFailed + - wipePending + - wipeFailed + - unhealthy + - deletePending + - retireIssued + - wipeIssued + - wipeCanceled + - retireCanceled + - discovered + type: string + microsoft.graph.ownerType: + title: ownerType + enum: + - unknown + - company + - personal + type: string + microsoft.graph.comanagementEligibleType: + title: comanagementEligibleType + enum: + - comanaged + - eligible + - eligibleButNotAzureAdJoined + - needsOsUpdate + - ineligible + type: string + microsoft.graph.complianceManagementPartnerAssignment: + title: complianceManagementPartnerAssignment + type: object + properties: + target: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentTarget' + additionalProperties: + type: object + description: User group targeting for Compliance Management Partner + microsoft.graph.deviceManagementPartnerTenantState: + title: deviceManagementPartnerTenantState + enum: + - unknown + - unavailable + - enabled + - terminated + - rejected + - unresponsive + type: string + microsoft.graph.policyPlatformType: + title: policyPlatformType + enum: + - android + - androidForWork + - iOS + - macOS + - windowsPhone81 + - windows81AndLater + - windows10AndLater + - androidWorkProfile + - windows10XProfile + - all + type: string + microsoft.graph.managedDeviceReportedApp: + title: managedDeviceReportedApp + type: object + properties: + appId: + type: string + description: The application or bundle identifier of the application + nullable: true + additionalProperties: + type: object + description: Application data for reporting + microsoft.graph.restrictedAppsState: + title: restrictedAppsState + enum: + - prohibitedApps + - notApprovedApps + type: string + microsoft.graph.certificateRevocationStatus: + title: certificateRevocationStatus + enum: + - none + - pending + - issued + - failed + - revoked + type: string + microsoft.graph.deviceManagementPartnerAssignment: + title: deviceManagementPartnerAssignment + type: object + properties: + target: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentTarget' + additionalProperties: + type: object + description: User group targeting for Device Management Partner + microsoft.graph.deviceManagementPartnerAppType: + title: deviceManagementPartnerAppType + enum: + - unknown + - singleTenantApp + - multiTenantApp + type: string + microsoft.graph.deviceManagementDomainJoinConnectorState: + title: deviceManagementDomainJoinConnectorState + enum: + - active + - error + - inactive + type: string + microsoft.graph.deviceManagementExchangeConnectorType: + title: deviceManagementExchangeConnectorType + enum: + - onPremises + - hosted + - serviceToService + - dedicated + type: string + microsoft.graph.deviceManagementExchangeConnectorStatus: + title: deviceManagementExchangeConnectorStatus + enum: + - none + - connectionPending + - connected + - disconnected + type: string + microsoft.graph.deviceManagementExchangeAccessRule: + title: deviceManagementExchangeAccessRule + type: object + properties: + accessLevel: + $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessLevel' + deviceClass: + $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeDeviceClass' + additionalProperties: + type: object + description: Device Access Rules in Exchange. + microsoft.graph.deviceManagementExchangeAccessLevel: + title: deviceManagementExchangeAccessLevel + enum: + - none + - allow + - block + - quarantine + type: string + microsoft.graph.deviceManagementExchangeDeviceClass: + title: deviceManagementExchangeDeviceClass + type: object + properties: + name: + type: string + description: Name of the device class which will be impacted by this rule. + nullable: true + type: + $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessRuleType' + additionalProperties: + type: object + description: Device Class in Exchange. + microsoft.graph.groupPolicyType: + title: groupPolicyType + enum: + - admxBacked + - admxIngested + type: string + microsoft.graph.groupPolicyDefinitionClassType: + title: groupPolicyDefinitionClassType + enum: + - user + - machine + type: string + microsoft.graph.groupPolicyMigrationReadiness: + title: groupPolicyMigrationReadiness + enum: + - none + - partial + - complete + - error + - notApplicable + type: string + microsoft.graph.mdmSupportedState: + title: mdmSupportedState + enum: + - unknown + - supported + - unsupported + - deprecated + type: string + microsoft.graph.groupPolicySettingScope: + title: groupPolicySettingScope + enum: + - unknown + - device + - user + type: string + microsoft.graph.groupPolicySettingType: + title: groupPolicySettingType + enum: + - unknown + - policy + - account + - securityOptions + - userRightsAssignment + - auditSetting + - windowsFirewallSettings + type: string + microsoft.graph.groupPolicyUploadedLanguageFile: + title: groupPolicyUploadedLanguageFile + type: object + properties: + content: + type: string + description: The contents of the uploaded ADML file. + format: base64url + nullable: true + fileName: + type: string + description: The file name of the uploaded ADML file. + nullable: true + id: + type: string + description: Key of the entity. + nullable: true + languageCode: + type: string + description: The language code of the uploaded ADML file. + nullable: true + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time the entity was last modified. + format: date-time + additionalProperties: + type: object + description: The entity represents an ADML (Administrative Template language) XML file uploaded by Administrator. + microsoft.graph.groupPolicyUploadedDefinitionFileStatus: + title: groupPolicyUploadedDefinitionFileStatus + enum: + - none + - uploadInProgress + - available + - assigned + - removalInProgress + - uploadFailed + - removalFailed + type: string + microsoft.graph.groupPolicyOperationStatus: + title: groupPolicyOperationStatus + enum: + - unknown + - inProgress + - success + - failed + type: string + microsoft.graph.groupPolicyOperationType: + title: groupPolicyOperationType + enum: + - none + - upload + - uploadNewVersion + - addLanguageFiles + - removeLanguageFiles + - updateLanguageFiles + - remove + type: string + microsoft.graph.companyPortalBlockedAction: + title: companyPortalBlockedAction + type: object + properties: + action: + $ref: '#/components/schemas/microsoft.graph.companyPortalAction' + ownerType: + $ref: '#/components/schemas/microsoft.graph.ownerType' + platform: + $ref: '#/components/schemas/microsoft.graph.devicePlatformType' + additionalProperties: + type: object + description: Blocked actions on the company portal as per platform and device ownership types + microsoft.graph.enrollmentAvailabilityOptions: + title: enrollmentAvailabilityOptions + enum: + - availableWithPrompts + - availableWithoutPrompts + - unavailable + type: string + microsoft.graph.mimeContent: + title: mimeContent + type: object + properties: + type: + type: string + description: Indicates the content mime type. + nullable: true + value: + type: string + description: The byte array that contains the actual content. + format: base64url + nullable: true + additionalProperties: + type: object + description: Contains properties for a generic mime content. + microsoft.graph.rgbColor: + title: rgbColor + type: object + properties: + b: + type: integer + description: Blue value + format: uint8 + g: + type: integer + description: Green value + format: uint8 + r: + type: integer + description: Red value + format: uint8 + additionalProperties: + type: object + description: Color in RGB. + microsoft.graph.deviceAndAppManagementAssignmentTarget: + title: deviceAndAppManagementAssignmentTarget + type: object + properties: + deviceAndAppManagementAssignmentFilterId: + type: string + description: The Id of the filter for the target assignment. + nullable: true + deviceAndAppManagementAssignmentFilterType: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentFilterType' + additionalProperties: + type: object + description: Base type for assignment targets. + microsoft.graph.iosUpdatesInstallStatus: + title: iosUpdatesInstallStatus + enum: + - updateScanFailed + - deviceOsHigherThanDesiredOsVersion + - updateError + - sharedDeviceUserLoggedInError + - notSupportedOperation + - installFailed + - installPhoneCallInProgress + - installInsufficientPower + - installInsufficientSpace + - installing + - downloadInsufficientNetwork + - downloadInsufficientPower + - downloadInsufficientSpace + - downloadRequiresComputer + - downloadFailed + - downloading + - timeout + - mdmClientCrashed + - success + - available + - idle + - unknown + type: string + microsoft.graph.complianceStatus: + title: complianceStatus + enum: + - unknown + - notApplicable + - compliant + - remediated + - nonCompliant + - error + - conflict + - notAssigned + type: string + microsoft.graph.mobileThreatPartnerTenantState: + title: mobileThreatPartnerTenantState + enum: + - unavailable + - available + - enabled + - unresponsive + type: string + microsoft.graph.ndesConnectorState: + title: ndesConnectorState + enum: + - none + - active + - inactive + type: string + microsoft.graph.remoteAssistanceOnboardingStatus: + title: remoteAssistanceOnboardingStatus + enum: + - notOnboarded + - onboarding + - onboarded + type: string + microsoft.graph.rolePermission: + title: rolePermission + type: object + properties: + actions: + type: array + items: + type: string + nullable: true + description: Allowed Actions - Deprecated + resourceActions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.resourceAction' + description: Resource Actions each containing a set of allowed and not allowed permissions. + additionalProperties: + type: object + description: Contains the set of ResourceActions determining the allowed and not allowed permissions for each role. + microsoft.graph.roleAssignmentScopeType: + title: roleAssignmentScopeType + enum: + - resourceScope + - allDevices + - allLicensedUsers + - allDevicesAndLicensedUsers + type: string + microsoft.graph.userPfxIntendedPurpose: + title: userPfxIntendedPurpose + enum: + - unassigned + - smimeEncryption + - smimeSigning + - vpn + - wifi + type: string + microsoft.graph.userPfxPaddingScheme: + title: userPfxPaddingScheme + enum: + - none + - pkcs1 + - oaepSha1 + - oaepSha256 + - oaepSha384 + - oaepSha512 + type: string + odata.error: + required: + - error + type: object + properties: + error: + $ref: '#/components/schemas/odata.error.main' + additionalProperties: + type: object + microsoft.graph.roleScopeTagInfo: + title: roleScopeTagInfo + type: object + properties: + displayName: + type: string + description: Scope Tag Display name. + nullable: true + roleScopeTagId: + type: string + description: Scope Tag Id. + nullable: true + additionalProperties: + type: object + description: A class containing the properties of Role Scope Tag Object. + microsoft.graph.auditProperty: + title: auditProperty + type: object + properties: + displayName: + type: string + description: Display name. + nullable: true + newValue: + type: string + description: New value. + nullable: true + oldValue: + type: string + description: Old value. + nullable: true + additionalProperties: + type: object + description: A class containing the properties for Audit Property. + microsoft.graph.deviceManagementExchangeAccessRuleType: + title: deviceManagementExchangeAccessRuleType + enum: + - family + - model + type: string + microsoft.graph.companyPortalAction: + title: companyPortalAction + enum: + - unknown + - remove + - reset + type: string + microsoft.graph.devicePlatformType: + title: devicePlatformType + enum: + - android + - androidForWork + - iOS + - macOS + - windowsPhone81 + - windows81AndLater + - windows10AndLater + - androidWorkProfile + - unknown + type: string + microsoft.graph.deviceAndAppManagementAssignmentFilterType: + title: deviceAndAppManagementAssignmentFilterType + enum: + - none + - include + type: string + microsoft.graph.resourceAction: + title: resourceAction + type: object + properties: + allowedResourceActions: + type: array + items: + type: string + nullable: true + description: Allowed Actions + notAllowedResourceActions: + type: array + items: + type: string + nullable: true + description: Not Allowed Actions. + additionalProperties: + type: object + description: Set of allowed and not allowed actions for a resource. + odata.error.main: + required: + - code + - message + type: object + properties: + code: + type: string + message: + type: string + target: + type: string + details: + type: array + items: + $ref: '#/components/schemas/odata.error.detail' + innererror: + type: object + additionalProperties: + type: object + description: The structure of this object is service-specific + additionalProperties: + type: object + odata.error.detail: + required: + - code + - message + type: object + properties: + code: + type: string + message: + type: string + target: + type: string + additionalProperties: + type: object + responses: + error: + description: error + content: + application/json: + schema: + $ref: '#/components/schemas/odata.error' + parameters: + top: + name: $top + in: query + description: Show only the first n items + schema: + minimum: 0 + type: integer + example: 50 + skip: + name: $skip + in: query + description: Skip the first n items + schema: + minimum: 0 + type: integer + search: + name: $search + in: query + description: Search items by search phrases + schema: + type: string + filter: + name: $filter + in: query + description: Filter items by property values + schema: + type: string + count: + name: $count + in: query + description: Include count of items + schema: + type: boolean + securitySchemes: + azureaadv2: + type: oauth2 + flows: + authorizationCode: + authorizationUrl: https://login.microsoftonline.com/common/oauth2/v2.0/authorize + tokenUrl: https://login.microsoftonline.com/common/oauth2/v2.0/token + scopes: { } +security: + - azureaadv2: [ ] \ No newline at end of file diff --git a/openApiDocs/beta/DeviceManagement.Enrolment.yml b/openApiDocs/beta/DeviceManagement.Enrolment.yml new file mode 100644 index 00000000000..40e250717fc --- /dev/null +++ b/openApiDocs/beta/DeviceManagement.Enrolment.yml @@ -0,0 +1,12338 @@ +openapi: 3.0.1 +info: + title: DeviceManagement.Enrolment + version: v1.0-beta +servers: + - url: https://graph.microsoft.com/beta/ + description: Core +paths: + /deviceManagement/androidDeviceOwnerEnrollmentProfiles: + get: + tags: + - deviceManagement.androidDeviceOwnerEnrollmentProfile + summary: Get androidDeviceOwnerEnrollmentProfiles from deviceManagement + operationId: deviceManagement_ListAndroidDeviceOwnerEnrollmentProfiles + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - accountId + - accountId desc + - createdDateTime + - createdDateTime desc + - description + - description desc + - displayName + - displayName desc + - enrolledDeviceCount + - enrolledDeviceCount desc + - enrollmentMode + - enrollmentMode desc + - enrollmentTokenType + - enrollmentTokenType desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - qrCodeContent + - qrCodeContent desc + - qrCodeImage + - qrCodeImage desc + - roleScopeTagIds + - roleScopeTagIds desc + - tokenCreationDateTime + - tokenCreationDateTime desc + - tokenExpirationDateTime + - tokenExpirationDateTime desc + - tokenValue + - tokenValue desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - accountId + - createdDateTime + - description + - displayName + - enrolledDeviceCount + - enrollmentMode + - enrollmentTokenType + - lastModifiedDateTime + - qrCodeContent + - qrCodeImage + - roleScopeTagIds + - tokenCreationDateTime + - tokenExpirationDateTime + - tokenValue + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of androidDeviceOwnerEnrollmentProfile + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.androidDeviceOwnerEnrollmentProfile' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.androidDeviceOwnerEnrollmentProfile + summary: Create new navigation property to androidDeviceOwnerEnrollmentProfiles for deviceManagement + operationId: deviceManagement_CreateAndroidDeviceOwnerEnrollmentProfiles + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.androidDeviceOwnerEnrollmentProfile' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.androidDeviceOwnerEnrollmentProfile' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/androidDeviceOwnerEnrollmentProfiles/{androidDeviceOwnerEnrollmentProfile-id}': + get: + tags: + - deviceManagement.androidDeviceOwnerEnrollmentProfile + summary: Get androidDeviceOwnerEnrollmentProfiles from deviceManagement + operationId: deviceManagement_GetAndroidDeviceOwnerEnrollmentProfiles + parameters: + - name: androidDeviceOwnerEnrollmentProfile-id + in: path + description: 'key: id of androidDeviceOwnerEnrollmentProfile' + required: true + schema: + type: string + x-ms-docs-key-type: androidDeviceOwnerEnrollmentProfile + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - accountId + - createdDateTime + - description + - displayName + - enrolledDeviceCount + - enrollmentMode + - enrollmentTokenType + - lastModifiedDateTime + - qrCodeContent + - qrCodeImage + - roleScopeTagIds + - tokenCreationDateTime + - tokenExpirationDateTime + - tokenValue + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.androidDeviceOwnerEnrollmentProfile' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.androidDeviceOwnerEnrollmentProfile + summary: Update the navigation property androidDeviceOwnerEnrollmentProfiles in deviceManagement + operationId: deviceManagement_UpdateAndroidDeviceOwnerEnrollmentProfiles + parameters: + - name: androidDeviceOwnerEnrollmentProfile-id + in: path + description: 'key: id of androidDeviceOwnerEnrollmentProfile' + required: true + schema: + type: string + x-ms-docs-key-type: androidDeviceOwnerEnrollmentProfile + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.androidDeviceOwnerEnrollmentProfile' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.androidDeviceOwnerEnrollmentProfile + summary: Delete navigation property androidDeviceOwnerEnrollmentProfiles for deviceManagement + operationId: deviceManagement_DeleteAndroidDeviceOwnerEnrollmentProfiles + parameters: + - name: androidDeviceOwnerEnrollmentProfile-id + in: path + description: 'key: id of androidDeviceOwnerEnrollmentProfile' + required: true + schema: + type: string + x-ms-docs-key-type: androidDeviceOwnerEnrollmentProfile + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/androidForWorkEnrollmentProfiles: + get: + tags: + - deviceManagement.androidForWorkEnrollmentProfile + summary: Get androidForWorkEnrollmentProfiles from deviceManagement + operationId: deviceManagement_ListAndroidForWorkEnrollmentProfiles + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - accountId + - accountId desc + - createdDateTime + - createdDateTime desc + - description + - description desc + - displayName + - displayName desc + - enrolledDeviceCount + - enrolledDeviceCount desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - qrCodeContent + - qrCodeContent desc + - qrCodeImage + - qrCodeImage desc + - tokenExpirationDateTime + - tokenExpirationDateTime desc + - tokenValue + - tokenValue desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - accountId + - createdDateTime + - description + - displayName + - enrolledDeviceCount + - lastModifiedDateTime + - qrCodeContent + - qrCodeImage + - tokenExpirationDateTime + - tokenValue + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of androidForWorkEnrollmentProfile + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.androidForWorkEnrollmentProfile' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.androidForWorkEnrollmentProfile + summary: Create new navigation property to androidForWorkEnrollmentProfiles for deviceManagement + operationId: deviceManagement_CreateAndroidForWorkEnrollmentProfiles + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.androidForWorkEnrollmentProfile' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.androidForWorkEnrollmentProfile' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/androidForWorkEnrollmentProfiles/{androidForWorkEnrollmentProfile-id}': + get: + tags: + - deviceManagement.androidForWorkEnrollmentProfile + summary: Get androidForWorkEnrollmentProfiles from deviceManagement + operationId: deviceManagement_GetAndroidForWorkEnrollmentProfiles + parameters: + - name: androidForWorkEnrollmentProfile-id + in: path + description: 'key: id of androidForWorkEnrollmentProfile' + required: true + schema: + type: string + x-ms-docs-key-type: androidForWorkEnrollmentProfile + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - accountId + - createdDateTime + - description + - displayName + - enrolledDeviceCount + - lastModifiedDateTime + - qrCodeContent + - qrCodeImage + - tokenExpirationDateTime + - tokenValue + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.androidForWorkEnrollmentProfile' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.androidForWorkEnrollmentProfile + summary: Update the navigation property androidForWorkEnrollmentProfiles in deviceManagement + operationId: deviceManagement_UpdateAndroidForWorkEnrollmentProfiles + parameters: + - name: androidForWorkEnrollmentProfile-id + in: path + description: 'key: id of androidForWorkEnrollmentProfile' + required: true + schema: + type: string + x-ms-docs-key-type: androidForWorkEnrollmentProfile + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.androidForWorkEnrollmentProfile' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.androidForWorkEnrollmentProfile + summary: Delete navigation property androidForWorkEnrollmentProfiles for deviceManagement + operationId: deviceManagement_DeleteAndroidForWorkEnrollmentProfiles + parameters: + - name: androidForWorkEnrollmentProfile-id + in: path + description: 'key: id of androidForWorkEnrollmentProfile' + required: true + schema: + type: string + x-ms-docs-key-type: androidForWorkEnrollmentProfile + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/appleUserInitiatedEnrollmentProfiles: + get: + tags: + - deviceManagement.appleUserInitiatedEnrollmentProfile + summary: Get appleUserInitiatedEnrollmentProfiles from deviceManagement + operationId: deviceManagement_ListAppleUserInitiatedEnrollmentProfiles + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - availableEnrollmentTypeOptions + - availableEnrollmentTypeOptions desc + - createdDateTime + - createdDateTime desc + - defaultEnrollmentType + - defaultEnrollmentType desc + - description + - description desc + - displayName + - displayName desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - platform + - platform desc + - priority + - priority desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - availableEnrollmentTypeOptions + - createdDateTime + - defaultEnrollmentType + - description + - displayName + - lastModifiedDateTime + - platform + - priority + - assignments + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - assignments + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of appleUserInitiatedEnrollmentProfile + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.appleUserInitiatedEnrollmentProfile' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.appleUserInitiatedEnrollmentProfile + summary: Create new navigation property to appleUserInitiatedEnrollmentProfiles for deviceManagement + operationId: deviceManagement_CreateAppleUserInitiatedEnrollmentProfiles + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.appleUserInitiatedEnrollmentProfile' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.appleUserInitiatedEnrollmentProfile' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/appleUserInitiatedEnrollmentProfiles/{appleUserInitiatedEnrollmentProfile-id}': + get: + tags: + - deviceManagement.appleUserInitiatedEnrollmentProfile + summary: Get appleUserInitiatedEnrollmentProfiles from deviceManagement + operationId: deviceManagement_GetAppleUserInitiatedEnrollmentProfiles + parameters: + - name: appleUserInitiatedEnrollmentProfile-id + in: path + description: 'key: id of appleUserInitiatedEnrollmentProfile' + required: true + schema: + type: string + x-ms-docs-key-type: appleUserInitiatedEnrollmentProfile + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - availableEnrollmentTypeOptions + - createdDateTime + - defaultEnrollmentType + - description + - displayName + - lastModifiedDateTime + - platform + - priority + - assignments + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - assignments + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.appleUserInitiatedEnrollmentProfile' + links: + assignments: + operationId: deviceManagement.AppleUserInitiatedEnrollmentProfiles.ListAssignments + parameters: + appleUserInitiatedEnrollmentProfile-id: $request.path.appleUserInitiatedEnrollmentProfile-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.appleUserInitiatedEnrollmentProfile + summary: Update the navigation property appleUserInitiatedEnrollmentProfiles in deviceManagement + operationId: deviceManagement_UpdateAppleUserInitiatedEnrollmentProfiles + parameters: + - name: appleUserInitiatedEnrollmentProfile-id + in: path + description: 'key: id of appleUserInitiatedEnrollmentProfile' + required: true + schema: + type: string + x-ms-docs-key-type: appleUserInitiatedEnrollmentProfile + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.appleUserInitiatedEnrollmentProfile' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.appleUserInitiatedEnrollmentProfile + summary: Delete navigation property appleUserInitiatedEnrollmentProfiles for deviceManagement + operationId: deviceManagement_DeleteAppleUserInitiatedEnrollmentProfiles + parameters: + - name: appleUserInitiatedEnrollmentProfile-id + in: path + description: 'key: id of appleUserInitiatedEnrollmentProfile' + required: true + schema: + type: string + x-ms-docs-key-type: appleUserInitiatedEnrollmentProfile + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/appleUserInitiatedEnrollmentProfiles/{appleUserInitiatedEnrollmentProfile-id}/assignments': + get: + tags: + - deviceManagement.appleUserInitiatedEnrollmentProfile + summary: Get assignments from deviceManagement + operationId: deviceManagement.appleUserInitiatedEnrollmentProfiles_ListAssignments + parameters: + - name: appleUserInitiatedEnrollmentProfile-id + in: path + description: 'key: id of appleUserInitiatedEnrollmentProfile' + required: true + schema: + type: string + x-ms-docs-key-type: appleUserInitiatedEnrollmentProfile + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - target + - target desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - target + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of appleEnrollmentProfileAssignment + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.appleEnrollmentProfileAssignment' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.appleUserInitiatedEnrollmentProfile + summary: Create new navigation property to assignments for deviceManagement + operationId: deviceManagement.appleUserInitiatedEnrollmentProfiles_CreateAssignments + parameters: + - name: appleUserInitiatedEnrollmentProfile-id + in: path + description: 'key: id of appleUserInitiatedEnrollmentProfile' + required: true + schema: + type: string + x-ms-docs-key-type: appleUserInitiatedEnrollmentProfile + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.appleEnrollmentProfileAssignment' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.appleEnrollmentProfileAssignment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/appleUserInitiatedEnrollmentProfiles/{appleUserInitiatedEnrollmentProfile-id}/assignments/{appleEnrollmentProfileAssignment-id}': + get: + tags: + - deviceManagement.appleUserInitiatedEnrollmentProfile + summary: Get assignments from deviceManagement + operationId: deviceManagement.appleUserInitiatedEnrollmentProfiles_GetAssignments + parameters: + - name: appleUserInitiatedEnrollmentProfile-id + in: path + description: 'key: id of appleUserInitiatedEnrollmentProfile' + required: true + schema: + type: string + x-ms-docs-key-type: appleUserInitiatedEnrollmentProfile + - name: appleEnrollmentProfileAssignment-id + in: path + description: 'key: id of appleEnrollmentProfileAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: appleEnrollmentProfileAssignment + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - target + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.appleEnrollmentProfileAssignment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.appleUserInitiatedEnrollmentProfile + summary: Update the navigation property assignments in deviceManagement + operationId: deviceManagement.appleUserInitiatedEnrollmentProfiles_UpdateAssignments + parameters: + - name: appleUserInitiatedEnrollmentProfile-id + in: path + description: 'key: id of appleUserInitiatedEnrollmentProfile' + required: true + schema: + type: string + x-ms-docs-key-type: appleUserInitiatedEnrollmentProfile + - name: appleEnrollmentProfileAssignment-id + in: path + description: 'key: id of appleEnrollmentProfileAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: appleEnrollmentProfileAssignment + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.appleEnrollmentProfileAssignment' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.appleUserInitiatedEnrollmentProfile + summary: Delete navigation property assignments for deviceManagement + operationId: deviceManagement.appleUserInitiatedEnrollmentProfiles_DeleteAssignments + parameters: + - name: appleUserInitiatedEnrollmentProfile-id + in: path + description: 'key: id of appleUserInitiatedEnrollmentProfile' + required: true + schema: + type: string + x-ms-docs-key-type: appleUserInitiatedEnrollmentProfile + - name: appleEnrollmentProfileAssignment-id + in: path + description: 'key: id of appleEnrollmentProfileAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: appleEnrollmentProfileAssignment + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/autopilotEvents: + get: + tags: + - deviceManagement.deviceManagementAutopilotEvent + summary: Get autopilotEvents from deviceManagement + operationId: deviceManagement_ListAutopilotEvents + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - accountSetupDuration + - accountSetupDuration desc + - accountSetupStatus + - accountSetupStatus desc + - deploymentDuration + - deploymentDuration desc + - deploymentEndDateTime + - deploymentEndDateTime desc + - deploymentStartDateTime + - deploymentStartDateTime desc + - deploymentState + - deploymentState desc + - deploymentTotalDuration + - deploymentTotalDuration desc + - deviceId + - deviceId desc + - devicePreparationDuration + - devicePreparationDuration desc + - deviceRegisteredDateTime + - deviceRegisteredDateTime desc + - deviceSerialNumber + - deviceSerialNumber desc + - deviceSetupDuration + - deviceSetupDuration desc + - deviceSetupStatus + - deviceSetupStatus desc + - enrollmentFailureDetails + - enrollmentFailureDetails desc + - enrollmentStartDateTime + - enrollmentStartDateTime desc + - enrollmentState + - enrollmentState desc + - enrollmentType + - enrollmentType desc + - eventDateTime + - eventDateTime desc + - managedDeviceName + - managedDeviceName desc + - osVersion + - osVersion desc + - targetedAppCount + - targetedAppCount desc + - targetedPolicyCount + - targetedPolicyCount desc + - userPrincipalName + - userPrincipalName desc + - windows10EnrollmentCompletionPageConfigurationDisplayName + - windows10EnrollmentCompletionPageConfigurationDisplayName desc + - windows10EnrollmentCompletionPageConfigurationId + - windows10EnrollmentCompletionPageConfigurationId desc + - windowsAutopilotDeploymentProfileDisplayName + - windowsAutopilotDeploymentProfileDisplayName desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - accountSetupDuration + - accountSetupStatus + - deploymentDuration + - deploymentEndDateTime + - deploymentStartDateTime + - deploymentState + - deploymentTotalDuration + - deviceId + - devicePreparationDuration + - deviceRegisteredDateTime + - deviceSerialNumber + - deviceSetupDuration + - deviceSetupStatus + - enrollmentFailureDetails + - enrollmentStartDateTime + - enrollmentState + - enrollmentType + - eventDateTime + - managedDeviceName + - osVersion + - targetedAppCount + - targetedPolicyCount + - userPrincipalName + - windows10EnrollmentCompletionPageConfigurationDisplayName + - windows10EnrollmentCompletionPageConfigurationId + - windowsAutopilotDeploymentProfileDisplayName + - policyStatusDetails + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - policyStatusDetails + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of deviceManagementAutopilotEvent + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementAutopilotEvent' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.deviceManagementAutopilotEvent + summary: Create new navigation property to autopilotEvents for deviceManagement + operationId: deviceManagement_CreateAutopilotEvents + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementAutopilotEvent' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementAutopilotEvent' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/autopilotEvents/{deviceManagementAutopilotEvent-id}': + get: + tags: + - deviceManagement.deviceManagementAutopilotEvent + summary: Get autopilotEvents from deviceManagement + operationId: deviceManagement_GetAutopilotEvents + parameters: + - name: deviceManagementAutopilotEvent-id + in: path + description: 'key: id of deviceManagementAutopilotEvent' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementAutopilotEvent + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - accountSetupDuration + - accountSetupStatus + - deploymentDuration + - deploymentEndDateTime + - deploymentStartDateTime + - deploymentState + - deploymentTotalDuration + - deviceId + - devicePreparationDuration + - deviceRegisteredDateTime + - deviceSerialNumber + - deviceSetupDuration + - deviceSetupStatus + - enrollmentFailureDetails + - enrollmentStartDateTime + - enrollmentState + - enrollmentType + - eventDateTime + - managedDeviceName + - osVersion + - targetedAppCount + - targetedPolicyCount + - userPrincipalName + - windows10EnrollmentCompletionPageConfigurationDisplayName + - windows10EnrollmentCompletionPageConfigurationId + - windowsAutopilotDeploymentProfileDisplayName + - policyStatusDetails + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - policyStatusDetails + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementAutopilotEvent' + links: + policyStatusDetails: + operationId: deviceManagement.AutopilotEvents.ListPolicyStatusDetails + parameters: + deviceManagementAutopilotEvent-id: $request.path.deviceManagementAutopilotEvent-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.deviceManagementAutopilotEvent + summary: Update the navigation property autopilotEvents in deviceManagement + operationId: deviceManagement_UpdateAutopilotEvents + parameters: + - name: deviceManagementAutopilotEvent-id + in: path + description: 'key: id of deviceManagementAutopilotEvent' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementAutopilotEvent + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementAutopilotEvent' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceManagementAutopilotEvent + summary: Delete navigation property autopilotEvents for deviceManagement + operationId: deviceManagement_DeleteAutopilotEvents + parameters: + - name: deviceManagementAutopilotEvent-id + in: path + description: 'key: id of deviceManagementAutopilotEvent' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementAutopilotEvent + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/autopilotEvents/{deviceManagementAutopilotEvent-id}/policyStatusDetails': + get: + tags: + - deviceManagement.deviceManagementAutopilotEvent + summary: Get policyStatusDetails from deviceManagement + operationId: deviceManagement.autopilotEvents_ListPolicyStatusDetails + parameters: + - name: deviceManagementAutopilotEvent-id + in: path + description: 'key: id of deviceManagementAutopilotEvent' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementAutopilotEvent + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - complianceStatus + - complianceStatus desc + - displayName + - displayName desc + - errorCode + - errorCode desc + - lastReportedDateTime + - lastReportedDateTime desc + - policyType + - policyType desc + - trackedOnEnrollmentStatus + - trackedOnEnrollmentStatus desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - complianceStatus + - displayName + - errorCode + - lastReportedDateTime + - policyType + - trackedOnEnrollmentStatus + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of deviceManagementAutopilotPolicyStatusDetail + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementAutopilotPolicyStatusDetail' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.deviceManagementAutopilotEvent + summary: Create new navigation property to policyStatusDetails for deviceManagement + operationId: deviceManagement.autopilotEvents_CreatePolicyStatusDetails + parameters: + - name: deviceManagementAutopilotEvent-id + in: path + description: 'key: id of deviceManagementAutopilotEvent' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementAutopilotEvent + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementAutopilotPolicyStatusDetail' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementAutopilotPolicyStatusDetail' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/autopilotEvents/{deviceManagementAutopilotEvent-id}/policyStatusDetails/{deviceManagementAutopilotPolicyStatusDetail-id}': + get: + tags: + - deviceManagement.deviceManagementAutopilotEvent + summary: Get policyStatusDetails from deviceManagement + operationId: deviceManagement.autopilotEvents_GetPolicyStatusDetails + parameters: + - name: deviceManagementAutopilotEvent-id + in: path + description: 'key: id of deviceManagementAutopilotEvent' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementAutopilotEvent + - name: deviceManagementAutopilotPolicyStatusDetail-id + in: path + description: 'key: id of deviceManagementAutopilotPolicyStatusDetail' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementAutopilotPolicyStatusDetail + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - complianceStatus + - displayName + - errorCode + - lastReportedDateTime + - policyType + - trackedOnEnrollmentStatus + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementAutopilotPolicyStatusDetail' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.deviceManagementAutopilotEvent + summary: Update the navigation property policyStatusDetails in deviceManagement + operationId: deviceManagement.autopilotEvents_UpdatePolicyStatusDetails + parameters: + - name: deviceManagementAutopilotEvent-id + in: path + description: 'key: id of deviceManagementAutopilotEvent' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementAutopilotEvent + - name: deviceManagementAutopilotPolicyStatusDetail-id + in: path + description: 'key: id of deviceManagementAutopilotPolicyStatusDetail' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementAutopilotPolicyStatusDetail + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementAutopilotPolicyStatusDetail' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceManagementAutopilotEvent + summary: Delete navigation property policyStatusDetails for deviceManagement + operationId: deviceManagement.autopilotEvents_DeletePolicyStatusDetails + parameters: + - name: deviceManagementAutopilotEvent-id + in: path + description: 'key: id of deviceManagementAutopilotEvent' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementAutopilotEvent + - name: deviceManagementAutopilotPolicyStatusDetail-id + in: path + description: 'key: id of deviceManagementAutopilotPolicyStatusDetail' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementAutopilotPolicyStatusDetail + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/conditionalAccessSettings: + get: + tags: + - deviceManagement.onPremisesConditionalAccessSettings + summary: Get conditionalAccessSettings from deviceManagement + operationId: deviceManagement_GetConditionalAccessSettings + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - enabled + - excludedGroups + - includedGroups + - overrideDefaultRule + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.onPremisesConditionalAccessSettings' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.onPremisesConditionalAccessSettings + summary: Update the navigation property conditionalAccessSettings in deviceManagement + operationId: deviceManagement_UpdateConditionalAccessSettings + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.onPremisesConditionalAccessSettings' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.onPremisesConditionalAccessSettings + summary: Delete navigation property conditionalAccessSettings for deviceManagement + operationId: deviceManagement_DeleteConditionalAccessSettings + parameters: + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/depOnboardingSettings: + get: + tags: + - deviceManagement.depOnboardingSetting + summary: Get depOnboardingSettings from deviceManagement + operationId: deviceManagement_ListDepOnboardingSettings + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - appleIdentifier + - appleIdentifier desc + - dataSharingConsentGranted + - dataSharingConsentGranted desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - lastSuccessfulSyncDateTime + - lastSuccessfulSyncDateTime desc + - lastSyncErrorCode + - lastSyncErrorCode desc + - lastSyncTriggeredDateTime + - lastSyncTriggeredDateTime desc + - roleScopeTagIds + - roleScopeTagIds desc + - shareTokenWithSchoolDataSyncService + - shareTokenWithSchoolDataSyncService desc + - syncedDeviceCount + - syncedDeviceCount desc + - tokenExpirationDateTime + - tokenExpirationDateTime desc + - tokenName + - tokenName desc + - tokenType + - tokenType desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - appleIdentifier + - dataSharingConsentGranted + - lastModifiedDateTime + - lastSuccessfulSyncDateTime + - lastSyncErrorCode + - lastSyncTriggeredDateTime + - roleScopeTagIds + - shareTokenWithSchoolDataSyncService + - syncedDeviceCount + - tokenExpirationDateTime + - tokenName + - tokenType + - defaultIosEnrollmentProfile + - defaultMacOsEnrollmentProfile + - enrollmentProfiles + - importedAppleDeviceIdentities + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - defaultIosEnrollmentProfile + - defaultMacOsEnrollmentProfile + - enrollmentProfiles + - importedAppleDeviceIdentities + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of depOnboardingSetting + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.depOnboardingSetting' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.depOnboardingSetting + summary: Create new navigation property to depOnboardingSettings for deviceManagement + operationId: deviceManagement_CreateDepOnboardingSettings + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.depOnboardingSetting' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.depOnboardingSetting' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}': + get: + tags: + - deviceManagement.depOnboardingSetting + summary: Get depOnboardingSettings from deviceManagement + operationId: deviceManagement_GetDepOnboardingSettings + parameters: + - name: depOnboardingSetting-id + in: path + description: 'key: id of depOnboardingSetting' + required: true + schema: + type: string + x-ms-docs-key-type: depOnboardingSetting + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - appleIdentifier + - dataSharingConsentGranted + - lastModifiedDateTime + - lastSuccessfulSyncDateTime + - lastSyncErrorCode + - lastSyncTriggeredDateTime + - roleScopeTagIds + - shareTokenWithSchoolDataSyncService + - syncedDeviceCount + - tokenExpirationDateTime + - tokenName + - tokenType + - defaultIosEnrollmentProfile + - defaultMacOsEnrollmentProfile + - enrollmentProfiles + - importedAppleDeviceIdentities + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - defaultIosEnrollmentProfile + - defaultMacOsEnrollmentProfile + - enrollmentProfiles + - importedAppleDeviceIdentities + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.depOnboardingSetting' + links: + defaultIosEnrollmentProfile: + operationId: deviceManagement.DepOnboardingSettings.GetDefaultIosEnrollmentProfile + parameters: + depOnboardingSetting-id: $request.path.depOnboardingSetting-id + defaultMacOsEnrollmentProfile: + operationId: deviceManagement.DepOnboardingSettings.GetDefaultMacOsEnrollmentProfile + parameters: + depOnboardingSetting-id: $request.path.depOnboardingSetting-id + enrollmentProfiles: + operationId: deviceManagement.DepOnboardingSettings.ListEnrollmentProfiles + parameters: + depOnboardingSetting-id: $request.path.depOnboardingSetting-id + importedAppleDeviceIdentities: + operationId: deviceManagement.DepOnboardingSettings.ListImportedAppleDeviceIdentities + parameters: + depOnboardingSetting-id: $request.path.depOnboardingSetting-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.depOnboardingSetting + summary: Update the navigation property depOnboardingSettings in deviceManagement + operationId: deviceManagement_UpdateDepOnboardingSettings + parameters: + - name: depOnboardingSetting-id + in: path + description: 'key: id of depOnboardingSetting' + required: true + schema: + type: string + x-ms-docs-key-type: depOnboardingSetting + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.depOnboardingSetting' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.depOnboardingSetting + summary: Delete navigation property depOnboardingSettings for deviceManagement + operationId: deviceManagement_DeleteDepOnboardingSettings + parameters: + - name: depOnboardingSetting-id + in: path + description: 'key: id of depOnboardingSetting' + required: true + schema: + type: string + x-ms-docs-key-type: depOnboardingSetting + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/defaultIosEnrollmentProfile': + get: + tags: + - deviceManagement.depOnboardingSetting + summary: Get defaultIosEnrollmentProfile from deviceManagement + operationId: deviceManagement.depOnboardingSettings_GetDefaultIosEnrollmentProfile + parameters: + - name: depOnboardingSetting-id + in: path + description: 'key: id of depOnboardingSetting' + required: true + schema: + type: string + x-ms-docs-key-type: depOnboardingSetting + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - configurationEndpointUrl + - description + - displayName + - enableAuthenticationViaCompanyPortal + - requireCompanyPortalOnSetupAssistantEnrolledDevices + - requiresUserAuthentication + - appleIdDisabled + - applePayDisabled + - configurationWebUrl + - deviceNameTemplate + - diagnosticsDisabled + - displayToneSetupDisabled + - isDefault + - isMandatory + - locationDisabled + - privacyPaneDisabled + - profileRemovalDisabled + - restoreBlocked + - screenTimeScreenDisabled + - siriDisabled + - supervisedModeEnabled + - supportDepartment + - supportPhoneNumber + - termsAndConditionsDisabled + - touchIdDisabled + - appearanceScreenDisabled + - awaitDeviceConfiguredConfirmation + - companyPortalVppTokenId + - deviceToDeviceMigrationDisabled + - enableSharedIPad + - enableSingleAppEnrollmentMode + - expressLanguageScreenDisabled + - homeButtonScreenDisabled + - iMessageAndFaceTimeScreenDisabled + - iTunesPairingMode + - managementCertificates + - onBoardingScreenDisabled + - passCodeDisabled + - preferredLanguageScreenDisabled + - restoreCompletedScreenDisabled + - restoreFromAndroidDisabled + - sharedIPadMaximumUserCount + - simSetupScreenDisabled + - softwareUpdateScreenDisabled + - updateCompleteScreenDisabled + - watchMigrationScreenDisabled + - welcomeScreenDisabled + - zoomDisabled + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.depIOSEnrollmentProfile' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/defaultIosEnrollmentProfile/$ref': + get: + tags: + - deviceManagement.depOnboardingSetting + summary: Get ref of defaultIosEnrollmentProfile from deviceManagement + operationId: deviceManagement.depOnboardingSettings_GetRefDefaultIosEnrollmentProfile + parameters: + - name: depOnboardingSetting-id + in: path + description: 'key: id of depOnboardingSetting' + required: true + schema: + type: string + x-ms-docs-key-type: depOnboardingSetting + responses: + '200': + description: Retrieved navigation property link + content: + application/json: + schema: + type: string + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + put: + tags: + - deviceManagement.depOnboardingSetting + summary: Update the ref of navigation property defaultIosEnrollmentProfile in deviceManagement + operationId: deviceManagement.depOnboardingSettings_SetRefDefaultIosEnrollmentProfile + parameters: + - name: depOnboardingSetting-id + in: path + description: 'key: id of depOnboardingSetting' + required: true + schema: + type: string + x-ms-docs-key-type: depOnboardingSetting + requestBody: + description: New navigation property ref values + content: + application/json: + schema: + type: object + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.depOnboardingSetting + summary: Delete ref of navigation property defaultIosEnrollmentProfile for deviceManagement + operationId: deviceManagement.depOnboardingSettings_DeleteRefDefaultIosEnrollmentProfile + parameters: + - name: depOnboardingSetting-id + in: path + description: 'key: id of depOnboardingSetting' + required: true + schema: + type: string + x-ms-docs-key-type: depOnboardingSetting + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/defaultMacOsEnrollmentProfile': + get: + tags: + - deviceManagement.depOnboardingSetting + summary: Get defaultMacOsEnrollmentProfile from deviceManagement + operationId: deviceManagement.depOnboardingSettings_GetDefaultMacOsEnrollmentProfile + parameters: + - name: depOnboardingSetting-id + in: path + description: 'key: id of depOnboardingSetting' + required: true + schema: + type: string + x-ms-docs-key-type: depOnboardingSetting + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - configurationEndpointUrl + - description + - displayName + - enableAuthenticationViaCompanyPortal + - requireCompanyPortalOnSetupAssistantEnrolledDevices + - requiresUserAuthentication + - appleIdDisabled + - applePayDisabled + - configurationWebUrl + - deviceNameTemplate + - diagnosticsDisabled + - displayToneSetupDisabled + - isDefault + - isMandatory + - locationDisabled + - privacyPaneDisabled + - profileRemovalDisabled + - restoreBlocked + - screenTimeScreenDisabled + - siriDisabled + - supervisedModeEnabled + - supportDepartment + - supportPhoneNumber + - termsAndConditionsDisabled + - touchIdDisabled + - accessibilityScreenDisabled + - chooseYourLockScreenDisabled + - fileVaultDisabled + - iCloudDiagnosticsDisabled + - iCloudStorageDisabled + - passCodeDisabled + - registrationDisabled + - zoomDisabled + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.depMacOSEnrollmentProfile' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/defaultMacOsEnrollmentProfile/$ref': + get: + tags: + - deviceManagement.depOnboardingSetting + summary: Get ref of defaultMacOsEnrollmentProfile from deviceManagement + operationId: deviceManagement.depOnboardingSettings_GetRefDefaultMacOsEnrollmentProfile + parameters: + - name: depOnboardingSetting-id + in: path + description: 'key: id of depOnboardingSetting' + required: true + schema: + type: string + x-ms-docs-key-type: depOnboardingSetting + responses: + '200': + description: Retrieved navigation property link + content: + application/json: + schema: + type: string + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + put: + tags: + - deviceManagement.depOnboardingSetting + summary: Update the ref of navigation property defaultMacOsEnrollmentProfile in deviceManagement + operationId: deviceManagement.depOnboardingSettings_SetRefDefaultMacOsEnrollmentProfile + parameters: + - name: depOnboardingSetting-id + in: path + description: 'key: id of depOnboardingSetting' + required: true + schema: + type: string + x-ms-docs-key-type: depOnboardingSetting + requestBody: + description: New navigation property ref values + content: + application/json: + schema: + type: object + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.depOnboardingSetting + summary: Delete ref of navigation property defaultMacOsEnrollmentProfile for deviceManagement + operationId: deviceManagement.depOnboardingSettings_DeleteRefDefaultMacOsEnrollmentProfile + parameters: + - name: depOnboardingSetting-id + in: path + description: 'key: id of depOnboardingSetting' + required: true + schema: + type: string + x-ms-docs-key-type: depOnboardingSetting + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/enrollmentProfiles': + get: + tags: + - deviceManagement.depOnboardingSetting + summary: Get enrollmentProfiles from deviceManagement + operationId: deviceManagement.depOnboardingSettings_ListEnrollmentProfiles + parameters: + - name: depOnboardingSetting-id + in: path + description: 'key: id of depOnboardingSetting' + required: true + schema: + type: string + x-ms-docs-key-type: depOnboardingSetting + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - configurationEndpointUrl + - configurationEndpointUrl desc + - description + - description desc + - displayName + - displayName desc + - enableAuthenticationViaCompanyPortal + - enableAuthenticationViaCompanyPortal desc + - requireCompanyPortalOnSetupAssistantEnrolledDevices + - requireCompanyPortalOnSetupAssistantEnrolledDevices desc + - requiresUserAuthentication + - requiresUserAuthentication desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - configurationEndpointUrl + - description + - displayName + - enableAuthenticationViaCompanyPortal + - requireCompanyPortalOnSetupAssistantEnrolledDevices + - requiresUserAuthentication + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of enrollmentProfile + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.enrollmentProfile' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.depOnboardingSetting + summary: Create new navigation property to enrollmentProfiles for deviceManagement + operationId: deviceManagement.depOnboardingSettings_CreateEnrollmentProfiles + parameters: + - name: depOnboardingSetting-id + in: path + description: 'key: id of depOnboardingSetting' + required: true + schema: + type: string + x-ms-docs-key-type: depOnboardingSetting + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.enrollmentProfile' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.enrollmentProfile' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/enrollmentProfiles/{enrollmentProfile-id}': + get: + tags: + - deviceManagement.depOnboardingSetting + summary: Get enrollmentProfiles from deviceManagement + operationId: deviceManagement.depOnboardingSettings_GetEnrollmentProfiles + parameters: + - name: depOnboardingSetting-id + in: path + description: 'key: id of depOnboardingSetting' + required: true + schema: + type: string + x-ms-docs-key-type: depOnboardingSetting + - name: enrollmentProfile-id + in: path + description: 'key: id of enrollmentProfile' + required: true + schema: + type: string + x-ms-docs-key-type: enrollmentProfile + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - configurationEndpointUrl + - description + - displayName + - enableAuthenticationViaCompanyPortal + - requireCompanyPortalOnSetupAssistantEnrolledDevices + - requiresUserAuthentication + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.enrollmentProfile' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.depOnboardingSetting + summary: Update the navigation property enrollmentProfiles in deviceManagement + operationId: deviceManagement.depOnboardingSettings_UpdateEnrollmentProfiles + parameters: + - name: depOnboardingSetting-id + in: path + description: 'key: id of depOnboardingSetting' + required: true + schema: + type: string + x-ms-docs-key-type: depOnboardingSetting + - name: enrollmentProfile-id + in: path + description: 'key: id of enrollmentProfile' + required: true + schema: + type: string + x-ms-docs-key-type: enrollmentProfile + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.enrollmentProfile' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.depOnboardingSetting + summary: Delete navigation property enrollmentProfiles for deviceManagement + operationId: deviceManagement.depOnboardingSettings_DeleteEnrollmentProfiles + parameters: + - name: depOnboardingSetting-id + in: path + description: 'key: id of depOnboardingSetting' + required: true + schema: + type: string + x-ms-docs-key-type: depOnboardingSetting + - name: enrollmentProfile-id + in: path + description: 'key: id of enrollmentProfile' + required: true + schema: + type: string + x-ms-docs-key-type: enrollmentProfile + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/importedAppleDeviceIdentities': + get: + tags: + - deviceManagement.depOnboardingSetting + summary: Get importedAppleDeviceIdentities from deviceManagement + operationId: deviceManagement.depOnboardingSettings_ListImportedAppleDeviceIdentities + parameters: + - name: depOnboardingSetting-id + in: path + description: 'key: id of depOnboardingSetting' + required: true + schema: + type: string + x-ms-docs-key-type: depOnboardingSetting + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - createdDateTime + - createdDateTime desc + - description + - description desc + - discoverySource + - discoverySource desc + - enrollmentState + - enrollmentState desc + - isDeleted + - isDeleted desc + - isSupervised + - isSupervised desc + - lastContactedDateTime + - lastContactedDateTime desc + - platform + - platform desc + - requestedEnrollmentProfileAssignmentDateTime + - requestedEnrollmentProfileAssignmentDateTime desc + - requestedEnrollmentProfileId + - requestedEnrollmentProfileId desc + - serialNumber + - serialNumber desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdDateTime + - description + - discoverySource + - enrollmentState + - isDeleted + - isSupervised + - lastContactedDateTime + - platform + - requestedEnrollmentProfileAssignmentDateTime + - requestedEnrollmentProfileId + - serialNumber + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of importedAppleDeviceIdentity + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.importedAppleDeviceIdentity' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.depOnboardingSetting + summary: Create new navigation property to importedAppleDeviceIdentities for deviceManagement + operationId: deviceManagement.depOnboardingSettings_CreateImportedAppleDeviceIdentities + parameters: + - name: depOnboardingSetting-id + in: path + description: 'key: id of depOnboardingSetting' + required: true + schema: + type: string + x-ms-docs-key-type: depOnboardingSetting + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.importedAppleDeviceIdentity' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.importedAppleDeviceIdentity' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/importedAppleDeviceIdentities/{importedAppleDeviceIdentity-id}': + get: + tags: + - deviceManagement.depOnboardingSetting + summary: Get importedAppleDeviceIdentities from deviceManagement + operationId: deviceManagement.depOnboardingSettings_GetImportedAppleDeviceIdentities + parameters: + - name: depOnboardingSetting-id + in: path + description: 'key: id of depOnboardingSetting' + required: true + schema: + type: string + x-ms-docs-key-type: depOnboardingSetting + - name: importedAppleDeviceIdentity-id + in: path + description: 'key: id of importedAppleDeviceIdentity' + required: true + schema: + type: string + x-ms-docs-key-type: importedAppleDeviceIdentity + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdDateTime + - description + - discoverySource + - enrollmentState + - isDeleted + - isSupervised + - lastContactedDateTime + - platform + - requestedEnrollmentProfileAssignmentDateTime + - requestedEnrollmentProfileId + - serialNumber + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.importedAppleDeviceIdentity' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.depOnboardingSetting + summary: Update the navigation property importedAppleDeviceIdentities in deviceManagement + operationId: deviceManagement.depOnboardingSettings_UpdateImportedAppleDeviceIdentities + parameters: + - name: depOnboardingSetting-id + in: path + description: 'key: id of depOnboardingSetting' + required: true + schema: + type: string + x-ms-docs-key-type: depOnboardingSetting + - name: importedAppleDeviceIdentity-id + in: path + description: 'key: id of importedAppleDeviceIdentity' + required: true + schema: + type: string + x-ms-docs-key-type: importedAppleDeviceIdentity + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.importedAppleDeviceIdentity' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.depOnboardingSetting + summary: Delete navigation property importedAppleDeviceIdentities for deviceManagement + operationId: deviceManagement.depOnboardingSettings_DeleteImportedAppleDeviceIdentities + parameters: + - name: depOnboardingSetting-id + in: path + description: 'key: id of depOnboardingSetting' + required: true + schema: + type: string + x-ms-docs-key-type: depOnboardingSetting + - name: importedAppleDeviceIdentity-id + in: path + description: 'key: id of importedAppleDeviceIdentity' + required: true + schema: + type: string + x-ms-docs-key-type: importedAppleDeviceIdentity + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/deviceEnrollmentConfigurations: + get: + tags: + - deviceManagement.deviceEnrollmentConfiguration + summary: Get deviceEnrollmentConfigurations from deviceManagement + operationId: deviceManagement_ListDeviceEnrollmentConfigurations + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - createdDateTime + - createdDateTime desc + - description + - description desc + - displayName + - displayName desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - priority + - priority desc + - roleScopeTagIds + - roleScopeTagIds desc + - version + - version desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdDateTime + - description + - displayName + - lastModifiedDateTime + - priority + - roleScopeTagIds + - version + - assignments + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - assignments + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of deviceEnrollmentConfiguration + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentConfiguration' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.deviceEnrollmentConfiguration + summary: Create new navigation property to deviceEnrollmentConfigurations for deviceManagement + operationId: deviceManagement_CreateDeviceEnrollmentConfigurations + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentConfiguration' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentConfiguration' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfiguration-id}': + get: + tags: + - deviceManagement.deviceEnrollmentConfiguration + summary: Get deviceEnrollmentConfigurations from deviceManagement + operationId: deviceManagement_GetDeviceEnrollmentConfigurations + parameters: + - name: deviceEnrollmentConfiguration-id + in: path + description: 'key: id of deviceEnrollmentConfiguration' + required: true + schema: + type: string + x-ms-docs-key-type: deviceEnrollmentConfiguration + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdDateTime + - description + - displayName + - lastModifiedDateTime + - priority + - roleScopeTagIds + - version + - assignments + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - assignments + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentConfiguration' + links: + assignments: + operationId: deviceManagement.DeviceEnrollmentConfigurations.ListAssignments + parameters: + deviceEnrollmentConfiguration-id: $request.path.deviceEnrollmentConfiguration-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.deviceEnrollmentConfiguration + summary: Update the navigation property deviceEnrollmentConfigurations in deviceManagement + operationId: deviceManagement_UpdateDeviceEnrollmentConfigurations + parameters: + - name: deviceEnrollmentConfiguration-id + in: path + description: 'key: id of deviceEnrollmentConfiguration' + required: true + schema: + type: string + x-ms-docs-key-type: deviceEnrollmentConfiguration + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentConfiguration' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceEnrollmentConfiguration + summary: Delete navigation property deviceEnrollmentConfigurations for deviceManagement + operationId: deviceManagement_DeleteDeviceEnrollmentConfigurations + parameters: + - name: deviceEnrollmentConfiguration-id + in: path + description: 'key: id of deviceEnrollmentConfiguration' + required: true + schema: + type: string + x-ms-docs-key-type: deviceEnrollmentConfiguration + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfiguration-id}/assignments': + get: + tags: + - deviceManagement.deviceEnrollmentConfiguration + summary: Get assignments from deviceManagement + operationId: deviceManagement.deviceEnrollmentConfigurations_ListAssignments + parameters: + - name: deviceEnrollmentConfiguration-id + in: path + description: 'key: id of deviceEnrollmentConfiguration' + required: true + schema: + type: string + x-ms-docs-key-type: deviceEnrollmentConfiguration + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - source + - source desc + - sourceId + - sourceId desc + - target + - target desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - source + - sourceId + - target + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of enrollmentConfigurationAssignment + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.deviceEnrollmentConfiguration + summary: Create new navigation property to assignments for deviceManagement + operationId: deviceManagement.deviceEnrollmentConfigurations_CreateAssignments + parameters: + - name: deviceEnrollmentConfiguration-id + in: path + description: 'key: id of deviceEnrollmentConfiguration' + required: true + schema: + type: string + x-ms-docs-key-type: deviceEnrollmentConfiguration + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfiguration-id}/assignments/{enrollmentConfigurationAssignment-id}': + get: + tags: + - deviceManagement.deviceEnrollmentConfiguration + summary: Get assignments from deviceManagement + operationId: deviceManagement.deviceEnrollmentConfigurations_GetAssignments + parameters: + - name: deviceEnrollmentConfiguration-id + in: path + description: 'key: id of deviceEnrollmentConfiguration' + required: true + schema: + type: string + x-ms-docs-key-type: deviceEnrollmentConfiguration + - name: enrollmentConfigurationAssignment-id + in: path + description: 'key: id of enrollmentConfigurationAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: enrollmentConfigurationAssignment + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - source + - sourceId + - target + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.deviceEnrollmentConfiguration + summary: Update the navigation property assignments in deviceManagement + operationId: deviceManagement.deviceEnrollmentConfigurations_UpdateAssignments + parameters: + - name: deviceEnrollmentConfiguration-id + in: path + description: 'key: id of deviceEnrollmentConfiguration' + required: true + schema: + type: string + x-ms-docs-key-type: deviceEnrollmentConfiguration + - name: enrollmentConfigurationAssignment-id + in: path + description: 'key: id of enrollmentConfigurationAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: enrollmentConfigurationAssignment + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceEnrollmentConfiguration + summary: Delete navigation property assignments for deviceManagement + operationId: deviceManagement.deviceEnrollmentConfigurations_DeleteAssignments + parameters: + - name: deviceEnrollmentConfiguration-id + in: path + description: 'key: id of deviceEnrollmentConfiguration' + required: true + schema: + type: string + x-ms-docs-key-type: deviceEnrollmentConfiguration + - name: enrollmentConfigurationAssignment-id + in: path + description: 'key: id of enrollmentConfigurationAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: enrollmentConfigurationAssignment + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/importedDeviceIdentities: + get: + tags: + - deviceManagement.importedDeviceIdentity + summary: Get importedDeviceIdentities from deviceManagement + operationId: deviceManagement_ListImportedDeviceIdentities + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - createdDateTime + - createdDateTime desc + - description + - description desc + - enrollmentState + - enrollmentState desc + - importedDeviceIdentifier + - importedDeviceIdentifier desc + - importedDeviceIdentityType + - importedDeviceIdentityType desc + - lastContactedDateTime + - lastContactedDateTime desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - platform + - platform desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdDateTime + - description + - enrollmentState + - importedDeviceIdentifier + - importedDeviceIdentityType + - lastContactedDateTime + - lastModifiedDateTime + - platform + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of importedDeviceIdentity + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.importedDeviceIdentity' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.importedDeviceIdentity + summary: Create new navigation property to importedDeviceIdentities for deviceManagement + operationId: deviceManagement_CreateImportedDeviceIdentities + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.importedDeviceIdentity' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.importedDeviceIdentity' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/importedDeviceIdentities/{importedDeviceIdentity-id}': + get: + tags: + - deviceManagement.importedDeviceIdentity + summary: Get importedDeviceIdentities from deviceManagement + operationId: deviceManagement_GetImportedDeviceIdentities + parameters: + - name: importedDeviceIdentity-id + in: path + description: 'key: id of importedDeviceIdentity' + required: true + schema: + type: string + x-ms-docs-key-type: importedDeviceIdentity + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdDateTime + - description + - enrollmentState + - importedDeviceIdentifier + - importedDeviceIdentityType + - lastContactedDateTime + - lastModifiedDateTime + - platform + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.importedDeviceIdentity' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.importedDeviceIdentity + summary: Update the navigation property importedDeviceIdentities in deviceManagement + operationId: deviceManagement_UpdateImportedDeviceIdentities + parameters: + - name: importedDeviceIdentity-id + in: path + description: 'key: id of importedDeviceIdentity' + required: true + schema: + type: string + x-ms-docs-key-type: importedDeviceIdentity + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.importedDeviceIdentity' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.importedDeviceIdentity + summary: Delete navigation property importedDeviceIdentities for deviceManagement + operationId: deviceManagement_DeleteImportedDeviceIdentities + parameters: + - name: importedDeviceIdentity-id + in: path + description: 'key: id of importedDeviceIdentity' + required: true + schema: + type: string + x-ms-docs-key-type: importedDeviceIdentity + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/importedWindowsAutopilotDeviceIdentities: + get: + tags: + - deviceManagement.importedWindowsAutopilotDeviceIdentity + summary: Get importedWindowsAutopilotDeviceIdentities from deviceManagement + operationId: deviceManagement_ListImportedWindowsAutopilotDeviceIdentities + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - assignedUserPrincipalName + - assignedUserPrincipalName desc + - groupTag + - groupTag desc + - hardwareIdentifier + - hardwareIdentifier desc + - importId + - importId desc + - orderIdentifier + - orderIdentifier desc + - productKey + - productKey desc + - serialNumber + - serialNumber desc + - state + - state desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - assignedUserPrincipalName + - groupTag + - hardwareIdentifier + - importId + - orderIdentifier + - productKey + - serialNumber + - state + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of importedWindowsAutopilotDeviceIdentity + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.importedWindowsAutopilotDeviceIdentity' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.importedWindowsAutopilotDeviceIdentity + summary: Create new navigation property to importedWindowsAutopilotDeviceIdentities for deviceManagement + operationId: deviceManagement_CreateImportedWindowsAutopilotDeviceIdentities + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.importedWindowsAutopilotDeviceIdentity' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.importedWindowsAutopilotDeviceIdentity' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/importedWindowsAutopilotDeviceIdentities/{importedWindowsAutopilotDeviceIdentity-id}': + get: + tags: + - deviceManagement.importedWindowsAutopilotDeviceIdentity + summary: Get importedWindowsAutopilotDeviceIdentities from deviceManagement + operationId: deviceManagement_GetImportedWindowsAutopilotDeviceIdentities + parameters: + - name: importedWindowsAutopilotDeviceIdentity-id + in: path + description: 'key: id of importedWindowsAutopilotDeviceIdentity' + required: true + schema: + type: string + x-ms-docs-key-type: importedWindowsAutopilotDeviceIdentity + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - assignedUserPrincipalName + - groupTag + - hardwareIdentifier + - importId + - orderIdentifier + - productKey + - serialNumber + - state + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.importedWindowsAutopilotDeviceIdentity' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.importedWindowsAutopilotDeviceIdentity + summary: Update the navigation property importedWindowsAutopilotDeviceIdentities in deviceManagement + operationId: deviceManagement_UpdateImportedWindowsAutopilotDeviceIdentities + parameters: + - name: importedWindowsAutopilotDeviceIdentity-id + in: path + description: 'key: id of importedWindowsAutopilotDeviceIdentity' + required: true + schema: + type: string + x-ms-docs-key-type: importedWindowsAutopilotDeviceIdentity + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.importedWindowsAutopilotDeviceIdentity' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.importedWindowsAutopilotDeviceIdentity + summary: Delete navigation property importedWindowsAutopilotDeviceIdentities for deviceManagement + operationId: deviceManagement_DeleteImportedWindowsAutopilotDeviceIdentities + parameters: + - name: importedWindowsAutopilotDeviceIdentity-id + in: path + description: 'key: id of importedWindowsAutopilotDeviceIdentity' + required: true + schema: + type: string + x-ms-docs-key-type: importedWindowsAutopilotDeviceIdentity + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/windowsAutopilotDeploymentProfiles: + get: + tags: + - deviceManagement.windowsAutopilotDeploymentProfile + summary: Get windowsAutopilotDeploymentProfiles from deviceManagement + operationId: deviceManagement_ListWindowsAutopilotDeploymentProfiles + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - createdDateTime + - createdDateTime desc + - description + - description desc + - deviceNameTemplate + - deviceNameTemplate desc + - deviceType + - deviceType desc + - displayName + - displayName desc + - enableWhiteGlove + - enableWhiteGlove desc + - enrollmentStatusScreenSettings + - enrollmentStatusScreenSettings desc + - extractHardwareHash + - extractHardwareHash desc + - language + - language desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - outOfBoxExperienceSettings + - outOfBoxExperienceSettings desc + - roleScopeTagIds + - roleScopeTagIds desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdDateTime + - description + - deviceNameTemplate + - deviceType + - displayName + - enableWhiteGlove + - enrollmentStatusScreenSettings + - extractHardwareHash + - language + - lastModifiedDateTime + - outOfBoxExperienceSettings + - roleScopeTagIds + - assignedDevices + - assignments + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - assignedDevices + - assignments + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of windowsAutopilotDeploymentProfile + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsAutopilotDeploymentProfile' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.windowsAutopilotDeploymentProfile + summary: Create new navigation property to windowsAutopilotDeploymentProfiles for deviceManagement + operationId: deviceManagement_CreateWindowsAutopilotDeploymentProfiles + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsAutopilotDeploymentProfile' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsAutopilotDeploymentProfile' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfile-id}': + get: + tags: + - deviceManagement.windowsAutopilotDeploymentProfile + summary: Get windowsAutopilotDeploymentProfiles from deviceManagement + operationId: deviceManagement_GetWindowsAutopilotDeploymentProfiles + parameters: + - name: windowsAutopilotDeploymentProfile-id + in: path + description: 'key: id of windowsAutopilotDeploymentProfile' + required: true + schema: + type: string + x-ms-docs-key-type: windowsAutopilotDeploymentProfile + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdDateTime + - description + - deviceNameTemplate + - deviceType + - displayName + - enableWhiteGlove + - enrollmentStatusScreenSettings + - extractHardwareHash + - language + - lastModifiedDateTime + - outOfBoxExperienceSettings + - roleScopeTagIds + - assignedDevices + - assignments + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - assignedDevices + - assignments + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsAutopilotDeploymentProfile' + links: + assignedDevices: + operationId: deviceManagement.WindowsAutopilotDeploymentProfiles.ListAssignedDevices + parameters: + windowsAutopilotDeploymentProfile-id: $request.path.windowsAutopilotDeploymentProfile-id + assignments: + operationId: deviceManagement.WindowsAutopilotDeploymentProfiles.ListAssignments + parameters: + windowsAutopilotDeploymentProfile-id: $request.path.windowsAutopilotDeploymentProfile-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.windowsAutopilotDeploymentProfile + summary: Update the navigation property windowsAutopilotDeploymentProfiles in deviceManagement + operationId: deviceManagement_UpdateWindowsAutopilotDeploymentProfiles + parameters: + - name: windowsAutopilotDeploymentProfile-id + in: path + description: 'key: id of windowsAutopilotDeploymentProfile' + required: true + schema: + type: string + x-ms-docs-key-type: windowsAutopilotDeploymentProfile + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsAutopilotDeploymentProfile' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.windowsAutopilotDeploymentProfile + summary: Delete navigation property windowsAutopilotDeploymentProfiles for deviceManagement + operationId: deviceManagement_DeleteWindowsAutopilotDeploymentProfiles + parameters: + - name: windowsAutopilotDeploymentProfile-id + in: path + description: 'key: id of windowsAutopilotDeploymentProfile' + required: true + schema: + type: string + x-ms-docs-key-type: windowsAutopilotDeploymentProfile + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfile-id}/assignedDevices': + get: + tags: + - deviceManagement.windowsAutopilotDeploymentProfile + summary: Get assignedDevices from deviceManagement + operationId: deviceManagement.windowsAutopilotDeploymentProfiles_ListAssignedDevices + parameters: + - name: windowsAutopilotDeploymentProfile-id + in: path + description: 'key: id of windowsAutopilotDeploymentProfile' + required: true + schema: + type: string + x-ms-docs-key-type: windowsAutopilotDeploymentProfile + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - addressableUserName + - addressableUserName desc + - azureActiveDirectoryDeviceId + - azureActiveDirectoryDeviceId desc + - deploymentProfileAssignedDateTime + - deploymentProfileAssignedDateTime desc + - deploymentProfileAssignmentDetailedStatus + - deploymentProfileAssignmentDetailedStatus desc + - deploymentProfileAssignmentStatus + - deploymentProfileAssignmentStatus desc + - displayName + - displayName desc + - enrollmentState + - enrollmentState desc + - groupTag + - groupTag desc + - lastContactedDateTime + - lastContactedDateTime desc + - managedDeviceId + - managedDeviceId desc + - manufacturer + - manufacturer desc + - model + - model desc + - orderIdentifier + - orderIdentifier desc + - productKey + - productKey desc + - purchaseOrderIdentifier + - purchaseOrderIdentifier desc + - resourceName + - resourceName desc + - serialNumber + - serialNumber desc + - skuNumber + - skuNumber desc + - systemFamily + - systemFamily desc + - userPrincipalName + - userPrincipalName desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - addressableUserName + - azureActiveDirectoryDeviceId + - deploymentProfileAssignedDateTime + - deploymentProfileAssignmentDetailedStatus + - deploymentProfileAssignmentStatus + - displayName + - enrollmentState + - groupTag + - lastContactedDateTime + - managedDeviceId + - manufacturer + - model + - orderIdentifier + - productKey + - purchaseOrderIdentifier + - resourceName + - serialNumber + - skuNumber + - systemFamily + - userPrincipalName + - deploymentProfile + - intendedDeploymentProfile + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - deploymentProfile + - intendedDeploymentProfile + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of windowsAutopilotDeviceIdentity + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsAutopilotDeviceIdentity' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.windowsAutopilotDeploymentProfile + summary: Create new navigation property to assignedDevices for deviceManagement + operationId: deviceManagement.windowsAutopilotDeploymentProfiles_CreateAssignedDevices + parameters: + - name: windowsAutopilotDeploymentProfile-id + in: path + description: 'key: id of windowsAutopilotDeploymentProfile' + required: true + schema: + type: string + x-ms-docs-key-type: windowsAutopilotDeploymentProfile + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsAutopilotDeviceIdentity' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsAutopilotDeviceIdentity' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfile-id}/assignedDevices/{windowsAutopilotDeviceIdentity-id}': + get: + tags: + - deviceManagement.windowsAutopilotDeploymentProfile + summary: Get assignedDevices from deviceManagement + operationId: deviceManagement.windowsAutopilotDeploymentProfiles_GetAssignedDevices + parameters: + - name: windowsAutopilotDeploymentProfile-id + in: path + description: 'key: id of windowsAutopilotDeploymentProfile' + required: true + schema: + type: string + x-ms-docs-key-type: windowsAutopilotDeploymentProfile + - name: windowsAutopilotDeviceIdentity-id + in: path + description: 'key: id of windowsAutopilotDeviceIdentity' + required: true + schema: + type: string + x-ms-docs-key-type: windowsAutopilotDeviceIdentity + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - addressableUserName + - azureActiveDirectoryDeviceId + - deploymentProfileAssignedDateTime + - deploymentProfileAssignmentDetailedStatus + - deploymentProfileAssignmentStatus + - displayName + - enrollmentState + - groupTag + - lastContactedDateTime + - managedDeviceId + - manufacturer + - model + - orderIdentifier + - productKey + - purchaseOrderIdentifier + - resourceName + - serialNumber + - skuNumber + - systemFamily + - userPrincipalName + - deploymentProfile + - intendedDeploymentProfile + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - deploymentProfile + - intendedDeploymentProfile + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsAutopilotDeviceIdentity' + links: + deploymentProfile: + operationId: deviceManagement.windowsAutopilotDeploymentProfiles.AssignedDevices.GetDeploymentProfile + parameters: + windowsAutopilotDeploymentProfile-id: $request.path.windowsAutopilotDeploymentProfile-id + windowsAutopilotDeviceIdentity-id: $request.path.windowsAutopilotDeviceIdentity-id + intendedDeploymentProfile: + operationId: deviceManagement.windowsAutopilotDeploymentProfiles.AssignedDevices.GetIntendedDeploymentProfile + parameters: + windowsAutopilotDeploymentProfile-id: $request.path.windowsAutopilotDeploymentProfile-id + windowsAutopilotDeviceIdentity-id: $request.path.windowsAutopilotDeviceIdentity-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.windowsAutopilotDeploymentProfile + summary: Update the navigation property assignedDevices in deviceManagement + operationId: deviceManagement.windowsAutopilotDeploymentProfiles_UpdateAssignedDevices + parameters: + - name: windowsAutopilotDeploymentProfile-id + in: path + description: 'key: id of windowsAutopilotDeploymentProfile' + required: true + schema: + type: string + x-ms-docs-key-type: windowsAutopilotDeploymentProfile + - name: windowsAutopilotDeviceIdentity-id + in: path + description: 'key: id of windowsAutopilotDeviceIdentity' + required: true + schema: + type: string + x-ms-docs-key-type: windowsAutopilotDeviceIdentity + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsAutopilotDeviceIdentity' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.windowsAutopilotDeploymentProfile + summary: Delete navigation property assignedDevices for deviceManagement + operationId: deviceManagement.windowsAutopilotDeploymentProfiles_DeleteAssignedDevices + parameters: + - name: windowsAutopilotDeploymentProfile-id + in: path + description: 'key: id of windowsAutopilotDeploymentProfile' + required: true + schema: + type: string + x-ms-docs-key-type: windowsAutopilotDeploymentProfile + - name: windowsAutopilotDeviceIdentity-id + in: path + description: 'key: id of windowsAutopilotDeviceIdentity' + required: true + schema: + type: string + x-ms-docs-key-type: windowsAutopilotDeviceIdentity + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfile-id}/assignedDevices/{windowsAutopilotDeviceIdentity-id}/deploymentProfile': + get: + tags: + - deviceManagement.windowsAutopilotDeploymentProfile + summary: Get deploymentProfile from deviceManagement + operationId: deviceManagement.windowsAutopilotDeploymentProfiles.assignedDevices_GetDeploymentProfile + parameters: + - name: windowsAutopilotDeploymentProfile-id + in: path + description: 'key: id of windowsAutopilotDeploymentProfile' + required: true + schema: + type: string + x-ms-docs-key-type: windowsAutopilotDeploymentProfile + - name: windowsAutopilotDeviceIdentity-id + in: path + description: 'key: id of windowsAutopilotDeviceIdentity' + required: true + schema: + type: string + x-ms-docs-key-type: windowsAutopilotDeviceIdentity + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdDateTime + - description + - deviceNameTemplate + - deviceType + - displayName + - enableWhiteGlove + - enrollmentStatusScreenSettings + - extractHardwareHash + - language + - lastModifiedDateTime + - outOfBoxExperienceSettings + - roleScopeTagIds + - assignedDevices + - assignments + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - assignedDevices + - assignments + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsAutopilotDeploymentProfile' + links: + assignedDevices: + operationId: deviceManagement.windowsAutopilotDeploymentProfiles.assignedDevices.DeploymentProfile.ListAssignedDevices + parameters: + windowsAutopilotDeploymentProfile-id: $request.path.windowsAutopilotDeploymentProfile-id + windowsAutopilotDeviceIdentity-id: $request.path.windowsAutopilotDeviceIdentity-id + assignments: + operationId: deviceManagement.windowsAutopilotDeploymentProfiles.assignedDevices.DeploymentProfile.ListAssignments + parameters: + windowsAutopilotDeploymentProfile-id: $request.path.windowsAutopilotDeploymentProfile-id + windowsAutopilotDeviceIdentity-id: $request.path.windowsAutopilotDeviceIdentity-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfile-id}/assignedDevices/{windowsAutopilotDeviceIdentity-id}/deploymentProfile/$ref': + get: + tags: + - deviceManagement.windowsAutopilotDeploymentProfile + summary: Get ref of deploymentProfile from deviceManagement + operationId: deviceManagement.windowsAutopilotDeploymentProfiles.assignedDevices_GetRefDeploymentProfile + parameters: + - name: windowsAutopilotDeploymentProfile-id + in: path + description: 'key: id of windowsAutopilotDeploymentProfile' + required: true + schema: + type: string + x-ms-docs-key-type: windowsAutopilotDeploymentProfile + - name: windowsAutopilotDeviceIdentity-id + in: path + description: 'key: id of windowsAutopilotDeviceIdentity' + required: true + schema: + type: string + x-ms-docs-key-type: windowsAutopilotDeviceIdentity + responses: + '200': + description: Retrieved navigation property link + content: + application/json: + schema: + type: string + links: + assignedDevices: + operationId: deviceManagement.windowsAutopilotDeploymentProfiles.assignedDevices.DeploymentProfile.ListAssignedDevices + parameters: + windowsAutopilotDeploymentProfile-id: $request.path.windowsAutopilotDeploymentProfile-id + windowsAutopilotDeviceIdentity-id: $request.path.windowsAutopilotDeviceIdentity-id + assignments: + operationId: deviceManagement.windowsAutopilotDeploymentProfiles.assignedDevices.DeploymentProfile.ListAssignments + parameters: + windowsAutopilotDeploymentProfile-id: $request.path.windowsAutopilotDeploymentProfile-id + windowsAutopilotDeviceIdentity-id: $request.path.windowsAutopilotDeviceIdentity-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + put: + tags: + - deviceManagement.windowsAutopilotDeploymentProfile + summary: Update the ref of navigation property deploymentProfile in deviceManagement + operationId: deviceManagement.windowsAutopilotDeploymentProfiles.assignedDevices_SetRefDeploymentProfile + parameters: + - name: windowsAutopilotDeploymentProfile-id + in: path + description: 'key: id of windowsAutopilotDeploymentProfile' + required: true + schema: + type: string + x-ms-docs-key-type: windowsAutopilotDeploymentProfile + - name: windowsAutopilotDeviceIdentity-id + in: path + description: 'key: id of windowsAutopilotDeviceIdentity' + required: true + schema: + type: string + x-ms-docs-key-type: windowsAutopilotDeviceIdentity + requestBody: + description: New navigation property ref values + content: + application/json: + schema: + type: object + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.windowsAutopilotDeploymentProfile + summary: Delete ref of navigation property deploymentProfile for deviceManagement + operationId: deviceManagement.windowsAutopilotDeploymentProfiles.assignedDevices_DeleteRefDeploymentProfile + parameters: + - name: windowsAutopilotDeploymentProfile-id + in: path + description: 'key: id of windowsAutopilotDeploymentProfile' + required: true + schema: + type: string + x-ms-docs-key-type: windowsAutopilotDeploymentProfile + - name: windowsAutopilotDeviceIdentity-id + in: path + description: 'key: id of windowsAutopilotDeviceIdentity' + required: true + schema: + type: string + x-ms-docs-key-type: windowsAutopilotDeviceIdentity + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfile-id}/assignedDevices/{windowsAutopilotDeviceIdentity-id}/intendedDeploymentProfile': + get: + tags: + - deviceManagement.windowsAutopilotDeploymentProfile + summary: Get intendedDeploymentProfile from deviceManagement + operationId: deviceManagement.windowsAutopilotDeploymentProfiles.assignedDevices_GetIntendedDeploymentProfile + parameters: + - name: windowsAutopilotDeploymentProfile-id + in: path + description: 'key: id of windowsAutopilotDeploymentProfile' + required: true + schema: + type: string + x-ms-docs-key-type: windowsAutopilotDeploymentProfile + - name: windowsAutopilotDeviceIdentity-id + in: path + description: 'key: id of windowsAutopilotDeviceIdentity' + required: true + schema: + type: string + x-ms-docs-key-type: windowsAutopilotDeviceIdentity + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdDateTime + - description + - deviceNameTemplate + - deviceType + - displayName + - enableWhiteGlove + - enrollmentStatusScreenSettings + - extractHardwareHash + - language + - lastModifiedDateTime + - outOfBoxExperienceSettings + - roleScopeTagIds + - assignedDevices + - assignments + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - assignedDevices + - assignments + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsAutopilotDeploymentProfile' + links: + assignedDevices: + operationId: deviceManagement.windowsAutopilotDeploymentProfiles.assignedDevices.IntendedDeploymentProfile.ListAssignedDevices + parameters: + windowsAutopilotDeploymentProfile-id: $request.path.windowsAutopilotDeploymentProfile-id + windowsAutopilotDeviceIdentity-id: $request.path.windowsAutopilotDeviceIdentity-id + assignments: + operationId: deviceManagement.windowsAutopilotDeploymentProfiles.assignedDevices.IntendedDeploymentProfile.ListAssignments + parameters: + windowsAutopilotDeploymentProfile-id: $request.path.windowsAutopilotDeploymentProfile-id + windowsAutopilotDeviceIdentity-id: $request.path.windowsAutopilotDeviceIdentity-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfile-id}/assignedDevices/{windowsAutopilotDeviceIdentity-id}/intendedDeploymentProfile/$ref': + get: + tags: + - deviceManagement.windowsAutopilotDeploymentProfile + summary: Get ref of intendedDeploymentProfile from deviceManagement + operationId: deviceManagement.windowsAutopilotDeploymentProfiles.assignedDevices_GetRefIntendedDeploymentProfile + parameters: + - name: windowsAutopilotDeploymentProfile-id + in: path + description: 'key: id of windowsAutopilotDeploymentProfile' + required: true + schema: + type: string + x-ms-docs-key-type: windowsAutopilotDeploymentProfile + - name: windowsAutopilotDeviceIdentity-id + in: path + description: 'key: id of windowsAutopilotDeviceIdentity' + required: true + schema: + type: string + x-ms-docs-key-type: windowsAutopilotDeviceIdentity + responses: + '200': + description: Retrieved navigation property link + content: + application/json: + schema: + type: string + links: + assignedDevices: + operationId: deviceManagement.windowsAutopilotDeploymentProfiles.assignedDevices.IntendedDeploymentProfile.ListAssignedDevices + parameters: + windowsAutopilotDeploymentProfile-id: $request.path.windowsAutopilotDeploymentProfile-id + windowsAutopilotDeviceIdentity-id: $request.path.windowsAutopilotDeviceIdentity-id + assignments: + operationId: deviceManagement.windowsAutopilotDeploymentProfiles.assignedDevices.IntendedDeploymentProfile.ListAssignments + parameters: + windowsAutopilotDeploymentProfile-id: $request.path.windowsAutopilotDeploymentProfile-id + windowsAutopilotDeviceIdentity-id: $request.path.windowsAutopilotDeviceIdentity-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + put: + tags: + - deviceManagement.windowsAutopilotDeploymentProfile + summary: Update the ref of navigation property intendedDeploymentProfile in deviceManagement + operationId: deviceManagement.windowsAutopilotDeploymentProfiles.assignedDevices_SetRefIntendedDeploymentProfile + parameters: + - name: windowsAutopilotDeploymentProfile-id + in: path + description: 'key: id of windowsAutopilotDeploymentProfile' + required: true + schema: + type: string + x-ms-docs-key-type: windowsAutopilotDeploymentProfile + - name: windowsAutopilotDeviceIdentity-id + in: path + description: 'key: id of windowsAutopilotDeviceIdentity' + required: true + schema: + type: string + x-ms-docs-key-type: windowsAutopilotDeviceIdentity + requestBody: + description: New navigation property ref values + content: + application/json: + schema: + type: object + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.windowsAutopilotDeploymentProfile + summary: Delete ref of navigation property intendedDeploymentProfile for deviceManagement + operationId: deviceManagement.windowsAutopilotDeploymentProfiles.assignedDevices_DeleteRefIntendedDeploymentProfile + parameters: + - name: windowsAutopilotDeploymentProfile-id + in: path + description: 'key: id of windowsAutopilotDeploymentProfile' + required: true + schema: + type: string + x-ms-docs-key-type: windowsAutopilotDeploymentProfile + - name: windowsAutopilotDeviceIdentity-id + in: path + description: 'key: id of windowsAutopilotDeviceIdentity' + required: true + schema: + type: string + x-ms-docs-key-type: windowsAutopilotDeviceIdentity + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfile-id}/assignments': + get: + tags: + - deviceManagement.windowsAutopilotDeploymentProfile + summary: Get assignments from deviceManagement + operationId: deviceManagement.windowsAutopilotDeploymentProfiles_ListAssignments + parameters: + - name: windowsAutopilotDeploymentProfile-id + in: path + description: 'key: id of windowsAutopilotDeploymentProfile' + required: true + schema: + type: string + x-ms-docs-key-type: windowsAutopilotDeploymentProfile + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - source + - source desc + - sourceId + - sourceId desc + - target + - target desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - source + - sourceId + - target + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of windowsAutopilotDeploymentProfileAssignment + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsAutopilotDeploymentProfileAssignment' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.windowsAutopilotDeploymentProfile + summary: Create new navigation property to assignments for deviceManagement + operationId: deviceManagement.windowsAutopilotDeploymentProfiles_CreateAssignments + parameters: + - name: windowsAutopilotDeploymentProfile-id + in: path + description: 'key: id of windowsAutopilotDeploymentProfile' + required: true + schema: + type: string + x-ms-docs-key-type: windowsAutopilotDeploymentProfile + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsAutopilotDeploymentProfileAssignment' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsAutopilotDeploymentProfileAssignment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfile-id}/assignments/{windowsAutopilotDeploymentProfileAssignment-id}': + get: + tags: + - deviceManagement.windowsAutopilotDeploymentProfile + summary: Get assignments from deviceManagement + operationId: deviceManagement.windowsAutopilotDeploymentProfiles_GetAssignments + parameters: + - name: windowsAutopilotDeploymentProfile-id + in: path + description: 'key: id of windowsAutopilotDeploymentProfile' + required: true + schema: + type: string + x-ms-docs-key-type: windowsAutopilotDeploymentProfile + - name: windowsAutopilotDeploymentProfileAssignment-id + in: path + description: 'key: id of windowsAutopilotDeploymentProfileAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: windowsAutopilotDeploymentProfileAssignment + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - source + - sourceId + - target + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsAutopilotDeploymentProfileAssignment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.windowsAutopilotDeploymentProfile + summary: Update the navigation property assignments in deviceManagement + operationId: deviceManagement.windowsAutopilotDeploymentProfiles_UpdateAssignments + parameters: + - name: windowsAutopilotDeploymentProfile-id + in: path + description: 'key: id of windowsAutopilotDeploymentProfile' + required: true + schema: + type: string + x-ms-docs-key-type: windowsAutopilotDeploymentProfile + - name: windowsAutopilotDeploymentProfileAssignment-id + in: path + description: 'key: id of windowsAutopilotDeploymentProfileAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: windowsAutopilotDeploymentProfileAssignment + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsAutopilotDeploymentProfileAssignment' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.windowsAutopilotDeploymentProfile + summary: Delete navigation property assignments for deviceManagement + operationId: deviceManagement.windowsAutopilotDeploymentProfiles_DeleteAssignments + parameters: + - name: windowsAutopilotDeploymentProfile-id + in: path + description: 'key: id of windowsAutopilotDeploymentProfile' + required: true + schema: + type: string + x-ms-docs-key-type: windowsAutopilotDeploymentProfile + - name: windowsAutopilotDeploymentProfileAssignment-id + in: path + description: 'key: id of windowsAutopilotDeploymentProfileAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: windowsAutopilotDeploymentProfileAssignment + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/windowsAutopilotDeviceIdentities: + get: + tags: + - deviceManagement.windowsAutopilotDeviceIdentity + summary: Get windowsAutopilotDeviceIdentities from deviceManagement + operationId: deviceManagement_ListWindowsAutopilotDeviceIdentities + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - addressableUserName + - addressableUserName desc + - azureActiveDirectoryDeviceId + - azureActiveDirectoryDeviceId desc + - deploymentProfileAssignedDateTime + - deploymentProfileAssignedDateTime desc + - deploymentProfileAssignmentDetailedStatus + - deploymentProfileAssignmentDetailedStatus desc + - deploymentProfileAssignmentStatus + - deploymentProfileAssignmentStatus desc + - displayName + - displayName desc + - enrollmentState + - enrollmentState desc + - groupTag + - groupTag desc + - lastContactedDateTime + - lastContactedDateTime desc + - managedDeviceId + - managedDeviceId desc + - manufacturer + - manufacturer desc + - model + - model desc + - orderIdentifier + - orderIdentifier desc + - productKey + - productKey desc + - purchaseOrderIdentifier + - purchaseOrderIdentifier desc + - resourceName + - resourceName desc + - serialNumber + - serialNumber desc + - skuNumber + - skuNumber desc + - systemFamily + - systemFamily desc + - userPrincipalName + - userPrincipalName desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - addressableUserName + - azureActiveDirectoryDeviceId + - deploymentProfileAssignedDateTime + - deploymentProfileAssignmentDetailedStatus + - deploymentProfileAssignmentStatus + - displayName + - enrollmentState + - groupTag + - lastContactedDateTime + - managedDeviceId + - manufacturer + - model + - orderIdentifier + - productKey + - purchaseOrderIdentifier + - resourceName + - serialNumber + - skuNumber + - systemFamily + - userPrincipalName + - deploymentProfile + - intendedDeploymentProfile + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - deploymentProfile + - intendedDeploymentProfile + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of windowsAutopilotDeviceIdentity + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsAutopilotDeviceIdentity' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.windowsAutopilotDeviceIdentity + summary: Create new navigation property to windowsAutopilotDeviceIdentities for deviceManagement + operationId: deviceManagement_CreateWindowsAutopilotDeviceIdentities + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsAutopilotDeviceIdentity' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsAutopilotDeviceIdentity' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentity-id}': + get: + tags: + - deviceManagement.windowsAutopilotDeviceIdentity + summary: Get windowsAutopilotDeviceIdentities from deviceManagement + operationId: deviceManagement_GetWindowsAutopilotDeviceIdentities + parameters: + - name: windowsAutopilotDeviceIdentity-id + in: path + description: 'key: id of windowsAutopilotDeviceIdentity' + required: true + schema: + type: string + x-ms-docs-key-type: windowsAutopilotDeviceIdentity + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - addressableUserName + - azureActiveDirectoryDeviceId + - deploymentProfileAssignedDateTime + - deploymentProfileAssignmentDetailedStatus + - deploymentProfileAssignmentStatus + - displayName + - enrollmentState + - groupTag + - lastContactedDateTime + - managedDeviceId + - manufacturer + - model + - orderIdentifier + - productKey + - purchaseOrderIdentifier + - resourceName + - serialNumber + - skuNumber + - systemFamily + - userPrincipalName + - deploymentProfile + - intendedDeploymentProfile + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - deploymentProfile + - intendedDeploymentProfile + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsAutopilotDeviceIdentity' + links: + deploymentProfile: + operationId: deviceManagement.WindowsAutopilotDeviceIdentities.GetDeploymentProfile + parameters: + windowsAutopilotDeviceIdentity-id: $request.path.windowsAutopilotDeviceIdentity-id + intendedDeploymentProfile: + operationId: deviceManagement.WindowsAutopilotDeviceIdentities.GetIntendedDeploymentProfile + parameters: + windowsAutopilotDeviceIdentity-id: $request.path.windowsAutopilotDeviceIdentity-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.windowsAutopilotDeviceIdentity + summary: Update the navigation property windowsAutopilotDeviceIdentities in deviceManagement + operationId: deviceManagement_UpdateWindowsAutopilotDeviceIdentities + parameters: + - name: windowsAutopilotDeviceIdentity-id + in: path + description: 'key: id of windowsAutopilotDeviceIdentity' + required: true + schema: + type: string + x-ms-docs-key-type: windowsAutopilotDeviceIdentity + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsAutopilotDeviceIdentity' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.windowsAutopilotDeviceIdentity + summary: Delete navigation property windowsAutopilotDeviceIdentities for deviceManagement + operationId: deviceManagement_DeleteWindowsAutopilotDeviceIdentities + parameters: + - name: windowsAutopilotDeviceIdentity-id + in: path + description: 'key: id of windowsAutopilotDeviceIdentity' + required: true + schema: + type: string + x-ms-docs-key-type: windowsAutopilotDeviceIdentity + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentity-id}/deploymentProfile': + get: + tags: + - deviceManagement.windowsAutopilotDeviceIdentity + summary: Get deploymentProfile from deviceManagement + operationId: deviceManagement.windowsAutopilotDeviceIdentities_GetDeploymentProfile + parameters: + - name: windowsAutopilotDeviceIdentity-id + in: path + description: 'key: id of windowsAutopilotDeviceIdentity' + required: true + schema: + type: string + x-ms-docs-key-type: windowsAutopilotDeviceIdentity + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdDateTime + - description + - deviceNameTemplate + - deviceType + - displayName + - enableWhiteGlove + - enrollmentStatusScreenSettings + - extractHardwareHash + - language + - lastModifiedDateTime + - outOfBoxExperienceSettings + - roleScopeTagIds + - assignedDevices + - assignments + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - assignedDevices + - assignments + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsAutopilotDeploymentProfile' + links: + assignedDevices: + operationId: deviceManagement.windowsAutopilotDeviceIdentities.DeploymentProfile.ListAssignedDevices + parameters: + windowsAutopilotDeviceIdentity-id: $request.path.windowsAutopilotDeviceIdentity-id + assignments: + operationId: deviceManagement.windowsAutopilotDeviceIdentities.DeploymentProfile.ListAssignments + parameters: + windowsAutopilotDeviceIdentity-id: $request.path.windowsAutopilotDeviceIdentity-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentity-id}/deploymentProfile/$ref': + get: + tags: + - deviceManagement.windowsAutopilotDeviceIdentity + summary: Get ref of deploymentProfile from deviceManagement + operationId: deviceManagement.windowsAutopilotDeviceIdentities_GetRefDeploymentProfile + parameters: + - name: windowsAutopilotDeviceIdentity-id + in: path + description: 'key: id of windowsAutopilotDeviceIdentity' + required: true + schema: + type: string + x-ms-docs-key-type: windowsAutopilotDeviceIdentity + responses: + '200': + description: Retrieved navigation property link + content: + application/json: + schema: + type: string + links: + assignedDevices: + operationId: deviceManagement.windowsAutopilotDeviceIdentities.DeploymentProfile.ListAssignedDevices + parameters: + windowsAutopilotDeviceIdentity-id: $request.path.windowsAutopilotDeviceIdentity-id + assignments: + operationId: deviceManagement.windowsAutopilotDeviceIdentities.DeploymentProfile.ListAssignments + parameters: + windowsAutopilotDeviceIdentity-id: $request.path.windowsAutopilotDeviceIdentity-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + put: + tags: + - deviceManagement.windowsAutopilotDeviceIdentity + summary: Update the ref of navigation property deploymentProfile in deviceManagement + operationId: deviceManagement.windowsAutopilotDeviceIdentities_SetRefDeploymentProfile + parameters: + - name: windowsAutopilotDeviceIdentity-id + in: path + description: 'key: id of windowsAutopilotDeviceIdentity' + required: true + schema: + type: string + x-ms-docs-key-type: windowsAutopilotDeviceIdentity + requestBody: + description: New navigation property ref values + content: + application/json: + schema: + type: object + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.windowsAutopilotDeviceIdentity + summary: Delete ref of navigation property deploymentProfile for deviceManagement + operationId: deviceManagement.windowsAutopilotDeviceIdentities_DeleteRefDeploymentProfile + parameters: + - name: windowsAutopilotDeviceIdentity-id + in: path + description: 'key: id of windowsAutopilotDeviceIdentity' + required: true + schema: + type: string + x-ms-docs-key-type: windowsAutopilotDeviceIdentity + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentity-id}/intendedDeploymentProfile': + get: + tags: + - deviceManagement.windowsAutopilotDeviceIdentity + summary: Get intendedDeploymentProfile from deviceManagement + operationId: deviceManagement.windowsAutopilotDeviceIdentities_GetIntendedDeploymentProfile + parameters: + - name: windowsAutopilotDeviceIdentity-id + in: path + description: 'key: id of windowsAutopilotDeviceIdentity' + required: true + schema: + type: string + x-ms-docs-key-type: windowsAutopilotDeviceIdentity + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdDateTime + - description + - deviceNameTemplate + - deviceType + - displayName + - enableWhiteGlove + - enrollmentStatusScreenSettings + - extractHardwareHash + - language + - lastModifiedDateTime + - outOfBoxExperienceSettings + - roleScopeTagIds + - assignedDevices + - assignments + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - assignedDevices + - assignments + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsAutopilotDeploymentProfile' + links: + assignedDevices: + operationId: deviceManagement.windowsAutopilotDeviceIdentities.IntendedDeploymentProfile.ListAssignedDevices + parameters: + windowsAutopilotDeviceIdentity-id: $request.path.windowsAutopilotDeviceIdentity-id + assignments: + operationId: deviceManagement.windowsAutopilotDeviceIdentities.IntendedDeploymentProfile.ListAssignments + parameters: + windowsAutopilotDeviceIdentity-id: $request.path.windowsAutopilotDeviceIdentity-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentity-id}/intendedDeploymentProfile/$ref': + get: + tags: + - deviceManagement.windowsAutopilotDeviceIdentity + summary: Get ref of intendedDeploymentProfile from deviceManagement + operationId: deviceManagement.windowsAutopilotDeviceIdentities_GetRefIntendedDeploymentProfile + parameters: + - name: windowsAutopilotDeviceIdentity-id + in: path + description: 'key: id of windowsAutopilotDeviceIdentity' + required: true + schema: + type: string + x-ms-docs-key-type: windowsAutopilotDeviceIdentity + responses: + '200': + description: Retrieved navigation property link + content: + application/json: + schema: + type: string + links: + assignedDevices: + operationId: deviceManagement.windowsAutopilotDeviceIdentities.IntendedDeploymentProfile.ListAssignedDevices + parameters: + windowsAutopilotDeviceIdentity-id: $request.path.windowsAutopilotDeviceIdentity-id + assignments: + operationId: deviceManagement.windowsAutopilotDeviceIdentities.IntendedDeploymentProfile.ListAssignments + parameters: + windowsAutopilotDeviceIdentity-id: $request.path.windowsAutopilotDeviceIdentity-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + put: + tags: + - deviceManagement.windowsAutopilotDeviceIdentity + summary: Update the ref of navigation property intendedDeploymentProfile in deviceManagement + operationId: deviceManagement.windowsAutopilotDeviceIdentities_SetRefIntendedDeploymentProfile + parameters: + - name: windowsAutopilotDeviceIdentity-id + in: path + description: 'key: id of windowsAutopilotDeviceIdentity' + required: true + schema: + type: string + x-ms-docs-key-type: windowsAutopilotDeviceIdentity + requestBody: + description: New navigation property ref values + content: + application/json: + schema: + type: object + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.windowsAutopilotDeviceIdentity + summary: Delete ref of navigation property intendedDeploymentProfile for deviceManagement + operationId: deviceManagement.windowsAutopilotDeviceIdentities_DeleteRefIntendedDeploymentProfile + parameters: + - name: windowsAutopilotDeviceIdentity-id + in: path + description: 'key: id of windowsAutopilotDeviceIdentity' + required: true + schema: + type: string + x-ms-docs-key-type: windowsAutopilotDeviceIdentity + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/windowsAutopilotSettings: + get: + tags: + - deviceManagement.windowsAutopilotSettings + summary: Get windowsAutopilotSettings from deviceManagement + operationId: deviceManagement_GetWindowsAutopilotSettings + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - lastManualSyncTriggerDateTime + - lastSyncDateTime + - syncStatus + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsAutopilotSettings' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.windowsAutopilotSettings + summary: Update the navigation property windowsAutopilotSettings in deviceManagement + operationId: deviceManagement_UpdateWindowsAutopilotSettings + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsAutopilotSettings' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.windowsAutopilotSettings + summary: Delete navigation property windowsAutopilotSettings for deviceManagement + operationId: deviceManagement_DeleteWindowsAutopilotSettings + parameters: + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/windowsFeatureUpdateProfiles: + get: + tags: + - deviceManagement.windowsFeatureUpdateProfile + summary: Get windowsFeatureUpdateProfiles from deviceManagement + operationId: deviceManagement_ListWindowsFeatureUpdateProfiles + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - createdDateTime + - createdDateTime desc + - description + - description desc + - displayName + - displayName desc + - featureUpdateVersion + - featureUpdateVersion desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - roleScopeTagIds + - roleScopeTagIds desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdDateTime + - description + - displayName + - featureUpdateVersion + - lastModifiedDateTime + - roleScopeTagIds + - assignments + - deviceUpdateStates + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - assignments + - deviceUpdateStates + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of windowsFeatureUpdateProfile + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsFeatureUpdateProfile' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.windowsFeatureUpdateProfile + summary: Create new navigation property to windowsFeatureUpdateProfiles for deviceManagement + operationId: deviceManagement_CreateWindowsFeatureUpdateProfiles + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsFeatureUpdateProfile' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsFeatureUpdateProfile' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/windowsFeatureUpdateProfiles/{windowsFeatureUpdateProfile-id}': + get: + tags: + - deviceManagement.windowsFeatureUpdateProfile + summary: Get windowsFeatureUpdateProfiles from deviceManagement + operationId: deviceManagement_GetWindowsFeatureUpdateProfiles + parameters: + - name: windowsFeatureUpdateProfile-id + in: path + description: 'key: id of windowsFeatureUpdateProfile' + required: true + schema: + type: string + x-ms-docs-key-type: windowsFeatureUpdateProfile + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdDateTime + - description + - displayName + - featureUpdateVersion + - lastModifiedDateTime + - roleScopeTagIds + - assignments + - deviceUpdateStates + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - assignments + - deviceUpdateStates + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsFeatureUpdateProfile' + links: + assignments: + operationId: deviceManagement.WindowsFeatureUpdateProfiles.ListAssignments + parameters: + windowsFeatureUpdateProfile-id: $request.path.windowsFeatureUpdateProfile-id + deviceUpdateStates: + operationId: deviceManagement.WindowsFeatureUpdateProfiles.ListDeviceUpdateStates + parameters: + windowsFeatureUpdateProfile-id: $request.path.windowsFeatureUpdateProfile-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.windowsFeatureUpdateProfile + summary: Update the navigation property windowsFeatureUpdateProfiles in deviceManagement + operationId: deviceManagement_UpdateWindowsFeatureUpdateProfiles + parameters: + - name: windowsFeatureUpdateProfile-id + in: path + description: 'key: id of windowsFeatureUpdateProfile' + required: true + schema: + type: string + x-ms-docs-key-type: windowsFeatureUpdateProfile + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsFeatureUpdateProfile' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.windowsFeatureUpdateProfile + summary: Delete navigation property windowsFeatureUpdateProfiles for deviceManagement + operationId: deviceManagement_DeleteWindowsFeatureUpdateProfiles + parameters: + - name: windowsFeatureUpdateProfile-id + in: path + description: 'key: id of windowsFeatureUpdateProfile' + required: true + schema: + type: string + x-ms-docs-key-type: windowsFeatureUpdateProfile + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/windowsFeatureUpdateProfiles/{windowsFeatureUpdateProfile-id}/assignments': + get: + tags: + - deviceManagement.windowsFeatureUpdateProfile + summary: Get assignments from deviceManagement + operationId: deviceManagement.windowsFeatureUpdateProfiles_ListAssignments + parameters: + - name: windowsFeatureUpdateProfile-id + in: path + description: 'key: id of windowsFeatureUpdateProfile' + required: true + schema: + type: string + x-ms-docs-key-type: windowsFeatureUpdateProfile + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - target + - target desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - target + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of windowsFeatureUpdateProfileAssignment + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsFeatureUpdateProfileAssignment' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.windowsFeatureUpdateProfile + summary: Create new navigation property to assignments for deviceManagement + operationId: deviceManagement.windowsFeatureUpdateProfiles_CreateAssignments + parameters: + - name: windowsFeatureUpdateProfile-id + in: path + description: 'key: id of windowsFeatureUpdateProfile' + required: true + schema: + type: string + x-ms-docs-key-type: windowsFeatureUpdateProfile + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsFeatureUpdateProfileAssignment' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsFeatureUpdateProfileAssignment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/windowsFeatureUpdateProfiles/{windowsFeatureUpdateProfile-id}/assignments/{windowsFeatureUpdateProfileAssignment-id}': + get: + tags: + - deviceManagement.windowsFeatureUpdateProfile + summary: Get assignments from deviceManagement + operationId: deviceManagement.windowsFeatureUpdateProfiles_GetAssignments + parameters: + - name: windowsFeatureUpdateProfile-id + in: path + description: 'key: id of windowsFeatureUpdateProfile' + required: true + schema: + type: string + x-ms-docs-key-type: windowsFeatureUpdateProfile + - name: windowsFeatureUpdateProfileAssignment-id + in: path + description: 'key: id of windowsFeatureUpdateProfileAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: windowsFeatureUpdateProfileAssignment + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - target + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsFeatureUpdateProfileAssignment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.windowsFeatureUpdateProfile + summary: Update the navigation property assignments in deviceManagement + operationId: deviceManagement.windowsFeatureUpdateProfiles_UpdateAssignments + parameters: + - name: windowsFeatureUpdateProfile-id + in: path + description: 'key: id of windowsFeatureUpdateProfile' + required: true + schema: + type: string + x-ms-docs-key-type: windowsFeatureUpdateProfile + - name: windowsFeatureUpdateProfileAssignment-id + in: path + description: 'key: id of windowsFeatureUpdateProfileAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: windowsFeatureUpdateProfileAssignment + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsFeatureUpdateProfileAssignment' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.windowsFeatureUpdateProfile + summary: Delete navigation property assignments for deviceManagement + operationId: deviceManagement.windowsFeatureUpdateProfiles_DeleteAssignments + parameters: + - name: windowsFeatureUpdateProfile-id + in: path + description: 'key: id of windowsFeatureUpdateProfile' + required: true + schema: + type: string + x-ms-docs-key-type: windowsFeatureUpdateProfile + - name: windowsFeatureUpdateProfileAssignment-id + in: path + description: 'key: id of windowsFeatureUpdateProfileAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: windowsFeatureUpdateProfileAssignment + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/windowsFeatureUpdateProfiles/{windowsFeatureUpdateProfile-id}/deviceUpdateStates': + get: + tags: + - deviceManagement.windowsFeatureUpdateProfile + summary: Get deviceUpdateStates from deviceManagement + operationId: deviceManagement.windowsFeatureUpdateProfiles_ListDeviceUpdateStates + parameters: + - name: windowsFeatureUpdateProfile-id + in: path + description: 'key: id of windowsFeatureUpdateProfile' + required: true + schema: + type: string + x-ms-docs-key-type: windowsFeatureUpdateProfile + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - deviceDisplayName + - deviceDisplayName desc + - deviceId + - deviceId desc + - featureUpdateVersion + - featureUpdateVersion desc + - lastScanDateTime + - lastScanDateTime desc + - lastSyncDateTime + - lastSyncDateTime desc + - qualityUpdateVersion + - qualityUpdateVersion desc + - status + - status desc + - userId + - userId desc + - userPrincipalName + - userPrincipalName desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - deviceDisplayName + - deviceId + - featureUpdateVersion + - lastScanDateTime + - lastSyncDateTime + - qualityUpdateVersion + - status + - userId + - userPrincipalName + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of windowsUpdateState + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsUpdateState' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.windowsFeatureUpdateProfile + summary: Create new navigation property to deviceUpdateStates for deviceManagement + operationId: deviceManagement.windowsFeatureUpdateProfiles_CreateDeviceUpdateStates + parameters: + - name: windowsFeatureUpdateProfile-id + in: path + description: 'key: id of windowsFeatureUpdateProfile' + required: true + schema: + type: string + x-ms-docs-key-type: windowsFeatureUpdateProfile + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsUpdateState' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsUpdateState' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/windowsFeatureUpdateProfiles/{windowsFeatureUpdateProfile-id}/deviceUpdateStates/{windowsUpdateState-id}': + get: + tags: + - deviceManagement.windowsFeatureUpdateProfile + summary: Get deviceUpdateStates from deviceManagement + operationId: deviceManagement.windowsFeatureUpdateProfiles_GetDeviceUpdateStates + parameters: + - name: windowsFeatureUpdateProfile-id + in: path + description: 'key: id of windowsFeatureUpdateProfile' + required: true + schema: + type: string + x-ms-docs-key-type: windowsFeatureUpdateProfile + - name: windowsUpdateState-id + in: path + description: 'key: id of windowsUpdateState' + required: true + schema: + type: string + x-ms-docs-key-type: windowsUpdateState + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - deviceDisplayName + - deviceId + - featureUpdateVersion + - lastScanDateTime + - lastSyncDateTime + - qualityUpdateVersion + - status + - userId + - userPrincipalName + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsUpdateState' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.windowsFeatureUpdateProfile + summary: Update the navigation property deviceUpdateStates in deviceManagement + operationId: deviceManagement.windowsFeatureUpdateProfiles_UpdateDeviceUpdateStates + parameters: + - name: windowsFeatureUpdateProfile-id + in: path + description: 'key: id of windowsFeatureUpdateProfile' + required: true + schema: + type: string + x-ms-docs-key-type: windowsFeatureUpdateProfile + - name: windowsUpdateState-id + in: path + description: 'key: id of windowsUpdateState' + required: true + schema: + type: string + x-ms-docs-key-type: windowsUpdateState + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsUpdateState' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.windowsFeatureUpdateProfile + summary: Delete navigation property deviceUpdateStates for deviceManagement + operationId: deviceManagement.windowsFeatureUpdateProfiles_DeleteDeviceUpdateStates + parameters: + - name: windowsFeatureUpdateProfile-id + in: path + description: 'key: id of windowsFeatureUpdateProfile' + required: true + schema: + type: string + x-ms-docs-key-type: windowsFeatureUpdateProfile + - name: windowsUpdateState-id + in: path + description: 'key: id of windowsUpdateState' + required: true + schema: + type: string + x-ms-docs-key-type: windowsUpdateState + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /roleManagement: + get: + tags: + - roleManagement.roleManagement + summary: Get roleManagement + operationId: roleManagement.roleManagement_GetRoleManagement + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - directory + - deviceManagement + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - directory + - deviceManagement + type: string + responses: + '200': + description: Retrieved entity + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.roleManagement' + links: + directory: + operationId: roleManagement.GetDirectory + deviceManagement: + operationId: roleManagement.GetDeviceManagement + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - roleManagement.roleManagement + summary: Update roleManagement + operationId: roleManagement.roleManagement_UpdateRoleManagement + requestBody: + description: New property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.roleManagement' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /roleManagement/deviceManagement: + get: + tags: + - roleManagement.rbacApplicationMultiple + summary: Get deviceManagement from roleManagement + operationId: roleManagement_GetDeviceManagement + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - resourceNamespaces + - roleAssignments + - roleDefinitions + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - resourceNamespaces + - roleAssignments + - roleDefinitions + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.rbacApplicationMultiple' + links: + resourceNamespaces: + operationId: roleManagement.DeviceManagement.ListResourceNamespaces + roleAssignments: + operationId: roleManagement.DeviceManagement.ListRoleAssignments + roleDefinitions: + operationId: roleManagement.DeviceManagement.ListRoleDefinitions + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - roleManagement.rbacApplicationMultiple + summary: Update the navigation property deviceManagement in roleManagement + operationId: roleManagement_UpdateDeviceManagement + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.rbacApplicationMultiple' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - roleManagement.rbacApplicationMultiple + summary: Delete navigation property deviceManagement for roleManagement + operationId: roleManagement_DeleteDeviceManagement + parameters: + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /roleManagement/deviceManagement/resourceNamespaces: + get: + tags: + - roleManagement.rbacApplicationMultiple + summary: Get resourceNamespaces from roleManagement + operationId: roleManagement.deviceManagement_ListResourceNamespaces + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - name + - name desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - name + - resourceActions + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - resourceActions + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of unifiedRbacResourceNamespace + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceNamespace' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - roleManagement.rbacApplicationMultiple + summary: Create new navigation property to resourceNamespaces for roleManagement + operationId: roleManagement.deviceManagement_CreateResourceNamespaces + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceNamespace' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceNamespace' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/roleManagement/deviceManagement/resourceNamespaces/{unifiedRbacResourceNamespace-id}': + get: + tags: + - roleManagement.rbacApplicationMultiple + summary: Get resourceNamespaces from roleManagement + operationId: roleManagement.deviceManagement_GetResourceNamespaces + parameters: + - name: unifiedRbacResourceNamespace-id + in: path + description: 'key: id of unifiedRbacResourceNamespace' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRbacResourceNamespace + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - name + - resourceActions + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - resourceActions + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceNamespace' + links: + resourceActions: + operationId: roleManagement.deviceManagement.ResourceNamespaces.ListResourceActions + parameters: + unifiedRbacResourceNamespace-id: $request.path.unifiedRbacResourceNamespace-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - roleManagement.rbacApplicationMultiple + summary: Update the navigation property resourceNamespaces in roleManagement + operationId: roleManagement.deviceManagement_UpdateResourceNamespaces + parameters: + - name: unifiedRbacResourceNamespace-id + in: path + description: 'key: id of unifiedRbacResourceNamespace' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRbacResourceNamespace + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceNamespace' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - roleManagement.rbacApplicationMultiple + summary: Delete navigation property resourceNamespaces for roleManagement + operationId: roleManagement.deviceManagement_DeleteResourceNamespaces + parameters: + - name: unifiedRbacResourceNamespace-id + in: path + description: 'key: id of unifiedRbacResourceNamespace' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRbacResourceNamespace + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/roleManagement/deviceManagement/resourceNamespaces/{unifiedRbacResourceNamespace-id}/microsoft.graph.importResourceActions': + post: + tags: + - roleManagement.Actions + summary: Invoke action importResourceActions + operationId: roleManagement.deviceManagement.resourceNamespaces_importResourceActions + parameters: + - name: unifiedRbacResourceNamespace-id + in: path + description: 'key: id of unifiedRbacResourceNamespace' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRbacResourceNamespace + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + format: + type: string + value: + type: string + overwriteResourceNamespace: + type: boolean + default: false + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceNamespace' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/roleManagement/deviceManagement/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions': + get: + tags: + - roleManagement.rbacApplicationMultiple + summary: Get resourceActions from roleManagement + operationId: roleManagement.deviceManagement.resourceNamespaces_ListResourceActions + parameters: + - name: unifiedRbacResourceNamespace-id + in: path + description: 'key: id of unifiedRbacResourceNamespace' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRbacResourceNamespace + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - actionVerb + - actionVerb desc + - description + - description desc + - name + - name desc + - resourceScopeId + - resourceScopeId desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - actionVerb + - description + - name + - resourceScopeId + - resourceScope + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - resourceScope + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of unifiedRbacResourceAction + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceAction' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - roleManagement.rbacApplicationMultiple + summary: Create new navigation property to resourceActions for roleManagement + operationId: roleManagement.deviceManagement.resourceNamespaces_CreateResourceActions + parameters: + - name: unifiedRbacResourceNamespace-id + in: path + description: 'key: id of unifiedRbacResourceNamespace' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRbacResourceNamespace + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceAction' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceAction' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/roleManagement/deviceManagement/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions/{unifiedRbacResourceAction-id}': + get: + tags: + - roleManagement.rbacApplicationMultiple + summary: Get resourceActions from roleManagement + operationId: roleManagement.deviceManagement.resourceNamespaces_GetResourceActions + parameters: + - name: unifiedRbacResourceNamespace-id + in: path + description: 'key: id of unifiedRbacResourceNamespace' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRbacResourceNamespace + - name: unifiedRbacResourceAction-id + in: path + description: 'key: id of unifiedRbacResourceAction' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRbacResourceAction + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - actionVerb + - description + - name + - resourceScopeId + - resourceScope + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - resourceScope + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceAction' + links: + resourceScope: + operationId: roleManagement.deviceManagement.resourceNamespaces.ResourceActions.GetResourceScope + parameters: + unifiedRbacResourceNamespace-id: $request.path.unifiedRbacResourceNamespace-id + unifiedRbacResourceAction-id: $request.path.unifiedRbacResourceAction-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - roleManagement.rbacApplicationMultiple + summary: Update the navigation property resourceActions in roleManagement + operationId: roleManagement.deviceManagement.resourceNamespaces_UpdateResourceActions + parameters: + - name: unifiedRbacResourceNamespace-id + in: path + description: 'key: id of unifiedRbacResourceNamespace' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRbacResourceNamespace + - name: unifiedRbacResourceAction-id + in: path + description: 'key: id of unifiedRbacResourceAction' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRbacResourceAction + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceAction' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - roleManagement.rbacApplicationMultiple + summary: Delete navigation property resourceActions for roleManagement + operationId: roleManagement.deviceManagement.resourceNamespaces_DeleteResourceActions + parameters: + - name: unifiedRbacResourceNamespace-id + in: path + description: 'key: id of unifiedRbacResourceNamespace' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRbacResourceNamespace + - name: unifiedRbacResourceAction-id + in: path + description: 'key: id of unifiedRbacResourceAction' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRbacResourceAction + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/roleManagement/deviceManagement/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions/{unifiedRbacResourceAction-id}/resourceScope': + get: + tags: + - roleManagement.rbacApplicationMultiple + summary: Get resourceScope from roleManagement + operationId: roleManagement.deviceManagement.resourceNamespaces.resourceActions_GetResourceScope + parameters: + - name: unifiedRbacResourceNamespace-id + in: path + description: 'key: id of unifiedRbacResourceNamespace' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRbacResourceNamespace + - name: unifiedRbacResourceAction-id + in: path + description: 'key: id of unifiedRbacResourceAction' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRbacResourceAction + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - displayName + - scope + - type + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceScope' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - roleManagement.rbacApplicationMultiple + summary: Update the navigation property resourceScope in roleManagement + operationId: roleManagement.deviceManagement.resourceNamespaces.resourceActions_UpdateResourceScope + parameters: + - name: unifiedRbacResourceNamespace-id + in: path + description: 'key: id of unifiedRbacResourceNamespace' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRbacResourceNamespace + - name: unifiedRbacResourceAction-id + in: path + description: 'key: id of unifiedRbacResourceAction' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRbacResourceAction + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceScope' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - roleManagement.rbacApplicationMultiple + summary: Delete navigation property resourceScope for roleManagement + operationId: roleManagement.deviceManagement.resourceNamespaces.resourceActions_DeleteResourceScope + parameters: + - name: unifiedRbacResourceNamespace-id + in: path + description: 'key: id of unifiedRbacResourceNamespace' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRbacResourceNamespace + - name: unifiedRbacResourceAction-id + in: path + description: 'key: id of unifiedRbacResourceAction' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRbacResourceAction + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /roleManagement/deviceManagement/roleAssignments: + get: + tags: + - roleManagement.rbacApplicationMultiple + summary: Get roleAssignments from roleManagement + operationId: roleManagement.deviceManagement_ListRoleAssignments + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - appScopeIds + - appScopeIds desc + - condition + - condition desc + - description + - description desc + - directoryScopeIds + - directoryScopeIds desc + - displayName + - displayName desc + - principalIds + - principalIds desc + - roleDefinitionId + - roleDefinitionId desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - appScopeIds + - condition + - description + - directoryScopeIds + - displayName + - principalIds + - roleDefinitionId + - appScopes + - directoryScopes + - principals + - roleDefinition + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - appScopes + - directoryScopes + - principals + - roleDefinition + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of unifiedRoleAssignmentMultiple + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentMultiple' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - roleManagement.rbacApplicationMultiple + summary: Create new navigation property to roleAssignments for roleManagement + operationId: roleManagement.deviceManagement_CreateRoleAssignments + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentMultiple' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentMultiple' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/roleManagement/deviceManagement/roleAssignments/{unifiedRoleAssignmentMultiple-id}': + get: + tags: + - roleManagement.rbacApplicationMultiple + summary: Get roleAssignments from roleManagement + operationId: roleManagement.deviceManagement_GetRoleAssignments + parameters: + - name: unifiedRoleAssignmentMultiple-id + in: path + description: 'key: id of unifiedRoleAssignmentMultiple' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleAssignmentMultiple + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - appScopeIds + - condition + - description + - directoryScopeIds + - displayName + - principalIds + - roleDefinitionId + - appScopes + - directoryScopes + - principals + - roleDefinition + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - appScopes + - directoryScopes + - principals + - roleDefinition + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentMultiple' + links: + appScopes: + operationId: roleManagement.deviceManagement.RoleAssignments.ListAppScopes + parameters: + unifiedRoleAssignmentMultiple-id: $request.path.unifiedRoleAssignmentMultiple-id + directoryScopes: + operationId: roleManagement.deviceManagement.RoleAssignments.ListDirectoryScopes + parameters: + unifiedRoleAssignmentMultiple-id: $request.path.unifiedRoleAssignmentMultiple-id + principals: + operationId: roleManagement.deviceManagement.RoleAssignments.ListPrincipals + parameters: + unifiedRoleAssignmentMultiple-id: $request.path.unifiedRoleAssignmentMultiple-id + roleDefinition: + operationId: roleManagement.deviceManagement.RoleAssignments.GetRoleDefinition + parameters: + unifiedRoleAssignmentMultiple-id: $request.path.unifiedRoleAssignmentMultiple-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - roleManagement.rbacApplicationMultiple + summary: Update the navigation property roleAssignments in roleManagement + operationId: roleManagement.deviceManagement_UpdateRoleAssignments + parameters: + - name: unifiedRoleAssignmentMultiple-id + in: path + description: 'key: id of unifiedRoleAssignmentMultiple' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleAssignmentMultiple + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentMultiple' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - roleManagement.rbacApplicationMultiple + summary: Delete navigation property roleAssignments for roleManagement + operationId: roleManagement.deviceManagement_DeleteRoleAssignments + parameters: + - name: unifiedRoleAssignmentMultiple-id + in: path + description: 'key: id of unifiedRoleAssignmentMultiple' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleAssignmentMultiple + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/roleManagement/deviceManagement/roleAssignments/{unifiedRoleAssignmentMultiple-id}/appScopes': + get: + tags: + - roleManagement.rbacApplicationMultiple + summary: Get appScopes from roleManagement + operationId: roleManagement.deviceManagement.roleAssignments_ListAppScopes + parameters: + - name: unifiedRoleAssignmentMultiple-id + in: path + description: 'key: id of unifiedRoleAssignmentMultiple' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleAssignmentMultiple + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - displayName + - displayName desc + - type + - type desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - displayName + - type + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of appScope + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.appScope' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - roleManagement.rbacApplicationMultiple + summary: Create new navigation property to appScopes for roleManagement + operationId: roleManagement.deviceManagement.roleAssignments_CreateAppScopes + parameters: + - name: unifiedRoleAssignmentMultiple-id + in: path + description: 'key: id of unifiedRoleAssignmentMultiple' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleAssignmentMultiple + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.appScope' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.appScope' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/roleManagement/deviceManagement/roleAssignments/{unifiedRoleAssignmentMultiple-id}/appScopes/{appScope-id}': + get: + tags: + - roleManagement.rbacApplicationMultiple + summary: Get appScopes from roleManagement + operationId: roleManagement.deviceManagement.roleAssignments_GetAppScopes + parameters: + - name: unifiedRoleAssignmentMultiple-id + in: path + description: 'key: id of unifiedRoleAssignmentMultiple' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleAssignmentMultiple + - name: appScope-id + in: path + description: 'key: id of appScope' + required: true + schema: + type: string + x-ms-docs-key-type: appScope + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - displayName + - type + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.appScope' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - roleManagement.rbacApplicationMultiple + summary: Update the navigation property appScopes in roleManagement + operationId: roleManagement.deviceManagement.roleAssignments_UpdateAppScopes + parameters: + - name: unifiedRoleAssignmentMultiple-id + in: path + description: 'key: id of unifiedRoleAssignmentMultiple' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleAssignmentMultiple + - name: appScope-id + in: path + description: 'key: id of appScope' + required: true + schema: + type: string + x-ms-docs-key-type: appScope + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.appScope' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - roleManagement.rbacApplicationMultiple + summary: Delete navigation property appScopes for roleManagement + operationId: roleManagement.deviceManagement.roleAssignments_DeleteAppScopes + parameters: + - name: unifiedRoleAssignmentMultiple-id + in: path + description: 'key: id of unifiedRoleAssignmentMultiple' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleAssignmentMultiple + - name: appScope-id + in: path + description: 'key: id of appScope' + required: true + schema: + type: string + x-ms-docs-key-type: appScope + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/roleManagement/deviceManagement/roleAssignments/{unifiedRoleAssignmentMultiple-id}/directoryScopes': + get: + tags: + - roleManagement.rbacApplicationMultiple + summary: Get directoryScopes from roleManagement + operationId: roleManagement.deviceManagement.roleAssignments_ListDirectoryScopes + parameters: + - name: unifiedRoleAssignmentMultiple-id + in: path + description: 'key: id of unifiedRoleAssignmentMultiple' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleAssignmentMultiple + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - deletedDateTime + - deletedDateTime desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - deletedDateTime + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of directoryObject + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/roleManagement/deviceManagement/roleAssignments/{unifiedRoleAssignmentMultiple-id}/directoryScopes/$ref': + get: + tags: + - roleManagement.rbacApplicationMultiple + summary: Get ref of directoryScopes from roleManagement + operationId: roleManagement.deviceManagement.roleAssignments_ListRefDirectoryScopes + parameters: + - name: unifiedRoleAssignmentMultiple-id + in: path + description: 'key: id of unifiedRoleAssignmentMultiple' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleAssignmentMultiple + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - deletedDateTime + - deletedDateTime desc + type: string + responses: + '200': + description: Retrieved navigation property links + content: + application/json: + schema: + title: Collection of links of directoryObject + type: object + properties: + value: + type: array + items: + type: string + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - roleManagement.rbacApplicationMultiple + summary: Create new navigation property ref to directoryScopes for roleManagement + operationId: roleManagement.deviceManagement.roleAssignments_CreateRefDirectoryScopes + parameters: + - name: unifiedRoleAssignmentMultiple-id + in: path + description: 'key: id of unifiedRoleAssignmentMultiple' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleAssignmentMultiple + requestBody: + description: New navigation property ref value + content: + application/json: + schema: + type: object + additionalProperties: + type: object + required: true + responses: + '201': + description: Created navigation property link. + content: + application/json: + schema: + type: object + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/roleManagement/deviceManagement/roleAssignments/{unifiedRoleAssignmentMultiple-id}/principals': + get: + tags: + - roleManagement.rbacApplicationMultiple + summary: Get principals from roleManagement + operationId: roleManagement.deviceManagement.roleAssignments_ListPrincipals + parameters: + - name: unifiedRoleAssignmentMultiple-id + in: path + description: 'key: id of unifiedRoleAssignmentMultiple' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleAssignmentMultiple + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - deletedDateTime + - deletedDateTime desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - deletedDateTime + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of directoryObject + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/roleManagement/deviceManagement/roleAssignments/{unifiedRoleAssignmentMultiple-id}/principals/$ref': + get: + tags: + - roleManagement.rbacApplicationMultiple + summary: Get ref of principals from roleManagement + operationId: roleManagement.deviceManagement.roleAssignments_ListRefPrincipals + parameters: + - name: unifiedRoleAssignmentMultiple-id + in: path + description: 'key: id of unifiedRoleAssignmentMultiple' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleAssignmentMultiple + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - deletedDateTime + - deletedDateTime desc + type: string + responses: + '200': + description: Retrieved navigation property links + content: + application/json: + schema: + title: Collection of links of directoryObject + type: object + properties: + value: + type: array + items: + type: string + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - roleManagement.rbacApplicationMultiple + summary: Create new navigation property ref to principals for roleManagement + operationId: roleManagement.deviceManagement.roleAssignments_CreateRefPrincipals + parameters: + - name: unifiedRoleAssignmentMultiple-id + in: path + description: 'key: id of unifiedRoleAssignmentMultiple' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleAssignmentMultiple + requestBody: + description: New navigation property ref value + content: + application/json: + schema: + type: object + additionalProperties: + type: object + required: true + responses: + '201': + description: Created navigation property link. + content: + application/json: + schema: + type: object + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/roleManagement/deviceManagement/roleAssignments/{unifiedRoleAssignmentMultiple-id}/roleDefinition': + get: + tags: + - roleManagement.rbacApplicationMultiple + summary: Get roleDefinition from roleManagement + operationId: roleManagement.deviceManagement.roleAssignments_GetRoleDefinition + parameters: + - name: unifiedRoleAssignmentMultiple-id + in: path + description: 'key: id of unifiedRoleAssignmentMultiple' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleAssignmentMultiple + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - description + - displayName + - isBuiltIn + - isEnabled + - resourceScopes + - rolePermissions + - templateId + - version + - inheritsPermissionsFrom + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - inheritsPermissionsFrom + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' + links: + inheritsPermissionsFrom: + operationId: roleManagement.deviceManagement.roleAssignments.RoleDefinition.ListInheritsPermissionsFrom + parameters: + unifiedRoleAssignmentMultiple-id: $request.path.unifiedRoleAssignmentMultiple-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/roleManagement/deviceManagement/roleAssignments/{unifiedRoleAssignmentMultiple-id}/roleDefinition/$ref': + get: + tags: + - roleManagement.rbacApplicationMultiple + summary: Get ref of roleDefinition from roleManagement + operationId: roleManagement.deviceManagement.roleAssignments_GetRefRoleDefinition + parameters: + - name: unifiedRoleAssignmentMultiple-id + in: path + description: 'key: id of unifiedRoleAssignmentMultiple' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleAssignmentMultiple + responses: + '200': + description: Retrieved navigation property link + content: + application/json: + schema: + type: string + links: + inheritsPermissionsFrom: + operationId: roleManagement.deviceManagement.roleAssignments.RoleDefinition.ListInheritsPermissionsFrom + parameters: + unifiedRoleAssignmentMultiple-id: $request.path.unifiedRoleAssignmentMultiple-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + put: + tags: + - roleManagement.rbacApplicationMultiple + summary: Update the ref of navigation property roleDefinition in roleManagement + operationId: roleManagement.deviceManagement.roleAssignments_SetRefRoleDefinition + parameters: + - name: unifiedRoleAssignmentMultiple-id + in: path + description: 'key: id of unifiedRoleAssignmentMultiple' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleAssignmentMultiple + requestBody: + description: New navigation property ref values + content: + application/json: + schema: + type: object + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - roleManagement.rbacApplicationMultiple + summary: Delete ref of navigation property roleDefinition for roleManagement + operationId: roleManagement.deviceManagement.roleAssignments_DeleteRefRoleDefinition + parameters: + - name: unifiedRoleAssignmentMultiple-id + in: path + description: 'key: id of unifiedRoleAssignmentMultiple' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleAssignmentMultiple + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /roleManagement/deviceManagement/roleDefinitions: + get: + tags: + - roleManagement.rbacApplicationMultiple + summary: Get roleDefinitions from roleManagement + operationId: roleManagement.deviceManagement_ListRoleDefinitions + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - description + - description desc + - displayName + - displayName desc + - isBuiltIn + - isBuiltIn desc + - isEnabled + - isEnabled desc + - resourceScopes + - resourceScopes desc + - rolePermissions + - rolePermissions desc + - templateId + - templateId desc + - version + - version desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - description + - displayName + - isBuiltIn + - isEnabled + - resourceScopes + - rolePermissions + - templateId + - version + - inheritsPermissionsFrom + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - inheritsPermissionsFrom + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of unifiedRoleDefinition + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - roleManagement.rbacApplicationMultiple + summary: Create new navigation property to roleDefinitions for roleManagement + operationId: roleManagement.deviceManagement_CreateRoleDefinitions + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/roleManagement/deviceManagement/roleDefinitions/{unifiedRoleDefinition-id}': + get: + tags: + - roleManagement.rbacApplicationMultiple + summary: Get roleDefinitions from roleManagement + operationId: roleManagement.deviceManagement_GetRoleDefinitions + parameters: + - name: unifiedRoleDefinition-id + in: path + description: 'key: id of unifiedRoleDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleDefinition + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - description + - displayName + - isBuiltIn + - isEnabled + - resourceScopes + - rolePermissions + - templateId + - version + - inheritsPermissionsFrom + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - inheritsPermissionsFrom + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' + links: + inheritsPermissionsFrom: + operationId: roleManagement.deviceManagement.RoleDefinitions.ListInheritsPermissionsFrom + parameters: + unifiedRoleDefinition-id: $request.path.unifiedRoleDefinition-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - roleManagement.rbacApplicationMultiple + summary: Update the navigation property roleDefinitions in roleManagement + operationId: roleManagement.deviceManagement_UpdateRoleDefinitions + parameters: + - name: unifiedRoleDefinition-id + in: path + description: 'key: id of unifiedRoleDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleDefinition + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - roleManagement.rbacApplicationMultiple + summary: Delete navigation property roleDefinitions for roleManagement + operationId: roleManagement.deviceManagement_DeleteRoleDefinitions + parameters: + - name: unifiedRoleDefinition-id + in: path + description: 'key: id of unifiedRoleDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleDefinition + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/roleManagement/deviceManagement/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom': + get: + tags: + - roleManagement.rbacApplicationMultiple + summary: Get inheritsPermissionsFrom from roleManagement + operationId: roleManagement.deviceManagement.roleDefinitions_ListInheritsPermissionsFrom + parameters: + - name: unifiedRoleDefinition-id + in: path + description: 'key: id of unifiedRoleDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleDefinition + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - description + - description desc + - displayName + - displayName desc + - isBuiltIn + - isBuiltIn desc + - isEnabled + - isEnabled desc + - resourceScopes + - resourceScopes desc + - rolePermissions + - rolePermissions desc + - templateId + - templateId desc + - version + - version desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - description + - displayName + - isBuiltIn + - isEnabled + - resourceScopes + - rolePermissions + - templateId + - version + - inheritsPermissionsFrom + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - inheritsPermissionsFrom + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of unifiedRoleDefinition + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - roleManagement.rbacApplicationMultiple + summary: Create new navigation property to inheritsPermissionsFrom for roleManagement + operationId: roleManagement.deviceManagement.roleDefinitions_CreateInheritsPermissionsFrom + parameters: + - name: unifiedRoleDefinition-id + in: path + description: 'key: id of unifiedRoleDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleDefinition + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/roleManagement/deviceManagement/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}': + get: + tags: + - roleManagement.rbacApplicationMultiple + summary: Get inheritsPermissionsFrom from roleManagement + operationId: roleManagement.deviceManagement.roleDefinitions_GetInheritsPermissionsFrom + parameters: + - name: unifiedRoleDefinition-id + in: path + description: 'key: id of unifiedRoleDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleDefinition + - name: unifiedRoleDefinition-id1 + in: path + description: 'key: id of unifiedRoleDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleDefinition + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - description + - displayName + - isBuiltIn + - isEnabled + - resourceScopes + - rolePermissions + - templateId + - version + - inheritsPermissionsFrom + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - inheritsPermissionsFrom + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' + links: + inheritsPermissionsFrom: + operationId: roleManagement.deviceManagement.roleDefinitions.InheritsPermissionsFrom.ListInheritsPermissionsFrom + parameters: + unifiedRoleDefinition-id: $request.path.unifiedRoleDefinition-id + unifiedRoleDefinition-id1: $request.path.unifiedRoleDefinition-id1 + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - roleManagement.rbacApplicationMultiple + summary: Update the navigation property inheritsPermissionsFrom in roleManagement + operationId: roleManagement.deviceManagement.roleDefinitions_UpdateInheritsPermissionsFrom + parameters: + - name: unifiedRoleDefinition-id + in: path + description: 'key: id of unifiedRoleDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleDefinition + - name: unifiedRoleDefinition-id1 + in: path + description: 'key: id of unifiedRoleDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleDefinition + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - roleManagement.rbacApplicationMultiple + summary: Delete navigation property inheritsPermissionsFrom for roleManagement + operationId: roleManagement.deviceManagement.roleDefinitions_DeleteInheritsPermissionsFrom + parameters: + - name: unifiedRoleDefinition-id + in: path + description: 'key: id of unifiedRoleDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleDefinition + - name: unifiedRoleDefinition-id1 + in: path + description: 'key: id of unifiedRoleDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleDefinition + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /roleManagement/directory: + get: + tags: + - roleManagement.rbacApplication + summary: Get directory from roleManagement + operationId: roleManagement_GetDirectory + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - resourceNamespaces + - roleAssignments + - roleDefinitions + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - resourceNamespaces + - roleAssignments + - roleDefinitions + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.rbacApplication' + links: + resourceNamespaces: + operationId: roleManagement.Directory.ListResourceNamespaces + roleAssignments: + operationId: roleManagement.Directory.ListRoleAssignments + roleDefinitions: + operationId: roleManagement.Directory.ListRoleDefinitions + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - roleManagement.rbacApplication + summary: Update the navigation property directory in roleManagement + operationId: roleManagement_UpdateDirectory + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.rbacApplication' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - roleManagement.rbacApplication + summary: Delete navigation property directory for roleManagement + operationId: roleManagement_DeleteDirectory + parameters: + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /roleManagement/directory/resourceNamespaces: + get: + tags: + - roleManagement.rbacApplication + summary: Get resourceNamespaces from roleManagement + operationId: roleManagement.directory_ListResourceNamespaces + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - name + - name desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - name + - resourceActions + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - resourceActions + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of unifiedRbacResourceNamespace + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceNamespace' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - roleManagement.rbacApplication + summary: Create new navigation property to resourceNamespaces for roleManagement + operationId: roleManagement.directory_CreateResourceNamespaces + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceNamespace' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceNamespace' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/roleManagement/directory/resourceNamespaces/{unifiedRbacResourceNamespace-id}': + get: + tags: + - roleManagement.rbacApplication + summary: Get resourceNamespaces from roleManagement + operationId: roleManagement.directory_GetResourceNamespaces + parameters: + - name: unifiedRbacResourceNamespace-id + in: path + description: 'key: id of unifiedRbacResourceNamespace' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRbacResourceNamespace + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - name + - resourceActions + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - resourceActions + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceNamespace' + links: + resourceActions: + operationId: roleManagement.directory.ResourceNamespaces.ListResourceActions + parameters: + unifiedRbacResourceNamespace-id: $request.path.unifiedRbacResourceNamespace-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - roleManagement.rbacApplication + summary: Update the navigation property resourceNamespaces in roleManagement + operationId: roleManagement.directory_UpdateResourceNamespaces + parameters: + - name: unifiedRbacResourceNamespace-id + in: path + description: 'key: id of unifiedRbacResourceNamespace' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRbacResourceNamespace + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceNamespace' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - roleManagement.rbacApplication + summary: Delete navigation property resourceNamespaces for roleManagement + operationId: roleManagement.directory_DeleteResourceNamespaces + parameters: + - name: unifiedRbacResourceNamespace-id + in: path + description: 'key: id of unifiedRbacResourceNamespace' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRbacResourceNamespace + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/roleManagement/directory/resourceNamespaces/{unifiedRbacResourceNamespace-id}/microsoft.graph.importResourceActions': + post: + tags: + - roleManagement.Actions + summary: Invoke action importResourceActions + operationId: roleManagement.directory.resourceNamespaces_importResourceActions + parameters: + - name: unifiedRbacResourceNamespace-id + in: path + description: 'key: id of unifiedRbacResourceNamespace' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRbacResourceNamespace + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + format: + type: string + value: + type: string + overwriteResourceNamespace: + type: boolean + default: false + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceNamespace' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/roleManagement/directory/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions': + get: + tags: + - roleManagement.rbacApplication + summary: Get resourceActions from roleManagement + operationId: roleManagement.directory.resourceNamespaces_ListResourceActions + parameters: + - name: unifiedRbacResourceNamespace-id + in: path + description: 'key: id of unifiedRbacResourceNamespace' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRbacResourceNamespace + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - actionVerb + - actionVerb desc + - description + - description desc + - name + - name desc + - resourceScopeId + - resourceScopeId desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - actionVerb + - description + - name + - resourceScopeId + - resourceScope + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - resourceScope + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of unifiedRbacResourceAction + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceAction' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - roleManagement.rbacApplication + summary: Create new navigation property to resourceActions for roleManagement + operationId: roleManagement.directory.resourceNamespaces_CreateResourceActions + parameters: + - name: unifiedRbacResourceNamespace-id + in: path + description: 'key: id of unifiedRbacResourceNamespace' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRbacResourceNamespace + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceAction' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceAction' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/roleManagement/directory/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions/{unifiedRbacResourceAction-id}': + get: + tags: + - roleManagement.rbacApplication + summary: Get resourceActions from roleManagement + operationId: roleManagement.directory.resourceNamespaces_GetResourceActions + parameters: + - name: unifiedRbacResourceNamespace-id + in: path + description: 'key: id of unifiedRbacResourceNamespace' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRbacResourceNamespace + - name: unifiedRbacResourceAction-id + in: path + description: 'key: id of unifiedRbacResourceAction' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRbacResourceAction + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - actionVerb + - description + - name + - resourceScopeId + - resourceScope + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - resourceScope + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceAction' + links: + resourceScope: + operationId: roleManagement.directory.resourceNamespaces.ResourceActions.GetResourceScope + parameters: + unifiedRbacResourceNamespace-id: $request.path.unifiedRbacResourceNamespace-id + unifiedRbacResourceAction-id: $request.path.unifiedRbacResourceAction-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - roleManagement.rbacApplication + summary: Update the navigation property resourceActions in roleManagement + operationId: roleManagement.directory.resourceNamespaces_UpdateResourceActions + parameters: + - name: unifiedRbacResourceNamespace-id + in: path + description: 'key: id of unifiedRbacResourceNamespace' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRbacResourceNamespace + - name: unifiedRbacResourceAction-id + in: path + description: 'key: id of unifiedRbacResourceAction' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRbacResourceAction + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceAction' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - roleManagement.rbacApplication + summary: Delete navigation property resourceActions for roleManagement + operationId: roleManagement.directory.resourceNamespaces_DeleteResourceActions + parameters: + - name: unifiedRbacResourceNamespace-id + in: path + description: 'key: id of unifiedRbacResourceNamespace' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRbacResourceNamespace + - name: unifiedRbacResourceAction-id + in: path + description: 'key: id of unifiedRbacResourceAction' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRbacResourceAction + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/roleManagement/directory/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions/{unifiedRbacResourceAction-id}/resourceScope': + get: + tags: + - roleManagement.rbacApplication + summary: Get resourceScope from roleManagement + operationId: roleManagement.directory.resourceNamespaces.resourceActions_GetResourceScope + parameters: + - name: unifiedRbacResourceNamespace-id + in: path + description: 'key: id of unifiedRbacResourceNamespace' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRbacResourceNamespace + - name: unifiedRbacResourceAction-id + in: path + description: 'key: id of unifiedRbacResourceAction' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRbacResourceAction + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - displayName + - scope + - type + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceScope' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - roleManagement.rbacApplication + summary: Update the navigation property resourceScope in roleManagement + operationId: roleManagement.directory.resourceNamespaces.resourceActions_UpdateResourceScope + parameters: + - name: unifiedRbacResourceNamespace-id + in: path + description: 'key: id of unifiedRbacResourceNamespace' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRbacResourceNamespace + - name: unifiedRbacResourceAction-id + in: path + description: 'key: id of unifiedRbacResourceAction' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRbacResourceAction + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceScope' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - roleManagement.rbacApplication + summary: Delete navigation property resourceScope for roleManagement + operationId: roleManagement.directory.resourceNamespaces.resourceActions_DeleteResourceScope + parameters: + - name: unifiedRbacResourceNamespace-id + in: path + description: 'key: id of unifiedRbacResourceNamespace' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRbacResourceNamespace + - name: unifiedRbacResourceAction-id + in: path + description: 'key: id of unifiedRbacResourceAction' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRbacResourceAction + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /roleManagement/directory/roleAssignments: + get: + tags: + - roleManagement.rbacApplication + summary: Get roleAssignments from roleManagement + operationId: roleManagement.directory_ListRoleAssignments + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - appScopeId + - appScopeId desc + - condition + - condition desc + - directoryScopeId + - directoryScopeId desc + - principalId + - principalId desc + - resourceScope + - resourceScope desc + - roleDefinitionId + - roleDefinitionId desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - appScopeId + - condition + - directoryScopeId + - principalId + - resourceScope + - roleDefinitionId + - appScope + - directoryScope + - principal + - roleDefinition + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - appScope + - directoryScope + - principal + - roleDefinition + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of unifiedRoleAssignment + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignment' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - roleManagement.rbacApplication + summary: Create new navigation property to roleAssignments for roleManagement + operationId: roleManagement.directory_CreateRoleAssignments + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignment' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}': + get: + tags: + - roleManagement.rbacApplication + summary: Get roleAssignments from roleManagement + operationId: roleManagement.directory_GetRoleAssignments + parameters: + - name: unifiedRoleAssignment-id + in: path + description: 'key: id of unifiedRoleAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleAssignment + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - appScopeId + - condition + - directoryScopeId + - principalId + - resourceScope + - roleDefinitionId + - appScope + - directoryScope + - principal + - roleDefinition + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - appScope + - directoryScope + - principal + - roleDefinition + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignment' + links: + appScope: + operationId: roleManagement.directory.RoleAssignments.GetAppScope + parameters: + unifiedRoleAssignment-id: $request.path.unifiedRoleAssignment-id + directoryScope: + operationId: roleManagement.directory.RoleAssignments.GetDirectoryScope + parameters: + unifiedRoleAssignment-id: $request.path.unifiedRoleAssignment-id + principal: + operationId: roleManagement.directory.RoleAssignments.GetPrincipal + parameters: + unifiedRoleAssignment-id: $request.path.unifiedRoleAssignment-id + roleDefinition: + operationId: roleManagement.directory.RoleAssignments.GetRoleDefinition + parameters: + unifiedRoleAssignment-id: $request.path.unifiedRoleAssignment-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - roleManagement.rbacApplication + summary: Update the navigation property roleAssignments in roleManagement + operationId: roleManagement.directory_UpdateRoleAssignments + parameters: + - name: unifiedRoleAssignment-id + in: path + description: 'key: id of unifiedRoleAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleAssignment + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignment' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - roleManagement.rbacApplication + summary: Delete navigation property roleAssignments for roleManagement + operationId: roleManagement.directory_DeleteRoleAssignments + parameters: + - name: unifiedRoleAssignment-id + in: path + description: 'key: id of unifiedRoleAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleAssignment + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/appScope': + get: + tags: + - roleManagement.rbacApplication + summary: Get appScope from roleManagement + operationId: roleManagement.directory.roleAssignments_GetAppScope + parameters: + - name: unifiedRoleAssignment-id + in: path + description: 'key: id of unifiedRoleAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleAssignment + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - displayName + - type + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.appScope' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - roleManagement.rbacApplication + summary: Update the navigation property appScope in roleManagement + operationId: roleManagement.directory.roleAssignments_UpdateAppScope + parameters: + - name: unifiedRoleAssignment-id + in: path + description: 'key: id of unifiedRoleAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleAssignment + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.appScope' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - roleManagement.rbacApplication + summary: Delete navigation property appScope for roleManagement + operationId: roleManagement.directory.roleAssignments_DeleteAppScope + parameters: + - name: unifiedRoleAssignment-id + in: path + description: 'key: id of unifiedRoleAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleAssignment + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/directoryScope': + get: + tags: + - roleManagement.rbacApplication + summary: Get directoryScope from roleManagement + operationId: roleManagement.directory.roleAssignments_GetDirectoryScope + parameters: + - name: unifiedRoleAssignment-id + in: path + description: 'key: id of unifiedRoleAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleAssignment + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - deletedDateTime + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/directoryScope/$ref': + get: + tags: + - roleManagement.rbacApplication + summary: Get ref of directoryScope from roleManagement + operationId: roleManagement.directory.roleAssignments_GetRefDirectoryScope + parameters: + - name: unifiedRoleAssignment-id + in: path + description: 'key: id of unifiedRoleAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleAssignment + responses: + '200': + description: Retrieved navigation property link + content: + application/json: + schema: + type: string + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + put: + tags: + - roleManagement.rbacApplication + summary: Update the ref of navigation property directoryScope in roleManagement + operationId: roleManagement.directory.roleAssignments_SetRefDirectoryScope + parameters: + - name: unifiedRoleAssignment-id + in: path + description: 'key: id of unifiedRoleAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleAssignment + requestBody: + description: New navigation property ref values + content: + application/json: + schema: + type: object + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - roleManagement.rbacApplication + summary: Delete ref of navigation property directoryScope for roleManagement + operationId: roleManagement.directory.roleAssignments_DeleteRefDirectoryScope + parameters: + - name: unifiedRoleAssignment-id + in: path + description: 'key: id of unifiedRoleAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleAssignment + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/principal': + get: + tags: + - roleManagement.rbacApplication + summary: Get principal from roleManagement + operationId: roleManagement.directory.roleAssignments_GetPrincipal + parameters: + - name: unifiedRoleAssignment-id + in: path + description: 'key: id of unifiedRoleAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleAssignment + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - deletedDateTime + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/principal/$ref': + get: + tags: + - roleManagement.rbacApplication + summary: Get ref of principal from roleManagement + operationId: roleManagement.directory.roleAssignments_GetRefPrincipal + parameters: + - name: unifiedRoleAssignment-id + in: path + description: 'key: id of unifiedRoleAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleAssignment + responses: + '200': + description: Retrieved navigation property link + content: + application/json: + schema: + type: string + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + put: + tags: + - roleManagement.rbacApplication + summary: Update the ref of navigation property principal in roleManagement + operationId: roleManagement.directory.roleAssignments_SetRefPrincipal + parameters: + - name: unifiedRoleAssignment-id + in: path + description: 'key: id of unifiedRoleAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleAssignment + requestBody: + description: New navigation property ref values + content: + application/json: + schema: + type: object + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - roleManagement.rbacApplication + summary: Delete ref of navigation property principal for roleManagement + operationId: roleManagement.directory.roleAssignments_DeleteRefPrincipal + parameters: + - name: unifiedRoleAssignment-id + in: path + description: 'key: id of unifiedRoleAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleAssignment + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/roleDefinition': + get: + tags: + - roleManagement.rbacApplication + summary: Get roleDefinition from roleManagement + operationId: roleManagement.directory.roleAssignments_GetRoleDefinition + parameters: + - name: unifiedRoleAssignment-id + in: path + description: 'key: id of unifiedRoleAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleAssignment + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - description + - displayName + - isBuiltIn + - isEnabled + - resourceScopes + - rolePermissions + - templateId + - version + - inheritsPermissionsFrom + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - inheritsPermissionsFrom + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' + links: + inheritsPermissionsFrom: + operationId: roleManagement.directory.roleAssignments.RoleDefinition.ListInheritsPermissionsFrom + parameters: + unifiedRoleAssignment-id: $request.path.unifiedRoleAssignment-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/roleDefinition/$ref': + get: + tags: + - roleManagement.rbacApplication + summary: Get ref of roleDefinition from roleManagement + operationId: roleManagement.directory.roleAssignments_GetRefRoleDefinition + parameters: + - name: unifiedRoleAssignment-id + in: path + description: 'key: id of unifiedRoleAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleAssignment + responses: + '200': + description: Retrieved navigation property link + content: + application/json: + schema: + type: string + links: + inheritsPermissionsFrom: + operationId: roleManagement.directory.roleAssignments.RoleDefinition.ListInheritsPermissionsFrom + parameters: + unifiedRoleAssignment-id: $request.path.unifiedRoleAssignment-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + put: + tags: + - roleManagement.rbacApplication + summary: Update the ref of navigation property roleDefinition in roleManagement + operationId: roleManagement.directory.roleAssignments_SetRefRoleDefinition + parameters: + - name: unifiedRoleAssignment-id + in: path + description: 'key: id of unifiedRoleAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleAssignment + requestBody: + description: New navigation property ref values + content: + application/json: + schema: + type: object + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - roleManagement.rbacApplication + summary: Delete ref of navigation property roleDefinition for roleManagement + operationId: roleManagement.directory.roleAssignments_DeleteRefRoleDefinition + parameters: + - name: unifiedRoleAssignment-id + in: path + description: 'key: id of unifiedRoleAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleAssignment + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /roleManagement/directory/roleDefinitions: + get: + tags: + - roleManagement.rbacApplication + summary: Get roleDefinitions from roleManagement + operationId: roleManagement.directory_ListRoleDefinitions + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - description + - description desc + - displayName + - displayName desc + - isBuiltIn + - isBuiltIn desc + - isEnabled + - isEnabled desc + - resourceScopes + - resourceScopes desc + - rolePermissions + - rolePermissions desc + - templateId + - templateId desc + - version + - version desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - description + - displayName + - isBuiltIn + - isEnabled + - resourceScopes + - rolePermissions + - templateId + - version + - inheritsPermissionsFrom + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - inheritsPermissionsFrom + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of unifiedRoleDefinition + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - roleManagement.rbacApplication + summary: Create new navigation property to roleDefinitions for roleManagement + operationId: roleManagement.directory_CreateRoleDefinitions + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/roleManagement/directory/roleDefinitions/{unifiedRoleDefinition-id}': + get: + tags: + - roleManagement.rbacApplication + summary: Get roleDefinitions from roleManagement + operationId: roleManagement.directory_GetRoleDefinitions + parameters: + - name: unifiedRoleDefinition-id + in: path + description: 'key: id of unifiedRoleDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleDefinition + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - description + - displayName + - isBuiltIn + - isEnabled + - resourceScopes + - rolePermissions + - templateId + - version + - inheritsPermissionsFrom + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - inheritsPermissionsFrom + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' + links: + inheritsPermissionsFrom: + operationId: roleManagement.directory.RoleDefinitions.ListInheritsPermissionsFrom + parameters: + unifiedRoleDefinition-id: $request.path.unifiedRoleDefinition-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - roleManagement.rbacApplication + summary: Update the navigation property roleDefinitions in roleManagement + operationId: roleManagement.directory_UpdateRoleDefinitions + parameters: + - name: unifiedRoleDefinition-id + in: path + description: 'key: id of unifiedRoleDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleDefinition + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - roleManagement.rbacApplication + summary: Delete navigation property roleDefinitions for roleManagement + operationId: roleManagement.directory_DeleteRoleDefinitions + parameters: + - name: unifiedRoleDefinition-id + in: path + description: 'key: id of unifiedRoleDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleDefinition + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/roleManagement/directory/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom': + get: + tags: + - roleManagement.rbacApplication + summary: Get inheritsPermissionsFrom from roleManagement + operationId: roleManagement.directory.roleDefinitions_ListInheritsPermissionsFrom + parameters: + - name: unifiedRoleDefinition-id + in: path + description: 'key: id of unifiedRoleDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleDefinition + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - description + - description desc + - displayName + - displayName desc + - isBuiltIn + - isBuiltIn desc + - isEnabled + - isEnabled desc + - resourceScopes + - resourceScopes desc + - rolePermissions + - rolePermissions desc + - templateId + - templateId desc + - version + - version desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - description + - displayName + - isBuiltIn + - isEnabled + - resourceScopes + - rolePermissions + - templateId + - version + - inheritsPermissionsFrom + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - inheritsPermissionsFrom + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of unifiedRoleDefinition + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - roleManagement.rbacApplication + summary: Create new navigation property to inheritsPermissionsFrom for roleManagement + operationId: roleManagement.directory.roleDefinitions_CreateInheritsPermissionsFrom + parameters: + - name: unifiedRoleDefinition-id + in: path + description: 'key: id of unifiedRoleDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleDefinition + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/roleManagement/directory/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}': + get: + tags: + - roleManagement.rbacApplication + summary: Get inheritsPermissionsFrom from roleManagement + operationId: roleManagement.directory.roleDefinitions_GetInheritsPermissionsFrom + parameters: + - name: unifiedRoleDefinition-id + in: path + description: 'key: id of unifiedRoleDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleDefinition + - name: unifiedRoleDefinition-id1 + in: path + description: 'key: id of unifiedRoleDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleDefinition + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - description + - displayName + - isBuiltIn + - isEnabled + - resourceScopes + - rolePermissions + - templateId + - version + - inheritsPermissionsFrom + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - inheritsPermissionsFrom + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' + links: + inheritsPermissionsFrom: + operationId: roleManagement.directory.roleDefinitions.InheritsPermissionsFrom.ListInheritsPermissionsFrom + parameters: + unifiedRoleDefinition-id: $request.path.unifiedRoleDefinition-id + unifiedRoleDefinition-id1: $request.path.unifiedRoleDefinition-id1 + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - roleManagement.rbacApplication + summary: Update the navigation property inheritsPermissionsFrom in roleManagement + operationId: roleManagement.directory.roleDefinitions_UpdateInheritsPermissionsFrom + parameters: + - name: unifiedRoleDefinition-id + in: path + description: 'key: id of unifiedRoleDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleDefinition + - name: unifiedRoleDefinition-id1 + in: path + description: 'key: id of unifiedRoleDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleDefinition + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - roleManagement.rbacApplication + summary: Delete navigation property inheritsPermissionsFrom for roleManagement + operationId: roleManagement.directory.roleDefinitions_DeleteInheritsPermissionsFrom + parameters: + - name: unifiedRoleDefinition-id + in: path + description: 'key: id of unifiedRoleDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleDefinition + - name: unifiedRoleDefinition-id1 + in: path + description: 'key: id of unifiedRoleDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleDefinition + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation +components: + schemas: + microsoft.graph.androidDeviceOwnerEnrollmentProfile: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: androidDeviceOwnerEnrollmentProfile + type: object + properties: + accountId: + type: string + description: Tenant GUID the enrollment profile belongs to. + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date time the enrollment profile was created. + format: date-time + description: + type: string + description: Description for the enrollment profile. + nullable: true + displayName: + type: string + description: Display name for the enrollment profile. + nullable: true + enrolledDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Total number of Android devices that have enrolled using this enrollment profile. + format: int32 + enrollmentMode: + $ref: '#/components/schemas/microsoft.graph.androidDeviceOwnerEnrollmentMode' + enrollmentTokenType: + $ref: '#/components/schemas/microsoft.graph.androidDeviceOwnerEnrollmentTokenType' + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date time the enrollment profile was last modified. + format: date-time + qrCodeContent: + type: string + description: String used to generate a QR code for the token. + nullable: true + qrCodeImage: + $ref: '#/components/schemas/microsoft.graph.mimeContent' + roleScopeTagIds: + type: array + items: + type: string + nullable: true + description: List of Scope Tags for this Entity instance. + tokenCreationDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date time the most recently created token was created. + format: date-time + tokenExpirationDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date time the most recently created token will expire. + format: date-time + tokenValue: + type: string + description: Value of the most recently created token for this enrollment profile. + nullable: true + additionalProperties: + type: object + description: Enrollment Profile used to enroll Android Enterprise devices using Google's Cloud Management. + microsoft.graph.androidForWorkEnrollmentProfile: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: androidForWorkEnrollmentProfile + type: object + properties: + accountId: + type: string + description: Tenant GUID the enrollment profile belongs to. + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date time the enrollment profile was created. + format: date-time + description: + type: string + description: Description for the enrollment profile. + nullable: true + displayName: + type: string + description: Display name for the enrollment profile. + nullable: true + enrolledDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Total number of Android devices that have enrolled using this enrollment profile. + format: int32 + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date time the enrollment profile was last modified. + format: date-time + qrCodeContent: + type: string + description: String used to generate a QR code for the token. + nullable: true + qrCodeImage: + $ref: '#/components/schemas/microsoft.graph.mimeContent' + tokenExpirationDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date time the most recently created token will expire. + format: date-time + tokenValue: + type: string + description: Value of the most recently created token for this enrollment profile. + nullable: true + additionalProperties: + type: object + description: Enrollment Profile used to enroll COSU devices using Google's Cloud Management. + microsoft.graph.appleUserInitiatedEnrollmentProfile: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: appleUserInitiatedEnrollmentProfile + type: object + properties: + availableEnrollmentTypeOptions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.appleOwnerTypeEnrollmentType' + description: List of available enrollment type options + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Profile creation time + format: date-time + defaultEnrollmentType: + $ref: '#/components/schemas/microsoft.graph.appleUserInitiatedEnrollmentType' + description: + type: string + description: Description of the profile + nullable: true + displayName: + type: string + description: Name of the profile + nullable: true + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Profile last modified time + format: date-time + platform: + $ref: '#/components/schemas/microsoft.graph.devicePlatformType' + priority: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: 'Priority, 0 is highest' + format: int32 + assignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.appleEnrollmentProfileAssignment' + description: The list of assignments for this profile. + additionalProperties: + type: object + description: The enrollmentProfile resource represents a collection of configurations which must be provided pre-enrollment to enable enrolling certain devices whose identities have been pre-staged. Pre-staged device identities are assigned to this type of profile to apply the profile's configurations at enrollment of the corresponding device. + microsoft.graph.appleEnrollmentProfileAssignment: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: appleEnrollmentProfileAssignment + type: object + properties: + target: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentTarget' + additionalProperties: + type: object + description: An assignment of an Apple profile. + microsoft.graph.deviceManagementAutopilotEvent: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceManagementAutopilotEvent + type: object + properties: + accountSetupDuration: + pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' + type: string + description: Time spent in user ESP. + format: duration + accountSetupStatus: + $ref: '#/components/schemas/microsoft.graph.windowsAutopilotDeploymentState' + deploymentDuration: + pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' + type: string + description: Autopilot deployment duration including enrollment. + format: duration + deploymentEndDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Deployment end time. + format: date-time + deploymentStartDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Deployment start time. + format: date-time + deploymentState: + $ref: '#/components/schemas/microsoft.graph.windowsAutopilotDeploymentState' + deploymentTotalDuration: + pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' + type: string + description: Total deployment duration from enrollment to Desktop screen. + format: duration + deviceId: + type: string + description: Device id associated with the object + nullable: true + devicePreparationDuration: + pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' + type: string + description: Time spent in device enrollment. + format: duration + deviceRegisteredDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Device registration date. + format: date-time + deviceSerialNumber: + type: string + description: Device serial number. + nullable: true + deviceSetupDuration: + pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' + type: string + description: Time spent in device ESP. + format: duration + deviceSetupStatus: + $ref: '#/components/schemas/microsoft.graph.windowsAutopilotDeploymentState' + enrollmentFailureDetails: + type: string + description: Enrollment failure details. + nullable: true + enrollmentStartDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Device enrollment start date. + format: date-time + enrollmentState: + $ref: '#/components/schemas/microsoft.graph.enrollmentState' + enrollmentType: + $ref: '#/components/schemas/microsoft.graph.windowsAutopilotEnrollmentType' + eventDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Time when the event occurred . + format: date-time + managedDeviceName: + type: string + description: Managed device name. + nullable: true + osVersion: + type: string + description: Device operating system version. + nullable: true + targetedAppCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Count of applications targeted. + format: int32 + targetedPolicyCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Count of policies targeted. + format: int32 + userPrincipalName: + type: string + description: User principal name used to enroll the device. + nullable: true + windows10EnrollmentCompletionPageConfigurationDisplayName: + type: string + description: Enrollment Status Page profile name + nullable: true + windows10EnrollmentCompletionPageConfigurationId: + type: string + description: Enrollment Status Page profile ID + nullable: true + windowsAutopilotDeploymentProfileDisplayName: + type: string + description: Autopilot profile name. + nullable: true + policyStatusDetails: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementAutopilotPolicyStatusDetail' + description: Policy and application status details for this device. + additionalProperties: + type: object + description: Represents an Autopilot flow event. + microsoft.graph.deviceManagementAutopilotPolicyStatusDetail: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceManagementAutopilotPolicyStatusDetail + type: object + properties: + complianceStatus: + $ref: '#/components/schemas/microsoft.graph.deviceManagementAutopilotPolicyComplianceStatus' + displayName: + type: string + description: The friendly name of the policy. + nullable: true + errorCode: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The errorode associated with the compliance or enforcement status of the policy. Error code for enforcement status takes precedence if it exists. + format: int32 + lastReportedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Timestamp of the reported policy status + format: date-time + policyType: + $ref: '#/components/schemas/microsoft.graph.deviceManagementAutopilotPolicyType' + trackedOnEnrollmentStatus: + type: boolean + description: Indicates if this prolicy was tracked as part of the autopilot bootstrap enrollment sync session + additionalProperties: + type: object + description: Policy status detail item contained by an autopilot event. + microsoft.graph.onPremisesConditionalAccessSettings: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: onPremisesConditionalAccessSettings + type: object + properties: + enabled: + type: boolean + description: Indicates if on premises conditional access is enabled for this organization + excludedGroups: + type: array + items: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + format: uuid + description: User groups that will be exempt by on premises conditional access. All users in these groups will be exempt from the conditional access policy. + includedGroups: + type: array + items: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + format: uuid + description: User groups that will be targeted by on premises conditional access. All users in these groups will be required to have mobile device managed and compliant for mail access. + overrideDefaultRule: + type: boolean + description: Override the default access rule when allowing a device to ensure access is granted. + additionalProperties: + type: object + description: Singleton entity which represents the Exchange OnPremises Conditional Access Settings for a tenant. + microsoft.graph.depOnboardingSetting: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: depOnboardingSetting + type: object + properties: + appleIdentifier: + type: string + description: The Apple ID used to obtain the current token. + nullable: true + dataSharingConsentGranted: + type: boolean + description: Consent granted for data sharing with Apple Dep Service + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: When the service was onboarded. + format: date-time + lastSuccessfulSyncDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: When the service last syned with Intune + format: date-time + lastSyncErrorCode: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Error code reported by Apple during last dep sync. + format: int32 + lastSyncTriggeredDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: When Intune last requested a sync. + format: date-time + roleScopeTagIds: + type: array + items: + type: string + nullable: true + description: List of Scope Tags for this Entity instance. + shareTokenWithSchoolDataSyncService: + type: boolean + description: Whether or not the Dep token sharing is enabled with the School Data Sync service. + syncedDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Gets synced device count + format: int32 + tokenExpirationDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: When the token will expire. + format: date-time + tokenName: + type: string + description: Friendly Name for Dep Token + nullable: true + tokenType: + $ref: '#/components/schemas/microsoft.graph.depTokenType' + defaultIosEnrollmentProfile: + $ref: '#/components/schemas/microsoft.graph.depIOSEnrollmentProfile' + defaultMacOsEnrollmentProfile: + $ref: '#/components/schemas/microsoft.graph.depMacOSEnrollmentProfile' + enrollmentProfiles: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.enrollmentProfile' + description: The enrollment profiles. + importedAppleDeviceIdentities: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.importedAppleDeviceIdentity' + description: The imported Apple device identities. + additionalProperties: + type: object + description: The depOnboardingSetting represents an instance of the Apple DEP service being onboarded to Intune. The onboarded service instance manages an Apple Token used to synchronize data between Apple and Intune. + microsoft.graph.depIOSEnrollmentProfile: + allOf: + - $ref: '#/components/schemas/microsoft.graph.depEnrollmentBaseProfile' + - title: depIOSEnrollmentProfile + type: object + properties: + appearanceScreenDisabled: + type: boolean + description: Indicates if Apperance screen is disabled + awaitDeviceConfiguredConfirmation: + type: boolean + description: Indicates if the device will need to wait for configured confirmation + companyPortalVppTokenId: + type: string + description: 'If set, indicates which Vpp token should be used to deploy the Company Portal w/ device licensing. ''enableAuthenticationViaCompanyPortal'' must be set in order for this property to be set.' + nullable: true + deviceToDeviceMigrationDisabled: + type: boolean + description: Indicates if Device To Device Migration is disabled + enableSharedIPad: + type: boolean + description: This indicates whether the device is to be enrolled in a mode which enables multi user scenarios. Only applicable in shared iPads. + enableSingleAppEnrollmentMode: + type: boolean + description: Tells the device to enable single app mode and apply app-lock during enrollment. Default is false. 'enableAuthenticationViaCompanyPortal' and 'companyPortalVppTokenId' must be set for this property to be set. + expressLanguageScreenDisabled: + type: boolean + description: Indicates if Express Language screen is disabled + homeButtonScreenDisabled: + type: boolean + description: Indicates if home button sensitivity screen is disabled + iMessageAndFaceTimeScreenDisabled: + type: boolean + description: Indicates if iMessage and FaceTime screen is disabled + iTunesPairingMode: + $ref: '#/components/schemas/microsoft.graph.iTunesPairingMode' + managementCertificates: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.managementCertificateWithThumbprint' + description: Management certificates for Apple Configurator + onBoardingScreenDisabled: + type: boolean + description: Indicates if onboarding setup screen is disabled + passCodeDisabled: + type: boolean + description: Indicates if Passcode setup pane is disabled + preferredLanguageScreenDisabled: + type: boolean + description: Indicates if Preferred language screen is disabled + restoreCompletedScreenDisabled: + type: boolean + description: Indicates if Weclome screen is disabled + restoreFromAndroidDisabled: + type: boolean + description: Indicates if Restore from Android is disabled + sharedIPadMaximumUserCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: This specifies the maximum number of users that can use a shared iPad. Only applicable in shared iPad mode. + format: int32 + simSetupScreenDisabled: + type: boolean + description: Indicates if the SIMSetup screen is disabled + softwareUpdateScreenDisabled: + type: boolean + description: Indicates if the mandatory sofware update screen is disabled + updateCompleteScreenDisabled: + type: boolean + description: Indicates if Weclome screen is disabled + watchMigrationScreenDisabled: + type: boolean + description: Indicates if the watch migration screen is disabled + welcomeScreenDisabled: + type: boolean + description: Indicates if Weclome screen is disabled + zoomDisabled: + type: boolean + description: Indicates if zoom setup pane is disabled + additionalProperties: + type: object + description: The DepIOSEnrollmentProfile resource represents an Apple Device Enrollment Program (DEP) enrollment profile specific to iOS configuration. This type of profile must be assigned to Apple DEP serial numbers before the corresponding devices can enroll via DEP. + microsoft.graph.depMacOSEnrollmentProfile: + allOf: + - $ref: '#/components/schemas/microsoft.graph.depEnrollmentBaseProfile' + - title: depMacOSEnrollmentProfile + type: object + properties: + accessibilityScreenDisabled: + type: boolean + description: Indicates if Accessibility screen is disabled + chooseYourLockScreenDisabled: + type: boolean + description: Indicates if iCloud Documents and Desktop screen is disabled + fileVaultDisabled: + type: boolean + description: Indicates if file vault is disabled + iCloudDiagnosticsDisabled: + type: boolean + description: Indicates if iCloud Analytics screen is disabled + iCloudStorageDisabled: + type: boolean + description: Indicates if iCloud Documents and Desktop screen is disabled + passCodeDisabled: + type: boolean + description: Indicates if Passcode setup pane is disabled + registrationDisabled: + type: boolean + description: Indicates if registration is disabled + zoomDisabled: + type: boolean + description: Indicates if zoom setup pane is disabled + additionalProperties: + type: object + description: The DepMacOSEnrollmentProfile resource represents an Apple Device Enrollment Program (DEP) enrollment profile specific to macOS configuration. This type of profile must be assigned to Apple DEP serial numbers before the corresponding devices can enroll via DEP. + microsoft.graph.enrollmentProfile: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: enrollmentProfile + type: object + properties: + configurationEndpointUrl: + type: string + description: Configuration endpoint url to use for Enrollment + nullable: true + description: + type: string + description: Description of the profile + nullable: true + displayName: + type: string + description: Name of the profile + nullable: true + enableAuthenticationViaCompanyPortal: + type: boolean + description: Indicates to authenticate with Apple Setup Assistant instead of Company Portal. + requireCompanyPortalOnSetupAssistantEnrolledDevices: + type: boolean + description: Indicates that Company Portal is required on setup assistant enrolled devices + requiresUserAuthentication: + type: boolean + description: Indicates if the profile requires user authentication + additionalProperties: + type: object + description: The enrollmentProfile resource represents a collection of configurations which must be provided pre-enrollment to enable enrolling certain devices whose identities have been pre-staged. Pre-staged device identities are assigned to this type of profile to apply the profile's configurations at enrollment of the corresponding device. + microsoft.graph.importedAppleDeviceIdentity: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: importedAppleDeviceIdentity + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Created Date Time of the device + format: date-time + description: + type: string + description: The description of the device + nullable: true + discoverySource: + $ref: '#/components/schemas/microsoft.graph.discoverySource' + enrollmentState: + $ref: '#/components/schemas/microsoft.graph.enrollmentState' + isDeleted: + type: boolean + description: Indicates if the device is deleted from Apple Business Manager + nullable: true + isSupervised: + type: boolean + description: 'Indicates if the Apple device is supervised. More information is at: https://support.apple.com/HT202837' + lastContactedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Last Contacted Date Time of the device + format: date-time + platform: + $ref: '#/components/schemas/microsoft.graph.platform' + requestedEnrollmentProfileAssignmentDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The time enrollment profile was assigned to the device + format: date-time + nullable: true + requestedEnrollmentProfileId: + type: string + description: Enrollment profile Id admin intends to apply to the device during next enrollment + nullable: true + serialNumber: + type: string + description: Device serial number + nullable: true + additionalProperties: + type: object + description: The importedAppleDeviceIdentity resource represents the imported device identity of an Apple device . + microsoft.graph.deviceEnrollmentConfiguration: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceEnrollmentConfiguration + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Created date time in UTC of the device enrollment configuration + format: date-time + description: + type: string + description: The description of the device enrollment configuration + nullable: true + displayName: + type: string + description: The display name of the device enrollment configuration + nullable: true + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Last modified date time in UTC of the device enrollment configuration + format: date-time + priority: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. + format: int32 + roleScopeTagIds: + type: array + items: + type: string + nullable: true + description: Optional role scope tags for the enrollment restrictions. + version: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The version of the device enrollment configuration + format: int32 + assignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' + description: The list of group assignments for the device configuration profile + additionalProperties: + type: object + description: The Base Class of Device Enrollment Configuration + microsoft.graph.enrollmentConfigurationAssignment: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: enrollmentConfigurationAssignment + type: object + properties: + source: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentSource' + sourceId: + type: string + description: Identifier for resource used for deployment to a group + nullable: true + target: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentTarget' + additionalProperties: + type: object + description: Enrollment Configuration Assignment + microsoft.graph.importedDeviceIdentity: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: importedDeviceIdentity + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Created Date Time of the device + format: date-time + description: + type: string + description: The description of the device + nullable: true + enrollmentState: + $ref: '#/components/schemas/microsoft.graph.enrollmentState' + importedDeviceIdentifier: + type: string + description: Imported Device Identifier + nullable: true + importedDeviceIdentityType: + $ref: '#/components/schemas/microsoft.graph.importedDeviceIdentityType' + lastContactedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Last Contacted Date Time of the device + format: date-time + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Last Modified DateTime of the description + format: date-time + platform: + $ref: '#/components/schemas/microsoft.graph.platform' + additionalProperties: + type: object + description: The importedDeviceIdentity resource represents a unique hardware identity of a device that has been pre-staged for pre-enrollment configuration. + microsoft.graph.importedWindowsAutopilotDeviceIdentity: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: importedWindowsAutopilotDeviceIdentity + type: object + properties: + assignedUserPrincipalName: + type: string + description: UPN of the user the device will be assigned + nullable: true + groupTag: + type: string + description: Group Tag of the Windows autopilot device. + nullable: true + hardwareIdentifier: + type: string + description: Hardware Blob of the Windows autopilot device. + format: base64url + nullable: true + importId: + type: string + description: The Import Id of the Windows autopilot device. + nullable: true + orderIdentifier: + type: string + description: Order Id of the Windows autopilot device. - Deprecate + nullable: true + productKey: + type: string + description: Product Key of the Windows autopilot device. + nullable: true + serialNumber: + type: string + description: Serial number of the Windows autopilot device. + nullable: true + state: + $ref: '#/components/schemas/microsoft.graph.importedWindowsAutopilotDeviceIdentityState' + additionalProperties: + type: object + description: Imported windows autopilot devices. + microsoft.graph.windowsAutopilotDeploymentProfile: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: windowsAutopilotDeploymentProfile + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Profile creation time + format: date-time + description: + type: string + description: Description of the profile + nullable: true + deviceNameTemplate: + type: string + description: 'The template used to name the AutoPilot Device. This can be a custom text and can also contain either the serial number of the device, or a randomly generated number. The total length of the text generated by the template can be no more than 15 characters.' + nullable: true + deviceType: + $ref: '#/components/schemas/microsoft.graph.windowsAutopilotDeviceType' + displayName: + type: string + description: Name of the profile + nullable: true + enableWhiteGlove: + type: boolean + description: Enable Autopilot White Glove for the profile. + enrollmentStatusScreenSettings: + $ref: '#/components/schemas/microsoft.graph.windowsEnrollmentStatusScreenSettings' + extractHardwareHash: + type: boolean + description: HardwareHash Extraction for the profile + language: + type: string + description: Language configured on the device + nullable: true + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Profile last modified time + format: date-time + outOfBoxExperienceSettings: + $ref: '#/components/schemas/microsoft.graph.outOfBoxExperienceSettings' + roleScopeTagIds: + type: array + items: + type: string + nullable: true + description: Scope tags for the profile. + assignedDevices: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsAutopilotDeviceIdentity' + description: The list of assigned devices for the profile. + assignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsAutopilotDeploymentProfileAssignment' + description: The list of group assignments for the profile. + additionalProperties: + type: object + description: Windows Autopilot Deployment Profile + microsoft.graph.windowsAutopilotDeviceIdentity: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: windowsAutopilotDeviceIdentity + type: object + properties: + addressableUserName: + type: string + description: Addressable user name. + nullable: true + azureActiveDirectoryDeviceId: + type: string + description: AAD Device ID + nullable: true + deploymentProfileAssignedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Profile set time of the Windows autopilot device. + format: date-time + deploymentProfileAssignmentDetailedStatus: + $ref: '#/components/schemas/microsoft.graph.windowsAutopilotProfileAssignmentDetailedStatus' + deploymentProfileAssignmentStatus: + $ref: '#/components/schemas/microsoft.graph.windowsAutopilotProfileAssignmentStatus' + displayName: + type: string + description: Display Name + nullable: true + enrollmentState: + $ref: '#/components/schemas/microsoft.graph.enrollmentState' + groupTag: + type: string + description: Group Tag of the Windows autopilot device. + nullable: true + lastContactedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Intune Last Contacted Date Time of the Windows autopilot device. + format: date-time + managedDeviceId: + type: string + description: Managed Device ID + nullable: true + manufacturer: + type: string + description: Oem manufacturer of the Windows autopilot device. + nullable: true + model: + type: string + description: Model name of the Windows autopilot device. + nullable: true + orderIdentifier: + type: string + description: Order Identifier of the Windows autopilot device - Deprecated + nullable: true + productKey: + type: string + description: Product Key of the Windows autopilot device. + nullable: true + purchaseOrderIdentifier: + type: string + description: Purchase Order Identifier of the Windows autopilot device. + nullable: true + resourceName: + type: string + description: Resource Name. + nullable: true + serialNumber: + type: string + description: Serial number of the Windows autopilot device. + nullable: true + skuNumber: + type: string + description: SKU Number + nullable: true + systemFamily: + type: string + description: System Family + nullable: true + userPrincipalName: + type: string + description: User Principal Name. + nullable: true + deploymentProfile: + $ref: '#/components/schemas/microsoft.graph.windowsAutopilotDeploymentProfile' + intendedDeploymentProfile: + $ref: '#/components/schemas/microsoft.graph.windowsAutopilotDeploymentProfile' + additionalProperties: + type: object + description: The windowsAutopilotDeviceIdentity resource represents a Windows Autopilot Device. + microsoft.graph.windowsAutopilotDeploymentProfileAssignment: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: windowsAutopilotDeploymentProfileAssignment + type: object + properties: + source: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentSource' + sourceId: + type: string + description: Identifier for resource used for deployment to a group + nullable: true + target: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentTarget' + additionalProperties: + type: object + description: An assignment of a Windows Autopilot deployment profile to an AAD group. + microsoft.graph.windowsAutopilotSettings: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: windowsAutopilotSettings + type: object + properties: + lastManualSyncTriggerDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Last data sync date time with DDS service. + format: date-time + lastSyncDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Last data sync date time with DDS service. + format: date-time + syncStatus: + $ref: '#/components/schemas/microsoft.graph.windowsAutopilotSyncStatus' + additionalProperties: + type: object + description: The windowsAutopilotSettings resource represents a Windows Autopilot Account to sync data with Windows device data sync service. + microsoft.graph.windowsFeatureUpdateProfile: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: windowsFeatureUpdateProfile + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date time that the profile was created. + format: date-time + description: + type: string + description: The description of the profile which is specified by the user. + nullable: true + displayName: + type: string + description: The display name of the profile. + featureUpdateVersion: + type: string + description: 'The feature update version that will be deployed to the devices targeted by this profile. The version could be any supported version for example 1709, 1803 or 1809 and so on.' + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date time that the profile was last modified. + format: date-time + roleScopeTagIds: + type: array + items: + type: string + nullable: true + description: List of Scope Tags for this Feature Update entity. + assignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsFeatureUpdateProfileAssignment' + description: The list of group assignments of the profile. + deviceUpdateStates: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsUpdateState' + description: The list of device states this profile targeted to + additionalProperties: + type: object + description: Windows Feature Update Profile + microsoft.graph.windowsFeatureUpdateProfileAssignment: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: windowsFeatureUpdateProfileAssignment + type: object + properties: + target: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentTarget' + additionalProperties: + type: object + description: This entity contains the properties used to assign a windows feature update profile to a group. + microsoft.graph.windowsUpdateState: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: windowsUpdateState + type: object + properties: + deviceDisplayName: + type: string + description: Device display name. + nullable: true + deviceId: + type: string + description: The id of the device. + nullable: true + featureUpdateVersion: + type: string + description: The current feature update version of the device. + nullable: true + lastScanDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date time that the Windows Update Agent did a successful scan. + format: date-time + lastSyncDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Last date time that the device sync with with Microsoft Intune. + format: date-time + qualityUpdateVersion: + type: string + description: The Quality Update Version of the device. + nullable: true + status: + $ref: '#/components/schemas/microsoft.graph.windowsUpdateStatus' + userId: + type: string + description: The id of the user. + nullable: true + userPrincipalName: + type: string + description: User principal name. + nullable: true + additionalProperties: + type: object + microsoft.graph.roleManagement: + title: roleManagement + type: object + properties: + directory: + $ref: '#/components/schemas/microsoft.graph.rbacApplication' + deviceManagement: + $ref: '#/components/schemas/microsoft.graph.rbacApplicationMultiple' + additionalProperties: + type: object + microsoft.graph.rbacApplicationMultiple: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: rbacApplicationMultiple + type: object + properties: + resourceNamespaces: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceNamespace' + roleAssignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentMultiple' + roleDefinitions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' + additionalProperties: + type: object + microsoft.graph.unifiedRbacResourceNamespace: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: unifiedRbacResourceNamespace + type: object + properties: + name: + type: string + resourceActions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceAction' + additionalProperties: + type: object + microsoft.graph.unifiedRbacResourceAction: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: unifiedRbacResourceAction + type: object + properties: + actionVerb: + type: string + nullable: true + description: + type: string + nullable: true + name: + type: string + resourceScopeId: + type: string + nullable: true + resourceScope: + $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceScope' + additionalProperties: + type: object + microsoft.graph.unifiedRbacResourceScope: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: unifiedRbacResourceScope + type: object + properties: + displayName: + type: string + nullable: true + scope: + type: string + type: + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.unifiedRoleAssignmentMultiple: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: unifiedRoleAssignmentMultiple + type: object + properties: + appScopeIds: + type: array + items: + type: string + nullable: true + description: Ids of the app specific scopes when the assignment scopes are app specific. The scopes of an assignment determines the set of resources for which the principal has been granted access. Directory scopes are shared scopes stored in the directory that are understood by multiple applications. Use '/' for tenant-wide scope. App scopes are scopes that are defined and understood by this application only. + condition: + type: string + nullable: true + description: + type: string + description: Description of the role assignment. + nullable: true + directoryScopeIds: + type: array + items: + type: string + nullable: true + description: Ids of the directory objects representing the scopes of the assignment. The scopes of an assignment determine the set of resources for which the principals have been granted access. Directory scopes are shared scopes stored in the directory that are understood by multiple applications. App scopes are scopes that are defined and understood by this application only. + displayName: + type: string + description: Name of the role assignment. Required. + nullable: true + principalIds: + type: array + items: + type: string + nullable: true + description: Objectids of the principals to which the assignment is granted. + roleDefinitionId: + type: string + description: ID of the unifiedRoleDefinition the assignment is for. + appScopes: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.appScope' + directoryScopes: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + principals: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + roleDefinition: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' + additionalProperties: + type: object + microsoft.graph.appScope: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: appScope + type: object + properties: + displayName: + type: string + description: 'Provides the display name of the app-specific resource represented by the app scope. Provided for display purposes since appScopeId is often an immutable, non-human-readable id. This property is read only.' + nullable: true + type: + type: string + description: 'Describes the type of app-specific resource represented by the app scope. Provided for display purposes, so a user interface can convey to the user the kind of app specific resource represented by the app scope. This property is read only.' + nullable: true + additionalProperties: + type: object + microsoft.graph.directoryObject: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: directoryObject + type: object + properties: + deletedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + additionalProperties: + type: object + description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. + microsoft.graph.unifiedRoleDefinition: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: unifiedRoleDefinition + type: object + properties: + description: + type: string + description: The description for the unifiedRoleDefinition. Read-only when isBuiltIn is true. + nullable: true + displayName: + type: string + description: The display name for the unifiedRoleDefinition. Read-only when isBuiltIn is true. Required. + nullable: true + isBuiltIn: + type: boolean + description: Flag indicating if the unifiedRoleDefinition is part of the default set included with the product or custom. Read-only. + nullable: true + isEnabled: + type: boolean + description: Flag indicating if the role is enabled for assignment. If false the role is not available for assignment. Read-only when isBuiltIn is true. + nullable: true + resourceScopes: + type: array + items: + type: string + description: List of scopes permissions granted by the role definition apply to. Currently only '/' is supported. Read-only when isBuiltIn is true. DO NOT USE. This is going to be deprecated soon. Attach scope to role assignment + rolePermissions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.unifiedRolePermission' + description: List of permissions included in the role. Read-only when isBuiltIn is true. Required. + templateId: + type: string + description: Custom template identifier that can be set when isBuiltIn is false. This identifier is typically used if one needs an identifier to be the same across different directories. Read-only when isBuiltIn is true. + nullable: true + version: + type: string + description: Indicates version of the unifiedRoleDefinition. Read-only when isBuiltIn is true. + nullable: true + inheritsPermissionsFrom: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' + additionalProperties: + type: object + microsoft.graph.rbacApplication: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: rbacApplication + type: object + properties: + resourceNamespaces: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceNamespace' + roleAssignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignment' + roleDefinitions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' + additionalProperties: + type: object + microsoft.graph.unifiedRoleAssignment: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: unifiedRoleAssignment + type: object + properties: + appScopeId: + type: string + description: Id of the app specific scope when the assignment scope is app specific. The scope of an assignment determines the set of resources for which the principal has been granted access. Directory scopes are shared scopes stored in the directory that are understood by multiple applications. Use '/' for tenant-wide scope. App scopes are scopes that are defined and understood by this application only. + nullable: true + condition: + type: string + nullable: true + directoryScopeId: + type: string + description: Id of the directory object representing the scope of the assignment. The scope of an assignment determines the set of resources for which the principal has been granted access. Directory scopes are shared scopes stored in the directory that are understood by multiple applications. App scopes are scopes that are defined and understood by this application only. + nullable: true + principalId: + type: string + description: Objectid of the principal to which the assignment is granted. + nullable: true + resourceScope: + type: string + description: The scope at which the unifiedRoleAssignment applies. This is '/' for service-wide. DO NOT USE. This property will be deprecated soon. + nullable: true + roleDefinitionId: + type: string + description: ID of the unifiedRoleDefinition the assignment is for. Read only. + nullable: true + appScope: + $ref: '#/components/schemas/microsoft.graph.appScope' + directoryScope: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + principal: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + roleDefinition: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' + additionalProperties: + type: object + microsoft.graph.entity: + title: entity + type: object + properties: + id: + type: string + description: Read-only. + additionalProperties: + type: object + microsoft.graph.androidDeviceOwnerEnrollmentMode: + title: androidDeviceOwnerEnrollmentMode + enum: + - corporateOwnedDedicatedDevice + - corporateOwnedFullyManaged + - corporateOwnedWorkProfile + type: string + microsoft.graph.androidDeviceOwnerEnrollmentTokenType: + title: androidDeviceOwnerEnrollmentTokenType + enum: + - default + - corporateOwnedDedicatedDeviceWithAzureADSharedMode + type: string + microsoft.graph.mimeContent: + title: mimeContent + type: object + properties: + type: + type: string + description: Indicates the content mime type. + nullable: true + value: + type: string + description: The byte array that contains the actual content. + format: base64url + nullable: true + additionalProperties: + type: object + description: Contains properties for a generic mime content. + microsoft.graph.appleOwnerTypeEnrollmentType: + title: appleOwnerTypeEnrollmentType + type: object + properties: + enrollmentType: + $ref: '#/components/schemas/microsoft.graph.appleUserInitiatedEnrollmentType' + ownerType: + $ref: '#/components/schemas/microsoft.graph.managedDeviceOwnerType' + additionalProperties: + type: object + microsoft.graph.appleUserInitiatedEnrollmentType: + title: appleUserInitiatedEnrollmentType + enum: + - unknown + - device + - user + type: string + microsoft.graph.devicePlatformType: + title: devicePlatformType + enum: + - android + - androidForWork + - iOS + - macOS + - windowsPhone81 + - windows81AndLater + - windows10AndLater + - androidWorkProfile + - unknown + type: string + microsoft.graph.deviceAndAppManagementAssignmentTarget: + title: deviceAndAppManagementAssignmentTarget + type: object + properties: + deviceAndAppManagementAssignmentFilterId: + type: string + description: The Id of the filter for the target assignment. + nullable: true + deviceAndAppManagementAssignmentFilterType: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentFilterType' + additionalProperties: + type: object + description: Base type for assignment targets. + microsoft.graph.windowsAutopilotDeploymentState: + title: windowsAutopilotDeploymentState + enum: + - unknown + - success + - inProgress + - failure + - successWithTimeout + - notAttempted + - disabled + type: string + microsoft.graph.enrollmentState: + title: enrollmentState + enum: + - unknown + - enrolled + - pendingReset + - failed + - notContacted + - blocked + type: string + microsoft.graph.windowsAutopilotEnrollmentType: + title: windowsAutopilotEnrollmentType + enum: + - unknown + - azureADJoinedWithAutopilotProfile + - offlineDomainJoined + - azureADJoinedUsingDeviceAuthWithAutopilotProfile + - azureADJoinedUsingDeviceAuthWithoutAutopilotProfile + - azureADJoinedWithOfflineAutopilotProfile + - azureADJoinedWithWhiteGlove + - offlineDomainJoinedWithWhiteGlove + - offlineDomainJoinedWithOfflineAutopilotProfile + type: string + microsoft.graph.deviceManagementAutopilotPolicyComplianceStatus: + title: deviceManagementAutopilotPolicyComplianceStatus + enum: + - unknown + - compliant + - installed + - notCompliant + - notInstalled + - error + type: string + microsoft.graph.deviceManagementAutopilotPolicyType: + title: deviceManagementAutopilotPolicyType + enum: + - unknown + - application + - appModel + - configurationPolicy + type: string + microsoft.graph.depTokenType: + title: depTokenType + enum: + - none + - dep + - appleSchoolManager + type: string + microsoft.graph.depEnrollmentBaseProfile: + allOf: + - $ref: '#/components/schemas/microsoft.graph.enrollmentProfile' + - title: depEnrollmentBaseProfile + type: object + properties: + appleIdDisabled: + type: boolean + description: Indicates if Apple id setup pane is disabled + applePayDisabled: + type: boolean + description: Indicates if Apple pay setup pane is disabled + configurationWebUrl: + type: boolean + description: URL for setup assistant login + deviceNameTemplate: + type: string + description: Sets a literal or name pattern. + nullable: true + diagnosticsDisabled: + type: boolean + description: Indicates if diagnostics setup pane is disabled + displayToneSetupDisabled: + type: boolean + description: Indicates if displaytone setup screen is disabled + isDefault: + type: boolean + description: Indicates if this is the default profile + isMandatory: + type: boolean + description: Indicates if the profile is mandatory + locationDisabled: + type: boolean + description: Indicates if Location service setup pane is disabled + privacyPaneDisabled: + type: boolean + description: Indicates if privacy screen is disabled + profileRemovalDisabled: + type: boolean + description: Indicates if the profile removal option is disabled + restoreBlocked: + type: boolean + description: Indicates if Restore setup pane is blocked + screenTimeScreenDisabled: + type: boolean + description: Indicates if screen timeout setup is disabled + siriDisabled: + type: boolean + description: Indicates if siri setup pane is disabled + supervisedModeEnabled: + type: boolean + description: 'Supervised mode, True to enable, false otherwise. See https://docs.microsoft.com/intune/deploy-use/enroll-devices-in-microsoft-intune for additional information.' + supportDepartment: + type: string + description: Support department information + nullable: true + supportPhoneNumber: + type: string + description: Support phone number + nullable: true + termsAndConditionsDisabled: + type: boolean + description: Indicates if 'Terms and Conditions' setup pane is disabled + touchIdDisabled: + type: boolean + description: Indicates if touch id setup pane is disabled + additionalProperties: + type: object + description: The DepEnrollmentBaseProfile resource represents an Apple Device Enrollment Program (DEP) enrollment profile. This type of profile must be assigned to Apple DEP serial numbers before the corresponding devices can enroll via DEP. + microsoft.graph.iTunesPairingMode: + title: iTunesPairingMode + enum: + - disallow + - allow + - requiresCertificate + type: string + microsoft.graph.managementCertificateWithThumbprint: + title: managementCertificateWithThumbprint + type: object + properties: + certificate: + type: string + description: The Base 64 encoded management certificate + nullable: true + thumbprint: + type: string + description: The thumbprint of the management certificate + nullable: true + additionalProperties: + type: object + microsoft.graph.discoverySource: + title: discoverySource + enum: + - unknown + - adminImport + - deviceEnrollmentProgram + type: string + microsoft.graph.platform: + title: platform + enum: + - unknown + - ios + - android + - windows + - windowsMobile + - macOS + type: string + microsoft.graph.deviceAndAppManagementAssignmentSource: + title: deviceAndAppManagementAssignmentSource + enum: + - direct + - policySets + type: string + microsoft.graph.importedDeviceIdentityType: + title: importedDeviceIdentityType + enum: + - unknown + - imei + - serialNumber + type: string + microsoft.graph.importedWindowsAutopilotDeviceIdentityState: + title: importedWindowsAutopilotDeviceIdentityState + type: object + properties: + deviceErrorCode: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Device error code reported by Device Directory Service(DDS). + format: int32 + deviceErrorName: + type: string + description: Device error name reported by Device Directory Service(DDS). + nullable: true + deviceImportStatus: + $ref: '#/components/schemas/microsoft.graph.importedWindowsAutopilotDeviceIdentityImportStatus' + deviceRegistrationId: + type: string + description: Device Registration ID for successfully added device reported by Device Directory Service(DDS). + nullable: true + additionalProperties: + type: object + microsoft.graph.windowsAutopilotDeviceType: + title: windowsAutopilotDeviceType + enum: + - windowsPc + - surfaceHub2 + - holoLens + type: string + microsoft.graph.windowsEnrollmentStatusScreenSettings: + title: windowsEnrollmentStatusScreenSettings + type: object + properties: + allowDeviceUseBeforeProfileAndAppInstallComplete: + type: boolean + description: Allow or block user to use device before profile and app installation complete + allowDeviceUseOnInstallFailure: + type: boolean + description: Allow the user to continue using the device on installation failure + allowLogCollectionOnInstallFailure: + type: boolean + description: Allow or block log collection on installation failure + blockDeviceSetupRetryByUser: + type: boolean + description: Allow the user to retry the setup on installation failure + customErrorMessage: + type: string + description: Set custom error message to show upon installation failure + nullable: true + hideInstallationProgress: + type: boolean + description: Show or hide installation progress to user + installProgressTimeoutInMinutes: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Set installation progress timeout in minutes + format: int32 + nullable: true + additionalProperties: + type: object + description: Enrollment status screen setting + microsoft.graph.outOfBoxExperienceSettings: + title: outOfBoxExperienceSettings + type: object + properties: + deviceUsageType: + $ref: '#/components/schemas/microsoft.graph.windowsDeviceUsageType' + hideEscapeLink: + type: boolean + description: 'If set to true, then the user can''t start over with different account, on company sign-in' + hideEULA: + type: boolean + description: Show or hide EULA to user + hidePrivacySettings: + type: boolean + description: Show or hide privacy settings to user + skipKeyboardSelectionPage: + type: boolean + description: 'If set, then skip the keyboard selection page if Language and Region are set' + userType: + $ref: '#/components/schemas/microsoft.graph.windowsUserType' + additionalProperties: + type: object + description: Out of box experience setting + microsoft.graph.windowsAutopilotProfileAssignmentDetailedStatus: + title: windowsAutopilotProfileAssignmentDetailedStatus + enum: + - none + - hardwareRequirementsNotMet + - surfaceHubProfileNotSupported + - holoLensProfileNotSupported + - windowsPcProfileNotSupported + type: string + microsoft.graph.windowsAutopilotProfileAssignmentStatus: + title: windowsAutopilotProfileAssignmentStatus + enum: + - unknown + - assignedInSync + - assignedOutOfSync + - assignedUnkownSyncState + - notAssigned + - pending + - failed + type: string + microsoft.graph.windowsAutopilotSyncStatus: + title: windowsAutopilotSyncStatus + enum: + - unknown + - inProgress + - completed + - failed + type: string + microsoft.graph.windowsUpdateStatus: + title: windowsUpdateStatus + enum: + - upToDate + - pendingInstallation + - pendingReboot + - failed + type: string + microsoft.graph.unifiedRolePermission: + title: unifiedRolePermission + type: object + properties: + allowedResourceActions: + type: array + items: + type: string + description: Set of tasks that can be performed on a resource. + condition: + type: string + description: Optional constraints that must be met for the permission to be effective. + nullable: true + excludedResourceActions: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + odata.error: + required: + - error + type: object + properties: + error: + $ref: '#/components/schemas/odata.error.main' + additionalProperties: + type: object + microsoft.graph.managedDeviceOwnerType: + title: managedDeviceOwnerType + enum: + - unknown + - company + - personal + type: string + microsoft.graph.deviceAndAppManagementAssignmentFilterType: + title: deviceAndAppManagementAssignmentFilterType + enum: + - none + - include + type: string + microsoft.graph.importedWindowsAutopilotDeviceIdentityImportStatus: + title: importedWindowsAutopilotDeviceIdentityImportStatus + enum: + - unknown + - pending + - partial + - complete + - error + type: string + microsoft.graph.windowsDeviceUsageType: + title: windowsDeviceUsageType + enum: + - singleUser + - shared + type: string + microsoft.graph.windowsUserType: + title: windowsUserType + enum: + - administrator + - standard + type: string + odata.error.main: + required: + - code + - message + type: object + properties: + code: + type: string + message: + type: string + target: + type: string + details: + type: array + items: + $ref: '#/components/schemas/odata.error.detail' + innererror: + type: object + additionalProperties: + type: object + description: The structure of this object is service-specific + additionalProperties: + type: object + odata.error.detail: + required: + - code + - message + type: object + properties: + code: + type: string + message: + type: string + target: + type: string + additionalProperties: + type: object + responses: + error: + description: error + content: + application/json: + schema: + $ref: '#/components/schemas/odata.error' + parameters: + top: + name: $top + in: query + description: Show only the first n items + schema: + minimum: 0 + type: integer + example: 50 + skip: + name: $skip + in: query + description: Skip the first n items + schema: + minimum: 0 + type: integer + search: + name: $search + in: query + description: Search items by search phrases + schema: + type: string + filter: + name: $filter + in: query + description: Filter items by property values + schema: + type: string + count: + name: $count + in: query + description: Include count of items + schema: + type: boolean + securitySchemes: + azureaadv2: + type: oauth2 + flows: + authorizationCode: + authorizationUrl: https://login.microsoftonline.com/common/oauth2/v2.0/authorize + tokenUrl: https://login.microsoftonline.com/common/oauth2/v2.0/token + scopes: { } +security: + - azureaadv2: [ ] \ No newline at end of file diff --git a/openApiDocs/beta/DeviceManagement.Functions.yml b/openApiDocs/beta/DeviceManagement.Functions.yml new file mode 100644 index 00000000000..8a6f9315ef9 --- /dev/null +++ b/openApiDocs/beta/DeviceManagement.Functions.yml @@ -0,0 +1,2468 @@ +openapi: 3.0.1 +info: + title: DeviceManagement.Functions + version: v1.0-beta +servers: + - url: https://graph.microsoft.com/beta/ + description: Core +paths: + /deviceManagement/applePushNotificationCertificate/microsoft.graph.downloadApplePushNotificationCertificateSigningRequest(): + get: + tags: + - deviceManagement.Functions + summary: Invoke function downloadApplePushNotificationCertificateSigningRequest + operationId: deviceManagement.applePushNotificationCertificate_downloadApplePushNotificationCertificateSigningRequest + responses: + '200': + description: Success + content: + application/json: + schema: + type: string + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + '/deviceManagement/auditEvents/microsoft.graph.getAuditActivityTypes(category=''{category}'')': + get: + tags: + - deviceManagement.Functions + summary: Invoke function getAuditActivityTypes + operationId: deviceManagement.auditEvents_getAuditActivityTypes + parameters: + - name: category + in: path + required: true + schema: + type: string + nullable: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + type: string + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + /deviceManagement/auditEvents/microsoft.graph.getAuditCategories(): + get: + tags: + - deviceManagement.Functions + summary: Invoke function getAuditCategories + operationId: deviceManagement.auditEvents_getAuditCategories + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + type: string + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.getFileVaultKey()': + get: + tags: + - deviceManagement.Functions + summary: Invoke function getFileVaultKey + operationId: deviceManagement.comanagedDevices_getFileVaultKey + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + responses: + '200': + description: Success + content: + application/json: + schema: + type: string + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.getNonCompliantSettings()': + get: + tags: + - deviceManagement.Functions + summary: Invoke function getNonCompliantSettings + operationId: deviceManagement.comanagedDevices_getNonCompliantSettings + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicySettingState' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + '/deviceManagement/configManagerCollections/microsoft.graph.getPolicySummary(policyId=''{policyId}'')': + get: + tags: + - deviceManagement.Functions + summary: Invoke function getPolicySummary + operationId: deviceManagement.configManagerCollections_getPolicySummary + parameters: + - name: policyId + in: path + required: true + schema: + type: string + nullable: true + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.configManagerPolicySummary' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + '/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/enrollmentProfiles/{enrollmentProfile-id}/microsoft.graph.exportMobileConfig()': + get: + tags: + - deviceManagement.Functions + summary: Invoke function exportMobileConfig + operationId: deviceManagement.depOnboardingSettings.enrollmentProfiles_exportMobileConfig + parameters: + - name: depOnboardingSetting-id + in: path + description: 'key: id of depOnboardingSetting' + required: true + schema: + type: string + x-ms-docs-key-type: depOnboardingSetting + - name: enrollmentProfile-id + in: path + description: 'key: id of enrollmentProfile' + required: true + schema: + type: string + x-ms-docs-key-type: enrollmentProfile + responses: + '200': + description: Success + content: + application/json: + schema: + type: string + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + '/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/microsoft.graph.getEncryptionPublicKey()': + get: + tags: + - deviceManagement.Functions + summary: Invoke function getEncryptionPublicKey + operationId: deviceManagement.depOnboardingSettings_getEncryptionPublicKey + parameters: + - name: depOnboardingSetting-id + in: path + description: 'key: id of depOnboardingSetting' + required: true + schema: + type: string + x-ms-docs-key-type: depOnboardingSetting + responses: + '200': + description: Success + content: + application/json: + schema: + type: string + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + '/deviceManagement/depOnboardingSettings/microsoft.graph.getExpiringVppTokenCount(expiringBeforeDateTime=''{expiringBeforeDateTime}'')': + get: + tags: + - deviceManagement.Functions + summary: Invoke function getExpiringVppTokenCount + operationId: deviceManagement.depOnboardingSettings_getExpiringVppTokenCount + parameters: + - name: expiringBeforeDateTime + in: path + required: true + schema: + type: string + nullable: true + responses: + '200': + description: Success + content: + application/json: + schema: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + '/deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.getFileVaultKey()': + get: + tags: + - deviceManagement.Functions + summary: Invoke function getFileVaultKey + operationId: deviceManagement.deviceComplianceScripts.deviceRunStates.managedDevice_getFileVaultKey + parameters: + - name: deviceComplianceScript-id + in: path + description: 'key: id of deviceComplianceScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceComplianceScript + - name: deviceComplianceScriptDeviceState-id + in: path + description: 'key: id of deviceComplianceScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceComplianceScriptDeviceState + responses: + '200': + description: Success + content: + application/json: + schema: + type: string + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + '/deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.getNonCompliantSettings()': + get: + tags: + - deviceManagement.Functions + summary: Invoke function getNonCompliantSettings + operationId: deviceManagement.deviceComplianceScripts.deviceRunStates.managedDevice_getNonCompliantSettings + parameters: + - name: deviceComplianceScript-id + in: path + description: 'key: id of deviceComplianceScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceComplianceScript + - name: deviceComplianceScriptDeviceState-id + in: path + description: 'key: id of deviceComplianceScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceComplianceScriptDeviceState + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicySettingState' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + /deviceManagement/deviceConfigurations/microsoft.graph.getIosAvailableUpdateVersions(): + get: + tags: + - deviceManagement.Functions + summary: Invoke function getIosAvailableUpdateVersions + operationId: deviceManagement.deviceConfigurations_getIosAvailableUpdateVersions + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.iosAvailableUpdateVersion' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + '/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.getFileVaultKey()': + get: + tags: + - deviceManagement.Functions + summary: Invoke function getFileVaultKey + operationId: deviceManagement.deviceCustomAttributeShellScripts.deviceRunStates.managedDevice_getFileVaultKey + parameters: + - name: deviceCustomAttributeShellScript-id + in: path + description: 'key: id of deviceCustomAttributeShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCustomAttributeShellScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '200': + description: Success + content: + application/json: + schema: + type: string + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + '/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.getNonCompliantSettings()': + get: + tags: + - deviceManagement.Functions + summary: Invoke function getNonCompliantSettings + operationId: deviceManagement.deviceCustomAttributeShellScripts.deviceRunStates.managedDevice_getNonCompliantSettings + parameters: + - name: deviceCustomAttributeShellScript-id + in: path + description: 'key: id of deviceCustomAttributeShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCustomAttributeShellScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicySettingState' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + '/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.getFileVaultKey()': + get: + tags: + - deviceManagement.Functions + summary: Invoke function getFileVaultKey + operationId: deviceManagement.deviceCustomAttributeShellScripts.userRunStates.deviceRunStates.managedDevice_getFileVaultKey + parameters: + - name: deviceCustomAttributeShellScript-id + in: path + description: 'key: id of deviceCustomAttributeShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCustomAttributeShellScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '200': + description: Success + content: + application/json: + schema: + type: string + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + '/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.getNonCompliantSettings()': + get: + tags: + - deviceManagement.Functions + summary: Invoke function getNonCompliantSettings + operationId: deviceManagement.deviceCustomAttributeShellScripts.userRunStates.deviceRunStates.managedDevice_getNonCompliantSettings + parameters: + - name: deviceCustomAttributeShellScript-id + in: path + description: 'key: id of deviceCustomAttributeShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCustomAttributeShellScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicySettingState' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.getFileVaultKey()': + get: + tags: + - deviceManagement.Functions + summary: Invoke function getFileVaultKey + operationId: deviceManagement.deviceHealthScripts.deviceRunStates.managedDevice_getFileVaultKey + parameters: + - name: deviceHealthScript-id + in: path + description: 'key: id of deviceHealthScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScript + - name: deviceHealthScriptDeviceState-id + in: path + description: 'key: id of deviceHealthScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScriptDeviceState + responses: + '200': + description: Success + content: + application/json: + schema: + type: string + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.getNonCompliantSettings()': + get: + tags: + - deviceManagement.Functions + summary: Invoke function getNonCompliantSettings + operationId: deviceManagement.deviceHealthScripts.deviceRunStates.managedDevice_getNonCompliantSettings + parameters: + - name: deviceHealthScript-id + in: path + description: 'key: id of deviceHealthScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScript + - name: deviceHealthScriptDeviceState-id + in: path + description: 'key: id of deviceHealthScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScriptDeviceState + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicySettingState' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/microsoft.graph.getRemediationHistory()': + get: + tags: + - deviceManagement.Functions + summary: Invoke function getRemediationHistory + operationId: deviceManagement.deviceHealthScripts_getRemediationHistory + parameters: + - name: deviceHealthScript-id + in: path + description: 'key: id of deviceHealthScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScript + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptRemediationHistory' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + /deviceManagement/deviceHealthScripts/microsoft.graph.areGlobalScriptsAvailable(): + get: + tags: + - deviceManagement.Functions + summary: Invoke function areGlobalScriptsAvailable + operationId: deviceManagement.deviceHealthScripts_areGlobalScriptsAvailable + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.globalDeviceHealthScriptState' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + /deviceManagement/deviceHealthScripts/microsoft.graph.getRemediationSummary(): + get: + tags: + - deviceManagement.Functions + summary: Invoke function getRemediationSummary + operationId: deviceManagement.deviceHealthScripts_getRemediationSummary + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptRemediationSummary' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.getFileVaultKey()': + get: + tags: + - deviceManagement.Functions + summary: Invoke function getFileVaultKey + operationId: deviceManagement.deviceManagementScripts.deviceRunStates.managedDevice_getFileVaultKey + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '200': + description: Success + content: + application/json: + schema: + type: string + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.getNonCompliantSettings()': + get: + tags: + - deviceManagement.Functions + summary: Invoke function getNonCompliantSettings + operationId: deviceManagement.deviceManagementScripts.deviceRunStates.managedDevice_getNonCompliantSettings + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicySettingState' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.getFileVaultKey()': + get: + tags: + - deviceManagement.Functions + summary: Invoke function getFileVaultKey + operationId: deviceManagement.deviceManagementScripts.userRunStates.deviceRunStates.managedDevice_getFileVaultKey + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '200': + description: Success + content: + application/json: + schema: + type: string + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.getNonCompliantSettings()': + get: + tags: + - deviceManagement.Functions + summary: Invoke function getNonCompliantSettings + operationId: deviceManagement.deviceManagementScripts.userRunStates.deviceRunStates.managedDevice_getNonCompliantSettings + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicySettingState' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.getFileVaultKey()': + get: + tags: + - deviceManagement.Functions + summary: Invoke function getFileVaultKey + operationId: deviceManagement.deviceShellScripts.deviceRunStates.managedDevice_getFileVaultKey + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '200': + description: Success + content: + application/json: + schema: + type: string + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.getNonCompliantSettings()': + get: + tags: + - deviceManagement.Functions + summary: Invoke function getNonCompliantSettings + operationId: deviceManagement.deviceShellScripts.deviceRunStates.managedDevice_getNonCompliantSettings + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicySettingState' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.getFileVaultKey()': + get: + tags: + - deviceManagement.Functions + summary: Invoke function getFileVaultKey + operationId: deviceManagement.deviceShellScripts.userRunStates.deviceRunStates.managedDevice_getFileVaultKey + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '200': + description: Success + content: + application/json: + schema: + type: string + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.getNonCompliantSettings()': + get: + tags: + - deviceManagement.Functions + summary: Invoke function getNonCompliantSettings + operationId: deviceManagement.deviceShellScripts.userRunStates.deviceRunStates.managedDevice_getNonCompliantSettings + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicySettingState' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + '/deviceManagement/intents/{deviceManagementIntent-id}/microsoft.graph.compare(templateId=''{templateId}'')': + get: + tags: + - deviceManagement.Functions + summary: Invoke function compare + operationId: deviceManagement.intents_compare + parameters: + - name: deviceManagementIntent-id + in: path + description: 'key: id of deviceManagementIntent' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementIntent + - name: templateId + in: path + required: true + schema: + type: string + nullable: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingComparison' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.getFileVaultKey()': + get: + tags: + - deviceManagement.Functions + summary: Invoke function getFileVaultKey + operationId: deviceManagement.managedDevices_getFileVaultKey + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + responses: + '200': + description: Success + content: + application/json: + schema: + type: string + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.getNonCompliantSettings()': + get: + tags: + - deviceManagement.Functions + summary: Invoke function getNonCompliantSettings + operationId: deviceManagement.managedDevices_getNonCompliantSettings + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicySettingState' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + '/deviceManagement/managementConditions/{managementCondition-id}/managementConditionStatements/microsoft.graph.getManagementConditionStatementsForPlatform(platform={platform})': + get: + tags: + - deviceManagement.Functions + summary: Invoke function getManagementConditionStatementsForPlatform + operationId: deviceManagement.managementConditions.managementConditionStatements_getManagementConditionStatementsForPlatform + parameters: + - name: managementCondition-id + in: path + description: 'key: id of managementCondition' + required: true + schema: + type: string + x-ms-docs-key-type: managementCondition + - name: platform + in: path + required: true + schema: + $ref: '#/components/schemas/microsoft.graph.devicePlatformType' + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.managementConditionStatement' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + '/deviceManagement/managementConditions/microsoft.graph.getManagementConditionsForPlatform(platform={platform})': + get: + tags: + - deviceManagement.Functions + summary: Invoke function getManagementConditionsForPlatform + operationId: deviceManagement.managementConditions_getManagementConditionsForPlatform + parameters: + - name: platform + in: path + required: true + schema: + $ref: '#/components/schemas/microsoft.graph.devicePlatformType' + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.managementCondition' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + '/deviceManagement/managementConditionStatements/{managementConditionStatement-id}/managementConditions/microsoft.graph.getManagementConditionsForPlatform(platform={platform})': + get: + tags: + - deviceManagement.Functions + summary: Invoke function getManagementConditionsForPlatform + operationId: deviceManagement.managementConditionStatements.managementConditions_getManagementConditionsForPlatform + parameters: + - name: managementConditionStatement-id + in: path + description: 'key: id of managementConditionStatement' + required: true + schema: + type: string + x-ms-docs-key-type: managementConditionStatement + - name: platform + in: path + required: true + schema: + $ref: '#/components/schemas/microsoft.graph.devicePlatformType' + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.managementCondition' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + '/deviceManagement/managementConditionStatements/{managementConditionStatement-id}/microsoft.graph.getManagementConditionStatementExpressionString()': + get: + tags: + - deviceManagement.Functions + summary: Invoke function getManagementConditionStatementExpressionString + operationId: deviceManagement.managementConditionStatements_getManagementConditionStatementExpressionString + parameters: + - name: managementConditionStatement-id + in: path + description: 'key: id of managementConditionStatement' + required: true + schema: + type: string + x-ms-docs-key-type: managementConditionStatement + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.managementConditionExpressionString' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + '/deviceManagement/managementConditionStatements/microsoft.graph.getManagementConditionStatementsForPlatform(platform={platform})': + get: + tags: + - deviceManagement.Functions + summary: Invoke function getManagementConditionStatementsForPlatform + operationId: deviceManagement.managementConditionStatements_getManagementConditionStatementsForPlatform + parameters: + - name: platform + in: path + required: true + schema: + $ref: '#/components/schemas/microsoft.graph.devicePlatformType' + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.managementConditionStatement' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + /deviceManagement/microsoft.graph.getAssignedRoleDetails(): + get: + tags: + - deviceManagement.Functions + summary: Invoke function getAssignedRoleDetails + operationId: deviceManagement_getAssignedRoleDetails + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignedRoleDetails' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + /deviceManagement/microsoft.graph.getComanagedDevicesSummary(): + get: + tags: + - deviceManagement.Functions + summary: Invoke function getComanagedDevicesSummary + operationId: deviceManagement_getComanagedDevicesSummary + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.comanagedDevicesSummary' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + /deviceManagement/microsoft.graph.getComanagementEligibleDevicesSummary(): + get: + tags: + - deviceManagement.Functions + summary: Invoke function getComanagementEligibleDevicesSummary + operationId: deviceManagement_getComanagementEligibleDevicesSummary + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.comanagementEligibleDevicesSummary' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + /deviceManagement/microsoft.graph.getEffectivePermissions(): + get: + tags: + - deviceManagement.Functions + summary: Invoke function getEffectivePermissions + operationId: deviceManagement_getEffectivePermissions-1f5f + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + type: string + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + '/deviceManagement/microsoft.graph.getEffectivePermissions(scope=''{scope}'')': + get: + tags: + - deviceManagement.Functions + summary: Invoke function getEffectivePermissions + operationId: deviceManagement_getEffectivePermissions-49b0 + parameters: + - name: scope + in: path + required: true + schema: + type: string + nullable: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.rolePermission' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + /deviceManagement/microsoft.graph.getRoleScopeTagsByIds(ids=@ids): + get: + tags: + - deviceManagement.Functions + summary: Invoke function getRoleScopeTagsByIds + operationId: deviceManagement_getRoleScopeTagsByIds + parameters: + - name: ids + in: query + description: The URL-encoded JSON object + required: true + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.roleScopeTag' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + '/deviceManagement/microsoft.graph.getRoleScopeTagsByResource(resource=''{resource}'')': + get: + tags: + - deviceManagement.Functions + summary: Invoke function getRoleScopeTagsByResource + operationId: deviceManagement_getRoleScopeTagsByResource + parameters: + - name: resource + in: path + required: true + schema: + type: string + nullable: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.roleScopeTag' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + '/deviceManagement/microsoft.graph.getSuggestedEnrollmentLimit(enrollmentType=''{enrollmentType}'')': + get: + tags: + - deviceManagement.Functions + summary: Invoke function getSuggestedEnrollmentLimit + operationId: deviceManagement_getSuggestedEnrollmentLimit + parameters: + - name: enrollmentType + in: path + required: true + schema: + type: string + nullable: true + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.suggestedEnrollmentLimit' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + '/deviceManagement/microsoft.graph.scopedForResource(resource=''{resource}'')': + get: + tags: + - deviceManagement.Functions + summary: Invoke function scopedForResource + operationId: deviceManagement_scopedForResource + parameters: + - name: resource + in: path + required: true + schema: + type: string + nullable: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: boolean + default: false + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + '/deviceManagement/microsoft.graph.verifyWindowsEnrollmentAutoDiscovery(domainName=''{domainName}'')': + get: + tags: + - deviceManagement.Functions + summary: Invoke function verifyWindowsEnrollmentAutoDiscovery + operationId: deviceManagement_verifyWindowsEnrollmentAutoDiscovery + parameters: + - name: domainName + in: path + required: true + schema: + type: string + nullable: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: boolean + default: false + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + '/deviceManagement/resourceOperations/{resourceOperation-id}/microsoft.graph.getScopesForUser(userid=''{userid}'')': + get: + tags: + - deviceManagement.Functions + summary: Invoke function getScopesForUser + operationId: deviceManagement.resourceOperations_getScopesForUser + parameters: + - name: resourceOperation-id + in: path + description: 'key: id of resourceOperation' + required: true + schema: + type: string + x-ms-docs-key-type: resourceOperation + - name: userid + in: path + required: true + schema: + type: string + nullable: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + type: string + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + '/deviceManagement/roleAssignments/{deviceAndAppManagementRoleAssignment-id}/roleScopeTags/microsoft.graph.hasCustomRoleScopeTag()': + get: + tags: + - deviceManagement.Functions + summary: Invoke function hasCustomRoleScopeTag + operationId: deviceManagement.roleAssignments.roleScopeTags_hasCustomRoleScopeTag + parameters: + - name: deviceAndAppManagementRoleAssignment-id + in: path + description: 'key: id of deviceAndAppManagementRoleAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: deviceAndAppManagementRoleAssignment + responses: + '200': + description: Success + content: + application/json: + schema: + type: boolean + default: false + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + /deviceManagement/roleScopeTags/microsoft.graph.hasCustomRoleScopeTag(): + get: + tags: + - deviceManagement.Functions + summary: Invoke function hasCustomRoleScopeTag + operationId: deviceManagement.roleScopeTags_hasCustomRoleScopeTag + responses: + '200': + description: Success + content: + application/json: + schema: + type: boolean + default: false + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + '/deviceManagement/templates/{deviceManagementTemplate-id}/microsoft.graph.compare(templateId=''{templateId}'')': + get: + tags: + - deviceManagement.Functions + summary: Invoke function compare + operationId: deviceManagement.templates_compare + parameters: + - name: deviceManagementTemplate-id + in: path + description: 'key: id of deviceManagementTemplate' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementTemplate + - name: templateId + in: path + required: true + schema: + type: string + nullable: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingComparison' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + '/deviceManagement/templates/{deviceManagementTemplate-id}/migratableTo/{deviceManagementTemplate-id1}/microsoft.graph.compare(templateId=''{templateId}'')': + get: + tags: + - deviceManagement.Functions + summary: Invoke function compare + operationId: deviceManagement.templates.migratableTo_compare + parameters: + - name: deviceManagementTemplate-id + in: path + description: 'key: id of deviceManagementTemplate' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementTemplate + - name: deviceManagementTemplate-id1 + in: path + description: 'key: id of deviceManagementTemplate' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementTemplate + - name: templateId + in: path + required: true + schema: + type: string + nullable: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingComparison' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + '/deviceManagement/userExperienceAnalyticsDevicePerformance/microsoft.graph.summarizeDevicePerformanceDevices(summarizeBy={summarizeBy})': + get: + tags: + - deviceManagement.Functions + summary: Invoke function summarizeDevicePerformanceDevices + operationId: deviceManagement.userExperienceAnalyticsDevicePerformance_summarizeDevicePerformanceDevices + parameters: + - name: summarizeBy + in: path + required: true + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsSummarizedBy' + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsDevicePerformance' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + '/deviceManagement/userExperienceAnalyticsRegressionSummary/microsoft.graph.summarizeDeviceRegressionPerformance(summarizeBy={summarizeBy})': + get: + tags: + - deviceManagement.Functions + summary: Invoke function summarizeDeviceRegressionPerformance + operationId: deviceManagement.userExperienceAnalyticsRegressionSummary_summarizeDeviceRegressionPerformance + parameters: + - name: summarizeBy + in: path + required: true + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsSummarizedBy' + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsRegressionSummary' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + '/deviceManagement/userExperienceAnalyticsResourcePerformance/microsoft.graph.summarizeDeviceResourcePerformance(summarizeBy={summarizeBy})': + get: + tags: + - deviceManagement.Functions + summary: Invoke function summarizeDeviceResourcePerformance + operationId: deviceManagement.userExperienceAnalyticsResourcePerformance_summarizeDeviceResourcePerformance + parameters: + - name: summarizeBy + in: path + required: true + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsSummarizedBy' + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsResourcePerformance' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + /deviceManagement/virtualEndpoint/deviceImages/microsoft.graph.getSourceImages(): + get: + tags: + - deviceManagement.Functions + summary: Invoke function getSourceImages + operationId: deviceManagement.virtualEndpoint.deviceImages_getSourceImages + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPcSourceDeviceImage' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + /deviceManagement/virtualEndpoint/microsoft.graph.getEffectivePermissions(): + get: + tags: + - deviceManagement.Functions + summary: Invoke function getEffectivePermissions + operationId: deviceManagement.virtualEndpoint_getEffectivePermissions + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + type: string + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function +components: + schemas: + microsoft.graph.deviceCompliancePolicySettingState: + title: deviceCompliancePolicySettingState + type: object + properties: + currentValue: + type: string + description: Current value of setting on device + nullable: true + errorCode: + type: integer + description: Error code for the setting + format: int64 + errorDescription: + type: string + description: Error description + nullable: true + instanceDisplayName: + type: string + description: Name of setting instance that is being reported. + nullable: true + setting: + type: string + description: The setting that is being reported + nullable: true + settingInstanceId: + type: string + description: SettingInstanceId + nullable: true + settingName: + type: string + description: Localized/user friendly setting name that is being reported + nullable: true + sources: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.settingSource' + description: Contributing policies + state: + $ref: '#/components/schemas/microsoft.graph.complianceStatus' + userEmail: + type: string + description: UserEmail + nullable: true + userId: + type: string + description: UserId + nullable: true + userName: + type: string + description: UserName + nullable: true + userPrincipalName: + type: string + description: UserPrincipalName. + nullable: true + additionalProperties: + type: object + description: Device Compilance Policy Setting State for a given device. + microsoft.graph.configManagerPolicySummary: + title: configManagerPolicySummary + type: object + properties: + compliantDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The number of devices evaluated to be compliant by the policy. + format: int32 + enforcedDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The number of devices that have have been remediated by the policy. + format: int32 + failedDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The number of devices that failed to be evaluated by the policy. + format: int32 + nonCompliantDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The number of devices evaluated to be noncompliant by the policy. + format: int32 + pendingDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The number of devices that have acknowledged the policy but are pending evaluation. + format: int32 + targetedDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The number of devices targeted by the policy. + format: int32 + additionalProperties: + type: object + description: A ConfigManager policy summary. + microsoft.graph.iosAvailableUpdateVersion: + title: iosAvailableUpdateVersion + type: object + properties: + expirationDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The expiration date of the update. + format: date-time + postingDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The posting date of the update. + format: date-time + productVersion: + type: string + description: The version of the update. + supportedDevices: + type: array + items: + type: string + nullable: true + description: List of supported devices for the update. + additionalProperties: + type: object + description: iOS available update version details + microsoft.graph.deviceHealthScriptRemediationHistory: + title: deviceHealthScriptRemediationHistory + type: object + properties: + historyData: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptRemediationHistoryData' + description: The number of devices remediated by the device health script on the given date. + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date on which the results history is calculated for the healthscript. + format: date-time + nullable: true + additionalProperties: + type: object + description: The number of devices remediated by a device health script on a given date with the last modified time. + microsoft.graph.globalDeviceHealthScriptState: + title: globalDeviceHealthScriptState + enum: + - notConfigured + - pending + - enabled + type: string + microsoft.graph.deviceHealthScriptRemediationSummary: + title: deviceHealthScriptRemediationSummary + type: object + properties: + remediatedDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The number of devices remediated by device health scripts. + format: int32 + nullable: true + scriptCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The number of device health scripts deployed. + format: int32 + nullable: true + additionalProperties: + type: object + description: The number of device health scripts deployed and the number of devices the scripts remediated. + microsoft.graph.deviceManagementSettingComparison: + title: deviceManagementSettingComparison + type: object + properties: + comparisonResult: + $ref: '#/components/schemas/microsoft.graph.deviceManagementComparisonResult' + currentValueJson: + type: string + description: JSON representation of current intent (or) template setting's value + nullable: true + definitionId: + type: string + description: The ID of the setting definition for this instance + nullable: true + displayName: + type: string + description: The setting's display name + nullable: true + id: + type: string + description: The setting ID + nullable: true + newValueJson: + type: string + description: JSON representation of new template setting's value + nullable: true + additionalProperties: + type: object + description: Entity representing setting comparison result + microsoft.graph.devicePlatformType: + title: devicePlatformType + enum: + - android + - androidForWork + - iOS + - macOS + - windowsPhone81 + - windows81AndLater + - windows10AndLater + - androidWorkProfile + - unknown + type: string + microsoft.graph.managementConditionStatement: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: managementConditionStatement + type: object + properties: + applicablePlatforms: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.devicePlatformType' + description: The applicable platforms for this management condition statement. + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The time the management condition statement was created. Generated service side. + format: date-time + nullable: true + description: + type: string + description: The admin defined description of the management condition statement. + nullable: true + displayName: + type: string + description: The admin defined name of the management condition statement. + eTag: + type: string + description: ETag of the management condition statement. Updated service side. + nullable: true + expression: + $ref: '#/components/schemas/microsoft.graph.managementConditionExpression' + modifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The time the management condition statement was last modified. Updated service side. + format: date-time + nullable: true + managementConditions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.managementCondition' + description: The management conditions associated to the management condition statement. + additionalProperties: + type: object + description: A management condition statement is a group of management conditions that enable/disable device/application configurations when all contained management conditions are met. + microsoft.graph.managementCondition: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: managementCondition + type: object + properties: + applicablePlatforms: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.devicePlatformType' + description: The applicable platforms for this management condition. + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The time the management condition was created. Generated service side. + format: date-time + nullable: true + description: + type: string + description: The admin defined description of the management condition. + nullable: true + displayName: + type: string + description: The admin defined name of the management condition. + eTag: + type: string + description: ETag of the management condition. Updated service side. + nullable: true + modifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The time the management condition was last modified. Updated service side. + format: date-time + nullable: true + uniqueName: + type: string + description: Unique name for the management condition. Used in management condition expressions. + managementConditionStatements: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.managementConditionStatement' + description: The management condition statements associated to the management condition. + additionalProperties: + type: object + description: 'Management conditions are events that can be triggered dynamically such as geo-fences, time-fences, and network-fences.' + microsoft.graph.managementConditionExpressionString: + allOf: + - $ref: '#/components/schemas/microsoft.graph.managementConditionExpression' + - title: managementConditionExpressionString + type: object + properties: + value: + type: string + description: The management condition statement expression string value. + additionalProperties: + type: object + description: A management condition expression string is a string representation of a management condition expression. + microsoft.graph.deviceAndAppManagementAssignedRoleDetails: + title: deviceAndAppManagementAssignedRoleDetails + type: object + properties: + roleAssignmentIds: + type: array + items: + type: string + nullable: true + description: Role Assignment IDs for the specifc Role Assignments assigned to a user. + roleDefinitionIds: + type: array + items: + type: string + nullable: true + description: Role Definition IDs for the specifc Role Definitions assigned to a user. + additionalProperties: + type: object + description: The set of Role Definitions and Role Assignments assigned to a user. + microsoft.graph.comanagedDevicesSummary: + title: comanagedDevicesSummary + type: object + properties: + compliancePolicyCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of devices with CompliancePolicy swung-over. This property is read-only. + format: int32 + configurationSettingsCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of devices with ConfigurationSettings swung-over. This property is read-only. + format: int32 + endpointProtectionCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of devices with EndpointProtection swung-over. This property is read-only. + format: int32 + inventoryCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of devices with Inventory swung-over. This property is read-only. + format: int32 + modernAppsCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of devices with ModernApps swung-over. This property is read-only. + format: int32 + officeAppsCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of devices with OfficeApps swung-over. This property is read-only. + format: int32 + resourceAccessCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of devices with ResourceAccess swung-over. This property is read-only. + format: int32 + totalComanagedCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of Co-Managed Devices. This property is read-only. + format: int32 + windowsUpdateForBusinessCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of devices with WindowsUpdateForBusiness swung-over. This property is read-only. + format: int32 + additionalProperties: + type: object + description: Summary data for co managed devices + microsoft.graph.comanagementEligibleDevicesSummary: + title: comanagementEligibleDevicesSummary + type: object + properties: + comanagedCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Count of devices already Co-Managed + format: int32 + eligibleButNotAzureAdJoinedCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Count of devices eligible for Co-Management but not yet joined to Azure Active Directory + format: int32 + eligibleCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Count of devices fully eligible for Co-Management + format: int32 + ineligibleCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Count of devices ineligible for Co-Management + format: int32 + needsOsUpdateCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Count of devices that will be eligible for Co-Management after an OS update + format: int32 + additionalProperties: + type: object + microsoft.graph.rolePermission: + title: rolePermission + type: object + properties: + actions: + type: array + items: + type: string + nullable: true + description: Allowed Actions - Deprecated + resourceActions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.resourceAction' + description: Resource Actions each containing a set of allowed and not allowed permissions. + additionalProperties: + type: object + description: Contains the set of ResourceActions determining the allowed and not allowed permissions for each role. + microsoft.graph.roleScopeTag: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: roleScopeTag + type: object + properties: + description: + type: string + description: Description of the Role Scope Tag. + nullable: true + displayName: + type: string + description: The display or friendly name of the Role Scope Tag. + nullable: true + isBuiltIn: + type: boolean + description: Description of the Role Scope Tag. + assignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.roleScopeTagAutoAssignment' + description: The list of assignments for this Role Scope Tag. + additionalProperties: + type: object + description: Role Scope Tag + microsoft.graph.suggestedEnrollmentLimit: + title: suggestedEnrollmentLimit + type: object + properties: + suggestedDailyLimit: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The suggested enrollment limit within a day + format: int32 + additionalProperties: + type: object + description: The suggestedEnrollmentLimit resource represents the suggested enrollment limit when given an enrollment type. + microsoft.graph.userExperienceAnalyticsSummarizedBy: + title: userExperienceAnalyticsSummarizedBy + enum: + - none + - model + - allRegressions + - modelRegression + - manufacturerRegression + - operatingSystemVersionRegression + type: string + microsoft.graph.userExperienceAnalyticsDevicePerformance: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: userExperienceAnalyticsDevicePerformance + type: object + properties: + averageBlueScreens: + type: number + description: Average (mean) number of Blue Screens per device in the last 14 days. Valid values 0 to 9999999 + format: double + averageRestarts: + type: number + description: Average (mean) number of Restarts per device in the last 14 days. Valid values 0 to 9999999 + format: double + blueScreenCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of Blue Screens in the last 14 days. Valid values 0 to 9999999 + format: int32 + bootScore: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The user experience analytics device boot score. + format: int32 + coreBootTimeInMs: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The user experience analytics device core boot time in milliseconds. + format: int32 + coreLoginTimeInMs: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The user experience analytics device core login time in milliseconds. + format: int32 + deviceCount: + type: integer + description: User experience analytics summarized device count. + format: int64 + deviceName: + type: string + description: The user experience analytics device name. + nullable: true + diskType: + $ref: '#/components/schemas/microsoft.graph.diskType' + groupPolicyBootTimeInMs: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The user experience analytics device group policy boot time in milliseconds. + format: int32 + groupPolicyLoginTimeInMs: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The user experience analytics device group policy login time in milliseconds. + format: int32 + healthStatus: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsHealthState' + loginScore: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The user experience analytics device login score. + format: int32 + manufacturer: + type: string + description: The user experience analytics device manufacturer. + nullable: true + model: + type: string + description: The user experience analytics device model. + nullable: true + operatingSystemVersion: + type: string + description: The user experience analytics device Operating System version. + nullable: true + responsiveDesktopTimeInMs: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The user experience analytics responsive desktop time in milliseconds. + format: int32 + restartCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of Restarts in the last 14 days. Valid values 0 to 9999999 + format: int32 + additionalProperties: + type: object + description: The user experience analytics device performance entity contains device boot performance details. + microsoft.graph.userExperienceAnalyticsRegressionSummary: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: userExperienceAnalyticsRegressionSummary + type: object + properties: + manufacturerRegression: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsMetric' + description: The metric values for the user experience analytics Manufacturer regression. + modelRegression: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsMetric' + description: The metric values for the user experience analytics model regression. + operatingSystemRegression: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsMetric' + description: The metric values for the user experience analytics operating system regression. + additionalProperties: + type: object + description: The user experience analytics Regression Summary. + microsoft.graph.userExperienceAnalyticsResourcePerformance: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: userExperienceAnalyticsResourcePerformance + type: object + properties: + cpuSpikeTimePercentage: + type: number + description: CPU spike time in percentage. Valid values 0 to 100 + format: double + cpuSpikeTimePercentageThreshold: + type: number + description: Threshold of cpuSpikeTimeScore. Valid values 0 to 100 + format: double + cpuSpikeTimeScore: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The user experience analytics device CPU spike time score. Valid values 0 to 100 + format: int32 + deviceCount: + type: integer + description: User experience analytics summarized device count. + format: int64 + deviceId: + type: string + description: The id of the device. + nullable: true + deviceName: + type: string + description: The name of the device. + nullable: true + deviceResourcePerformanceScore: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Resource performance score of a specific device. Valid values 0 to 100 + format: int32 + manufacturer: + type: string + description: The user experience analytics device manufacturer. + nullable: true + model: + type: string + description: The user experience analytics device model. + nullable: true + ramSpikeTimePercentage: + type: number + description: RAM spike time in percentage. Valid values 0 to 100 + format: double + ramSpikeTimePercentageThreshold: + type: number + description: Threshold of ramSpikeTimeScore. Valid values 0 to 100 + format: double + ramSpikeTimeScore: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The user experience analytics device RAM spike time score. Valid values 0 to 100 + format: int32 + additionalProperties: + type: object + description: The user experience analytics resource performance entity. + microsoft.graph.cloudPcSourceDeviceImage: + title: cloudPcSourceDeviceImage + type: object + properties: + displayName: + type: string + description: The display name for the source image. + nullable: true + id: + type: string + description: The ID of the source image. + nullable: true + additionalProperties: + type: object + microsoft.graph.settingSource: + title: settingSource + type: object + properties: + displayName: + type: string + description: Not yet documented + nullable: true + id: + type: string + description: Not yet documented + nullable: true + sourceType: + $ref: '#/components/schemas/microsoft.graph.settingSourceType' + additionalProperties: + type: object + microsoft.graph.complianceStatus: + title: complianceStatus + enum: + - unknown + - notApplicable + - compliant + - remediated + - nonCompliant + - error + - conflict + - notAssigned + type: string + microsoft.graph.deviceHealthScriptRemediationHistoryData: + title: deviceHealthScriptRemediationHistoryData + type: object + properties: + date: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' + type: string + description: The date on which devices were remediated by the device health script. + format: date + noIssueDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The number of devices that were found to have no issue by the device health script. + format: int32 + remediatedDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The number of devices remediated by the device health script. + format: int32 + additionalProperties: + type: object + description: The number of devices remediated by a device health script on a given date. + microsoft.graph.deviceManagementComparisonResult: + title: deviceManagementComparisonResult + enum: + - unknown + - equal + - notEqual + - added + - removed + type: string + microsoft.graph.entity: + title: entity + type: object + properties: + id: + type: string + description: Read-only. + additionalProperties: + type: object + microsoft.graph.managementConditionExpression: + title: managementConditionExpression + type: object + additionalProperties: + type: object + description: 'A management condition expression is an expression that produces a boolean value when evaluated, i.e. one of true or false, indicating that a management condition statement is activated/deactivated. A management condition expression may be composed of a combination of the expression variables and boolean-valued expression operators.' + microsoft.graph.resourceAction: + title: resourceAction + type: object + properties: + allowedResourceActions: + type: array + items: + type: string + nullable: true + description: Allowed Actions + notAllowedResourceActions: + type: array + items: + type: string + nullable: true + description: Not Allowed Actions. + additionalProperties: + type: object + description: Set of allowed and not allowed actions for a resource. + microsoft.graph.roleScopeTagAutoAssignment: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: roleScopeTagAutoAssignment + type: object + properties: + target: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentTarget' + additionalProperties: + type: object + description: Contains the properties for auto-assigning a Role Scope Tag to a group to be applied to Devices. + microsoft.graph.diskType: + title: diskType + enum: + - unkown + - hdd + - ssd + type: string + microsoft.graph.userExperienceAnalyticsHealthState: + title: userExperienceAnalyticsHealthState + enum: + - unknown + - insufficientData + - needsAttention + - meetingGoals + type: string + microsoft.graph.userExperienceAnalyticsMetric: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: userExperienceAnalyticsMetric + type: object + properties: + unit: + type: string + description: The unit of the user experience analytics metric. + nullable: true + value: + type: number + description: The value of the user experience analytics metric. + format: double + additionalProperties: + type: object + description: The user experience analytics metric contains the score and units of a metric of a user experience anlaytics category. + odata.error: + required: + - error + type: object + properties: + error: + $ref: '#/components/schemas/odata.error.main' + additionalProperties: + type: object + microsoft.graph.settingSourceType: + title: settingSourceType + enum: + - deviceConfiguration + - deviceIntent + type: string + microsoft.graph.deviceAndAppManagementAssignmentTarget: + title: deviceAndAppManagementAssignmentTarget + type: object + properties: + deviceAndAppManagementAssignmentFilterId: + type: string + description: The Id of the filter for the target assignment. + nullable: true + deviceAndAppManagementAssignmentFilterType: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentFilterType' + additionalProperties: + type: object + description: Base type for assignment targets. + odata.error.main: + required: + - code + - message + type: object + properties: + code: + type: string + message: + type: string + target: + type: string + details: + type: array + items: + $ref: '#/components/schemas/odata.error.detail' + innererror: + type: object + additionalProperties: + type: object + description: The structure of this object is service-specific + additionalProperties: + type: object + microsoft.graph.deviceAndAppManagementAssignmentFilterType: + title: deviceAndAppManagementAssignmentFilterType + enum: + - none + - include + type: string + odata.error.detail: + required: + - code + - message + type: object + properties: + code: + type: string + message: + type: string + target: + type: string + additionalProperties: + type: object + responses: + error: + description: error + content: + application/json: + schema: + $ref: '#/components/schemas/odata.error' + securitySchemes: + azureaadv2: + type: oauth2 + flows: + authorizationCode: + authorizationUrl: https://login.microsoftonline.com/common/oauth2/v2.0/authorize + tokenUrl: https://login.microsoftonline.com/common/oauth2/v2.0/token + scopes: { } +security: + - azureaadv2: [ ] \ No newline at end of file diff --git a/openApiDocs/beta/DeviceManagement.yml b/openApiDocs/beta/DeviceManagement.yml new file mode 100644 index 00000000000..2d1a34d0153 --- /dev/null +++ b/openApiDocs/beta/DeviceManagement.yml @@ -0,0 +1,66555 @@ +openapi: 3.0.1 +info: + title: DeviceManagement + version: v1.0-beta +servers: + - url: https://graph.microsoft.com/beta/ + description: Core +paths: + /deviceManagement: + get: + tags: + - deviceManagement.deviceManagement + summary: Get deviceManagement + operationId: deviceManagement.deviceManagement_GetDeviceManagement + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - deviceComplianceReportSummarizationDateTime + - intuneAccountId + - lastReportAggregationDateTime + - legacyPcManangementEnabled + - maximumDepTokens + - settings + - unlicensedAdminstratorsEnabled + - intuneBrand + - accountMoveCompletionDateTime + - adminConsent + - deviceProtectionOverview + - managedDeviceCleanupSettings + - subscriptions + - subscriptionState + - userExperienceAnalyticsSettings + - windowsMalwareOverview + - androidDeviceOwnerEnrollmentProfiles + - virtualEndpoint + - androidForWorkAppConfigurationSchemas + - androidForWorkEnrollmentProfiles + - androidForWorkSettings + - androidManagedStoreAccountEnterpriseSettings + - androidManagedStoreAppConfigurationSchemas + - auditEvents + - assignmentFilters + - termsAndConditions + - advancedThreatProtectionOnboardingStateSummary + - cartToClassAssociations + - deviceCompliancePolicies + - deviceCompliancePolicyDeviceStateSummary + - deviceCompliancePolicySettingStateSummaries + - deviceConfigurationConflictSummary + - deviceConfigurationDeviceStateSummaries + - deviceConfigurationRestrictedAppsViolations + - deviceConfigurations + - deviceConfigurationsAllManagedDeviceCertificateStates + - deviceConfigurationUserStateSummaries + - iosUpdateStatuses + - macOSSoftwareUpdateAccountSummaries + - managedDeviceEncryptionStates + - ndesConnectors + - softwareUpdateStatusSummary + - configurationCategories + - configurationPolicies + - configurationSettings + - complianceManagementPartners + - conditionalAccessSettings + - deviceCategories + - deviceEnrollmentConfigurations + - deviceManagementPartners + - exchangeConnectors + - exchangeOnPremisesPolicies + - exchangeOnPremisesPolicy + - mobileThreatDefenseConnectors + - categories + - intents + - settingDefinitions + - templates + - applePushNotificationCertificate + - comanagedDevices + - comanagementEligibleDevices + - dataSharingConsents + - detectedApps + - deviceComplianceScripts + - deviceCustomAttributeShellScripts + - deviceHealthScripts + - deviceManagementScripts + - deviceShellScripts + - managedDeviceOverview + - managedDevices + - mobileAppTroubleshootingEvents + - remoteActionAudits + - userExperienceAnalyticsAppHealthApplicationPerformance + - userExperienceAnalyticsAppHealthApplicationPerformanceByAppVersion + - userExperienceAnalyticsAppHealthApplicationPerformanceByOSVersion + - userExperienceAnalyticsAppHealthDeviceModelPerformance + - userExperienceAnalyticsAppHealthDevicePerformance + - userExperienceAnalyticsAppHealthDevicePerformanceDetails + - userExperienceAnalyticsAppHealthOSVersionPerformance + - userExperienceAnalyticsAppHealthOverview + - userExperienceAnalyticsBaselines + - userExperienceAnalyticsCategories + - userExperienceAnalyticsDevicePerformance + - userExperienceAnalyticsDeviceStartupHistory + - userExperienceAnalyticsDeviceStartupProcesses + - userExperienceAnalyticsDeviceStartupProcessPerformance + - userExperienceAnalyticsDevicesWithoutCloudIdentity + - userExperienceAnalyticsMetricHistory + - userExperienceAnalyticsOverview + - userExperienceAnalyticsRegressionSummary + - userExperienceAnalyticsResourcePerformance + - userExperienceAnalyticsScoreHistory + - windowsMalwareInformation + - derivedCredentials + - resourceAccessProfiles + - appleUserInitiatedEnrollmentProfiles + - depOnboardingSettings + - importedDeviceIdentities + - importedWindowsAutopilotDeviceIdentities + - windowsAutopilotDeploymentProfiles + - windowsAutopilotDeviceIdentities + - windowsAutopilotSettings + - managementConditions + - managementConditionStatements + - groupPolicyMigrationReports + - groupPolicyObjectFiles + - groupPolicyCategories + - groupPolicyConfigurations + - groupPolicyDefinitionFiles + - groupPolicyDefinitions + - groupPolicyUploadedDefinitionFiles + - microsoftTunnelConfigurations + - microsoftTunnelHealthThresholds + - microsoftTunnelServerLogCollectionResponses + - microsoftTunnelSites + - notificationMessageTemplates + - domainJoinConnectors + - configManagerCollections + - resourceOperations + - roleAssignments + - roleDefinitions + - roleScopeTags + - remoteAssistancePartners + - reports + - embeddedSIMActivationCodePools + - telecomExpenseManagementPartners + - autopilotEvents + - troubleshootingEvents + - windowsFeatureUpdateProfiles + - windowsQualityUpdateProfiles + - windowsUpdateCatalogItems + - intuneBrandingProfiles + - windowsInformationProtectionAppLearningSummaries + - windowsInformationProtectionNetworkLearningSummaries + - userPfxCertificates + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - androidDeviceOwnerEnrollmentProfiles + - virtualEndpoint + - androidForWorkAppConfigurationSchemas + - androidForWorkEnrollmentProfiles + - androidForWorkSettings + - androidManagedStoreAccountEnterpriseSettings + - androidManagedStoreAppConfigurationSchemas + - auditEvents + - assignmentFilters + - termsAndConditions + - advancedThreatProtectionOnboardingStateSummary + - cartToClassAssociations + - deviceCompliancePolicies + - deviceCompliancePolicyDeviceStateSummary + - deviceCompliancePolicySettingStateSummaries + - deviceConfigurationConflictSummary + - deviceConfigurationDeviceStateSummaries + - deviceConfigurationRestrictedAppsViolations + - deviceConfigurations + - deviceConfigurationsAllManagedDeviceCertificateStates + - deviceConfigurationUserStateSummaries + - iosUpdateStatuses + - macOSSoftwareUpdateAccountSummaries + - managedDeviceEncryptionStates + - ndesConnectors + - softwareUpdateStatusSummary + - configurationCategories + - configurationPolicies + - configurationSettings + - complianceManagementPartners + - conditionalAccessSettings + - deviceCategories + - deviceEnrollmentConfigurations + - deviceManagementPartners + - exchangeConnectors + - exchangeOnPremisesPolicies + - exchangeOnPremisesPolicy + - mobileThreatDefenseConnectors + - categories + - intents + - settingDefinitions + - templates + - applePushNotificationCertificate + - comanagedDevices + - comanagementEligibleDevices + - dataSharingConsents + - detectedApps + - deviceComplianceScripts + - deviceCustomAttributeShellScripts + - deviceHealthScripts + - deviceManagementScripts + - deviceShellScripts + - managedDeviceOverview + - managedDevices + - mobileAppTroubleshootingEvents + - remoteActionAudits + - userExperienceAnalyticsAppHealthApplicationPerformance + - userExperienceAnalyticsAppHealthApplicationPerformanceByAppVersion + - userExperienceAnalyticsAppHealthApplicationPerformanceByOSVersion + - userExperienceAnalyticsAppHealthDeviceModelPerformance + - userExperienceAnalyticsAppHealthDevicePerformance + - userExperienceAnalyticsAppHealthDevicePerformanceDetails + - userExperienceAnalyticsAppHealthOSVersionPerformance + - userExperienceAnalyticsAppHealthOverview + - userExperienceAnalyticsBaselines + - userExperienceAnalyticsCategories + - userExperienceAnalyticsDevicePerformance + - userExperienceAnalyticsDeviceStartupHistory + - userExperienceAnalyticsDeviceStartupProcesses + - userExperienceAnalyticsDeviceStartupProcessPerformance + - userExperienceAnalyticsDevicesWithoutCloudIdentity + - userExperienceAnalyticsMetricHistory + - userExperienceAnalyticsOverview + - userExperienceAnalyticsRegressionSummary + - userExperienceAnalyticsResourcePerformance + - userExperienceAnalyticsScoreHistory + - windowsMalwareInformation + - derivedCredentials + - resourceAccessProfiles + - appleUserInitiatedEnrollmentProfiles + - depOnboardingSettings + - importedDeviceIdentities + - importedWindowsAutopilotDeviceIdentities + - windowsAutopilotDeploymentProfiles + - windowsAutopilotDeviceIdentities + - windowsAutopilotSettings + - managementConditions + - managementConditionStatements + - groupPolicyMigrationReports + - groupPolicyObjectFiles + - groupPolicyCategories + - groupPolicyConfigurations + - groupPolicyDefinitionFiles + - groupPolicyDefinitions + - groupPolicyUploadedDefinitionFiles + - microsoftTunnelConfigurations + - microsoftTunnelHealthThresholds + - microsoftTunnelServerLogCollectionResponses + - microsoftTunnelSites + - notificationMessageTemplates + - domainJoinConnectors + - configManagerCollections + - resourceOperations + - roleAssignments + - roleDefinitions + - roleScopeTags + - remoteAssistancePartners + - reports + - embeddedSIMActivationCodePools + - telecomExpenseManagementPartners + - autopilotEvents + - troubleshootingEvents + - windowsFeatureUpdateProfiles + - windowsQualityUpdateProfiles + - windowsUpdateCatalogItems + - intuneBrandingProfiles + - windowsInformationProtectionAppLearningSummaries + - windowsInformationProtectionNetworkLearningSummaries + - userPfxCertificates + type: string + responses: + '200': + description: Retrieved entity + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagement' + links: + androidDeviceOwnerEnrollmentProfiles: + operationId: deviceManagement.ListAndroidDeviceOwnerEnrollmentProfiles + virtualEndpoint: + operationId: deviceManagement.GetVirtualEndpoint + androidForWorkAppConfigurationSchemas: + operationId: deviceManagement.ListAndroidForWorkAppConfigurationSchemas + androidForWorkEnrollmentProfiles: + operationId: deviceManagement.ListAndroidForWorkEnrollmentProfiles + androidForWorkSettings: + operationId: deviceManagement.GetAndroidForWorkSettings + androidManagedStoreAccountEnterpriseSettings: + operationId: deviceManagement.GetAndroidManagedStoreAccountEnterpriseSettings + androidManagedStoreAppConfigurationSchemas: + operationId: deviceManagement.ListAndroidManagedStoreAppConfigurationSchemas + auditEvents: + operationId: deviceManagement.ListAuditEvents + assignmentFilters: + operationId: deviceManagement.ListAssignmentFilters + termsAndConditions: + operationId: deviceManagement.ListTermsAndConditions + advancedThreatProtectionOnboardingStateSummary: + operationId: deviceManagement.GetAdvancedThreatProtectionOnboardingStateSummary + cartToClassAssociations: + operationId: deviceManagement.ListCartToClassAssociations + deviceCompliancePolicies: + operationId: deviceManagement.ListDeviceCompliancePolicies + deviceCompliancePolicyDeviceStateSummary: + operationId: deviceManagement.GetDeviceCompliancePolicyDeviceStateSummary + deviceCompliancePolicySettingStateSummaries: + operationId: deviceManagement.ListDeviceCompliancePolicySettingStateSummaries + deviceConfigurationConflictSummary: + operationId: deviceManagement.ListDeviceConfigurationConflictSummary + deviceConfigurationDeviceStateSummaries: + operationId: deviceManagement.GetDeviceConfigurationDeviceStateSummaries + deviceConfigurationRestrictedAppsViolations: + operationId: deviceManagement.ListDeviceConfigurationRestrictedAppsViolations + deviceConfigurations: + operationId: deviceManagement.ListDeviceConfigurations + deviceConfigurationsAllManagedDeviceCertificateStates: + operationId: deviceManagement.ListDeviceConfigurationsAllManagedDeviceCertificateStates + deviceConfigurationUserStateSummaries: + operationId: deviceManagement.GetDeviceConfigurationUserStateSummaries + iosUpdateStatuses: + operationId: deviceManagement.ListIosUpdateStatuses + macOSSoftwareUpdateAccountSummaries: + operationId: deviceManagement.ListMacOSSoftwareUpdateAccountSummaries + managedDeviceEncryptionStates: + operationId: deviceManagement.ListManagedDeviceEncryptionStates + ndesConnectors: + operationId: deviceManagement.ListNdesConnectors + softwareUpdateStatusSummary: + operationId: deviceManagement.GetSoftwareUpdateStatusSummary + configurationCategories: + operationId: deviceManagement.ListConfigurationCategories + configurationPolicies: + operationId: deviceManagement.ListConfigurationPolicies + configurationSettings: + operationId: deviceManagement.ListConfigurationSettings + complianceManagementPartners: + operationId: deviceManagement.ListComplianceManagementPartners + conditionalAccessSettings: + operationId: deviceManagement.GetConditionalAccessSettings + deviceCategories: + operationId: deviceManagement.ListDeviceCategories + deviceEnrollmentConfigurations: + operationId: deviceManagement.ListDeviceEnrollmentConfigurations + deviceManagementPartners: + operationId: deviceManagement.ListDeviceManagementPartners + exchangeConnectors: + operationId: deviceManagement.ListExchangeConnectors + exchangeOnPremisesPolicies: + operationId: deviceManagement.ListExchangeOnPremisesPolicies + exchangeOnPremisesPolicy: + operationId: deviceManagement.GetExchangeOnPremisesPolicy + mobileThreatDefenseConnectors: + operationId: deviceManagement.ListMobileThreatDefenseConnectors + categories: + operationId: deviceManagement.ListCategories + intents: + operationId: deviceManagement.ListIntents + settingDefinitions: + operationId: deviceManagement.ListSettingDefinitions + templates: + operationId: deviceManagement.ListTemplates + applePushNotificationCertificate: + operationId: deviceManagement.GetApplePushNotificationCertificate + comanagedDevices: + operationId: deviceManagement.ListComanagedDevices + comanagementEligibleDevices: + operationId: deviceManagement.ListComanagementEligibleDevices + dataSharingConsents: + operationId: deviceManagement.ListDataSharingConsents + detectedApps: + operationId: deviceManagement.ListDetectedApps + deviceComplianceScripts: + operationId: deviceManagement.ListDeviceComplianceScripts + deviceCustomAttributeShellScripts: + operationId: deviceManagement.ListDeviceCustomAttributeShellScripts + deviceHealthScripts: + operationId: deviceManagement.ListDeviceHealthScripts + deviceManagementScripts: + operationId: deviceManagement.ListDeviceManagementScripts + deviceShellScripts: + operationId: deviceManagement.ListDeviceShellScripts + managedDeviceOverview: + operationId: deviceManagement.GetManagedDeviceOverview + managedDevices: + operationId: deviceManagement.ListManagedDevices + mobileAppTroubleshootingEvents: + operationId: deviceManagement.ListMobileAppTroubleshootingEvents + remoteActionAudits: + operationId: deviceManagement.ListRemoteActionAudits + userExperienceAnalyticsAppHealthApplicationPerformance: + operationId: deviceManagement.ListUserExperienceAnalyticsAppHealthApplicationPerformance + userExperienceAnalyticsAppHealthApplicationPerformanceByAppVersion: + operationId: deviceManagement.ListUserExperienceAnalyticsAppHealthApplicationPerformanceByAppVersion + userExperienceAnalyticsAppHealthApplicationPerformanceByOSVersion: + operationId: deviceManagement.ListUserExperienceAnalyticsAppHealthApplicationPerformanceByOSVersion + userExperienceAnalyticsAppHealthDeviceModelPerformance: + operationId: deviceManagement.ListUserExperienceAnalyticsAppHealthDeviceModelPerformance + userExperienceAnalyticsAppHealthDevicePerformance: + operationId: deviceManagement.ListUserExperienceAnalyticsAppHealthDevicePerformance + userExperienceAnalyticsAppHealthDevicePerformanceDetails: + operationId: deviceManagement.ListUserExperienceAnalyticsAppHealthDevicePerformanceDetails + userExperienceAnalyticsAppHealthOSVersionPerformance: + operationId: deviceManagement.ListUserExperienceAnalyticsAppHealthOSVersionPerformance + userExperienceAnalyticsAppHealthOverview: + operationId: deviceManagement.GetUserExperienceAnalyticsAppHealthOverview + userExperienceAnalyticsBaselines: + operationId: deviceManagement.ListUserExperienceAnalyticsBaselines + userExperienceAnalyticsCategories: + operationId: deviceManagement.ListUserExperienceAnalyticsCategories + userExperienceAnalyticsDevicePerformance: + operationId: deviceManagement.ListUserExperienceAnalyticsDevicePerformance + userExperienceAnalyticsDeviceStartupHistory: + operationId: deviceManagement.ListUserExperienceAnalyticsDeviceStartupHistory + userExperienceAnalyticsDeviceStartupProcesses: + operationId: deviceManagement.ListUserExperienceAnalyticsDeviceStartupProcesses + userExperienceAnalyticsDeviceStartupProcessPerformance: + operationId: deviceManagement.ListUserExperienceAnalyticsDeviceStartupProcessPerformance + userExperienceAnalyticsDevicesWithoutCloudIdentity: + operationId: deviceManagement.ListUserExperienceAnalyticsDevicesWithoutCloudIdentity + userExperienceAnalyticsMetricHistory: + operationId: deviceManagement.ListUserExperienceAnalyticsMetricHistory + userExperienceAnalyticsOverview: + operationId: deviceManagement.GetUserExperienceAnalyticsOverview + userExperienceAnalyticsRegressionSummary: + operationId: deviceManagement.GetUserExperienceAnalyticsRegressionSummary + userExperienceAnalyticsResourcePerformance: + operationId: deviceManagement.ListUserExperienceAnalyticsResourcePerformance + userExperienceAnalyticsScoreHistory: + operationId: deviceManagement.ListUserExperienceAnalyticsScoreHistory + windowsMalwareInformation: + operationId: deviceManagement.ListWindowsMalwareInformation + derivedCredentials: + operationId: deviceManagement.ListDerivedCredentials + resourceAccessProfiles: + operationId: deviceManagement.ListResourceAccessProfiles + appleUserInitiatedEnrollmentProfiles: + operationId: deviceManagement.ListAppleUserInitiatedEnrollmentProfiles + depOnboardingSettings: + operationId: deviceManagement.ListDepOnboardingSettings + importedDeviceIdentities: + operationId: deviceManagement.ListImportedDeviceIdentities + importedWindowsAutopilotDeviceIdentities: + operationId: deviceManagement.ListImportedWindowsAutopilotDeviceIdentities + windowsAutopilotDeploymentProfiles: + operationId: deviceManagement.ListWindowsAutopilotDeploymentProfiles + windowsAutopilotDeviceIdentities: + operationId: deviceManagement.ListWindowsAutopilotDeviceIdentities + windowsAutopilotSettings: + operationId: deviceManagement.GetWindowsAutopilotSettings + managementConditions: + operationId: deviceManagement.ListManagementConditions + managementConditionStatements: + operationId: deviceManagement.ListManagementConditionStatements + groupPolicyMigrationReports: + operationId: deviceManagement.ListGroupPolicyMigrationReports + groupPolicyObjectFiles: + operationId: deviceManagement.ListGroupPolicyObjectFiles + groupPolicyCategories: + operationId: deviceManagement.ListGroupPolicyCategories + groupPolicyConfigurations: + operationId: deviceManagement.ListGroupPolicyConfigurations + groupPolicyDefinitionFiles: + operationId: deviceManagement.ListGroupPolicyDefinitionFiles + groupPolicyDefinitions: + operationId: deviceManagement.ListGroupPolicyDefinitions + groupPolicyUploadedDefinitionFiles: + operationId: deviceManagement.ListGroupPolicyUploadedDefinitionFiles + microsoftTunnelConfigurations: + operationId: deviceManagement.ListMicrosoftTunnelConfigurations + microsoftTunnelHealthThresholds: + operationId: deviceManagement.ListMicrosoftTunnelHealthThresholds + microsoftTunnelServerLogCollectionResponses: + operationId: deviceManagement.ListMicrosoftTunnelServerLogCollectionResponses + microsoftTunnelSites: + operationId: deviceManagement.ListMicrosoftTunnelSites + notificationMessageTemplates: + operationId: deviceManagement.ListNotificationMessageTemplates + domainJoinConnectors: + operationId: deviceManagement.ListDomainJoinConnectors + configManagerCollections: + operationId: deviceManagement.ListConfigManagerCollections + resourceOperations: + operationId: deviceManagement.ListResourceOperations + roleAssignments: + operationId: deviceManagement.ListRoleAssignments + roleDefinitions: + operationId: deviceManagement.ListRoleDefinitions + roleScopeTags: + operationId: deviceManagement.ListRoleScopeTags + remoteAssistancePartners: + operationId: deviceManagement.ListRemoteAssistancePartners + reports: + operationId: deviceManagement.GetReports + embeddedSIMActivationCodePools: + operationId: deviceManagement.ListEmbeddedSIMActivationCodePools + telecomExpenseManagementPartners: + operationId: deviceManagement.ListTelecomExpenseManagementPartners + autopilotEvents: + operationId: deviceManagement.ListAutopilotEvents + troubleshootingEvents: + operationId: deviceManagement.ListTroubleshootingEvents + windowsFeatureUpdateProfiles: + operationId: deviceManagement.ListWindowsFeatureUpdateProfiles + windowsQualityUpdateProfiles: + operationId: deviceManagement.ListWindowsQualityUpdateProfiles + windowsUpdateCatalogItems: + operationId: deviceManagement.ListWindowsUpdateCatalogItems + intuneBrandingProfiles: + operationId: deviceManagement.ListIntuneBrandingProfiles + windowsInformationProtectionAppLearningSummaries: + operationId: deviceManagement.ListWindowsInformationProtectionAppLearningSummaries + windowsInformationProtectionNetworkLearningSummaries: + operationId: deviceManagement.ListWindowsInformationProtectionNetworkLearningSummaries + userPfxCertificates: + operationId: deviceManagement.ListUserPfxCertificates + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.deviceManagement + summary: Update deviceManagement + operationId: deviceManagement.deviceManagement_UpdateDeviceManagement + requestBody: + description: New property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagement' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/advancedThreatProtectionOnboardingStateSummary: + get: + tags: + - deviceManagement.advancedThreatProtectionOnboardingStateSummary + summary: Get advancedThreatProtectionOnboardingStateSummary from deviceManagement + operationId: deviceManagement_GetAdvancedThreatProtectionOnboardingStateSummary + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - compliantDeviceCount + - conflictDeviceCount + - errorDeviceCount + - nonCompliantDeviceCount + - notApplicableDeviceCount + - notAssignedDeviceCount + - remediatedDeviceCount + - unknownDeviceCount + - advancedThreatProtectionOnboardingDeviceSettingStates + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - advancedThreatProtectionOnboardingDeviceSettingStates + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.advancedThreatProtectionOnboardingStateSummary' + links: + advancedThreatProtectionOnboardingDeviceSettingStates: + operationId: deviceManagement.AdvancedThreatProtectionOnboardingStateSummary.ListAdvancedThreatProtectionOnboardingDeviceSettingStates + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.advancedThreatProtectionOnboardingStateSummary + summary: Update the navigation property advancedThreatProtectionOnboardingStateSummary in deviceManagement + operationId: deviceManagement_UpdateAdvancedThreatProtectionOnboardingStateSummary + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.advancedThreatProtectionOnboardingStateSummary' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.advancedThreatProtectionOnboardingStateSummary + summary: Delete navigation property advancedThreatProtectionOnboardingStateSummary for deviceManagement + operationId: deviceManagement_DeleteAdvancedThreatProtectionOnboardingStateSummary + parameters: + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/advancedThreatProtectionOnboardingStateSummary/advancedThreatProtectionOnboardingDeviceSettingStates: + get: + tags: + - deviceManagement.advancedThreatProtectionOnboardingStateSummary + summary: Get advancedThreatProtectionOnboardingDeviceSettingStates from deviceManagement + operationId: deviceManagement.advancedThreatProtectionOnboardingStateSummary_ListAdvancedThreatProtectionOnboardingDeviceSettingStates + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - complianceGracePeriodExpirationDateTime + - complianceGracePeriodExpirationDateTime desc + - deviceId + - deviceId desc + - deviceModel + - deviceModel desc + - deviceName + - deviceName desc + - platformType + - platformType desc + - setting + - setting desc + - settingName + - settingName desc + - state + - state desc + - userEmail + - userEmail desc + - userId + - userId desc + - userName + - userName desc + - userPrincipalName + - userPrincipalName desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - complianceGracePeriodExpirationDateTime + - deviceId + - deviceModel + - deviceName + - platformType + - setting + - settingName + - state + - userEmail + - userId + - userName + - userPrincipalName + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of advancedThreatProtectionOnboardingDeviceSettingState + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.advancedThreatProtectionOnboardingDeviceSettingState' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.advancedThreatProtectionOnboardingStateSummary + summary: Create new navigation property to advancedThreatProtectionOnboardingDeviceSettingStates for deviceManagement + operationId: deviceManagement.advancedThreatProtectionOnboardingStateSummary_CreateAdvancedThreatProtectionOnboardingDeviceSettingStates + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.advancedThreatProtectionOnboardingDeviceSettingState' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.advancedThreatProtectionOnboardingDeviceSettingState' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/advancedThreatProtectionOnboardingStateSummary/advancedThreatProtectionOnboardingDeviceSettingStates/{advancedThreatProtectionOnboardingDeviceSettingState-id}': + get: + tags: + - deviceManagement.advancedThreatProtectionOnboardingStateSummary + summary: Get advancedThreatProtectionOnboardingDeviceSettingStates from deviceManagement + operationId: deviceManagement.advancedThreatProtectionOnboardingStateSummary_GetAdvancedThreatProtectionOnboardingDeviceSettingStates + parameters: + - name: advancedThreatProtectionOnboardingDeviceSettingState-id + in: path + description: 'key: id of advancedThreatProtectionOnboardingDeviceSettingState' + required: true + schema: + type: string + x-ms-docs-key-type: advancedThreatProtectionOnboardingDeviceSettingState + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - complianceGracePeriodExpirationDateTime + - deviceId + - deviceModel + - deviceName + - platformType + - setting + - settingName + - state + - userEmail + - userId + - userName + - userPrincipalName + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.advancedThreatProtectionOnboardingDeviceSettingState' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.advancedThreatProtectionOnboardingStateSummary + summary: Update the navigation property advancedThreatProtectionOnboardingDeviceSettingStates in deviceManagement + operationId: deviceManagement.advancedThreatProtectionOnboardingStateSummary_UpdateAdvancedThreatProtectionOnboardingDeviceSettingStates + parameters: + - name: advancedThreatProtectionOnboardingDeviceSettingState-id + in: path + description: 'key: id of advancedThreatProtectionOnboardingDeviceSettingState' + required: true + schema: + type: string + x-ms-docs-key-type: advancedThreatProtectionOnboardingDeviceSettingState + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.advancedThreatProtectionOnboardingDeviceSettingState' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.advancedThreatProtectionOnboardingStateSummary + summary: Delete navigation property advancedThreatProtectionOnboardingDeviceSettingStates for deviceManagement + operationId: deviceManagement.advancedThreatProtectionOnboardingStateSummary_DeleteAdvancedThreatProtectionOnboardingDeviceSettingStates + parameters: + - name: advancedThreatProtectionOnboardingDeviceSettingState-id + in: path + description: 'key: id of advancedThreatProtectionOnboardingDeviceSettingState' + required: true + schema: + type: string + x-ms-docs-key-type: advancedThreatProtectionOnboardingDeviceSettingState + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/androidForWorkAppConfigurationSchemas: + get: + tags: + - deviceManagement.androidForWorkAppConfigurationSchema + summary: Get androidForWorkAppConfigurationSchemas from deviceManagement + operationId: deviceManagement_ListAndroidForWorkAppConfigurationSchemas + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - exampleJson + - exampleJson desc + - schemaItems + - schemaItems desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - exampleJson + - schemaItems + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of androidForWorkAppConfigurationSchema + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.androidForWorkAppConfigurationSchema' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.androidForWorkAppConfigurationSchema + summary: Create new navigation property to androidForWorkAppConfigurationSchemas for deviceManagement + operationId: deviceManagement_CreateAndroidForWorkAppConfigurationSchemas + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.androidForWorkAppConfigurationSchema' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.androidForWorkAppConfigurationSchema' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/androidForWorkAppConfigurationSchemas/{androidForWorkAppConfigurationSchema-id}': + get: + tags: + - deviceManagement.androidForWorkAppConfigurationSchema + summary: Get androidForWorkAppConfigurationSchemas from deviceManagement + operationId: deviceManagement_GetAndroidForWorkAppConfigurationSchemas + parameters: + - name: androidForWorkAppConfigurationSchema-id + in: path + description: 'key: id of androidForWorkAppConfigurationSchema' + required: true + schema: + type: string + x-ms-docs-key-type: androidForWorkAppConfigurationSchema + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - exampleJson + - schemaItems + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.androidForWorkAppConfigurationSchema' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.androidForWorkAppConfigurationSchema + summary: Update the navigation property androidForWorkAppConfigurationSchemas in deviceManagement + operationId: deviceManagement_UpdateAndroidForWorkAppConfigurationSchemas + parameters: + - name: androidForWorkAppConfigurationSchema-id + in: path + description: 'key: id of androidForWorkAppConfigurationSchema' + required: true + schema: + type: string + x-ms-docs-key-type: androidForWorkAppConfigurationSchema + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.androidForWorkAppConfigurationSchema' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.androidForWorkAppConfigurationSchema + summary: Delete navigation property androidForWorkAppConfigurationSchemas for deviceManagement + operationId: deviceManagement_DeleteAndroidForWorkAppConfigurationSchemas + parameters: + - name: androidForWorkAppConfigurationSchema-id + in: path + description: 'key: id of androidForWorkAppConfigurationSchema' + required: true + schema: + type: string + x-ms-docs-key-type: androidForWorkAppConfigurationSchema + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/androidForWorkSettings: + get: + tags: + - deviceManagement.androidForWorkSettings + summary: Get androidForWorkSettings from deviceManagement + operationId: deviceManagement_GetAndroidForWorkSettings + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - bindStatus + - deviceOwnerManagementEnabled + - enrollmentTarget + - lastAppSyncDateTime + - lastAppSyncStatus + - lastModifiedDateTime + - ownerOrganizationName + - ownerUserPrincipalName + - targetGroupIds + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.androidForWorkSettings' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.androidForWorkSettings + summary: Update the navigation property androidForWorkSettings in deviceManagement + operationId: deviceManagement_UpdateAndroidForWorkSettings + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.androidForWorkSettings' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.androidForWorkSettings + summary: Delete navigation property androidForWorkSettings for deviceManagement + operationId: deviceManagement_DeleteAndroidForWorkSettings + parameters: + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/androidManagedStoreAccountEnterpriseSettings: + get: + tags: + - deviceManagement.androidManagedStoreAccountEnterpriseSettings + summary: Get androidManagedStoreAccountEnterpriseSettings from deviceManagement + operationId: deviceManagement_GetAndroidManagedStoreAccountEnterpriseSettings + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - androidDeviceOwnerFullyManagedEnrollmentEnabled + - bindStatus + - companyCodes + - deviceOwnerManagementEnabled + - enrollmentTarget + - lastAppSyncDateTime + - lastAppSyncStatus + - lastModifiedDateTime + - ownerOrganizationName + - ownerUserPrincipalName + - targetGroupIds + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.androidManagedStoreAccountEnterpriseSettings' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.androidManagedStoreAccountEnterpriseSettings + summary: Update the navigation property androidManagedStoreAccountEnterpriseSettings in deviceManagement + operationId: deviceManagement_UpdateAndroidManagedStoreAccountEnterpriseSettings + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.androidManagedStoreAccountEnterpriseSettings' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.androidManagedStoreAccountEnterpriseSettings + summary: Delete navigation property androidManagedStoreAccountEnterpriseSettings for deviceManagement + operationId: deviceManagement_DeleteAndroidManagedStoreAccountEnterpriseSettings + parameters: + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/androidManagedStoreAppConfigurationSchemas: + get: + tags: + - deviceManagement.androidManagedStoreAppConfigurationSchema + summary: Get androidManagedStoreAppConfigurationSchemas from deviceManagement + operationId: deviceManagement_ListAndroidManagedStoreAppConfigurationSchemas + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - exampleJson + - exampleJson desc + - nestedSchemaItems + - nestedSchemaItems desc + - schemaItems + - schemaItems desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - exampleJson + - nestedSchemaItems + - schemaItems + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of androidManagedStoreAppConfigurationSchema + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.androidManagedStoreAppConfigurationSchema' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.androidManagedStoreAppConfigurationSchema + summary: Create new navigation property to androidManagedStoreAppConfigurationSchemas for deviceManagement + operationId: deviceManagement_CreateAndroidManagedStoreAppConfigurationSchemas + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.androidManagedStoreAppConfigurationSchema' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.androidManagedStoreAppConfigurationSchema' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/androidManagedStoreAppConfigurationSchemas/{androidManagedStoreAppConfigurationSchema-id}': + get: + tags: + - deviceManagement.androidManagedStoreAppConfigurationSchema + summary: Get androidManagedStoreAppConfigurationSchemas from deviceManagement + operationId: deviceManagement_GetAndroidManagedStoreAppConfigurationSchemas + parameters: + - name: androidManagedStoreAppConfigurationSchema-id + in: path + description: 'key: id of androidManagedStoreAppConfigurationSchema' + required: true + schema: + type: string + x-ms-docs-key-type: androidManagedStoreAppConfigurationSchema + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - exampleJson + - nestedSchemaItems + - schemaItems + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.androidManagedStoreAppConfigurationSchema' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.androidManagedStoreAppConfigurationSchema + summary: Update the navigation property androidManagedStoreAppConfigurationSchemas in deviceManagement + operationId: deviceManagement_UpdateAndroidManagedStoreAppConfigurationSchemas + parameters: + - name: androidManagedStoreAppConfigurationSchema-id + in: path + description: 'key: id of androidManagedStoreAppConfigurationSchema' + required: true + schema: + type: string + x-ms-docs-key-type: androidManagedStoreAppConfigurationSchema + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.androidManagedStoreAppConfigurationSchema' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.androidManagedStoreAppConfigurationSchema + summary: Delete navigation property androidManagedStoreAppConfigurationSchemas for deviceManagement + operationId: deviceManagement_DeleteAndroidManagedStoreAppConfigurationSchemas + parameters: + - name: androidManagedStoreAppConfigurationSchema-id + in: path + description: 'key: id of androidManagedStoreAppConfigurationSchema' + required: true + schema: + type: string + x-ms-docs-key-type: androidManagedStoreAppConfigurationSchema + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/assignmentFilters: + get: + tags: + - deviceManagement.deviceAndAppManagementAssignmentFilter + summary: Get assignmentFilters from deviceManagement + operationId: deviceManagement_ListAssignmentFilters + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - createdDateTime + - createdDateTime desc + - description + - description desc + - displayName + - displayName desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - platform + - platform desc + - roleScopeTags + - roleScopeTags desc + - rule + - rule desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdDateTime + - description + - displayName + - lastModifiedDateTime + - platform + - roleScopeTags + - rule + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of deviceAndAppManagementAssignmentFilter + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentFilter' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.deviceAndAppManagementAssignmentFilter + summary: Create new navigation property to assignmentFilters for deviceManagement + operationId: deviceManagement_CreateAssignmentFilters + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentFilter' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentFilter' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/assignmentFilters/{deviceAndAppManagementAssignmentFilter-id}': + get: + tags: + - deviceManagement.deviceAndAppManagementAssignmentFilter + summary: Get assignmentFilters from deviceManagement + operationId: deviceManagement_GetAssignmentFilters + parameters: + - name: deviceAndAppManagementAssignmentFilter-id + in: path + description: 'key: id of deviceAndAppManagementAssignmentFilter' + required: true + schema: + type: string + x-ms-docs-key-type: deviceAndAppManagementAssignmentFilter + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdDateTime + - description + - displayName + - lastModifiedDateTime + - platform + - roleScopeTags + - rule + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentFilter' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.deviceAndAppManagementAssignmentFilter + summary: Update the navigation property assignmentFilters in deviceManagement + operationId: deviceManagement_UpdateAssignmentFilters + parameters: + - name: deviceAndAppManagementAssignmentFilter-id + in: path + description: 'key: id of deviceAndAppManagementAssignmentFilter' + required: true + schema: + type: string + x-ms-docs-key-type: deviceAndAppManagementAssignmentFilter + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentFilter' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceAndAppManagementAssignmentFilter + summary: Delete navigation property assignmentFilters for deviceManagement + operationId: deviceManagement_DeleteAssignmentFilters + parameters: + - name: deviceAndAppManagementAssignmentFilter-id + in: path + description: 'key: id of deviceAndAppManagementAssignmentFilter' + required: true + schema: + type: string + x-ms-docs-key-type: deviceAndAppManagementAssignmentFilter + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/categories: + get: + tags: + - deviceManagement.deviceManagementSettingCategory + summary: Get categories from deviceManagement + operationId: deviceManagement_ListCategories + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - displayName + - displayName desc + - hasRequiredSetting + - hasRequiredSetting desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - displayName + - hasRequiredSetting + - settingDefinitions + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - settingDefinitions + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of deviceManagementSettingCategory + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingCategory' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.deviceManagementSettingCategory + summary: Create new navigation property to categories for deviceManagement + operationId: deviceManagement_CreateCategories + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingCategory' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingCategory' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/categories/{deviceManagementSettingCategory-id}': + get: + tags: + - deviceManagement.deviceManagementSettingCategory + summary: Get categories from deviceManagement + operationId: deviceManagement_GetCategories + parameters: + - name: deviceManagementSettingCategory-id + in: path + description: 'key: id of deviceManagementSettingCategory' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementSettingCategory + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - displayName + - hasRequiredSetting + - settingDefinitions + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - settingDefinitions + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingCategory' + links: + settingDefinitions: + operationId: deviceManagement.Categories.ListSettingDefinitions + parameters: + deviceManagementSettingCategory-id: $request.path.deviceManagementSettingCategory-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.deviceManagementSettingCategory + summary: Update the navigation property categories in deviceManagement + operationId: deviceManagement_UpdateCategories + parameters: + - name: deviceManagementSettingCategory-id + in: path + description: 'key: id of deviceManagementSettingCategory' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementSettingCategory + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingCategory' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceManagementSettingCategory + summary: Delete navigation property categories for deviceManagement + operationId: deviceManagement_DeleteCategories + parameters: + - name: deviceManagementSettingCategory-id + in: path + description: 'key: id of deviceManagementSettingCategory' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementSettingCategory + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/categories/{deviceManagementSettingCategory-id}/settingDefinitions': + get: + tags: + - deviceManagement.deviceManagementSettingCategory + summary: Get settingDefinitions from deviceManagement + operationId: deviceManagement.categories_ListSettingDefinitions + parameters: + - name: deviceManagementSettingCategory-id + in: path + description: 'key: id of deviceManagementSettingCategory' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementSettingCategory + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - constraints + - constraints desc + - dependencies + - dependencies desc + - description + - description desc + - displayName + - displayName desc + - documentationUrl + - documentationUrl desc + - headerSubtitle + - headerSubtitle desc + - headerTitle + - headerTitle desc + - isTopLevel + - isTopLevel desc + - keywords + - keywords desc + - placeholderText + - placeholderText desc + - valueType + - valueType desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - constraints + - dependencies + - description + - displayName + - documentationUrl + - headerSubtitle + - headerTitle + - isTopLevel + - keywords + - placeholderText + - valueType + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of deviceManagementSettingDefinition + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingDefinition' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.deviceManagementSettingCategory + summary: Create new navigation property to settingDefinitions for deviceManagement + operationId: deviceManagement.categories_CreateSettingDefinitions + parameters: + - name: deviceManagementSettingCategory-id + in: path + description: 'key: id of deviceManagementSettingCategory' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementSettingCategory + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingDefinition' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingDefinition' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/categories/{deviceManagementSettingCategory-id}/settingDefinitions/{deviceManagementSettingDefinition-id}': + get: + tags: + - deviceManagement.deviceManagementSettingCategory + summary: Get settingDefinitions from deviceManagement + operationId: deviceManagement.categories_GetSettingDefinitions + parameters: + - name: deviceManagementSettingCategory-id + in: path + description: 'key: id of deviceManagementSettingCategory' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementSettingCategory + - name: deviceManagementSettingDefinition-id + in: path + description: 'key: id of deviceManagementSettingDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementSettingDefinition + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - constraints + - dependencies + - description + - displayName + - documentationUrl + - headerSubtitle + - headerTitle + - isTopLevel + - keywords + - placeholderText + - valueType + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingDefinition' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.deviceManagementSettingCategory + summary: Update the navigation property settingDefinitions in deviceManagement + operationId: deviceManagement.categories_UpdateSettingDefinitions + parameters: + - name: deviceManagementSettingCategory-id + in: path + description: 'key: id of deviceManagementSettingCategory' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementSettingCategory + - name: deviceManagementSettingDefinition-id + in: path + description: 'key: id of deviceManagementSettingDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementSettingDefinition + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingDefinition' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceManagementSettingCategory + summary: Delete navigation property settingDefinitions for deviceManagement + operationId: deviceManagement.categories_DeleteSettingDefinitions + parameters: + - name: deviceManagementSettingCategory-id + in: path + description: 'key: id of deviceManagementSettingCategory' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementSettingCategory + - name: deviceManagementSettingDefinition-id + in: path + description: 'key: id of deviceManagementSettingDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementSettingDefinition + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/comanagedDevices: + get: + tags: + - deviceManagement.managedDevice + summary: Get comanagedDevices from deviceManagement + operationId: deviceManagement_ListComanagedDevices + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - aadRegistered + - aadRegistered desc + - activationLockBypassCode + - activationLockBypassCode desc + - androidSecurityPatchLevel + - androidSecurityPatchLevel desc + - autopilotEnrolled + - autopilotEnrolled desc + - azureActiveDirectoryDeviceId + - azureActiveDirectoryDeviceId desc + - azureADDeviceId + - azureADDeviceId desc + - azureADRegistered + - azureADRegistered desc + - chassisType + - chassisType desc + - complianceGracePeriodExpirationDateTime + - complianceGracePeriodExpirationDateTime desc + - complianceState + - complianceState desc + - configurationManagerClientEnabledFeatures + - configurationManagerClientEnabledFeatures desc + - configurationManagerClientHealthState + - configurationManagerClientHealthState desc + - configurationManagerClientInformation + - configurationManagerClientInformation desc + - deviceActionResults + - deviceActionResults desc + - deviceCategoryDisplayName + - deviceCategoryDisplayName desc + - deviceEnrollmentType + - deviceEnrollmentType desc + - deviceHealthAttestationState + - deviceHealthAttestationState desc + - deviceName + - deviceName desc + - deviceRegistrationState + - deviceRegistrationState desc + - deviceType + - deviceType desc + - easActivated + - easActivated desc + - easActivationDateTime + - easActivationDateTime desc + - easDeviceId + - easDeviceId desc + - emailAddress + - emailAddress desc + - enrolledDateTime + - enrolledDateTime desc + - ethernetMacAddress + - ethernetMacAddress desc + - exchangeAccessState + - exchangeAccessState desc + - exchangeAccessStateReason + - exchangeAccessStateReason desc + - exchangeLastSuccessfulSyncDateTime + - exchangeLastSuccessfulSyncDateTime desc + - freeStorageSpaceInBytes + - freeStorageSpaceInBytes desc + - hardwareInformation + - hardwareInformation desc + - iccid + - iccid desc + - imei + - imei desc + - isEncrypted + - isEncrypted desc + - isSupervised + - isSupervised desc + - jailBroken + - jailBroken desc + - joinType + - joinType desc + - lastSyncDateTime + - lastSyncDateTime desc + - lostModeState + - lostModeState desc + - managedDeviceName + - managedDeviceName desc + - managedDeviceOwnerType + - managedDeviceOwnerType desc + - managementAgent + - managementAgent desc + - managementCertificateExpirationDate + - managementCertificateExpirationDate desc + - managementFeatures + - managementFeatures desc + - managementState + - managementState desc + - manufacturer + - manufacturer desc + - meid + - meid desc + - model + - model desc + - notes + - notes desc + - operatingSystem + - operatingSystem desc + - osVersion + - osVersion desc + - ownerType + - ownerType desc + - partnerReportedThreatState + - partnerReportedThreatState desc + - phoneNumber + - phoneNumber desc + - physicalMemoryInBytes + - physicalMemoryInBytes desc + - preferMdmOverGroupPolicyAppliedDateTime + - preferMdmOverGroupPolicyAppliedDateTime desc + - processorArchitecture + - processorArchitecture desc + - remoteAssistanceSessionErrorDetails + - remoteAssistanceSessionErrorDetails desc + - remoteAssistanceSessionUrl + - remoteAssistanceSessionUrl desc + - requireUserEnrollmentApproval + - requireUserEnrollmentApproval desc + - retireAfterDateTime + - retireAfterDateTime desc + - roleScopeTagIds + - roleScopeTagIds desc + - serialNumber + - serialNumber desc + - skuFamily + - skuFamily desc + - skuNumber + - skuNumber desc + - specificationVersion + - specificationVersion desc + - subscriberCarrier + - subscriberCarrier desc + - totalStorageSpaceInBytes + - totalStorageSpaceInBytes desc + - udid + - udid desc + - userDisplayName + - userDisplayName desc + - userId + - userId desc + - userPrincipalName + - userPrincipalName desc + - usersLoggedOn + - usersLoggedOn desc + - wiFiMacAddress + - wiFiMacAddress desc + - windowsActiveMalwareCount + - windowsActiveMalwareCount desc + - windowsRemediatedMalwareCount + - windowsRemediatedMalwareCount desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - aadRegistered + - activationLockBypassCode + - androidSecurityPatchLevel + - autopilotEnrolled + - azureActiveDirectoryDeviceId + - azureADDeviceId + - azureADRegistered + - chassisType + - complianceGracePeriodExpirationDateTime + - complianceState + - configurationManagerClientEnabledFeatures + - configurationManagerClientHealthState + - configurationManagerClientInformation + - deviceActionResults + - deviceCategoryDisplayName + - deviceEnrollmentType + - deviceHealthAttestationState + - deviceName + - deviceRegistrationState + - deviceType + - easActivated + - easActivationDateTime + - easDeviceId + - emailAddress + - enrolledDateTime + - ethernetMacAddress + - exchangeAccessState + - exchangeAccessStateReason + - exchangeLastSuccessfulSyncDateTime + - freeStorageSpaceInBytes + - hardwareInformation + - iccid + - imei + - isEncrypted + - isSupervised + - jailBroken + - joinType + - lastSyncDateTime + - lostModeState + - managedDeviceName + - managedDeviceOwnerType + - managementAgent + - managementCertificateExpirationDate + - managementFeatures + - managementState + - manufacturer + - meid + - model + - notes + - operatingSystem + - osVersion + - ownerType + - partnerReportedThreatState + - phoneNumber + - physicalMemoryInBytes + - preferMdmOverGroupPolicyAppliedDateTime + - processorArchitecture + - remoteAssistanceSessionErrorDetails + - remoteAssistanceSessionUrl + - requireUserEnrollmentApproval + - retireAfterDateTime + - roleScopeTagIds + - serialNumber + - skuFamily + - skuNumber + - specificationVersion + - subscriberCarrier + - totalStorageSpaceInBytes + - udid + - userDisplayName + - userId + - userPrincipalName + - usersLoggedOn + - wiFiMacAddress + - windowsActiveMalwareCount + - windowsRemediatedMalwareCount + - deviceCompliancePolicyStates + - assignmentFilterEvaluationStatusDetails + - deviceConfigurationStates + - managedDeviceMobileAppConfigurationStates + - securityBaselineStates + - detectedApps + - deviceCategory + - logCollectionRequests + - users + - windowsProtectionState + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - deviceCompliancePolicyStates + - assignmentFilterEvaluationStatusDetails + - deviceConfigurationStates + - managedDeviceMobileAppConfigurationStates + - securityBaselineStates + - detectedApps + - deviceCategory + - logCollectionRequests + - users + - windowsProtectionState + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of managedDevice + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.managedDevice' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.managedDevice + summary: Create new navigation property to comanagedDevices for deviceManagement + operationId: deviceManagement_CreateComanagedDevices + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.managedDevice' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.managedDevice' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/comanagedDevices/{managedDevice-id}': + get: + tags: + - deviceManagement.managedDevice + summary: Get comanagedDevices from deviceManagement + operationId: deviceManagement_GetComanagedDevices + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - aadRegistered + - activationLockBypassCode + - androidSecurityPatchLevel + - autopilotEnrolled + - azureActiveDirectoryDeviceId + - azureADDeviceId + - azureADRegistered + - chassisType + - complianceGracePeriodExpirationDateTime + - complianceState + - configurationManagerClientEnabledFeatures + - configurationManagerClientHealthState + - configurationManagerClientInformation + - deviceActionResults + - deviceCategoryDisplayName + - deviceEnrollmentType + - deviceHealthAttestationState + - deviceName + - deviceRegistrationState + - deviceType + - easActivated + - easActivationDateTime + - easDeviceId + - emailAddress + - enrolledDateTime + - ethernetMacAddress + - exchangeAccessState + - exchangeAccessStateReason + - exchangeLastSuccessfulSyncDateTime + - freeStorageSpaceInBytes + - hardwareInformation + - iccid + - imei + - isEncrypted + - isSupervised + - jailBroken + - joinType + - lastSyncDateTime + - lostModeState + - managedDeviceName + - managedDeviceOwnerType + - managementAgent + - managementCertificateExpirationDate + - managementFeatures + - managementState + - manufacturer + - meid + - model + - notes + - operatingSystem + - osVersion + - ownerType + - partnerReportedThreatState + - phoneNumber + - physicalMemoryInBytes + - preferMdmOverGroupPolicyAppliedDateTime + - processorArchitecture + - remoteAssistanceSessionErrorDetails + - remoteAssistanceSessionUrl + - requireUserEnrollmentApproval + - retireAfterDateTime + - roleScopeTagIds + - serialNumber + - skuFamily + - skuNumber + - specificationVersion + - subscriberCarrier + - totalStorageSpaceInBytes + - udid + - userDisplayName + - userId + - userPrincipalName + - usersLoggedOn + - wiFiMacAddress + - windowsActiveMalwareCount + - windowsRemediatedMalwareCount + - deviceCompliancePolicyStates + - assignmentFilterEvaluationStatusDetails + - deviceConfigurationStates + - managedDeviceMobileAppConfigurationStates + - securityBaselineStates + - detectedApps + - deviceCategory + - logCollectionRequests + - users + - windowsProtectionState + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - deviceCompliancePolicyStates + - assignmentFilterEvaluationStatusDetails + - deviceConfigurationStates + - managedDeviceMobileAppConfigurationStates + - securityBaselineStates + - detectedApps + - deviceCategory + - logCollectionRequests + - users + - windowsProtectionState + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.managedDevice' + links: + deviceCompliancePolicyStates: + operationId: deviceManagement.ComanagedDevices.ListDeviceCompliancePolicyStates + parameters: + managedDevice-id: $request.path.managedDevice-id + assignmentFilterEvaluationStatusDetails: + operationId: deviceManagement.ComanagedDevices.ListAssignmentFilterEvaluationStatusDetails + parameters: + managedDevice-id: $request.path.managedDevice-id + deviceConfigurationStates: + operationId: deviceManagement.ComanagedDevices.ListDeviceConfigurationStates + parameters: + managedDevice-id: $request.path.managedDevice-id + managedDeviceMobileAppConfigurationStates: + operationId: deviceManagement.ComanagedDevices.ListManagedDeviceMobileAppConfigurationStates + parameters: + managedDevice-id: $request.path.managedDevice-id + securityBaselineStates: + operationId: deviceManagement.ComanagedDevices.ListSecurityBaselineStates + parameters: + managedDevice-id: $request.path.managedDevice-id + detectedApps: + operationId: deviceManagement.ComanagedDevices.ListDetectedApps + parameters: + managedDevice-id: $request.path.managedDevice-id + deviceCategory: + operationId: deviceManagement.ComanagedDevices.GetDeviceCategory + parameters: + managedDevice-id: $request.path.managedDevice-id + logCollectionRequests: + operationId: deviceManagement.ComanagedDevices.ListLogCollectionRequests + parameters: + managedDevice-id: $request.path.managedDevice-id + users: + operationId: deviceManagement.ComanagedDevices.ListUsers + parameters: + managedDevice-id: $request.path.managedDevice-id + windowsProtectionState: + operationId: deviceManagement.ComanagedDevices.GetWindowsProtectionState + parameters: + managedDevice-id: $request.path.managedDevice-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.managedDevice + summary: Update the navigation property comanagedDevices in deviceManagement + operationId: deviceManagement_UpdateComanagedDevices + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.managedDevice' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.managedDevice + summary: Delete navigation property comanagedDevices for deviceManagement + operationId: deviceManagement_DeleteComanagedDevices + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/comanagedDevices/{managedDevice-id}/assignmentFilterEvaluationStatusDetails': + get: + tags: + - deviceManagement.managedDevice + summary: Get assignmentFilterEvaluationStatusDetails from deviceManagement + operationId: deviceManagement.comanagedDevices_ListAssignmentFilterEvaluationStatusDetails + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - payloadId + - payloadId desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - payloadId + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of assignmentFilterEvaluationStatusDetails + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.assignmentFilterEvaluationStatusDetails' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.managedDevice + summary: Create new navigation property to assignmentFilterEvaluationStatusDetails for deviceManagement + operationId: deviceManagement.comanagedDevices_CreateAssignmentFilterEvaluationStatusDetails + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.assignmentFilterEvaluationStatusDetails' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.assignmentFilterEvaluationStatusDetails' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/comanagedDevices/{managedDevice-id}/assignmentFilterEvaluationStatusDetails/{assignmentFilterEvaluationStatusDetails-id}': + get: + tags: + - deviceManagement.managedDevice + summary: Get assignmentFilterEvaluationStatusDetails from deviceManagement + operationId: deviceManagement.comanagedDevices_GetAssignmentFilterEvaluationStatusDetails + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: assignmentFilterEvaluationStatusDetails-id + in: path + description: 'key: id of assignmentFilterEvaluationStatusDetails' + required: true + schema: + type: string + x-ms-docs-key-type: assignmentFilterEvaluationStatusDetails + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - payloadId + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.assignmentFilterEvaluationStatusDetails' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.managedDevice + summary: Update the navigation property assignmentFilterEvaluationStatusDetails in deviceManagement + operationId: deviceManagement.comanagedDevices_UpdateAssignmentFilterEvaluationStatusDetails + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: assignmentFilterEvaluationStatusDetails-id + in: path + description: 'key: id of assignmentFilterEvaluationStatusDetails' + required: true + schema: + type: string + x-ms-docs-key-type: assignmentFilterEvaluationStatusDetails + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.assignmentFilterEvaluationStatusDetails' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.managedDevice + summary: Delete navigation property assignmentFilterEvaluationStatusDetails for deviceManagement + operationId: deviceManagement.comanagedDevices_DeleteAssignmentFilterEvaluationStatusDetails + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: assignmentFilterEvaluationStatusDetails-id + in: path + description: 'key: id of assignmentFilterEvaluationStatusDetails' + required: true + schema: + type: string + x-ms-docs-key-type: assignmentFilterEvaluationStatusDetails + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/comanagedDevices/{managedDevice-id}/detectedApps': + get: + tags: + - deviceManagement.managedDevice + summary: Get detectedApps from deviceManagement + operationId: deviceManagement.comanagedDevices_ListDetectedApps + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - deviceCount + - deviceCount desc + - displayName + - displayName desc + - sizeInByte + - sizeInByte desc + - version + - version desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - deviceCount + - displayName + - sizeInByte + - version + - managedDevices + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - managedDevices + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of detectedApp + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.detectedApp' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/deviceManagement/comanagedDevices/{managedDevice-id}/detectedApps/$ref': + get: + tags: + - deviceManagement.managedDevice + summary: Get ref of detectedApps from deviceManagement + operationId: deviceManagement.comanagedDevices_ListRefDetectedApps + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - deviceCount + - deviceCount desc + - displayName + - displayName desc + - sizeInByte + - sizeInByte desc + - version + - version desc + type: string + responses: + '200': + description: Retrieved navigation property links + content: + application/json: + schema: + title: Collection of links of detectedApp + type: object + properties: + value: + type: array + items: + type: string + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.managedDevice + summary: Create new navigation property ref to detectedApps for deviceManagement + operationId: deviceManagement.comanagedDevices_CreateRefDetectedApps + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + requestBody: + description: New navigation property ref value + content: + application/json: + schema: + type: object + additionalProperties: + type: object + required: true + responses: + '201': + description: Created navigation property link. + content: + application/json: + schema: + type: object + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/comanagedDevices/{managedDevice-id}/deviceCategory': + get: + tags: + - deviceManagement.managedDevice + summary: Get deviceCategory from deviceManagement + operationId: deviceManagement.comanagedDevices_GetDeviceCategory + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - description + - displayName + - roleScopeTagIds + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceCategory' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.managedDevice + summary: Update the navigation property deviceCategory in deviceManagement + operationId: deviceManagement.comanagedDevices_UpdateDeviceCategory + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceCategory' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.managedDevice + summary: Delete navigation property deviceCategory for deviceManagement + operationId: deviceManagement.comanagedDevices_DeleteDeviceCategory + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/comanagedDevices/{managedDevice-id}/deviceCompliancePolicyStates': + get: + tags: + - deviceManagement.managedDevice + summary: Get deviceCompliancePolicyStates from deviceManagement + operationId: deviceManagement.comanagedDevices_ListDeviceCompliancePolicyStates + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - displayName + - displayName desc + - platformType + - platformType desc + - settingCount + - settingCount desc + - settingStates + - settingStates desc + - state + - state desc + - userId + - userId desc + - userPrincipalName + - userPrincipalName desc + - version + - version desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - displayName + - platformType + - settingCount + - settingStates + - state + - userId + - userPrincipalName + - version + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of deviceCompliancePolicyState + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyState' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.managedDevice + summary: Create new navigation property to deviceCompliancePolicyStates for deviceManagement + operationId: deviceManagement.comanagedDevices_CreateDeviceCompliancePolicyStates + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyState' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyState' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/comanagedDevices/{managedDevice-id}/deviceCompliancePolicyStates/{deviceCompliancePolicyState-id}': + get: + tags: + - deviceManagement.managedDevice + summary: Get deviceCompliancePolicyStates from deviceManagement + operationId: deviceManagement.comanagedDevices_GetDeviceCompliancePolicyStates + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: deviceCompliancePolicyState-id + in: path + description: 'key: id of deviceCompliancePolicyState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCompliancePolicyState + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - displayName + - platformType + - settingCount + - settingStates + - state + - userId + - userPrincipalName + - version + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyState' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.managedDevice + summary: Update the navigation property deviceCompliancePolicyStates in deviceManagement + operationId: deviceManagement.comanagedDevices_UpdateDeviceCompliancePolicyStates + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: deviceCompliancePolicyState-id + in: path + description: 'key: id of deviceCompliancePolicyState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCompliancePolicyState + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyState' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.managedDevice + summary: Delete navigation property deviceCompliancePolicyStates for deviceManagement + operationId: deviceManagement.comanagedDevices_DeleteDeviceCompliancePolicyStates + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: deviceCompliancePolicyState-id + in: path + description: 'key: id of deviceCompliancePolicyState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCompliancePolicyState + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/comanagedDevices/{managedDevice-id}/deviceConfigurationStates': + get: + tags: + - deviceManagement.managedDevice + summary: Get deviceConfigurationStates from deviceManagement + operationId: deviceManagement.comanagedDevices_ListDeviceConfigurationStates + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - displayName + - displayName desc + - platformType + - platformType desc + - settingCount + - settingCount desc + - settingStates + - settingStates desc + - state + - state desc + - userId + - userId desc + - userPrincipalName + - userPrincipalName desc + - version + - version desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - displayName + - platformType + - settingCount + - settingStates + - state + - userId + - userPrincipalName + - version + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of deviceConfigurationState + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationState' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.managedDevice + summary: Create new navigation property to deviceConfigurationStates for deviceManagement + operationId: deviceManagement.comanagedDevices_CreateDeviceConfigurationStates + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationState' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationState' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/comanagedDevices/{managedDevice-id}/deviceConfigurationStates/{deviceConfigurationState-id}': + get: + tags: + - deviceManagement.managedDevice + summary: Get deviceConfigurationStates from deviceManagement + operationId: deviceManagement.comanagedDevices_GetDeviceConfigurationStates + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: deviceConfigurationState-id + in: path + description: 'key: id of deviceConfigurationState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceConfigurationState + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - displayName + - platformType + - settingCount + - settingStates + - state + - userId + - userPrincipalName + - version + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationState' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.managedDevice + summary: Update the navigation property deviceConfigurationStates in deviceManagement + operationId: deviceManagement.comanagedDevices_UpdateDeviceConfigurationStates + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: deviceConfigurationState-id + in: path + description: 'key: id of deviceConfigurationState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceConfigurationState + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationState' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.managedDevice + summary: Delete navigation property deviceConfigurationStates for deviceManagement + operationId: deviceManagement.comanagedDevices_DeleteDeviceConfigurationStates + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: deviceConfigurationState-id + in: path + description: 'key: id of deviceConfigurationState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceConfigurationState + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/comanagedDevices/{managedDevice-id}/logCollectionRequests': + get: + tags: + - deviceManagement.managedDevice + summary: Get logCollectionRequests from deviceManagement + operationId: deviceManagement.comanagedDevices_ListLogCollectionRequests + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - errorCode + - errorCode desc + - expirationDateTimeUTC + - expirationDateTimeUTC desc + - initiatedByUserPrincipalName + - initiatedByUserPrincipalName desc + - managedDeviceId + - managedDeviceId desc + - receivedDateTimeUTC + - receivedDateTimeUTC desc + - requestedDateTimeUTC + - requestedDateTimeUTC desc + - size + - size desc + - status + - status desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - errorCode + - expirationDateTimeUTC + - initiatedByUserPrincipalName + - managedDeviceId + - receivedDateTimeUTC + - requestedDateTimeUTC + - size + - status + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of deviceLogCollectionResponse + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceLogCollectionResponse' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.managedDevice + summary: Create new navigation property to logCollectionRequests for deviceManagement + operationId: deviceManagement.comanagedDevices_CreateLogCollectionRequests + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceLogCollectionResponse' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceLogCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/comanagedDevices/{managedDevice-id}/logCollectionRequests/{deviceLogCollectionResponse-id}': + get: + tags: + - deviceManagement.managedDevice + summary: Get logCollectionRequests from deviceManagement + operationId: deviceManagement.comanagedDevices_GetLogCollectionRequests + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: deviceLogCollectionResponse-id + in: path + description: 'key: id of deviceLogCollectionResponse' + required: true + schema: + type: string + x-ms-docs-key-type: deviceLogCollectionResponse + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - errorCode + - expirationDateTimeUTC + - initiatedByUserPrincipalName + - managedDeviceId + - receivedDateTimeUTC + - requestedDateTimeUTC + - size + - status + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceLogCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.managedDevice + summary: Update the navigation property logCollectionRequests in deviceManagement + operationId: deviceManagement.comanagedDevices_UpdateLogCollectionRequests + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: deviceLogCollectionResponse-id + in: path + description: 'key: id of deviceLogCollectionResponse' + required: true + schema: + type: string + x-ms-docs-key-type: deviceLogCollectionResponse + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceLogCollectionResponse' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.managedDevice + summary: Delete navigation property logCollectionRequests for deviceManagement + operationId: deviceManagement.comanagedDevices_DeleteLogCollectionRequests + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: deviceLogCollectionResponse-id + in: path + description: 'key: id of deviceLogCollectionResponse' + required: true + schema: + type: string + x-ms-docs-key-type: deviceLogCollectionResponse + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/comanagedDevices/{managedDevice-id}/managedDeviceMobileAppConfigurationStates': + get: + tags: + - deviceManagement.managedDevice + summary: Get managedDeviceMobileAppConfigurationStates from deviceManagement + operationId: deviceManagement.comanagedDevices_ListManagedDeviceMobileAppConfigurationStates + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - displayName + - displayName desc + - platformType + - platformType desc + - settingCount + - settingCount desc + - settingStates + - settingStates desc + - state + - state desc + - userId + - userId desc + - userPrincipalName + - userPrincipalName desc + - version + - version desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - displayName + - platformType + - settingCount + - settingStates + - state + - userId + - userPrincipalName + - version + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of managedDeviceMobileAppConfigurationState + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfigurationState' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.managedDevice + summary: Create new navigation property to managedDeviceMobileAppConfigurationStates for deviceManagement + operationId: deviceManagement.comanagedDevices_CreateManagedDeviceMobileAppConfigurationStates + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfigurationState' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfigurationState' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/comanagedDevices/{managedDevice-id}/managedDeviceMobileAppConfigurationStates/{managedDeviceMobileAppConfigurationState-id}': + get: + tags: + - deviceManagement.managedDevice + summary: Get managedDeviceMobileAppConfigurationStates from deviceManagement + operationId: deviceManagement.comanagedDevices_GetManagedDeviceMobileAppConfigurationStates + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: managedDeviceMobileAppConfigurationState-id + in: path + description: 'key: id of managedDeviceMobileAppConfigurationState' + required: true + schema: + type: string + x-ms-docs-key-type: managedDeviceMobileAppConfigurationState + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - displayName + - platformType + - settingCount + - settingStates + - state + - userId + - userPrincipalName + - version + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfigurationState' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.managedDevice + summary: Update the navigation property managedDeviceMobileAppConfigurationStates in deviceManagement + operationId: deviceManagement.comanagedDevices_UpdateManagedDeviceMobileAppConfigurationStates + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: managedDeviceMobileAppConfigurationState-id + in: path + description: 'key: id of managedDeviceMobileAppConfigurationState' + required: true + schema: + type: string + x-ms-docs-key-type: managedDeviceMobileAppConfigurationState + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfigurationState' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.managedDevice + summary: Delete navigation property managedDeviceMobileAppConfigurationStates for deviceManagement + operationId: deviceManagement.comanagedDevices_DeleteManagedDeviceMobileAppConfigurationStates + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: managedDeviceMobileAppConfigurationState-id + in: path + description: 'key: id of managedDeviceMobileAppConfigurationState' + required: true + schema: + type: string + x-ms-docs-key-type: managedDeviceMobileAppConfigurationState + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/comanagedDevices/{managedDevice-id}/securityBaselineStates': + get: + tags: + - deviceManagement.managedDevice + summary: Get securityBaselineStates from deviceManagement + operationId: deviceManagement.comanagedDevices_ListSecurityBaselineStates + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - displayName + - displayName desc + - securityBaselineTemplateId + - securityBaselineTemplateId desc + - state + - state desc + - userPrincipalName + - userPrincipalName desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - displayName + - securityBaselineTemplateId + - state + - userPrincipalName + - settingStates + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - settingStates + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of securityBaselineState + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.securityBaselineState' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.managedDevice + summary: Create new navigation property to securityBaselineStates for deviceManagement + operationId: deviceManagement.comanagedDevices_CreateSecurityBaselineStates + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.securityBaselineState' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.securityBaselineState' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/comanagedDevices/{managedDevice-id}/securityBaselineStates/{securityBaselineState-id}': + get: + tags: + - deviceManagement.managedDevice + summary: Get securityBaselineStates from deviceManagement + operationId: deviceManagement.comanagedDevices_GetSecurityBaselineStates + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: securityBaselineState-id + in: path + description: 'key: id of securityBaselineState' + required: true + schema: + type: string + x-ms-docs-key-type: securityBaselineState + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - displayName + - securityBaselineTemplateId + - state + - userPrincipalName + - settingStates + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - settingStates + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.securityBaselineState' + links: + settingStates: + operationId: deviceManagement.comanagedDevices.SecurityBaselineStates.ListSettingStates + parameters: + managedDevice-id: $request.path.managedDevice-id + securityBaselineState-id: $request.path.securityBaselineState-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.managedDevice + summary: Update the navigation property securityBaselineStates in deviceManagement + operationId: deviceManagement.comanagedDevices_UpdateSecurityBaselineStates + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: securityBaselineState-id + in: path + description: 'key: id of securityBaselineState' + required: true + schema: + type: string + x-ms-docs-key-type: securityBaselineState + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.securityBaselineState' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.managedDevice + summary: Delete navigation property securityBaselineStates for deviceManagement + operationId: deviceManagement.comanagedDevices_DeleteSecurityBaselineStates + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: securityBaselineState-id + in: path + description: 'key: id of securityBaselineState' + required: true + schema: + type: string + x-ms-docs-key-type: securityBaselineState + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/comanagedDevices/{managedDevice-id}/securityBaselineStates/{securityBaselineState-id}/settingStates': + get: + tags: + - deviceManagement.managedDevice + summary: Get settingStates from deviceManagement + operationId: deviceManagement.comanagedDevices.securityBaselineStates_ListSettingStates + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: securityBaselineState-id + in: path + description: 'key: id of securityBaselineState' + required: true + schema: + type: string + x-ms-docs-key-type: securityBaselineState + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - contributingPolicies + - contributingPolicies desc + - errorCode + - errorCode desc + - settingCategoryId + - settingCategoryId desc + - settingCategoryName + - settingCategoryName desc + - settingId + - settingId desc + - settingName + - settingName desc + - sourcePolicies + - sourcePolicies desc + - state + - state desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - contributingPolicies + - errorCode + - settingCategoryId + - settingCategoryName + - settingId + - settingName + - sourcePolicies + - state + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of securityBaselineSettingState + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.securityBaselineSettingState' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.managedDevice + summary: Create new navigation property to settingStates for deviceManagement + operationId: deviceManagement.comanagedDevices.securityBaselineStates_CreateSettingStates + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: securityBaselineState-id + in: path + description: 'key: id of securityBaselineState' + required: true + schema: + type: string + x-ms-docs-key-type: securityBaselineState + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.securityBaselineSettingState' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.securityBaselineSettingState' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/comanagedDevices/{managedDevice-id}/securityBaselineStates/{securityBaselineState-id}/settingStates/{securityBaselineSettingState-id}': + get: + tags: + - deviceManagement.managedDevice + summary: Get settingStates from deviceManagement + operationId: deviceManagement.comanagedDevices.securityBaselineStates_GetSettingStates + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: securityBaselineState-id + in: path + description: 'key: id of securityBaselineState' + required: true + schema: + type: string + x-ms-docs-key-type: securityBaselineState + - name: securityBaselineSettingState-id + in: path + description: 'key: id of securityBaselineSettingState' + required: true + schema: + type: string + x-ms-docs-key-type: securityBaselineSettingState + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - contributingPolicies + - errorCode + - settingCategoryId + - settingCategoryName + - settingId + - settingName + - sourcePolicies + - state + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.securityBaselineSettingState' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.managedDevice + summary: Update the navigation property settingStates in deviceManagement + operationId: deviceManagement.comanagedDevices.securityBaselineStates_UpdateSettingStates + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: securityBaselineState-id + in: path + description: 'key: id of securityBaselineState' + required: true + schema: + type: string + x-ms-docs-key-type: securityBaselineState + - name: securityBaselineSettingState-id + in: path + description: 'key: id of securityBaselineSettingState' + required: true + schema: + type: string + x-ms-docs-key-type: securityBaselineSettingState + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.securityBaselineSettingState' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.managedDevice + summary: Delete navigation property settingStates for deviceManagement + operationId: deviceManagement.comanagedDevices.securityBaselineStates_DeleteSettingStates + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: securityBaselineState-id + in: path + description: 'key: id of securityBaselineState' + required: true + schema: + type: string + x-ms-docs-key-type: securityBaselineState + - name: securityBaselineSettingState-id + in: path + description: 'key: id of securityBaselineSettingState' + required: true + schema: + type: string + x-ms-docs-key-type: securityBaselineSettingState + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/comanagedDevices/{managedDevice-id}/users': + get: + tags: + - deviceManagement.managedDevice + summary: Get users from deviceManagement + operationId: deviceManagement.comanagedDevices_ListUsers + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - deletedDateTime + - deletedDateTime desc + - signInActivity + - signInActivity desc + - accountEnabled + - accountEnabled desc + - ageGroup + - ageGroup desc + - assignedLicenses + - assignedLicenses desc + - assignedPlans + - assignedPlans desc + - businessPhones + - businessPhones desc + - city + - city desc + - companyName + - companyName desc + - consentProvidedForMinor + - consentProvidedForMinor desc + - country + - country desc + - createdDateTime + - createdDateTime desc + - creationType + - creationType desc + - department + - department desc + - deviceKeys + - deviceKeys desc + - displayName + - displayName desc + - employeeHireDate + - employeeHireDate desc + - employeeId + - employeeId desc + - employeeOrgData + - employeeOrgData desc + - employeeType + - employeeType desc + - externalUserState + - externalUserState desc + - externalUserStateChangeDateTime + - externalUserStateChangeDateTime desc + - faxNumber + - faxNumber desc + - givenName + - givenName desc + - identities + - identities desc + - imAddresses + - imAddresses desc + - infoCatalogs + - infoCatalogs desc + - isResourceAccount + - isResourceAccount desc + - jobTitle + - jobTitle desc + - lastPasswordChangeDateTime + - lastPasswordChangeDateTime desc + - legalAgeGroupClassification + - legalAgeGroupClassification desc + - licenseAssignmentStates + - licenseAssignmentStates desc + - mail + - mail desc + - mailNickname + - mailNickname desc + - mobilePhone + - mobilePhone desc + - officeLocation + - officeLocation desc + - onPremisesDistinguishedName + - onPremisesDistinguishedName desc + - onPremisesDomainName + - onPremisesDomainName desc + - onPremisesExtensionAttributes + - onPremisesExtensionAttributes desc + - onPremisesImmutableId + - onPremisesImmutableId desc + - onPremisesLastSyncDateTime + - onPremisesLastSyncDateTime desc + - onPremisesProvisioningErrors + - onPremisesProvisioningErrors desc + - onPremisesSamAccountName + - onPremisesSamAccountName desc + - onPremisesSecurityIdentifier + - onPremisesSecurityIdentifier desc + - onPremisesSyncEnabled + - onPremisesSyncEnabled desc + - onPremisesUserPrincipalName + - onPremisesUserPrincipalName desc + - otherMails + - otherMails desc + - passwordPolicies + - passwordPolicies desc + - passwordProfile + - passwordProfile desc + - postalCode + - postalCode desc + - preferredDataLocation + - preferredDataLocation desc + - preferredLanguage + - preferredLanguage desc + - provisionedPlans + - provisionedPlans desc + - proxyAddresses + - proxyAddresses desc + - refreshTokensValidFromDateTime + - refreshTokensValidFromDateTime desc + - showInAddressList + - showInAddressList desc + - signInSessionsValidFromDateTime + - signInSessionsValidFromDateTime desc + - state + - state desc + - streetAddress + - streetAddress desc + - surname + - surname desc + - usageLocation + - usageLocation desc + - userPrincipalName + - userPrincipalName desc + - userType + - userType desc + - mailboxSettings + - mailboxSettings desc + - deviceEnrollmentLimit + - deviceEnrollmentLimit desc + - aboutMe + - aboutMe desc + - birthday + - birthday desc + - hireDate + - hireDate desc + - interests + - interests desc + - mySite + - mySite desc + - pastProjects + - pastProjects desc + - preferredName + - preferredName desc + - responsibilities + - responsibilities desc + - schools + - schools desc + - skills + - skills desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - deletedDateTime + - signInActivity + - accountEnabled + - ageGroup + - assignedLicenses + - assignedPlans + - businessPhones + - city + - companyName + - consentProvidedForMinor + - country + - createdDateTime + - creationType + - department + - deviceKeys + - displayName + - employeeHireDate + - employeeId + - employeeOrgData + - employeeType + - externalUserState + - externalUserStateChangeDateTime + - faxNumber + - givenName + - identities + - imAddresses + - infoCatalogs + - isResourceAccount + - jobTitle + - lastPasswordChangeDateTime + - legalAgeGroupClassification + - licenseAssignmentStates + - mail + - mailNickname + - mobilePhone + - officeLocation + - onPremisesDistinguishedName + - onPremisesDomainName + - onPremisesExtensionAttributes + - onPremisesImmutableId + - onPremisesLastSyncDateTime + - onPremisesProvisioningErrors + - onPremisesSamAccountName + - onPremisesSecurityIdentifier + - onPremisesSyncEnabled + - onPremisesUserPrincipalName + - otherMails + - passwordPolicies + - passwordProfile + - postalCode + - preferredDataLocation + - preferredLanguage + - provisionedPlans + - proxyAddresses + - refreshTokensValidFromDateTime + - showInAddressList + - signInSessionsValidFromDateTime + - state + - streetAddress + - surname + - usageLocation + - userPrincipalName + - userType + - mailboxSettings + - deviceEnrollmentLimit + - aboutMe + - birthday + - hireDate + - interests + - mySite + - pastProjects + - preferredName + - responsibilities + - schools + - skills + - analytics + - usageRights + - informationProtection + - appRoleAssignments + - createdObjects + - directReports + - licenseDetails + - manager + - memberOf + - ownedDevices + - ownedObjects + - registeredDevices + - scopedRoleMemberOf + - transitiveMemberOf + - calendar + - calendarGroups + - calendars + - calendarView + - contactFolders + - contacts + - events + - inferenceClassification + - joinedGroups + - mailFolders + - messages + - outlook + - people + - photo + - photos + - drive + - drives + - followedSites + - extensions + - appConsentRequestsForApproval + - approvals + - pendingAccessReviewInstances + - agreementAcceptances + - deviceEnrollmentConfigurations + - managedDevices + - managedAppRegistrations + - windowsInformationProtectionDeviceRegistrations + - deviceManagementTroubleshootingEvents + - mobileAppIntentAndStates + - mobileAppTroubleshootingEvents + - notifications + - planner + - insights + - settings + - onenote + - profile + - activities + - devices + - onlineMeetings + - presence + - authentication + - chats + - joinedTeams + - teamwork + - todo + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - analytics + - usageRights + - informationProtection + - appRoleAssignments + - createdObjects + - directReports + - licenseDetails + - manager + - memberOf + - ownedDevices + - ownedObjects + - registeredDevices + - scopedRoleMemberOf + - transitiveMemberOf + - calendar + - calendarGroups + - calendars + - calendarView + - contactFolders + - contacts + - events + - inferenceClassification + - joinedGroups + - mailFolders + - messages + - outlook + - people + - photo + - photos + - drive + - drives + - followedSites + - extensions + - appConsentRequestsForApproval + - approvals + - pendingAccessReviewInstances + - agreementAcceptances + - deviceEnrollmentConfigurations + - managedDevices + - managedAppRegistrations + - windowsInformationProtectionDeviceRegistrations + - deviceManagementTroubleshootingEvents + - mobileAppIntentAndStates + - mobileAppTroubleshootingEvents + - notifications + - planner + - insights + - settings + - onenote + - profile + - activities + - devices + - onlineMeetings + - presence + - authentication + - chats + - joinedTeams + - teamwork + - todo + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of user + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.user' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.managedDevice + summary: Create new navigation property to users for deviceManagement + operationId: deviceManagement.comanagedDevices_CreateUsers + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.user' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.user' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/comanagedDevices/{managedDevice-id}/users/{user-id}': + get: + tags: + - deviceManagement.managedDevice + summary: Get users from deviceManagement + operationId: deviceManagement.comanagedDevices_GetUsers + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: user-id + in: path + description: 'key: id of user' + required: true + schema: + type: string + x-ms-docs-key-type: user + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - deletedDateTime + - signInActivity + - accountEnabled + - ageGroup + - assignedLicenses + - assignedPlans + - businessPhones + - city + - companyName + - consentProvidedForMinor + - country + - createdDateTime + - creationType + - department + - deviceKeys + - displayName + - employeeHireDate + - employeeId + - employeeOrgData + - employeeType + - externalUserState + - externalUserStateChangeDateTime + - faxNumber + - givenName + - identities + - imAddresses + - infoCatalogs + - isResourceAccount + - jobTitle + - lastPasswordChangeDateTime + - legalAgeGroupClassification + - licenseAssignmentStates + - mail + - mailNickname + - mobilePhone + - officeLocation + - onPremisesDistinguishedName + - onPremisesDomainName + - onPremisesExtensionAttributes + - onPremisesImmutableId + - onPremisesLastSyncDateTime + - onPremisesProvisioningErrors + - onPremisesSamAccountName + - onPremisesSecurityIdentifier + - onPremisesSyncEnabled + - onPremisesUserPrincipalName + - otherMails + - passwordPolicies + - passwordProfile + - postalCode + - preferredDataLocation + - preferredLanguage + - provisionedPlans + - proxyAddresses + - refreshTokensValidFromDateTime + - showInAddressList + - signInSessionsValidFromDateTime + - state + - streetAddress + - surname + - usageLocation + - userPrincipalName + - userType + - mailboxSettings + - deviceEnrollmentLimit + - aboutMe + - birthday + - hireDate + - interests + - mySite + - pastProjects + - preferredName + - responsibilities + - schools + - skills + - analytics + - usageRights + - informationProtection + - appRoleAssignments + - createdObjects + - directReports + - licenseDetails + - manager + - memberOf + - ownedDevices + - ownedObjects + - registeredDevices + - scopedRoleMemberOf + - transitiveMemberOf + - calendar + - calendarGroups + - calendars + - calendarView + - contactFolders + - contacts + - events + - inferenceClassification + - joinedGroups + - mailFolders + - messages + - outlook + - people + - photo + - photos + - drive + - drives + - followedSites + - extensions + - appConsentRequestsForApproval + - approvals + - pendingAccessReviewInstances + - agreementAcceptances + - deviceEnrollmentConfigurations + - managedDevices + - managedAppRegistrations + - windowsInformationProtectionDeviceRegistrations + - deviceManagementTroubleshootingEvents + - mobileAppIntentAndStates + - mobileAppTroubleshootingEvents + - notifications + - planner + - insights + - settings + - onenote + - profile + - activities + - devices + - onlineMeetings + - presence + - authentication + - chats + - joinedTeams + - teamwork + - todo + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - analytics + - usageRights + - informationProtection + - appRoleAssignments + - createdObjects + - directReports + - licenseDetails + - manager + - memberOf + - ownedDevices + - ownedObjects + - registeredDevices + - scopedRoleMemberOf + - transitiveMemberOf + - calendar + - calendarGroups + - calendars + - calendarView + - contactFolders + - contacts + - events + - inferenceClassification + - joinedGroups + - mailFolders + - messages + - outlook + - people + - photo + - photos + - drive + - drives + - followedSites + - extensions + - appConsentRequestsForApproval + - approvals + - pendingAccessReviewInstances + - agreementAcceptances + - deviceEnrollmentConfigurations + - managedDevices + - managedAppRegistrations + - windowsInformationProtectionDeviceRegistrations + - deviceManagementTroubleshootingEvents + - mobileAppIntentAndStates + - mobileAppTroubleshootingEvents + - notifications + - planner + - insights + - settings + - onenote + - profile + - activities + - devices + - onlineMeetings + - presence + - authentication + - chats + - joinedTeams + - teamwork + - todo + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.user' + links: + analytics: + operationId: deviceManagement.comanagedDevices.Users.GetAnalytics + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + usageRights: + operationId: deviceManagement.comanagedDevices.Users.ListUsageRights + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + informationProtection: + operationId: deviceManagement.comanagedDevices.Users.GetInformationProtection + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + appRoleAssignments: + operationId: deviceManagement.comanagedDevices.Users.ListAppRoleAssignments + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + createdObjects: + operationId: deviceManagement.comanagedDevices.Users.ListCreatedObjects + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + directReports: + operationId: deviceManagement.comanagedDevices.Users.ListDirectReports + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + licenseDetails: + operationId: deviceManagement.comanagedDevices.Users.ListLicenseDetails + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + manager: + operationId: deviceManagement.comanagedDevices.Users.GetManager + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + memberOf: + operationId: deviceManagement.comanagedDevices.Users.ListMemberOf + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + ownedDevices: + operationId: deviceManagement.comanagedDevices.Users.ListOwnedDevices + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + ownedObjects: + operationId: deviceManagement.comanagedDevices.Users.ListOwnedObjects + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + registeredDevices: + operationId: deviceManagement.comanagedDevices.Users.ListRegisteredDevices + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + scopedRoleMemberOf: + operationId: deviceManagement.comanagedDevices.Users.ListScopedRoleMemberOf + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + transitiveMemberOf: + operationId: deviceManagement.comanagedDevices.Users.ListTransitiveMemberOf + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + calendar: + operationId: deviceManagement.comanagedDevices.Users.GetCalendar + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + calendarGroups: + operationId: deviceManagement.comanagedDevices.Users.ListCalendarGroups + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + calendars: + operationId: deviceManagement.comanagedDevices.Users.ListCalendars + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + calendarView: + operationId: deviceManagement.comanagedDevices.Users.ListCalendarView + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + contactFolders: + operationId: deviceManagement.comanagedDevices.Users.ListContactFolders + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + contacts: + operationId: deviceManagement.comanagedDevices.Users.ListContacts + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + events: + operationId: deviceManagement.comanagedDevices.Users.ListEvents + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + inferenceClassification: + operationId: deviceManagement.comanagedDevices.Users.GetInferenceClassification + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + joinedGroups: + operationId: deviceManagement.comanagedDevices.Users.ListJoinedGroups + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + mailFolders: + operationId: deviceManagement.comanagedDevices.Users.ListMailFolders + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + messages: + operationId: deviceManagement.comanagedDevices.Users.ListMessages + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + outlook: + operationId: deviceManagement.comanagedDevices.Users.GetOutlook + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + people: + operationId: deviceManagement.comanagedDevices.Users.ListPeople + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + photo: + operationId: deviceManagement.comanagedDevices.Users.GetPhoto + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + photos: + operationId: deviceManagement.comanagedDevices.Users.ListPhotos + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + drive: + operationId: deviceManagement.comanagedDevices.Users.GetDrive + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + drives: + operationId: deviceManagement.comanagedDevices.Users.ListDrives + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + followedSites: + operationId: deviceManagement.comanagedDevices.Users.ListFollowedSites + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + extensions: + operationId: deviceManagement.comanagedDevices.Users.ListExtensions + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + appConsentRequestsForApproval: + operationId: deviceManagement.comanagedDevices.Users.ListAppConsentRequestsForApproval + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + approvals: + operationId: deviceManagement.comanagedDevices.Users.ListApprovals + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + pendingAccessReviewInstances: + operationId: deviceManagement.comanagedDevices.Users.ListPendingAccessReviewInstances + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + agreementAcceptances: + operationId: deviceManagement.comanagedDevices.Users.ListAgreementAcceptances + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + deviceEnrollmentConfigurations: + operationId: deviceManagement.comanagedDevices.Users.ListDeviceEnrollmentConfigurations + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + managedDevices: + operationId: deviceManagement.comanagedDevices.Users.ListManagedDevices + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + managedAppRegistrations: + operationId: deviceManagement.comanagedDevices.Users.ListManagedAppRegistrations + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + windowsInformationProtectionDeviceRegistrations: + operationId: deviceManagement.comanagedDevices.Users.ListWindowsInformationProtectionDeviceRegistrations + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + deviceManagementTroubleshootingEvents: + operationId: deviceManagement.comanagedDevices.Users.ListDeviceManagementTroubleshootingEvents + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + mobileAppIntentAndStates: + operationId: deviceManagement.comanagedDevices.Users.ListMobileAppIntentAndStates + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + mobileAppTroubleshootingEvents: + operationId: deviceManagement.comanagedDevices.Users.ListMobileAppTroubleshootingEvents + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + notifications: + operationId: deviceManagement.comanagedDevices.Users.ListNotifications + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + planner: + operationId: deviceManagement.comanagedDevices.Users.GetPlanner + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + insights: + operationId: deviceManagement.comanagedDevices.Users.GetInsights + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + settings: + operationId: deviceManagement.comanagedDevices.Users.GetSettings + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + onenote: + operationId: deviceManagement.comanagedDevices.Users.GetOnenote + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + profile: + operationId: deviceManagement.comanagedDevices.Users.GetProfile + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + activities: + operationId: deviceManagement.comanagedDevices.Users.ListActivities + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + devices: + operationId: deviceManagement.comanagedDevices.Users.ListDevices + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + onlineMeetings: + operationId: deviceManagement.comanagedDevices.Users.ListOnlineMeetings + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + presence: + operationId: deviceManagement.comanagedDevices.Users.GetPresence + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + authentication: + operationId: deviceManagement.comanagedDevices.Users.GetAuthentication + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + chats: + operationId: deviceManagement.comanagedDevices.Users.ListChats + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + joinedTeams: + operationId: deviceManagement.comanagedDevices.Users.ListJoinedTeams + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + teamwork: + operationId: deviceManagement.comanagedDevices.Users.GetTeamwork + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + todo: + operationId: deviceManagement.comanagedDevices.Users.GetTodo + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.managedDevice + summary: Update the navigation property users in deviceManagement + operationId: deviceManagement.comanagedDevices_UpdateUsers + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: user-id + in: path + description: 'key: id of user' + required: true + schema: + type: string + x-ms-docs-key-type: user + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.user' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.managedDevice + summary: Delete navigation property users for deviceManagement + operationId: deviceManagement.comanagedDevices_DeleteUsers + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: user-id + in: path + description: 'key: id of user' + required: true + schema: + type: string + x-ms-docs-key-type: user + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/comanagedDevices/{managedDevice-id}/windowsProtectionState': + get: + tags: + - deviceManagement.managedDevice + summary: Get windowsProtectionState from deviceManagement + operationId: deviceManagement.comanagedDevices_GetWindowsProtectionState + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - antiMalwareVersion + - deviceState + - engineVersion + - fullScanOverdue + - fullScanRequired + - isVirtualMachine + - lastFullScanDateTime + - lastFullScanSignatureVersion + - lastQuickScanDateTime + - lastQuickScanSignatureVersion + - lastReportedDateTime + - malwareProtectionEnabled + - networkInspectionSystemEnabled + - productStatus + - quickScanOverdue + - realTimeProtectionEnabled + - rebootRequired + - signatureUpdateOverdue + - signatureVersion + - tamperProtectionEnabled + - detectedMalwareState + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - detectedMalwareState + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsProtectionState' + links: + detectedMalwareState: + operationId: deviceManagement.comanagedDevices.WindowsProtectionState.ListDetectedMalwareState + parameters: + managedDevice-id: $request.path.managedDevice-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.managedDevice + summary: Update the navigation property windowsProtectionState in deviceManagement + operationId: deviceManagement.comanagedDevices_UpdateWindowsProtectionState + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsProtectionState' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.managedDevice + summary: Delete navigation property windowsProtectionState for deviceManagement + operationId: deviceManagement.comanagedDevices_DeleteWindowsProtectionState + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/comanagedDevices/{managedDevice-id}/windowsProtectionState/detectedMalwareState': + get: + tags: + - deviceManagement.managedDevice + summary: Get detectedMalwareState from deviceManagement + operationId: deviceManagement.comanagedDevices.windowsProtectionState_ListDetectedMalwareState + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - additionalInformationUrl + - additionalInformationUrl desc + - category + - category desc + - detectionCount + - detectionCount desc + - displayName + - displayName desc + - executionState + - executionState desc + - initialDetectionDateTime + - initialDetectionDateTime desc + - lastStateChangeDateTime + - lastStateChangeDateTime desc + - severity + - severity desc + - state + - state desc + - threatState + - threatState desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - additionalInformationUrl + - category + - detectionCount + - displayName + - executionState + - initialDetectionDateTime + - lastStateChangeDateTime + - severity + - state + - threatState + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of windowsDeviceMalwareState + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsDeviceMalwareState' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.managedDevice + summary: Create new navigation property to detectedMalwareState for deviceManagement + operationId: deviceManagement.comanagedDevices.windowsProtectionState_CreateDetectedMalwareState + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsDeviceMalwareState' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsDeviceMalwareState' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/comanagedDevices/{managedDevice-id}/windowsProtectionState/detectedMalwareState/{windowsDeviceMalwareState-id}': + get: + tags: + - deviceManagement.managedDevice + summary: Get detectedMalwareState from deviceManagement + operationId: deviceManagement.comanagedDevices.windowsProtectionState_GetDetectedMalwareState + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: windowsDeviceMalwareState-id + in: path + description: 'key: id of windowsDeviceMalwareState' + required: true + schema: + type: string + x-ms-docs-key-type: windowsDeviceMalwareState + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - additionalInformationUrl + - category + - detectionCount + - displayName + - executionState + - initialDetectionDateTime + - lastStateChangeDateTime + - severity + - state + - threatState + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsDeviceMalwareState' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.managedDevice + summary: Update the navigation property detectedMalwareState in deviceManagement + operationId: deviceManagement.comanagedDevices.windowsProtectionState_UpdateDetectedMalwareState + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: windowsDeviceMalwareState-id + in: path + description: 'key: id of windowsDeviceMalwareState' + required: true + schema: + type: string + x-ms-docs-key-type: windowsDeviceMalwareState + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsDeviceMalwareState' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.managedDevice + summary: Delete navigation property detectedMalwareState for deviceManagement + operationId: deviceManagement.comanagedDevices.windowsProtectionState_DeleteDetectedMalwareState + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: windowsDeviceMalwareState-id + in: path + description: 'key: id of windowsDeviceMalwareState' + required: true + schema: + type: string + x-ms-docs-key-type: windowsDeviceMalwareState + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/dataSharingConsents: + get: + tags: + - deviceManagement.dataSharingConsent + summary: Get dataSharingConsents from deviceManagement + operationId: deviceManagement_ListDataSharingConsents + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - grantDateTime + - grantDateTime desc + - granted + - granted desc + - grantedByUpn + - grantedByUpn desc + - grantedByUserId + - grantedByUserId desc + - serviceDisplayName + - serviceDisplayName desc + - termsUrl + - termsUrl desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - grantDateTime + - granted + - grantedByUpn + - grantedByUserId + - serviceDisplayName + - termsUrl + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of dataSharingConsent + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.dataSharingConsent' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.dataSharingConsent + summary: Create new navigation property to dataSharingConsents for deviceManagement + operationId: deviceManagement_CreateDataSharingConsents + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.dataSharingConsent' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.dataSharingConsent' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/dataSharingConsents/{dataSharingConsent-id}': + get: + tags: + - deviceManagement.dataSharingConsent + summary: Get dataSharingConsents from deviceManagement + operationId: deviceManagement_GetDataSharingConsents + parameters: + - name: dataSharingConsent-id + in: path + description: 'key: id of dataSharingConsent' + required: true + schema: + type: string + x-ms-docs-key-type: dataSharingConsent + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - grantDateTime + - granted + - grantedByUpn + - grantedByUserId + - serviceDisplayName + - termsUrl + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.dataSharingConsent' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.dataSharingConsent + summary: Update the navigation property dataSharingConsents in deviceManagement + operationId: deviceManagement_UpdateDataSharingConsents + parameters: + - name: dataSharingConsent-id + in: path + description: 'key: id of dataSharingConsent' + required: true + schema: + type: string + x-ms-docs-key-type: dataSharingConsent + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.dataSharingConsent' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.dataSharingConsent + summary: Delete navigation property dataSharingConsents for deviceManagement + operationId: deviceManagement_DeleteDataSharingConsents + parameters: + - name: dataSharingConsent-id + in: path + description: 'key: id of dataSharingConsent' + required: true + schema: + type: string + x-ms-docs-key-type: dataSharingConsent + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/derivedCredentials: + get: + tags: + - deviceManagement.deviceManagementDerivedCredentialSettings + summary: Get derivedCredentials from deviceManagement + operationId: deviceManagement_ListDerivedCredentials + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - displayName + - displayName desc + - helpUrl + - helpUrl desc + - issuer + - issuer desc + - notificationType + - notificationType desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - displayName + - helpUrl + - issuer + - notificationType + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of deviceManagementDerivedCredentialSettings + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementDerivedCredentialSettings' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.deviceManagementDerivedCredentialSettings + summary: Create new navigation property to derivedCredentials for deviceManagement + operationId: deviceManagement_CreateDerivedCredentials + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementDerivedCredentialSettings' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementDerivedCredentialSettings' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/derivedCredentials/{deviceManagementDerivedCredentialSettings-id}': + get: + tags: + - deviceManagement.deviceManagementDerivedCredentialSettings + summary: Get derivedCredentials from deviceManagement + operationId: deviceManagement_GetDerivedCredentials + parameters: + - name: deviceManagementDerivedCredentialSettings-id + in: path + description: 'key: id of deviceManagementDerivedCredentialSettings' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementDerivedCredentialSettings + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - displayName + - helpUrl + - issuer + - notificationType + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementDerivedCredentialSettings' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.deviceManagementDerivedCredentialSettings + summary: Update the navigation property derivedCredentials in deviceManagement + operationId: deviceManagement_UpdateDerivedCredentials + parameters: + - name: deviceManagementDerivedCredentialSettings-id + in: path + description: 'key: id of deviceManagementDerivedCredentialSettings' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementDerivedCredentialSettings + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementDerivedCredentialSettings' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceManagementDerivedCredentialSettings + summary: Delete navigation property derivedCredentials for deviceManagement + operationId: deviceManagement_DeleteDerivedCredentials + parameters: + - name: deviceManagementDerivedCredentialSettings-id + in: path + description: 'key: id of deviceManagementDerivedCredentialSettings' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementDerivedCredentialSettings + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/detectedApps: + get: + tags: + - deviceManagement.detectedApp + summary: Get detectedApps from deviceManagement + operationId: deviceManagement_ListDetectedApps + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - deviceCount + - deviceCount desc + - displayName + - displayName desc + - sizeInByte + - sizeInByte desc + - version + - version desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - deviceCount + - displayName + - sizeInByte + - version + - managedDevices + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - managedDevices + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of detectedApp + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.detectedApp' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.detectedApp + summary: Create new navigation property to detectedApps for deviceManagement + operationId: deviceManagement_CreateDetectedApps + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.detectedApp' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.detectedApp' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/detectedApps/{detectedApp-id}': + get: + tags: + - deviceManagement.detectedApp + summary: Get detectedApps from deviceManagement + operationId: deviceManagement_GetDetectedApps + parameters: + - name: detectedApp-id + in: path + description: 'key: id of detectedApp' + required: true + schema: + type: string + x-ms-docs-key-type: detectedApp + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - deviceCount + - displayName + - sizeInByte + - version + - managedDevices + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - managedDevices + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.detectedApp' + links: + managedDevices: + operationId: deviceManagement.DetectedApps.ListManagedDevices + parameters: + detectedApp-id: $request.path.detectedApp-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.detectedApp + summary: Update the navigation property detectedApps in deviceManagement + operationId: deviceManagement_UpdateDetectedApps + parameters: + - name: detectedApp-id + in: path + description: 'key: id of detectedApp' + required: true + schema: + type: string + x-ms-docs-key-type: detectedApp + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.detectedApp' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.detectedApp + summary: Delete navigation property detectedApps for deviceManagement + operationId: deviceManagement_DeleteDetectedApps + parameters: + - name: detectedApp-id + in: path + description: 'key: id of detectedApp' + required: true + schema: + type: string + x-ms-docs-key-type: detectedApp + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/detectedApps/{detectedApp-id}/managedDevices': + get: + tags: + - deviceManagement.detectedApp + summary: Get managedDevices from deviceManagement + operationId: deviceManagement.detectedApps_ListManagedDevices + parameters: + - name: detectedApp-id + in: path + description: 'key: id of detectedApp' + required: true + schema: + type: string + x-ms-docs-key-type: detectedApp + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - aadRegistered + - aadRegistered desc + - activationLockBypassCode + - activationLockBypassCode desc + - androidSecurityPatchLevel + - androidSecurityPatchLevel desc + - autopilotEnrolled + - autopilotEnrolled desc + - azureActiveDirectoryDeviceId + - azureActiveDirectoryDeviceId desc + - azureADDeviceId + - azureADDeviceId desc + - azureADRegistered + - azureADRegistered desc + - chassisType + - chassisType desc + - complianceGracePeriodExpirationDateTime + - complianceGracePeriodExpirationDateTime desc + - complianceState + - complianceState desc + - configurationManagerClientEnabledFeatures + - configurationManagerClientEnabledFeatures desc + - configurationManagerClientHealthState + - configurationManagerClientHealthState desc + - configurationManagerClientInformation + - configurationManagerClientInformation desc + - deviceActionResults + - deviceActionResults desc + - deviceCategoryDisplayName + - deviceCategoryDisplayName desc + - deviceEnrollmentType + - deviceEnrollmentType desc + - deviceHealthAttestationState + - deviceHealthAttestationState desc + - deviceName + - deviceName desc + - deviceRegistrationState + - deviceRegistrationState desc + - deviceType + - deviceType desc + - easActivated + - easActivated desc + - easActivationDateTime + - easActivationDateTime desc + - easDeviceId + - easDeviceId desc + - emailAddress + - emailAddress desc + - enrolledDateTime + - enrolledDateTime desc + - ethernetMacAddress + - ethernetMacAddress desc + - exchangeAccessState + - exchangeAccessState desc + - exchangeAccessStateReason + - exchangeAccessStateReason desc + - exchangeLastSuccessfulSyncDateTime + - exchangeLastSuccessfulSyncDateTime desc + - freeStorageSpaceInBytes + - freeStorageSpaceInBytes desc + - hardwareInformation + - hardwareInformation desc + - iccid + - iccid desc + - imei + - imei desc + - isEncrypted + - isEncrypted desc + - isSupervised + - isSupervised desc + - jailBroken + - jailBroken desc + - joinType + - joinType desc + - lastSyncDateTime + - lastSyncDateTime desc + - lostModeState + - lostModeState desc + - managedDeviceName + - managedDeviceName desc + - managedDeviceOwnerType + - managedDeviceOwnerType desc + - managementAgent + - managementAgent desc + - managementCertificateExpirationDate + - managementCertificateExpirationDate desc + - managementFeatures + - managementFeatures desc + - managementState + - managementState desc + - manufacturer + - manufacturer desc + - meid + - meid desc + - model + - model desc + - notes + - notes desc + - operatingSystem + - operatingSystem desc + - osVersion + - osVersion desc + - ownerType + - ownerType desc + - partnerReportedThreatState + - partnerReportedThreatState desc + - phoneNumber + - phoneNumber desc + - physicalMemoryInBytes + - physicalMemoryInBytes desc + - preferMdmOverGroupPolicyAppliedDateTime + - preferMdmOverGroupPolicyAppliedDateTime desc + - processorArchitecture + - processorArchitecture desc + - remoteAssistanceSessionErrorDetails + - remoteAssistanceSessionErrorDetails desc + - remoteAssistanceSessionUrl + - remoteAssistanceSessionUrl desc + - requireUserEnrollmentApproval + - requireUserEnrollmentApproval desc + - retireAfterDateTime + - retireAfterDateTime desc + - roleScopeTagIds + - roleScopeTagIds desc + - serialNumber + - serialNumber desc + - skuFamily + - skuFamily desc + - skuNumber + - skuNumber desc + - specificationVersion + - specificationVersion desc + - subscriberCarrier + - subscriberCarrier desc + - totalStorageSpaceInBytes + - totalStorageSpaceInBytes desc + - udid + - udid desc + - userDisplayName + - userDisplayName desc + - userId + - userId desc + - userPrincipalName + - userPrincipalName desc + - usersLoggedOn + - usersLoggedOn desc + - wiFiMacAddress + - wiFiMacAddress desc + - windowsActiveMalwareCount + - windowsActiveMalwareCount desc + - windowsRemediatedMalwareCount + - windowsRemediatedMalwareCount desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - aadRegistered + - activationLockBypassCode + - androidSecurityPatchLevel + - autopilotEnrolled + - azureActiveDirectoryDeviceId + - azureADDeviceId + - azureADRegistered + - chassisType + - complianceGracePeriodExpirationDateTime + - complianceState + - configurationManagerClientEnabledFeatures + - configurationManagerClientHealthState + - configurationManagerClientInformation + - deviceActionResults + - deviceCategoryDisplayName + - deviceEnrollmentType + - deviceHealthAttestationState + - deviceName + - deviceRegistrationState + - deviceType + - easActivated + - easActivationDateTime + - easDeviceId + - emailAddress + - enrolledDateTime + - ethernetMacAddress + - exchangeAccessState + - exchangeAccessStateReason + - exchangeLastSuccessfulSyncDateTime + - freeStorageSpaceInBytes + - hardwareInformation + - iccid + - imei + - isEncrypted + - isSupervised + - jailBroken + - joinType + - lastSyncDateTime + - lostModeState + - managedDeviceName + - managedDeviceOwnerType + - managementAgent + - managementCertificateExpirationDate + - managementFeatures + - managementState + - manufacturer + - meid + - model + - notes + - operatingSystem + - osVersion + - ownerType + - partnerReportedThreatState + - phoneNumber + - physicalMemoryInBytes + - preferMdmOverGroupPolicyAppliedDateTime + - processorArchitecture + - remoteAssistanceSessionErrorDetails + - remoteAssistanceSessionUrl + - requireUserEnrollmentApproval + - retireAfterDateTime + - roleScopeTagIds + - serialNumber + - skuFamily + - skuNumber + - specificationVersion + - subscriberCarrier + - totalStorageSpaceInBytes + - udid + - userDisplayName + - userId + - userPrincipalName + - usersLoggedOn + - wiFiMacAddress + - windowsActiveMalwareCount + - windowsRemediatedMalwareCount + - deviceCompliancePolicyStates + - assignmentFilterEvaluationStatusDetails + - deviceConfigurationStates + - managedDeviceMobileAppConfigurationStates + - securityBaselineStates + - detectedApps + - deviceCategory + - logCollectionRequests + - users + - windowsProtectionState + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - deviceCompliancePolicyStates + - assignmentFilterEvaluationStatusDetails + - deviceConfigurationStates + - managedDeviceMobileAppConfigurationStates + - securityBaselineStates + - detectedApps + - deviceCategory + - logCollectionRequests + - users + - windowsProtectionState + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of managedDevice + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.managedDevice' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/deviceManagement/detectedApps/{detectedApp-id}/managedDevices/$ref': + get: + tags: + - deviceManagement.detectedApp + summary: Get ref of managedDevices from deviceManagement + operationId: deviceManagement.detectedApps_ListRefManagedDevices + parameters: + - name: detectedApp-id + in: path + description: 'key: id of detectedApp' + required: true + schema: + type: string + x-ms-docs-key-type: detectedApp + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - aadRegistered + - aadRegistered desc + - activationLockBypassCode + - activationLockBypassCode desc + - androidSecurityPatchLevel + - androidSecurityPatchLevel desc + - autopilotEnrolled + - autopilotEnrolled desc + - azureActiveDirectoryDeviceId + - azureActiveDirectoryDeviceId desc + - azureADDeviceId + - azureADDeviceId desc + - azureADRegistered + - azureADRegistered desc + - chassisType + - chassisType desc + - complianceGracePeriodExpirationDateTime + - complianceGracePeriodExpirationDateTime desc + - complianceState + - complianceState desc + - configurationManagerClientEnabledFeatures + - configurationManagerClientEnabledFeatures desc + - configurationManagerClientHealthState + - configurationManagerClientHealthState desc + - configurationManagerClientInformation + - configurationManagerClientInformation desc + - deviceActionResults + - deviceActionResults desc + - deviceCategoryDisplayName + - deviceCategoryDisplayName desc + - deviceEnrollmentType + - deviceEnrollmentType desc + - deviceHealthAttestationState + - deviceHealthAttestationState desc + - deviceName + - deviceName desc + - deviceRegistrationState + - deviceRegistrationState desc + - deviceType + - deviceType desc + - easActivated + - easActivated desc + - easActivationDateTime + - easActivationDateTime desc + - easDeviceId + - easDeviceId desc + - emailAddress + - emailAddress desc + - enrolledDateTime + - enrolledDateTime desc + - ethernetMacAddress + - ethernetMacAddress desc + - exchangeAccessState + - exchangeAccessState desc + - exchangeAccessStateReason + - exchangeAccessStateReason desc + - exchangeLastSuccessfulSyncDateTime + - exchangeLastSuccessfulSyncDateTime desc + - freeStorageSpaceInBytes + - freeStorageSpaceInBytes desc + - hardwareInformation + - hardwareInformation desc + - iccid + - iccid desc + - imei + - imei desc + - isEncrypted + - isEncrypted desc + - isSupervised + - isSupervised desc + - jailBroken + - jailBroken desc + - joinType + - joinType desc + - lastSyncDateTime + - lastSyncDateTime desc + - lostModeState + - lostModeState desc + - managedDeviceName + - managedDeviceName desc + - managedDeviceOwnerType + - managedDeviceOwnerType desc + - managementAgent + - managementAgent desc + - managementCertificateExpirationDate + - managementCertificateExpirationDate desc + - managementFeatures + - managementFeatures desc + - managementState + - managementState desc + - manufacturer + - manufacturer desc + - meid + - meid desc + - model + - model desc + - notes + - notes desc + - operatingSystem + - operatingSystem desc + - osVersion + - osVersion desc + - ownerType + - ownerType desc + - partnerReportedThreatState + - partnerReportedThreatState desc + - phoneNumber + - phoneNumber desc + - physicalMemoryInBytes + - physicalMemoryInBytes desc + - preferMdmOverGroupPolicyAppliedDateTime + - preferMdmOverGroupPolicyAppliedDateTime desc + - processorArchitecture + - processorArchitecture desc + - remoteAssistanceSessionErrorDetails + - remoteAssistanceSessionErrorDetails desc + - remoteAssistanceSessionUrl + - remoteAssistanceSessionUrl desc + - requireUserEnrollmentApproval + - requireUserEnrollmentApproval desc + - retireAfterDateTime + - retireAfterDateTime desc + - roleScopeTagIds + - roleScopeTagIds desc + - serialNumber + - serialNumber desc + - skuFamily + - skuFamily desc + - skuNumber + - skuNumber desc + - specificationVersion + - specificationVersion desc + - subscriberCarrier + - subscriberCarrier desc + - totalStorageSpaceInBytes + - totalStorageSpaceInBytes desc + - udid + - udid desc + - userDisplayName + - userDisplayName desc + - userId + - userId desc + - userPrincipalName + - userPrincipalName desc + - usersLoggedOn + - usersLoggedOn desc + - wiFiMacAddress + - wiFiMacAddress desc + - windowsActiveMalwareCount + - windowsActiveMalwareCount desc + - windowsRemediatedMalwareCount + - windowsRemediatedMalwareCount desc + type: string + responses: + '200': + description: Retrieved navigation property links + content: + application/json: + schema: + title: Collection of links of managedDevice + type: object + properties: + value: + type: array + items: + type: string + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.detectedApp + summary: Create new navigation property ref to managedDevices for deviceManagement + operationId: deviceManagement.detectedApps_CreateRefManagedDevices + parameters: + - name: detectedApp-id + in: path + description: 'key: id of detectedApp' + required: true + schema: + type: string + x-ms-docs-key-type: detectedApp + requestBody: + description: New navigation property ref value + content: + application/json: + schema: + type: object + additionalProperties: + type: object + required: true + responses: + '201': + description: Created navigation property link. + content: + application/json: + schema: + type: object + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/deviceCategories: + get: + tags: + - deviceManagement.deviceCategory + summary: Get deviceCategories from deviceManagement + operationId: deviceManagement_ListDeviceCategories + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - description + - description desc + - displayName + - displayName desc + - roleScopeTagIds + - roleScopeTagIds desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - description + - displayName + - roleScopeTagIds + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of deviceCategory + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceCategory' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.deviceCategory + summary: Create new navigation property to deviceCategories for deviceManagement + operationId: deviceManagement_CreateDeviceCategories + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceCategory' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceCategory' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/deviceCategories/{deviceCategory-id}': + get: + tags: + - deviceManagement.deviceCategory + summary: Get deviceCategories from deviceManagement + operationId: deviceManagement_GetDeviceCategories + parameters: + - name: deviceCategory-id + in: path + description: 'key: id of deviceCategory' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCategory + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - description + - displayName + - roleScopeTagIds + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceCategory' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.deviceCategory + summary: Update the navigation property deviceCategories in deviceManagement + operationId: deviceManagement_UpdateDeviceCategories + parameters: + - name: deviceCategory-id + in: path + description: 'key: id of deviceCategory' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCategory + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceCategory' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceCategory + summary: Delete navigation property deviceCategories for deviceManagement + operationId: deviceManagement_DeleteDeviceCategories + parameters: + - name: deviceCategory-id + in: path + description: 'key: id of deviceCategory' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCategory + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/deviceCompliancePolicies: + get: + tags: + - deviceManagement.deviceCompliancePolicy + summary: Get deviceCompliancePolicies from deviceManagement + operationId: deviceManagement_ListDeviceCompliancePolicies + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - createdDateTime + - createdDateTime desc + - description + - description desc + - displayName + - displayName desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - roleScopeTagIds + - roleScopeTagIds desc + - version + - version desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdDateTime + - description + - displayName + - lastModifiedDateTime + - roleScopeTagIds + - version + - assignments + - deviceSettingStateSummaries + - deviceStatuses + - deviceStatusOverview + - scheduledActionsForRule + - userStatuses + - userStatusOverview + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - assignments + - deviceSettingStateSummaries + - deviceStatuses + - deviceStatusOverview + - scheduledActionsForRule + - userStatuses + - userStatusOverview + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of deviceCompliancePolicy + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicy' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.deviceCompliancePolicy + summary: Create new navigation property to deviceCompliancePolicies for deviceManagement + operationId: deviceManagement_CreateDeviceCompliancePolicies + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicy' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicy' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}': + get: + tags: + - deviceManagement.deviceCompliancePolicy + summary: Get deviceCompliancePolicies from deviceManagement + operationId: deviceManagement_GetDeviceCompliancePolicies + parameters: + - name: deviceCompliancePolicy-id + in: path + description: 'key: id of deviceCompliancePolicy' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCompliancePolicy + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdDateTime + - description + - displayName + - lastModifiedDateTime + - roleScopeTagIds + - version + - assignments + - deviceSettingStateSummaries + - deviceStatuses + - deviceStatusOverview + - scheduledActionsForRule + - userStatuses + - userStatusOverview + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - assignments + - deviceSettingStateSummaries + - deviceStatuses + - deviceStatusOverview + - scheduledActionsForRule + - userStatuses + - userStatusOverview + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicy' + links: + assignments: + operationId: deviceManagement.DeviceCompliancePolicies.ListAssignments + parameters: + deviceCompliancePolicy-id: $request.path.deviceCompliancePolicy-id + deviceSettingStateSummaries: + operationId: deviceManagement.DeviceCompliancePolicies.ListDeviceSettingStateSummaries + parameters: + deviceCompliancePolicy-id: $request.path.deviceCompliancePolicy-id + deviceStatuses: + operationId: deviceManagement.DeviceCompliancePolicies.ListDeviceStatuses + parameters: + deviceCompliancePolicy-id: $request.path.deviceCompliancePolicy-id + deviceStatusOverview: + operationId: deviceManagement.DeviceCompliancePolicies.GetDeviceStatusOverview + parameters: + deviceCompliancePolicy-id: $request.path.deviceCompliancePolicy-id + scheduledActionsForRule: + operationId: deviceManagement.DeviceCompliancePolicies.ListScheduledActionsForRule + parameters: + deviceCompliancePolicy-id: $request.path.deviceCompliancePolicy-id + userStatuses: + operationId: deviceManagement.DeviceCompliancePolicies.ListUserStatuses + parameters: + deviceCompliancePolicy-id: $request.path.deviceCompliancePolicy-id + userStatusOverview: + operationId: deviceManagement.DeviceCompliancePolicies.GetUserStatusOverview + parameters: + deviceCompliancePolicy-id: $request.path.deviceCompliancePolicy-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.deviceCompliancePolicy + summary: Update the navigation property deviceCompliancePolicies in deviceManagement + operationId: deviceManagement_UpdateDeviceCompliancePolicies + parameters: + - name: deviceCompliancePolicy-id + in: path + description: 'key: id of deviceCompliancePolicy' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCompliancePolicy + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicy' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceCompliancePolicy + summary: Delete navigation property deviceCompliancePolicies for deviceManagement + operationId: deviceManagement_DeleteDeviceCompliancePolicies + parameters: + - name: deviceCompliancePolicy-id + in: path + description: 'key: id of deviceCompliancePolicy' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCompliancePolicy + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/assignments': + get: + tags: + - deviceManagement.deviceCompliancePolicy + summary: Get assignments from deviceManagement + operationId: deviceManagement.deviceCompliancePolicies_ListAssignments + parameters: + - name: deviceCompliancePolicy-id + in: path + description: 'key: id of deviceCompliancePolicy' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCompliancePolicy + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - source + - source desc + - sourceId + - sourceId desc + - target + - target desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - source + - sourceId + - target + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of deviceCompliancePolicyAssignment + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyAssignment' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.deviceCompliancePolicy + summary: Create new navigation property to assignments for deviceManagement + operationId: deviceManagement.deviceCompliancePolicies_CreateAssignments + parameters: + - name: deviceCompliancePolicy-id + in: path + description: 'key: id of deviceCompliancePolicy' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCompliancePolicy + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyAssignment' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyAssignment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/assignments/{deviceCompliancePolicyAssignment-id}': + get: + tags: + - deviceManagement.deviceCompliancePolicy + summary: Get assignments from deviceManagement + operationId: deviceManagement.deviceCompliancePolicies_GetAssignments + parameters: + - name: deviceCompliancePolicy-id + in: path + description: 'key: id of deviceCompliancePolicy' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCompliancePolicy + - name: deviceCompliancePolicyAssignment-id + in: path + description: 'key: id of deviceCompliancePolicyAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCompliancePolicyAssignment + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - source + - sourceId + - target + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyAssignment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.deviceCompliancePolicy + summary: Update the navigation property assignments in deviceManagement + operationId: deviceManagement.deviceCompliancePolicies_UpdateAssignments + parameters: + - name: deviceCompliancePolicy-id + in: path + description: 'key: id of deviceCompliancePolicy' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCompliancePolicy + - name: deviceCompliancePolicyAssignment-id + in: path + description: 'key: id of deviceCompliancePolicyAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCompliancePolicyAssignment + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyAssignment' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceCompliancePolicy + summary: Delete navigation property assignments for deviceManagement + operationId: deviceManagement.deviceCompliancePolicies_DeleteAssignments + parameters: + - name: deviceCompliancePolicy-id + in: path + description: 'key: id of deviceCompliancePolicy' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCompliancePolicy + - name: deviceCompliancePolicyAssignment-id + in: path + description: 'key: id of deviceCompliancePolicyAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCompliancePolicyAssignment + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/deviceSettingStateSummaries': + get: + tags: + - deviceManagement.deviceCompliancePolicy + summary: Get deviceSettingStateSummaries from deviceManagement + operationId: deviceManagement.deviceCompliancePolicies_ListDeviceSettingStateSummaries + parameters: + - name: deviceCompliancePolicy-id + in: path + description: 'key: id of deviceCompliancePolicy' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCompliancePolicy + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - compliantDeviceCount + - compliantDeviceCount desc + - conflictDeviceCount + - conflictDeviceCount desc + - errorDeviceCount + - errorDeviceCount desc + - instancePath + - instancePath desc + - nonCompliantDeviceCount + - nonCompliantDeviceCount desc + - notApplicableDeviceCount + - notApplicableDeviceCount desc + - remediatedDeviceCount + - remediatedDeviceCount desc + - settingName + - settingName desc + - unknownDeviceCount + - unknownDeviceCount desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - compliantDeviceCount + - conflictDeviceCount + - errorDeviceCount + - instancePath + - nonCompliantDeviceCount + - notApplicableDeviceCount + - remediatedDeviceCount + - settingName + - unknownDeviceCount + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of settingStateDeviceSummary + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.settingStateDeviceSummary' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.deviceCompliancePolicy + summary: Create new navigation property to deviceSettingStateSummaries for deviceManagement + operationId: deviceManagement.deviceCompliancePolicies_CreateDeviceSettingStateSummaries + parameters: + - name: deviceCompliancePolicy-id + in: path + description: 'key: id of deviceCompliancePolicy' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCompliancePolicy + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.settingStateDeviceSummary' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.settingStateDeviceSummary' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/deviceSettingStateSummaries/{settingStateDeviceSummary-id}': + get: + tags: + - deviceManagement.deviceCompliancePolicy + summary: Get deviceSettingStateSummaries from deviceManagement + operationId: deviceManagement.deviceCompliancePolicies_GetDeviceSettingStateSummaries + parameters: + - name: deviceCompliancePolicy-id + in: path + description: 'key: id of deviceCompliancePolicy' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCompliancePolicy + - name: settingStateDeviceSummary-id + in: path + description: 'key: id of settingStateDeviceSummary' + required: true + schema: + type: string + x-ms-docs-key-type: settingStateDeviceSummary + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - compliantDeviceCount + - conflictDeviceCount + - errorDeviceCount + - instancePath + - nonCompliantDeviceCount + - notApplicableDeviceCount + - remediatedDeviceCount + - settingName + - unknownDeviceCount + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.settingStateDeviceSummary' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.deviceCompliancePolicy + summary: Update the navigation property deviceSettingStateSummaries in deviceManagement + operationId: deviceManagement.deviceCompliancePolicies_UpdateDeviceSettingStateSummaries + parameters: + - name: deviceCompliancePolicy-id + in: path + description: 'key: id of deviceCompliancePolicy' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCompliancePolicy + - name: settingStateDeviceSummary-id + in: path + description: 'key: id of settingStateDeviceSummary' + required: true + schema: + type: string + x-ms-docs-key-type: settingStateDeviceSummary + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.settingStateDeviceSummary' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceCompliancePolicy + summary: Delete navigation property deviceSettingStateSummaries for deviceManagement + operationId: deviceManagement.deviceCompliancePolicies_DeleteDeviceSettingStateSummaries + parameters: + - name: deviceCompliancePolicy-id + in: path + description: 'key: id of deviceCompliancePolicy' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCompliancePolicy + - name: settingStateDeviceSummary-id + in: path + description: 'key: id of settingStateDeviceSummary' + required: true + schema: + type: string + x-ms-docs-key-type: settingStateDeviceSummary + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/deviceStatuses': + get: + tags: + - deviceManagement.deviceCompliancePolicy + summary: Get deviceStatuses from deviceManagement + operationId: deviceManagement.deviceCompliancePolicies_ListDeviceStatuses + parameters: + - name: deviceCompliancePolicy-id + in: path + description: 'key: id of deviceCompliancePolicy' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCompliancePolicy + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - complianceGracePeriodExpirationDateTime + - complianceGracePeriodExpirationDateTime desc + - deviceDisplayName + - deviceDisplayName desc + - deviceModel + - deviceModel desc + - lastReportedDateTime + - lastReportedDateTime desc + - platform + - platform desc + - status + - status desc + - userName + - userName desc + - userPrincipalName + - userPrincipalName desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - complianceGracePeriodExpirationDateTime + - deviceDisplayName + - deviceModel + - lastReportedDateTime + - platform + - status + - userName + - userPrincipalName + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of deviceComplianceDeviceStatus + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceComplianceDeviceStatus' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.deviceCompliancePolicy + summary: Create new navigation property to deviceStatuses for deviceManagement + operationId: deviceManagement.deviceCompliancePolicies_CreateDeviceStatuses + parameters: + - name: deviceCompliancePolicy-id + in: path + description: 'key: id of deviceCompliancePolicy' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCompliancePolicy + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceComplianceDeviceStatus' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceComplianceDeviceStatus' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/deviceStatuses/{deviceComplianceDeviceStatus-id}': + get: + tags: + - deviceManagement.deviceCompliancePolicy + summary: Get deviceStatuses from deviceManagement + operationId: deviceManagement.deviceCompliancePolicies_GetDeviceStatuses + parameters: + - name: deviceCompliancePolicy-id + in: path + description: 'key: id of deviceCompliancePolicy' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCompliancePolicy + - name: deviceComplianceDeviceStatus-id + in: path + description: 'key: id of deviceComplianceDeviceStatus' + required: true + schema: + type: string + x-ms-docs-key-type: deviceComplianceDeviceStatus + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - complianceGracePeriodExpirationDateTime + - deviceDisplayName + - deviceModel + - lastReportedDateTime + - platform + - status + - userName + - userPrincipalName + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceComplianceDeviceStatus' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.deviceCompliancePolicy + summary: Update the navigation property deviceStatuses in deviceManagement + operationId: deviceManagement.deviceCompliancePolicies_UpdateDeviceStatuses + parameters: + - name: deviceCompliancePolicy-id + in: path + description: 'key: id of deviceCompliancePolicy' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCompliancePolicy + - name: deviceComplianceDeviceStatus-id + in: path + description: 'key: id of deviceComplianceDeviceStatus' + required: true + schema: + type: string + x-ms-docs-key-type: deviceComplianceDeviceStatus + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceComplianceDeviceStatus' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceCompliancePolicy + summary: Delete navigation property deviceStatuses for deviceManagement + operationId: deviceManagement.deviceCompliancePolicies_DeleteDeviceStatuses + parameters: + - name: deviceCompliancePolicy-id + in: path + description: 'key: id of deviceCompliancePolicy' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCompliancePolicy + - name: deviceComplianceDeviceStatus-id + in: path + description: 'key: id of deviceComplianceDeviceStatus' + required: true + schema: + type: string + x-ms-docs-key-type: deviceComplianceDeviceStatus + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/deviceStatusOverview': + get: + tags: + - deviceManagement.deviceCompliancePolicy + summary: Get deviceStatusOverview from deviceManagement + operationId: deviceManagement.deviceCompliancePolicies_GetDeviceStatusOverview + parameters: + - name: deviceCompliancePolicy-id + in: path + description: 'key: id of deviceCompliancePolicy' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCompliancePolicy + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - configurationVersion + - conflictCount + - errorCount + - failedCount + - lastUpdateDateTime + - notApplicableCount + - notApplicablePlatformCount + - pendingCount + - successCount + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceComplianceDeviceOverview' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.deviceCompliancePolicy + summary: Update the navigation property deviceStatusOverview in deviceManagement + operationId: deviceManagement.deviceCompliancePolicies_UpdateDeviceStatusOverview + parameters: + - name: deviceCompliancePolicy-id + in: path + description: 'key: id of deviceCompliancePolicy' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCompliancePolicy + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceComplianceDeviceOverview' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceCompliancePolicy + summary: Delete navigation property deviceStatusOverview for deviceManagement + operationId: deviceManagement.deviceCompliancePolicies_DeleteDeviceStatusOverview + parameters: + - name: deviceCompliancePolicy-id + in: path + description: 'key: id of deviceCompliancePolicy' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCompliancePolicy + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/scheduledActionsForRule': + get: + tags: + - deviceManagement.deviceCompliancePolicy + summary: Get scheduledActionsForRule from deviceManagement + operationId: deviceManagement.deviceCompliancePolicies_ListScheduledActionsForRule + parameters: + - name: deviceCompliancePolicy-id + in: path + description: 'key: id of deviceCompliancePolicy' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCompliancePolicy + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - ruleName + - ruleName desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - ruleName + - scheduledActionConfigurations + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - scheduledActionConfigurations + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of deviceComplianceScheduledActionForRule + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceComplianceScheduledActionForRule' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.deviceCompliancePolicy + summary: Create new navigation property to scheduledActionsForRule for deviceManagement + operationId: deviceManagement.deviceCompliancePolicies_CreateScheduledActionsForRule + parameters: + - name: deviceCompliancePolicy-id + in: path + description: 'key: id of deviceCompliancePolicy' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCompliancePolicy + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceComplianceScheduledActionForRule' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceComplianceScheduledActionForRule' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/scheduledActionsForRule/{deviceComplianceScheduledActionForRule-id}': + get: + tags: + - deviceManagement.deviceCompliancePolicy + summary: Get scheduledActionsForRule from deviceManagement + operationId: deviceManagement.deviceCompliancePolicies_GetScheduledActionsForRule + parameters: + - name: deviceCompliancePolicy-id + in: path + description: 'key: id of deviceCompliancePolicy' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCompliancePolicy + - name: deviceComplianceScheduledActionForRule-id + in: path + description: 'key: id of deviceComplianceScheduledActionForRule' + required: true + schema: + type: string + x-ms-docs-key-type: deviceComplianceScheduledActionForRule + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - ruleName + - scheduledActionConfigurations + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - scheduledActionConfigurations + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceComplianceScheduledActionForRule' + links: + scheduledActionConfigurations: + operationId: deviceManagement.deviceCompliancePolicies.ScheduledActionsForRule.ListScheduledActionConfigurations + parameters: + deviceCompliancePolicy-id: $request.path.deviceCompliancePolicy-id + deviceComplianceScheduledActionForRule-id: $request.path.deviceComplianceScheduledActionForRule-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.deviceCompliancePolicy + summary: Update the navigation property scheduledActionsForRule in deviceManagement + operationId: deviceManagement.deviceCompliancePolicies_UpdateScheduledActionsForRule + parameters: + - name: deviceCompliancePolicy-id + in: path + description: 'key: id of deviceCompliancePolicy' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCompliancePolicy + - name: deviceComplianceScheduledActionForRule-id + in: path + description: 'key: id of deviceComplianceScheduledActionForRule' + required: true + schema: + type: string + x-ms-docs-key-type: deviceComplianceScheduledActionForRule + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceComplianceScheduledActionForRule' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceCompliancePolicy + summary: Delete navigation property scheduledActionsForRule for deviceManagement + operationId: deviceManagement.deviceCompliancePolicies_DeleteScheduledActionsForRule + parameters: + - name: deviceCompliancePolicy-id + in: path + description: 'key: id of deviceCompliancePolicy' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCompliancePolicy + - name: deviceComplianceScheduledActionForRule-id + in: path + description: 'key: id of deviceComplianceScheduledActionForRule' + required: true + schema: + type: string + x-ms-docs-key-type: deviceComplianceScheduledActionForRule + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/scheduledActionsForRule/{deviceComplianceScheduledActionForRule-id}/scheduledActionConfigurations': + get: + tags: + - deviceManagement.deviceCompliancePolicy + summary: Get scheduledActionConfigurations from deviceManagement + operationId: deviceManagement.deviceCompliancePolicies.scheduledActionsForRule_ListScheduledActionConfigurations + parameters: + - name: deviceCompliancePolicy-id + in: path + description: 'key: id of deviceCompliancePolicy' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCompliancePolicy + - name: deviceComplianceScheduledActionForRule-id + in: path + description: 'key: id of deviceComplianceScheduledActionForRule' + required: true + schema: + type: string + x-ms-docs-key-type: deviceComplianceScheduledActionForRule + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - actionType + - actionType desc + - gracePeriodHours + - gracePeriodHours desc + - notificationMessageCCList + - notificationMessageCCList desc + - notificationTemplateId + - notificationTemplateId desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - actionType + - gracePeriodHours + - notificationMessageCCList + - notificationTemplateId + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of deviceComplianceActionItem + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceComplianceActionItem' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.deviceCompliancePolicy + summary: Create new navigation property to scheduledActionConfigurations for deviceManagement + operationId: deviceManagement.deviceCompliancePolicies.scheduledActionsForRule_CreateScheduledActionConfigurations + parameters: + - name: deviceCompliancePolicy-id + in: path + description: 'key: id of deviceCompliancePolicy' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCompliancePolicy + - name: deviceComplianceScheduledActionForRule-id + in: path + description: 'key: id of deviceComplianceScheduledActionForRule' + required: true + schema: + type: string + x-ms-docs-key-type: deviceComplianceScheduledActionForRule + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceComplianceActionItem' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceComplianceActionItem' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/scheduledActionsForRule/{deviceComplianceScheduledActionForRule-id}/scheduledActionConfigurations/{deviceComplianceActionItem-id}': + get: + tags: + - deviceManagement.deviceCompliancePolicy + summary: Get scheduledActionConfigurations from deviceManagement + operationId: deviceManagement.deviceCompliancePolicies.scheduledActionsForRule_GetScheduledActionConfigurations + parameters: + - name: deviceCompliancePolicy-id + in: path + description: 'key: id of deviceCompliancePolicy' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCompliancePolicy + - name: deviceComplianceScheduledActionForRule-id + in: path + description: 'key: id of deviceComplianceScheduledActionForRule' + required: true + schema: + type: string + x-ms-docs-key-type: deviceComplianceScheduledActionForRule + - name: deviceComplianceActionItem-id + in: path + description: 'key: id of deviceComplianceActionItem' + required: true + schema: + type: string + x-ms-docs-key-type: deviceComplianceActionItem + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - actionType + - gracePeriodHours + - notificationMessageCCList + - notificationTemplateId + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceComplianceActionItem' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.deviceCompliancePolicy + summary: Update the navigation property scheduledActionConfigurations in deviceManagement + operationId: deviceManagement.deviceCompliancePolicies.scheduledActionsForRule_UpdateScheduledActionConfigurations + parameters: + - name: deviceCompliancePolicy-id + in: path + description: 'key: id of deviceCompliancePolicy' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCompliancePolicy + - name: deviceComplianceScheduledActionForRule-id + in: path + description: 'key: id of deviceComplianceScheduledActionForRule' + required: true + schema: + type: string + x-ms-docs-key-type: deviceComplianceScheduledActionForRule + - name: deviceComplianceActionItem-id + in: path + description: 'key: id of deviceComplianceActionItem' + required: true + schema: + type: string + x-ms-docs-key-type: deviceComplianceActionItem + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceComplianceActionItem' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceCompliancePolicy + summary: Delete navigation property scheduledActionConfigurations for deviceManagement + operationId: deviceManagement.deviceCompliancePolicies.scheduledActionsForRule_DeleteScheduledActionConfigurations + parameters: + - name: deviceCompliancePolicy-id + in: path + description: 'key: id of deviceCompliancePolicy' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCompliancePolicy + - name: deviceComplianceScheduledActionForRule-id + in: path + description: 'key: id of deviceComplianceScheduledActionForRule' + required: true + schema: + type: string + x-ms-docs-key-type: deviceComplianceScheduledActionForRule + - name: deviceComplianceActionItem-id + in: path + description: 'key: id of deviceComplianceActionItem' + required: true + schema: + type: string + x-ms-docs-key-type: deviceComplianceActionItem + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/userStatuses': + get: + tags: + - deviceManagement.deviceCompliancePolicy + summary: Get userStatuses from deviceManagement + operationId: deviceManagement.deviceCompliancePolicies_ListUserStatuses + parameters: + - name: deviceCompliancePolicy-id + in: path + description: 'key: id of deviceCompliancePolicy' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCompliancePolicy + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - devicesCount + - devicesCount desc + - lastReportedDateTime + - lastReportedDateTime desc + - status + - status desc + - userDisplayName + - userDisplayName desc + - userPrincipalName + - userPrincipalName desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - devicesCount + - lastReportedDateTime + - status + - userDisplayName + - userPrincipalName + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of deviceComplianceUserStatus + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceComplianceUserStatus' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.deviceCompliancePolicy + summary: Create new navigation property to userStatuses for deviceManagement + operationId: deviceManagement.deviceCompliancePolicies_CreateUserStatuses + parameters: + - name: deviceCompliancePolicy-id + in: path + description: 'key: id of deviceCompliancePolicy' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCompliancePolicy + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceComplianceUserStatus' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceComplianceUserStatus' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/userStatuses/{deviceComplianceUserStatus-id}': + get: + tags: + - deviceManagement.deviceCompliancePolicy + summary: Get userStatuses from deviceManagement + operationId: deviceManagement.deviceCompliancePolicies_GetUserStatuses + parameters: + - name: deviceCompliancePolicy-id + in: path + description: 'key: id of deviceCompliancePolicy' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCompliancePolicy + - name: deviceComplianceUserStatus-id + in: path + description: 'key: id of deviceComplianceUserStatus' + required: true + schema: + type: string + x-ms-docs-key-type: deviceComplianceUserStatus + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - devicesCount + - lastReportedDateTime + - status + - userDisplayName + - userPrincipalName + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceComplianceUserStatus' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.deviceCompliancePolicy + summary: Update the navigation property userStatuses in deviceManagement + operationId: deviceManagement.deviceCompliancePolicies_UpdateUserStatuses + parameters: + - name: deviceCompliancePolicy-id + in: path + description: 'key: id of deviceCompliancePolicy' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCompliancePolicy + - name: deviceComplianceUserStatus-id + in: path + description: 'key: id of deviceComplianceUserStatus' + required: true + schema: + type: string + x-ms-docs-key-type: deviceComplianceUserStatus + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceComplianceUserStatus' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceCompliancePolicy + summary: Delete navigation property userStatuses for deviceManagement + operationId: deviceManagement.deviceCompliancePolicies_DeleteUserStatuses + parameters: + - name: deviceCompliancePolicy-id + in: path + description: 'key: id of deviceCompliancePolicy' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCompliancePolicy + - name: deviceComplianceUserStatus-id + in: path + description: 'key: id of deviceComplianceUserStatus' + required: true + schema: + type: string + x-ms-docs-key-type: deviceComplianceUserStatus + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/userStatusOverview': + get: + tags: + - deviceManagement.deviceCompliancePolicy + summary: Get userStatusOverview from deviceManagement + operationId: deviceManagement.deviceCompliancePolicies_GetUserStatusOverview + parameters: + - name: deviceCompliancePolicy-id + in: path + description: 'key: id of deviceCompliancePolicy' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCompliancePolicy + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - configurationVersion + - conflictCount + - errorCount + - failedCount + - lastUpdateDateTime + - notApplicableCount + - pendingCount + - successCount + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceComplianceUserOverview' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.deviceCompliancePolicy + summary: Update the navigation property userStatusOverview in deviceManagement + operationId: deviceManagement.deviceCompliancePolicies_UpdateUserStatusOverview + parameters: + - name: deviceCompliancePolicy-id + in: path + description: 'key: id of deviceCompliancePolicy' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCompliancePolicy + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceComplianceUserOverview' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceCompliancePolicy + summary: Delete navigation property userStatusOverview for deviceManagement + operationId: deviceManagement.deviceCompliancePolicies_DeleteUserStatusOverview + parameters: + - name: deviceCompliancePolicy-id + in: path + description: 'key: id of deviceCompliancePolicy' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCompliancePolicy + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/deviceCompliancePolicyDeviceStateSummary: + get: + tags: + - deviceManagement.deviceCompliancePolicyDeviceStateSummary + summary: Get deviceCompliancePolicyDeviceStateSummary from deviceManagement + operationId: deviceManagement_GetDeviceCompliancePolicyDeviceStateSummary + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - compliantDeviceCount + - configManagerCount + - conflictDeviceCount + - errorDeviceCount + - inGracePeriodCount + - nonCompliantDeviceCount + - notApplicableDeviceCount + - remediatedDeviceCount + - unknownDeviceCount + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyDeviceStateSummary' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.deviceCompliancePolicyDeviceStateSummary + summary: Update the navigation property deviceCompliancePolicyDeviceStateSummary in deviceManagement + operationId: deviceManagement_UpdateDeviceCompliancePolicyDeviceStateSummary + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyDeviceStateSummary' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceCompliancePolicyDeviceStateSummary + summary: Delete navigation property deviceCompliancePolicyDeviceStateSummary for deviceManagement + operationId: deviceManagement_DeleteDeviceCompliancePolicyDeviceStateSummary + parameters: + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/deviceCompliancePolicySettingStateSummaries: + get: + tags: + - deviceManagement.deviceCompliancePolicySettingStateSummary + summary: Get deviceCompliancePolicySettingStateSummaries from deviceManagement + operationId: deviceManagement_ListDeviceCompliancePolicySettingStateSummaries + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - compliantDeviceCount + - compliantDeviceCount desc + - conflictDeviceCount + - conflictDeviceCount desc + - errorDeviceCount + - errorDeviceCount desc + - nonCompliantDeviceCount + - nonCompliantDeviceCount desc + - notApplicableDeviceCount + - notApplicableDeviceCount desc + - platformType + - platformType desc + - remediatedDeviceCount + - remediatedDeviceCount desc + - setting + - setting desc + - settingName + - settingName desc + - unknownDeviceCount + - unknownDeviceCount desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - compliantDeviceCount + - conflictDeviceCount + - errorDeviceCount + - nonCompliantDeviceCount + - notApplicableDeviceCount + - platformType + - remediatedDeviceCount + - setting + - settingName + - unknownDeviceCount + - deviceComplianceSettingStates + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - deviceComplianceSettingStates + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of deviceCompliancePolicySettingStateSummary + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicySettingStateSummary' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.deviceCompliancePolicySettingStateSummary + summary: Create new navigation property to deviceCompliancePolicySettingStateSummaries for deviceManagement + operationId: deviceManagement_CreateDeviceCompliancePolicySettingStateSummaries + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicySettingStateSummary' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicySettingStateSummary' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/deviceCompliancePolicySettingStateSummaries/{deviceCompliancePolicySettingStateSummary-id}': + get: + tags: + - deviceManagement.deviceCompliancePolicySettingStateSummary + summary: Get deviceCompliancePolicySettingStateSummaries from deviceManagement + operationId: deviceManagement_GetDeviceCompliancePolicySettingStateSummaries + parameters: + - name: deviceCompliancePolicySettingStateSummary-id + in: path + description: 'key: id of deviceCompliancePolicySettingStateSummary' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCompliancePolicySettingStateSummary + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - compliantDeviceCount + - conflictDeviceCount + - errorDeviceCount + - nonCompliantDeviceCount + - notApplicableDeviceCount + - platformType + - remediatedDeviceCount + - setting + - settingName + - unknownDeviceCount + - deviceComplianceSettingStates + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - deviceComplianceSettingStates + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicySettingStateSummary' + links: + deviceComplianceSettingStates: + operationId: deviceManagement.DeviceCompliancePolicySettingStateSummaries.ListDeviceComplianceSettingStates + parameters: + deviceCompliancePolicySettingStateSummary-id: $request.path.deviceCompliancePolicySettingStateSummary-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.deviceCompliancePolicySettingStateSummary + summary: Update the navigation property deviceCompliancePolicySettingStateSummaries in deviceManagement + operationId: deviceManagement_UpdateDeviceCompliancePolicySettingStateSummaries + parameters: + - name: deviceCompliancePolicySettingStateSummary-id + in: path + description: 'key: id of deviceCompliancePolicySettingStateSummary' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCompliancePolicySettingStateSummary + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicySettingStateSummary' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceCompliancePolicySettingStateSummary + summary: Delete navigation property deviceCompliancePolicySettingStateSummaries for deviceManagement + operationId: deviceManagement_DeleteDeviceCompliancePolicySettingStateSummaries + parameters: + - name: deviceCompliancePolicySettingStateSummary-id + in: path + description: 'key: id of deviceCompliancePolicySettingStateSummary' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCompliancePolicySettingStateSummary + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/deviceCompliancePolicySettingStateSummaries/{deviceCompliancePolicySettingStateSummary-id}/deviceComplianceSettingStates': + get: + tags: + - deviceManagement.deviceCompliancePolicySettingStateSummary + summary: Get deviceComplianceSettingStates from deviceManagement + operationId: deviceManagement.deviceCompliancePolicySettingStateSummaries_ListDeviceComplianceSettingStates + parameters: + - name: deviceCompliancePolicySettingStateSummary-id + in: path + description: 'key: id of deviceCompliancePolicySettingStateSummary' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCompliancePolicySettingStateSummary + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - complianceGracePeriodExpirationDateTime + - complianceGracePeriodExpirationDateTime desc + - deviceId + - deviceId desc + - deviceModel + - deviceModel desc + - deviceName + - deviceName desc + - platformType + - platformType desc + - setting + - setting desc + - settingName + - settingName desc + - state + - state desc + - userEmail + - userEmail desc + - userId + - userId desc + - userName + - userName desc + - userPrincipalName + - userPrincipalName desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - complianceGracePeriodExpirationDateTime + - deviceId + - deviceModel + - deviceName + - platformType + - setting + - settingName + - state + - userEmail + - userId + - userName + - userPrincipalName + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of deviceComplianceSettingState + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceComplianceSettingState' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.deviceCompliancePolicySettingStateSummary + summary: Create new navigation property to deviceComplianceSettingStates for deviceManagement + operationId: deviceManagement.deviceCompliancePolicySettingStateSummaries_CreateDeviceComplianceSettingStates + parameters: + - name: deviceCompliancePolicySettingStateSummary-id + in: path + description: 'key: id of deviceCompliancePolicySettingStateSummary' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCompliancePolicySettingStateSummary + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceComplianceSettingState' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceComplianceSettingState' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/deviceCompliancePolicySettingStateSummaries/{deviceCompliancePolicySettingStateSummary-id}/deviceComplianceSettingStates/{deviceComplianceSettingState-id}': + get: + tags: + - deviceManagement.deviceCompliancePolicySettingStateSummary + summary: Get deviceComplianceSettingStates from deviceManagement + operationId: deviceManagement.deviceCompliancePolicySettingStateSummaries_GetDeviceComplianceSettingStates + parameters: + - name: deviceCompliancePolicySettingStateSummary-id + in: path + description: 'key: id of deviceCompliancePolicySettingStateSummary' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCompliancePolicySettingStateSummary + - name: deviceComplianceSettingState-id + in: path + description: 'key: id of deviceComplianceSettingState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceComplianceSettingState + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - complianceGracePeriodExpirationDateTime + - deviceId + - deviceModel + - deviceName + - platformType + - setting + - settingName + - state + - userEmail + - userId + - userName + - userPrincipalName + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceComplianceSettingState' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.deviceCompliancePolicySettingStateSummary + summary: Update the navigation property deviceComplianceSettingStates in deviceManagement + operationId: deviceManagement.deviceCompliancePolicySettingStateSummaries_UpdateDeviceComplianceSettingStates + parameters: + - name: deviceCompliancePolicySettingStateSummary-id + in: path + description: 'key: id of deviceCompliancePolicySettingStateSummary' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCompliancePolicySettingStateSummary + - name: deviceComplianceSettingState-id + in: path + description: 'key: id of deviceComplianceSettingState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceComplianceSettingState + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceComplianceSettingState' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceCompliancePolicySettingStateSummary + summary: Delete navigation property deviceComplianceSettingStates for deviceManagement + operationId: deviceManagement.deviceCompliancePolicySettingStateSummaries_DeleteDeviceComplianceSettingStates + parameters: + - name: deviceCompliancePolicySettingStateSummary-id + in: path + description: 'key: id of deviceCompliancePolicySettingStateSummary' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCompliancePolicySettingStateSummary + - name: deviceComplianceSettingState-id + in: path + description: 'key: id of deviceComplianceSettingState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceComplianceSettingState + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/deviceConfigurationConflictSummary: + get: + tags: + - deviceManagement.deviceConfigurationConflictSummary + summary: Get deviceConfigurationConflictSummary from deviceManagement + operationId: deviceManagement_ListDeviceConfigurationConflictSummary + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - conflictingDeviceConfigurations + - conflictingDeviceConfigurations desc + - contributingSettings + - contributingSettings desc + - deviceCheckinsImpacted + - deviceCheckinsImpacted desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - conflictingDeviceConfigurations + - contributingSettings + - deviceCheckinsImpacted + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of deviceConfigurationConflictSummary + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationConflictSummary' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.deviceConfigurationConflictSummary + summary: Create new navigation property to deviceConfigurationConflictSummary for deviceManagement + operationId: deviceManagement_CreateDeviceConfigurationConflictSummary + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationConflictSummary' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationConflictSummary' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/deviceConfigurationConflictSummary/{deviceConfigurationConflictSummary-id}': + get: + tags: + - deviceManagement.deviceConfigurationConflictSummary + summary: Get deviceConfigurationConflictSummary from deviceManagement + operationId: deviceManagement_GetDeviceConfigurationConflictSummary + parameters: + - name: deviceConfigurationConflictSummary-id + in: path + description: 'key: id of deviceConfigurationConflictSummary' + required: true + schema: + type: string + x-ms-docs-key-type: deviceConfigurationConflictSummary + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - conflictingDeviceConfigurations + - contributingSettings + - deviceCheckinsImpacted + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationConflictSummary' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.deviceConfigurationConflictSummary + summary: Update the navigation property deviceConfigurationConflictSummary in deviceManagement + operationId: deviceManagement_UpdateDeviceConfigurationConflictSummary + parameters: + - name: deviceConfigurationConflictSummary-id + in: path + description: 'key: id of deviceConfigurationConflictSummary' + required: true + schema: + type: string + x-ms-docs-key-type: deviceConfigurationConflictSummary + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationConflictSummary' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceConfigurationConflictSummary + summary: Delete navigation property deviceConfigurationConflictSummary for deviceManagement + operationId: deviceManagement_DeleteDeviceConfigurationConflictSummary + parameters: + - name: deviceConfigurationConflictSummary-id + in: path + description: 'key: id of deviceConfigurationConflictSummary' + required: true + schema: + type: string + x-ms-docs-key-type: deviceConfigurationConflictSummary + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/deviceConfigurationDeviceStateSummaries: + get: + tags: + - deviceManagement.deviceConfigurationDeviceStateSummary + summary: Get deviceConfigurationDeviceStateSummaries from deviceManagement + operationId: deviceManagement_GetDeviceConfigurationDeviceStateSummaries + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - compliantDeviceCount + - conflictDeviceCount + - errorDeviceCount + - nonCompliantDeviceCount + - notApplicableDeviceCount + - remediatedDeviceCount + - unknownDeviceCount + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationDeviceStateSummary' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.deviceConfigurationDeviceStateSummary + summary: Update the navigation property deviceConfigurationDeviceStateSummaries in deviceManagement + operationId: deviceManagement_UpdateDeviceConfigurationDeviceStateSummaries + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationDeviceStateSummary' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceConfigurationDeviceStateSummary + summary: Delete navigation property deviceConfigurationDeviceStateSummaries for deviceManagement + operationId: deviceManagement_DeleteDeviceConfigurationDeviceStateSummaries + parameters: + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/deviceConfigurations: + get: + tags: + - deviceManagement.deviceConfiguration + summary: Get deviceConfigurations from deviceManagement + operationId: deviceManagement_ListDeviceConfigurations + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - createdDateTime + - createdDateTime desc + - description + - description desc + - deviceManagementApplicabilityRuleDeviceMode + - deviceManagementApplicabilityRuleDeviceMode desc + - deviceManagementApplicabilityRuleOsEdition + - deviceManagementApplicabilityRuleOsEdition desc + - deviceManagementApplicabilityRuleOsVersion + - deviceManagementApplicabilityRuleOsVersion desc + - displayName + - displayName desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - roleScopeTagIds + - roleScopeTagIds desc + - supportsScopeTags + - supportsScopeTags desc + - version + - version desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdDateTime + - description + - deviceManagementApplicabilityRuleDeviceMode + - deviceManagementApplicabilityRuleOsEdition + - deviceManagementApplicabilityRuleOsVersion + - displayName + - lastModifiedDateTime + - roleScopeTagIds + - supportsScopeTags + - version + - assignments + - deviceSettingStateSummaries + - deviceStatuses + - deviceStatusOverview + - groupAssignments + - userStatuses + - userStatusOverview + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - assignments + - deviceSettingStateSummaries + - deviceStatuses + - deviceStatusOverview + - groupAssignments + - userStatuses + - userStatusOverview + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of deviceConfiguration + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceConfiguration' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.deviceConfiguration + summary: Create new navigation property to deviceConfigurations for deviceManagement + operationId: deviceManagement_CreateDeviceConfigurations + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceConfiguration' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceConfiguration' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}': + get: + tags: + - deviceManagement.deviceConfiguration + summary: Get deviceConfigurations from deviceManagement + operationId: deviceManagement_GetDeviceConfigurations + parameters: + - name: deviceConfiguration-id + in: path + description: 'key: id of deviceConfiguration' + required: true + schema: + type: string + x-ms-docs-key-type: deviceConfiguration + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdDateTime + - description + - deviceManagementApplicabilityRuleDeviceMode + - deviceManagementApplicabilityRuleOsEdition + - deviceManagementApplicabilityRuleOsVersion + - displayName + - lastModifiedDateTime + - roleScopeTagIds + - supportsScopeTags + - version + - assignments + - deviceSettingStateSummaries + - deviceStatuses + - deviceStatusOverview + - groupAssignments + - userStatuses + - userStatusOverview + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - assignments + - deviceSettingStateSummaries + - deviceStatuses + - deviceStatusOverview + - groupAssignments + - userStatuses + - userStatusOverview + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceConfiguration' + links: + assignments: + operationId: deviceManagement.DeviceConfigurations.ListAssignments + parameters: + deviceConfiguration-id: $request.path.deviceConfiguration-id + deviceSettingStateSummaries: + operationId: deviceManagement.DeviceConfigurations.ListDeviceSettingStateSummaries + parameters: + deviceConfiguration-id: $request.path.deviceConfiguration-id + deviceStatuses: + operationId: deviceManagement.DeviceConfigurations.ListDeviceStatuses + parameters: + deviceConfiguration-id: $request.path.deviceConfiguration-id + deviceStatusOverview: + operationId: deviceManagement.DeviceConfigurations.GetDeviceStatusOverview + parameters: + deviceConfiguration-id: $request.path.deviceConfiguration-id + groupAssignments: + operationId: deviceManagement.DeviceConfigurations.ListGroupAssignments + parameters: + deviceConfiguration-id: $request.path.deviceConfiguration-id + userStatuses: + operationId: deviceManagement.DeviceConfigurations.ListUserStatuses + parameters: + deviceConfiguration-id: $request.path.deviceConfiguration-id + userStatusOverview: + operationId: deviceManagement.DeviceConfigurations.GetUserStatusOverview + parameters: + deviceConfiguration-id: $request.path.deviceConfiguration-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.deviceConfiguration + summary: Update the navigation property deviceConfigurations in deviceManagement + operationId: deviceManagement_UpdateDeviceConfigurations + parameters: + - name: deviceConfiguration-id + in: path + description: 'key: id of deviceConfiguration' + required: true + schema: + type: string + x-ms-docs-key-type: deviceConfiguration + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceConfiguration' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceConfiguration + summary: Delete navigation property deviceConfigurations for deviceManagement + operationId: deviceManagement_DeleteDeviceConfigurations + parameters: + - name: deviceConfiguration-id + in: path + description: 'key: id of deviceConfiguration' + required: true + schema: + type: string + x-ms-docs-key-type: deviceConfiguration + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/assignments': + get: + tags: + - deviceManagement.deviceConfiguration + summary: Get assignments from deviceManagement + operationId: deviceManagement.deviceConfigurations_ListAssignments + parameters: + - name: deviceConfiguration-id + in: path + description: 'key: id of deviceConfiguration' + required: true + schema: + type: string + x-ms-docs-key-type: deviceConfiguration + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - source + - source desc + - sourceId + - sourceId desc + - target + - target desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - source + - sourceId + - target + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of deviceConfigurationAssignment + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationAssignment' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.deviceConfiguration + summary: Create new navigation property to assignments for deviceManagement + operationId: deviceManagement.deviceConfigurations_CreateAssignments + parameters: + - name: deviceConfiguration-id + in: path + description: 'key: id of deviceConfiguration' + required: true + schema: + type: string + x-ms-docs-key-type: deviceConfiguration + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationAssignment' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationAssignment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/assignments/{deviceConfigurationAssignment-id}': + get: + tags: + - deviceManagement.deviceConfiguration + summary: Get assignments from deviceManagement + operationId: deviceManagement.deviceConfigurations_GetAssignments + parameters: + - name: deviceConfiguration-id + in: path + description: 'key: id of deviceConfiguration' + required: true + schema: + type: string + x-ms-docs-key-type: deviceConfiguration + - name: deviceConfigurationAssignment-id + in: path + description: 'key: id of deviceConfigurationAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: deviceConfigurationAssignment + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - source + - sourceId + - target + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationAssignment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.deviceConfiguration + summary: Update the navigation property assignments in deviceManagement + operationId: deviceManagement.deviceConfigurations_UpdateAssignments + parameters: + - name: deviceConfiguration-id + in: path + description: 'key: id of deviceConfiguration' + required: true + schema: + type: string + x-ms-docs-key-type: deviceConfiguration + - name: deviceConfigurationAssignment-id + in: path + description: 'key: id of deviceConfigurationAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: deviceConfigurationAssignment + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationAssignment' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceConfiguration + summary: Delete navigation property assignments for deviceManagement + operationId: deviceManagement.deviceConfigurations_DeleteAssignments + parameters: + - name: deviceConfiguration-id + in: path + description: 'key: id of deviceConfiguration' + required: true + schema: + type: string + x-ms-docs-key-type: deviceConfiguration + - name: deviceConfigurationAssignment-id + in: path + description: 'key: id of deviceConfigurationAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: deviceConfigurationAssignment + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/deviceSettingStateSummaries': + get: + tags: + - deviceManagement.deviceConfiguration + summary: Get deviceSettingStateSummaries from deviceManagement + operationId: deviceManagement.deviceConfigurations_ListDeviceSettingStateSummaries + parameters: + - name: deviceConfiguration-id + in: path + description: 'key: id of deviceConfiguration' + required: true + schema: + type: string + x-ms-docs-key-type: deviceConfiguration + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - compliantDeviceCount + - compliantDeviceCount desc + - conflictDeviceCount + - conflictDeviceCount desc + - errorDeviceCount + - errorDeviceCount desc + - instancePath + - instancePath desc + - nonCompliantDeviceCount + - nonCompliantDeviceCount desc + - notApplicableDeviceCount + - notApplicableDeviceCount desc + - remediatedDeviceCount + - remediatedDeviceCount desc + - settingName + - settingName desc + - unknownDeviceCount + - unknownDeviceCount desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - compliantDeviceCount + - conflictDeviceCount + - errorDeviceCount + - instancePath + - nonCompliantDeviceCount + - notApplicableDeviceCount + - remediatedDeviceCount + - settingName + - unknownDeviceCount + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of settingStateDeviceSummary + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.settingStateDeviceSummary' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.deviceConfiguration + summary: Create new navigation property to deviceSettingStateSummaries for deviceManagement + operationId: deviceManagement.deviceConfigurations_CreateDeviceSettingStateSummaries + parameters: + - name: deviceConfiguration-id + in: path + description: 'key: id of deviceConfiguration' + required: true + schema: + type: string + x-ms-docs-key-type: deviceConfiguration + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.settingStateDeviceSummary' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.settingStateDeviceSummary' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/deviceSettingStateSummaries/{settingStateDeviceSummary-id}': + get: + tags: + - deviceManagement.deviceConfiguration + summary: Get deviceSettingStateSummaries from deviceManagement + operationId: deviceManagement.deviceConfigurations_GetDeviceSettingStateSummaries + parameters: + - name: deviceConfiguration-id + in: path + description: 'key: id of deviceConfiguration' + required: true + schema: + type: string + x-ms-docs-key-type: deviceConfiguration + - name: settingStateDeviceSummary-id + in: path + description: 'key: id of settingStateDeviceSummary' + required: true + schema: + type: string + x-ms-docs-key-type: settingStateDeviceSummary + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - compliantDeviceCount + - conflictDeviceCount + - errorDeviceCount + - instancePath + - nonCompliantDeviceCount + - notApplicableDeviceCount + - remediatedDeviceCount + - settingName + - unknownDeviceCount + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.settingStateDeviceSummary' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.deviceConfiguration + summary: Update the navigation property deviceSettingStateSummaries in deviceManagement + operationId: deviceManagement.deviceConfigurations_UpdateDeviceSettingStateSummaries + parameters: + - name: deviceConfiguration-id + in: path + description: 'key: id of deviceConfiguration' + required: true + schema: + type: string + x-ms-docs-key-type: deviceConfiguration + - name: settingStateDeviceSummary-id + in: path + description: 'key: id of settingStateDeviceSummary' + required: true + schema: + type: string + x-ms-docs-key-type: settingStateDeviceSummary + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.settingStateDeviceSummary' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceConfiguration + summary: Delete navigation property deviceSettingStateSummaries for deviceManagement + operationId: deviceManagement.deviceConfigurations_DeleteDeviceSettingStateSummaries + parameters: + - name: deviceConfiguration-id + in: path + description: 'key: id of deviceConfiguration' + required: true + schema: + type: string + x-ms-docs-key-type: deviceConfiguration + - name: settingStateDeviceSummary-id + in: path + description: 'key: id of settingStateDeviceSummary' + required: true + schema: + type: string + x-ms-docs-key-type: settingStateDeviceSummary + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/deviceStatuses': + get: + tags: + - deviceManagement.deviceConfiguration + summary: Get deviceStatuses from deviceManagement + operationId: deviceManagement.deviceConfigurations_ListDeviceStatuses + parameters: + - name: deviceConfiguration-id + in: path + description: 'key: id of deviceConfiguration' + required: true + schema: + type: string + x-ms-docs-key-type: deviceConfiguration + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - complianceGracePeriodExpirationDateTime + - complianceGracePeriodExpirationDateTime desc + - deviceDisplayName + - deviceDisplayName desc + - deviceModel + - deviceModel desc + - lastReportedDateTime + - lastReportedDateTime desc + - platform + - platform desc + - status + - status desc + - userName + - userName desc + - userPrincipalName + - userPrincipalName desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - complianceGracePeriodExpirationDateTime + - deviceDisplayName + - deviceModel + - lastReportedDateTime + - platform + - status + - userName + - userPrincipalName + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of deviceConfigurationDeviceStatus + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationDeviceStatus' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.deviceConfiguration + summary: Create new navigation property to deviceStatuses for deviceManagement + operationId: deviceManagement.deviceConfigurations_CreateDeviceStatuses + parameters: + - name: deviceConfiguration-id + in: path + description: 'key: id of deviceConfiguration' + required: true + schema: + type: string + x-ms-docs-key-type: deviceConfiguration + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationDeviceStatus' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationDeviceStatus' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/deviceStatuses/{deviceConfigurationDeviceStatus-id}': + get: + tags: + - deviceManagement.deviceConfiguration + summary: Get deviceStatuses from deviceManagement + operationId: deviceManagement.deviceConfigurations_GetDeviceStatuses + parameters: + - name: deviceConfiguration-id + in: path + description: 'key: id of deviceConfiguration' + required: true + schema: + type: string + x-ms-docs-key-type: deviceConfiguration + - name: deviceConfigurationDeviceStatus-id + in: path + description: 'key: id of deviceConfigurationDeviceStatus' + required: true + schema: + type: string + x-ms-docs-key-type: deviceConfigurationDeviceStatus + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - complianceGracePeriodExpirationDateTime + - deviceDisplayName + - deviceModel + - lastReportedDateTime + - platform + - status + - userName + - userPrincipalName + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationDeviceStatus' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.deviceConfiguration + summary: Update the navigation property deviceStatuses in deviceManagement + operationId: deviceManagement.deviceConfigurations_UpdateDeviceStatuses + parameters: + - name: deviceConfiguration-id + in: path + description: 'key: id of deviceConfiguration' + required: true + schema: + type: string + x-ms-docs-key-type: deviceConfiguration + - name: deviceConfigurationDeviceStatus-id + in: path + description: 'key: id of deviceConfigurationDeviceStatus' + required: true + schema: + type: string + x-ms-docs-key-type: deviceConfigurationDeviceStatus + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationDeviceStatus' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceConfiguration + summary: Delete navigation property deviceStatuses for deviceManagement + operationId: deviceManagement.deviceConfigurations_DeleteDeviceStatuses + parameters: + - name: deviceConfiguration-id + in: path + description: 'key: id of deviceConfiguration' + required: true + schema: + type: string + x-ms-docs-key-type: deviceConfiguration + - name: deviceConfigurationDeviceStatus-id + in: path + description: 'key: id of deviceConfigurationDeviceStatus' + required: true + schema: + type: string + x-ms-docs-key-type: deviceConfigurationDeviceStatus + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/deviceStatusOverview': + get: + tags: + - deviceManagement.deviceConfiguration + summary: Get deviceStatusOverview from deviceManagement + operationId: deviceManagement.deviceConfigurations_GetDeviceStatusOverview + parameters: + - name: deviceConfiguration-id + in: path + description: 'key: id of deviceConfiguration' + required: true + schema: + type: string + x-ms-docs-key-type: deviceConfiguration + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - configurationVersion + - conflictCount + - errorCount + - failedCount + - lastUpdateDateTime + - notApplicableCount + - notApplicablePlatformCount + - pendingCount + - successCount + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationDeviceOverview' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.deviceConfiguration + summary: Update the navigation property deviceStatusOverview in deviceManagement + operationId: deviceManagement.deviceConfigurations_UpdateDeviceStatusOverview + parameters: + - name: deviceConfiguration-id + in: path + description: 'key: id of deviceConfiguration' + required: true + schema: + type: string + x-ms-docs-key-type: deviceConfiguration + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationDeviceOverview' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceConfiguration + summary: Delete navigation property deviceStatusOverview for deviceManagement + operationId: deviceManagement.deviceConfigurations_DeleteDeviceStatusOverview + parameters: + - name: deviceConfiguration-id + in: path + description: 'key: id of deviceConfiguration' + required: true + schema: + type: string + x-ms-docs-key-type: deviceConfiguration + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/groupAssignments': + get: + tags: + - deviceManagement.deviceConfiguration + summary: Get groupAssignments from deviceManagement + operationId: deviceManagement.deviceConfigurations_ListGroupAssignments + parameters: + - name: deviceConfiguration-id + in: path + description: 'key: id of deviceConfiguration' + required: true + schema: + type: string + x-ms-docs-key-type: deviceConfiguration + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - excludeGroup + - excludeGroup desc + - targetGroupId + - targetGroupId desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - excludeGroup + - targetGroupId + - deviceConfiguration + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - deviceConfiguration + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of deviceConfigurationGroupAssignment + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationGroupAssignment' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.deviceConfiguration + summary: Create new navigation property to groupAssignments for deviceManagement + operationId: deviceManagement.deviceConfigurations_CreateGroupAssignments + parameters: + - name: deviceConfiguration-id + in: path + description: 'key: id of deviceConfiguration' + required: true + schema: + type: string + x-ms-docs-key-type: deviceConfiguration + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationGroupAssignment' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationGroupAssignment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/groupAssignments/{deviceConfigurationGroupAssignment-id}': + get: + tags: + - deviceManagement.deviceConfiguration + summary: Get groupAssignments from deviceManagement + operationId: deviceManagement.deviceConfigurations_GetGroupAssignments + parameters: + - name: deviceConfiguration-id + in: path + description: 'key: id of deviceConfiguration' + required: true + schema: + type: string + x-ms-docs-key-type: deviceConfiguration + - name: deviceConfigurationGroupAssignment-id + in: path + description: 'key: id of deviceConfigurationGroupAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: deviceConfigurationGroupAssignment + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - excludeGroup + - targetGroupId + - deviceConfiguration + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - deviceConfiguration + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationGroupAssignment' + links: + deviceConfiguration: + operationId: deviceManagement.deviceConfigurations.GroupAssignments.GetDeviceConfiguration + parameters: + deviceConfiguration-id: $request.path.deviceConfiguration-id + deviceConfigurationGroupAssignment-id: $request.path.deviceConfigurationGroupAssignment-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.deviceConfiguration + summary: Update the navigation property groupAssignments in deviceManagement + operationId: deviceManagement.deviceConfigurations_UpdateGroupAssignments + parameters: + - name: deviceConfiguration-id + in: path + description: 'key: id of deviceConfiguration' + required: true + schema: + type: string + x-ms-docs-key-type: deviceConfiguration + - name: deviceConfigurationGroupAssignment-id + in: path + description: 'key: id of deviceConfigurationGroupAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: deviceConfigurationGroupAssignment + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationGroupAssignment' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceConfiguration + summary: Delete navigation property groupAssignments for deviceManagement + operationId: deviceManagement.deviceConfigurations_DeleteGroupAssignments + parameters: + - name: deviceConfiguration-id + in: path + description: 'key: id of deviceConfiguration' + required: true + schema: + type: string + x-ms-docs-key-type: deviceConfiguration + - name: deviceConfigurationGroupAssignment-id + in: path + description: 'key: id of deviceConfigurationGroupAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: deviceConfigurationGroupAssignment + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/groupAssignments/{deviceConfigurationGroupAssignment-id}/deviceConfiguration': + get: + tags: + - deviceManagement.deviceConfiguration + summary: Get deviceConfiguration from deviceManagement + operationId: deviceManagement.deviceConfigurations.groupAssignments_GetDeviceConfiguration + parameters: + - name: deviceConfiguration-id + in: path + description: 'key: id of deviceConfiguration' + required: true + schema: + type: string + x-ms-docs-key-type: deviceConfiguration + - name: deviceConfigurationGroupAssignment-id + in: path + description: 'key: id of deviceConfigurationGroupAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: deviceConfigurationGroupAssignment + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdDateTime + - description + - deviceManagementApplicabilityRuleDeviceMode + - deviceManagementApplicabilityRuleOsEdition + - deviceManagementApplicabilityRuleOsVersion + - displayName + - lastModifiedDateTime + - roleScopeTagIds + - supportsScopeTags + - version + - assignments + - deviceSettingStateSummaries + - deviceStatuses + - deviceStatusOverview + - groupAssignments + - userStatuses + - userStatusOverview + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - assignments + - deviceSettingStateSummaries + - deviceStatuses + - deviceStatusOverview + - groupAssignments + - userStatuses + - userStatusOverview + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceConfiguration' + links: + assignments: + operationId: deviceManagement.deviceConfigurations.groupAssignments.DeviceConfiguration.ListAssignments + parameters: + deviceConfiguration-id: $request.path.deviceConfiguration-id + deviceConfigurationGroupAssignment-id: $request.path.deviceConfigurationGroupAssignment-id + deviceSettingStateSummaries: + operationId: deviceManagement.deviceConfigurations.groupAssignments.DeviceConfiguration.ListDeviceSettingStateSummaries + parameters: + deviceConfiguration-id: $request.path.deviceConfiguration-id + deviceConfigurationGroupAssignment-id: $request.path.deviceConfigurationGroupAssignment-id + deviceStatuses: + operationId: deviceManagement.deviceConfigurations.groupAssignments.DeviceConfiguration.ListDeviceStatuses + parameters: + deviceConfiguration-id: $request.path.deviceConfiguration-id + deviceConfigurationGroupAssignment-id: $request.path.deviceConfigurationGroupAssignment-id + deviceStatusOverview: + operationId: deviceManagement.deviceConfigurations.groupAssignments.DeviceConfiguration.GetDeviceStatusOverview + parameters: + deviceConfiguration-id: $request.path.deviceConfiguration-id + deviceConfigurationGroupAssignment-id: $request.path.deviceConfigurationGroupAssignment-id + groupAssignments: + operationId: deviceManagement.deviceConfigurations.groupAssignments.DeviceConfiguration.ListGroupAssignments + parameters: + deviceConfiguration-id: $request.path.deviceConfiguration-id + deviceConfigurationGroupAssignment-id: $request.path.deviceConfigurationGroupAssignment-id + userStatuses: + operationId: deviceManagement.deviceConfigurations.groupAssignments.DeviceConfiguration.ListUserStatuses + parameters: + deviceConfiguration-id: $request.path.deviceConfiguration-id + deviceConfigurationGroupAssignment-id: $request.path.deviceConfigurationGroupAssignment-id + userStatusOverview: + operationId: deviceManagement.deviceConfigurations.groupAssignments.DeviceConfiguration.GetUserStatusOverview + parameters: + deviceConfiguration-id: $request.path.deviceConfiguration-id + deviceConfigurationGroupAssignment-id: $request.path.deviceConfigurationGroupAssignment-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/groupAssignments/{deviceConfigurationGroupAssignment-id}/deviceConfiguration/$ref': + get: + tags: + - deviceManagement.deviceConfiguration + summary: Get ref of deviceConfiguration from deviceManagement + operationId: deviceManagement.deviceConfigurations.groupAssignments_GetRefDeviceConfiguration + parameters: + - name: deviceConfiguration-id + in: path + description: 'key: id of deviceConfiguration' + required: true + schema: + type: string + x-ms-docs-key-type: deviceConfiguration + - name: deviceConfigurationGroupAssignment-id + in: path + description: 'key: id of deviceConfigurationGroupAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: deviceConfigurationGroupAssignment + responses: + '200': + description: Retrieved navigation property link + content: + application/json: + schema: + type: string + links: + assignments: + operationId: deviceManagement.deviceConfigurations.groupAssignments.DeviceConfiguration.ListAssignments + parameters: + deviceConfiguration-id: $request.path.deviceConfiguration-id + deviceConfigurationGroupAssignment-id: $request.path.deviceConfigurationGroupAssignment-id + deviceSettingStateSummaries: + operationId: deviceManagement.deviceConfigurations.groupAssignments.DeviceConfiguration.ListDeviceSettingStateSummaries + parameters: + deviceConfiguration-id: $request.path.deviceConfiguration-id + deviceConfigurationGroupAssignment-id: $request.path.deviceConfigurationGroupAssignment-id + deviceStatuses: + operationId: deviceManagement.deviceConfigurations.groupAssignments.DeviceConfiguration.ListDeviceStatuses + parameters: + deviceConfiguration-id: $request.path.deviceConfiguration-id + deviceConfigurationGroupAssignment-id: $request.path.deviceConfigurationGroupAssignment-id + deviceStatusOverview: + operationId: deviceManagement.deviceConfigurations.groupAssignments.DeviceConfiguration.GetDeviceStatusOverview + parameters: + deviceConfiguration-id: $request.path.deviceConfiguration-id + deviceConfigurationGroupAssignment-id: $request.path.deviceConfigurationGroupAssignment-id + groupAssignments: + operationId: deviceManagement.deviceConfigurations.groupAssignments.DeviceConfiguration.ListGroupAssignments + parameters: + deviceConfiguration-id: $request.path.deviceConfiguration-id + deviceConfigurationGroupAssignment-id: $request.path.deviceConfigurationGroupAssignment-id + userStatuses: + operationId: deviceManagement.deviceConfigurations.groupAssignments.DeviceConfiguration.ListUserStatuses + parameters: + deviceConfiguration-id: $request.path.deviceConfiguration-id + deviceConfigurationGroupAssignment-id: $request.path.deviceConfigurationGroupAssignment-id + userStatusOverview: + operationId: deviceManagement.deviceConfigurations.groupAssignments.DeviceConfiguration.GetUserStatusOverview + parameters: + deviceConfiguration-id: $request.path.deviceConfiguration-id + deviceConfigurationGroupAssignment-id: $request.path.deviceConfigurationGroupAssignment-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + put: + tags: + - deviceManagement.deviceConfiguration + summary: Update the ref of navigation property deviceConfiguration in deviceManagement + operationId: deviceManagement.deviceConfigurations.groupAssignments_SetRefDeviceConfiguration + parameters: + - name: deviceConfiguration-id + in: path + description: 'key: id of deviceConfiguration' + required: true + schema: + type: string + x-ms-docs-key-type: deviceConfiguration + - name: deviceConfigurationGroupAssignment-id + in: path + description: 'key: id of deviceConfigurationGroupAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: deviceConfigurationGroupAssignment + requestBody: + description: New navigation property ref values + content: + application/json: + schema: + type: object + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceConfiguration + summary: Delete ref of navigation property deviceConfiguration for deviceManagement + operationId: deviceManagement.deviceConfigurations.groupAssignments_DeleteRefDeviceConfiguration + parameters: + - name: deviceConfiguration-id + in: path + description: 'key: id of deviceConfiguration' + required: true + schema: + type: string + x-ms-docs-key-type: deviceConfiguration + - name: deviceConfigurationGroupAssignment-id + in: path + description: 'key: id of deviceConfigurationGroupAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: deviceConfigurationGroupAssignment + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/userStatuses': + get: + tags: + - deviceManagement.deviceConfiguration + summary: Get userStatuses from deviceManagement + operationId: deviceManagement.deviceConfigurations_ListUserStatuses + parameters: + - name: deviceConfiguration-id + in: path + description: 'key: id of deviceConfiguration' + required: true + schema: + type: string + x-ms-docs-key-type: deviceConfiguration + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - devicesCount + - devicesCount desc + - lastReportedDateTime + - lastReportedDateTime desc + - status + - status desc + - userDisplayName + - userDisplayName desc + - userPrincipalName + - userPrincipalName desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - devicesCount + - lastReportedDateTime + - status + - userDisplayName + - userPrincipalName + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of deviceConfigurationUserStatus + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationUserStatus' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.deviceConfiguration + summary: Create new navigation property to userStatuses for deviceManagement + operationId: deviceManagement.deviceConfigurations_CreateUserStatuses + parameters: + - name: deviceConfiguration-id + in: path + description: 'key: id of deviceConfiguration' + required: true + schema: + type: string + x-ms-docs-key-type: deviceConfiguration + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationUserStatus' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationUserStatus' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/userStatuses/{deviceConfigurationUserStatus-id}': + get: + tags: + - deviceManagement.deviceConfiguration + summary: Get userStatuses from deviceManagement + operationId: deviceManagement.deviceConfigurations_GetUserStatuses + parameters: + - name: deviceConfiguration-id + in: path + description: 'key: id of deviceConfiguration' + required: true + schema: + type: string + x-ms-docs-key-type: deviceConfiguration + - name: deviceConfigurationUserStatus-id + in: path + description: 'key: id of deviceConfigurationUserStatus' + required: true + schema: + type: string + x-ms-docs-key-type: deviceConfigurationUserStatus + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - devicesCount + - lastReportedDateTime + - status + - userDisplayName + - userPrincipalName + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationUserStatus' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.deviceConfiguration + summary: Update the navigation property userStatuses in deviceManagement + operationId: deviceManagement.deviceConfigurations_UpdateUserStatuses + parameters: + - name: deviceConfiguration-id + in: path + description: 'key: id of deviceConfiguration' + required: true + schema: + type: string + x-ms-docs-key-type: deviceConfiguration + - name: deviceConfigurationUserStatus-id + in: path + description: 'key: id of deviceConfigurationUserStatus' + required: true + schema: + type: string + x-ms-docs-key-type: deviceConfigurationUserStatus + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationUserStatus' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceConfiguration + summary: Delete navigation property userStatuses for deviceManagement + operationId: deviceManagement.deviceConfigurations_DeleteUserStatuses + parameters: + - name: deviceConfiguration-id + in: path + description: 'key: id of deviceConfiguration' + required: true + schema: + type: string + x-ms-docs-key-type: deviceConfiguration + - name: deviceConfigurationUserStatus-id + in: path + description: 'key: id of deviceConfigurationUserStatus' + required: true + schema: + type: string + x-ms-docs-key-type: deviceConfigurationUserStatus + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/userStatusOverview': + get: + tags: + - deviceManagement.deviceConfiguration + summary: Get userStatusOverview from deviceManagement + operationId: deviceManagement.deviceConfigurations_GetUserStatusOverview + parameters: + - name: deviceConfiguration-id + in: path + description: 'key: id of deviceConfiguration' + required: true + schema: + type: string + x-ms-docs-key-type: deviceConfiguration + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - configurationVersion + - conflictCount + - errorCount + - failedCount + - lastUpdateDateTime + - notApplicableCount + - pendingCount + - successCount + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationUserOverview' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.deviceConfiguration + summary: Update the navigation property userStatusOverview in deviceManagement + operationId: deviceManagement.deviceConfigurations_UpdateUserStatusOverview + parameters: + - name: deviceConfiguration-id + in: path + description: 'key: id of deviceConfiguration' + required: true + schema: + type: string + x-ms-docs-key-type: deviceConfiguration + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationUserOverview' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceConfiguration + summary: Delete navigation property userStatusOverview for deviceManagement + operationId: deviceManagement.deviceConfigurations_DeleteUserStatusOverview + parameters: + - name: deviceConfiguration-id + in: path + description: 'key: id of deviceConfiguration' + required: true + schema: + type: string + x-ms-docs-key-type: deviceConfiguration + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/deviceConfigurationUserStateSummaries: + get: + tags: + - deviceManagement.deviceConfigurationUserStateSummary + summary: Get deviceConfigurationUserStateSummaries from deviceManagement + operationId: deviceManagement_GetDeviceConfigurationUserStateSummaries + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - compliantUserCount + - conflictUserCount + - errorUserCount + - nonCompliantUserCount + - notApplicableUserCount + - remediatedUserCount + - unknownUserCount + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationUserStateSummary' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.deviceConfigurationUserStateSummary + summary: Update the navigation property deviceConfigurationUserStateSummaries in deviceManagement + operationId: deviceManagement_UpdateDeviceConfigurationUserStateSummaries + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationUserStateSummary' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceConfigurationUserStateSummary + summary: Delete navigation property deviceConfigurationUserStateSummaries for deviceManagement + operationId: deviceManagement_DeleteDeviceConfigurationUserStateSummaries + parameters: + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/deviceHealthScripts: + get: + tags: + - deviceManagement.deviceHealthScript + summary: Get deviceHealthScripts from deviceManagement + operationId: deviceManagement_ListDeviceHealthScripts + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - createdDateTime + - createdDateTime desc + - description + - description desc + - detectionScriptContent + - detectionScriptContent desc + - detectionScriptParameters + - detectionScriptParameters desc + - displayName + - displayName desc + - enforceSignatureCheck + - enforceSignatureCheck desc + - highestAvailableVersion + - highestAvailableVersion desc + - isGlobalScript + - isGlobalScript desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - publisher + - publisher desc + - remediationScriptContent + - remediationScriptContent desc + - remediationScriptParameters + - remediationScriptParameters desc + - roleScopeTagIds + - roleScopeTagIds desc + - runAs32Bit + - runAs32Bit desc + - runAsAccount + - runAsAccount desc + - version + - version desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdDateTime + - description + - detectionScriptContent + - detectionScriptParameters + - displayName + - enforceSignatureCheck + - highestAvailableVersion + - isGlobalScript + - lastModifiedDateTime + - publisher + - remediationScriptContent + - remediationScriptParameters + - roleScopeTagIds + - runAs32Bit + - runAsAccount + - version + - assignments + - deviceRunStates + - runSummary + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - assignments + - deviceRunStates + - runSummary + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of deviceHealthScript + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceHealthScript' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.deviceHealthScript + summary: Create new navigation property to deviceHealthScripts for deviceManagement + operationId: deviceManagement_CreateDeviceHealthScripts + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceHealthScript' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceHealthScript' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}': + get: + tags: + - deviceManagement.deviceHealthScript + summary: Get deviceHealthScripts from deviceManagement + operationId: deviceManagement_GetDeviceHealthScripts + parameters: + - name: deviceHealthScript-id + in: path + description: 'key: id of deviceHealthScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScript + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdDateTime + - description + - detectionScriptContent + - detectionScriptParameters + - displayName + - enforceSignatureCheck + - highestAvailableVersion + - isGlobalScript + - lastModifiedDateTime + - publisher + - remediationScriptContent + - remediationScriptParameters + - roleScopeTagIds + - runAs32Bit + - runAsAccount + - version + - assignments + - deviceRunStates + - runSummary + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - assignments + - deviceRunStates + - runSummary + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceHealthScript' + links: + assignments: + operationId: deviceManagement.DeviceHealthScripts.ListAssignments + parameters: + deviceHealthScript-id: $request.path.deviceHealthScript-id + deviceRunStates: + operationId: deviceManagement.DeviceHealthScripts.ListDeviceRunStates + parameters: + deviceHealthScript-id: $request.path.deviceHealthScript-id + runSummary: + operationId: deviceManagement.DeviceHealthScripts.GetRunSummary + parameters: + deviceHealthScript-id: $request.path.deviceHealthScript-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.deviceHealthScript + summary: Update the navigation property deviceHealthScripts in deviceManagement + operationId: deviceManagement_UpdateDeviceHealthScripts + parameters: + - name: deviceHealthScript-id + in: path + description: 'key: id of deviceHealthScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScript + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceHealthScript' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceHealthScript + summary: Delete navigation property deviceHealthScripts for deviceManagement + operationId: deviceManagement_DeleteDeviceHealthScripts + parameters: + - name: deviceHealthScript-id + in: path + description: 'key: id of deviceHealthScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScript + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/assignments': + get: + tags: + - deviceManagement.deviceHealthScript + summary: Get assignments from deviceManagement + operationId: deviceManagement.deviceHealthScripts_ListAssignments + parameters: + - name: deviceHealthScript-id + in: path + description: 'key: id of deviceHealthScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScript + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - runRemediationScript + - runRemediationScript desc + - runSchedule + - runSchedule desc + - target + - target desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - runRemediationScript + - runSchedule + - target + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of deviceHealthScriptAssignment + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptAssignment' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.deviceHealthScript + summary: Create new navigation property to assignments for deviceManagement + operationId: deviceManagement.deviceHealthScripts_CreateAssignments + parameters: + - name: deviceHealthScript-id + in: path + description: 'key: id of deviceHealthScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScript + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptAssignment' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptAssignment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/assignments/{deviceHealthScriptAssignment-id}': + get: + tags: + - deviceManagement.deviceHealthScript + summary: Get assignments from deviceManagement + operationId: deviceManagement.deviceHealthScripts_GetAssignments + parameters: + - name: deviceHealthScript-id + in: path + description: 'key: id of deviceHealthScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScript + - name: deviceHealthScriptAssignment-id + in: path + description: 'key: id of deviceHealthScriptAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScriptAssignment + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - runRemediationScript + - runSchedule + - target + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptAssignment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.deviceHealthScript + summary: Update the navigation property assignments in deviceManagement + operationId: deviceManagement.deviceHealthScripts_UpdateAssignments + parameters: + - name: deviceHealthScript-id + in: path + description: 'key: id of deviceHealthScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScript + - name: deviceHealthScriptAssignment-id + in: path + description: 'key: id of deviceHealthScriptAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScriptAssignment + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptAssignment' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceHealthScript + summary: Delete navigation property assignments for deviceManagement + operationId: deviceManagement.deviceHealthScripts_DeleteAssignments + parameters: + - name: deviceHealthScript-id + in: path + description: 'key: id of deviceHealthScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScript + - name: deviceHealthScriptAssignment-id + in: path + description: 'key: id of deviceHealthScriptAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScriptAssignment + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates': + get: + tags: + - deviceManagement.deviceHealthScript + summary: Get deviceRunStates from deviceManagement + operationId: deviceManagement.deviceHealthScripts_ListDeviceRunStates + parameters: + - name: deviceHealthScript-id + in: path + description: 'key: id of deviceHealthScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScript + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - detectionState + - detectionState desc + - expectedStateUpdateDateTime + - expectedStateUpdateDateTime desc + - lastStateUpdateDateTime + - lastStateUpdateDateTime desc + - lastSyncDateTime + - lastSyncDateTime desc + - postRemediationDetectionScriptError + - postRemediationDetectionScriptError desc + - postRemediationDetectionScriptOutput + - postRemediationDetectionScriptOutput desc + - preRemediationDetectionScriptError + - preRemediationDetectionScriptError desc + - preRemediationDetectionScriptOutput + - preRemediationDetectionScriptOutput desc + - remediationScriptError + - remediationScriptError desc + - remediationState + - remediationState desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - detectionState + - expectedStateUpdateDateTime + - lastStateUpdateDateTime + - lastSyncDateTime + - postRemediationDetectionScriptError + - postRemediationDetectionScriptOutput + - preRemediationDetectionScriptError + - preRemediationDetectionScriptOutput + - remediationScriptError + - remediationState + - managedDevice + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - managedDevice + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of deviceHealthScriptDeviceState + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptDeviceState' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.deviceHealthScript + summary: Create new navigation property to deviceRunStates for deviceManagement + operationId: deviceManagement.deviceHealthScripts_CreateDeviceRunStates + parameters: + - name: deviceHealthScript-id + in: path + description: 'key: id of deviceHealthScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScript + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptDeviceState' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptDeviceState' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}': + get: + tags: + - deviceManagement.deviceHealthScript + summary: Get deviceRunStates from deviceManagement + operationId: deviceManagement.deviceHealthScripts_GetDeviceRunStates + parameters: + - name: deviceHealthScript-id + in: path + description: 'key: id of deviceHealthScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScript + - name: deviceHealthScriptDeviceState-id + in: path + description: 'key: id of deviceHealthScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScriptDeviceState + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - detectionState + - expectedStateUpdateDateTime + - lastStateUpdateDateTime + - lastSyncDateTime + - postRemediationDetectionScriptError + - postRemediationDetectionScriptOutput + - preRemediationDetectionScriptError + - preRemediationDetectionScriptOutput + - remediationScriptError + - remediationState + - managedDevice + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - managedDevice + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptDeviceState' + links: + managedDevice: + operationId: deviceManagement.deviceHealthScripts.DeviceRunStates.GetManagedDevice + parameters: + deviceHealthScript-id: $request.path.deviceHealthScript-id + deviceHealthScriptDeviceState-id: $request.path.deviceHealthScriptDeviceState-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.deviceHealthScript + summary: Update the navigation property deviceRunStates in deviceManagement + operationId: deviceManagement.deviceHealthScripts_UpdateDeviceRunStates + parameters: + - name: deviceHealthScript-id + in: path + description: 'key: id of deviceHealthScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScript + - name: deviceHealthScriptDeviceState-id + in: path + description: 'key: id of deviceHealthScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScriptDeviceState + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptDeviceState' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceHealthScript + summary: Delete navigation property deviceRunStates for deviceManagement + operationId: deviceManagement.deviceHealthScripts_DeleteDeviceRunStates + parameters: + - name: deviceHealthScript-id + in: path + description: 'key: id of deviceHealthScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScript + - name: deviceHealthScriptDeviceState-id + in: path + description: 'key: id of deviceHealthScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScriptDeviceState + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice': + get: + tags: + - deviceManagement.deviceHealthScript + summary: Get managedDevice from deviceManagement + operationId: deviceManagement.deviceHealthScripts.deviceRunStates_GetManagedDevice + parameters: + - name: deviceHealthScript-id + in: path + description: 'key: id of deviceHealthScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScript + - name: deviceHealthScriptDeviceState-id + in: path + description: 'key: id of deviceHealthScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScriptDeviceState + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - aadRegistered + - activationLockBypassCode + - androidSecurityPatchLevel + - autopilotEnrolled + - azureActiveDirectoryDeviceId + - azureADDeviceId + - azureADRegistered + - chassisType + - complianceGracePeriodExpirationDateTime + - complianceState + - configurationManagerClientEnabledFeatures + - configurationManagerClientHealthState + - configurationManagerClientInformation + - deviceActionResults + - deviceCategoryDisplayName + - deviceEnrollmentType + - deviceHealthAttestationState + - deviceName + - deviceRegistrationState + - deviceType + - easActivated + - easActivationDateTime + - easDeviceId + - emailAddress + - enrolledDateTime + - ethernetMacAddress + - exchangeAccessState + - exchangeAccessStateReason + - exchangeLastSuccessfulSyncDateTime + - freeStorageSpaceInBytes + - hardwareInformation + - iccid + - imei + - isEncrypted + - isSupervised + - jailBroken + - joinType + - lastSyncDateTime + - lostModeState + - managedDeviceName + - managedDeviceOwnerType + - managementAgent + - managementCertificateExpirationDate + - managementFeatures + - managementState + - manufacturer + - meid + - model + - notes + - operatingSystem + - osVersion + - ownerType + - partnerReportedThreatState + - phoneNumber + - physicalMemoryInBytes + - preferMdmOverGroupPolicyAppliedDateTime + - processorArchitecture + - remoteAssistanceSessionErrorDetails + - remoteAssistanceSessionUrl + - requireUserEnrollmentApproval + - retireAfterDateTime + - roleScopeTagIds + - serialNumber + - skuFamily + - skuNumber + - specificationVersion + - subscriberCarrier + - totalStorageSpaceInBytes + - udid + - userDisplayName + - userId + - userPrincipalName + - usersLoggedOn + - wiFiMacAddress + - windowsActiveMalwareCount + - windowsRemediatedMalwareCount + - deviceCompliancePolicyStates + - assignmentFilterEvaluationStatusDetails + - deviceConfigurationStates + - managedDeviceMobileAppConfigurationStates + - securityBaselineStates + - detectedApps + - deviceCategory + - logCollectionRequests + - users + - windowsProtectionState + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - deviceCompliancePolicyStates + - assignmentFilterEvaluationStatusDetails + - deviceConfigurationStates + - managedDeviceMobileAppConfigurationStates + - securityBaselineStates + - detectedApps + - deviceCategory + - logCollectionRequests + - users + - windowsProtectionState + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.managedDevice' + links: + deviceCompliancePolicyStates: + operationId: deviceManagement.deviceHealthScripts.deviceRunStates.ManagedDevice.ListDeviceCompliancePolicyStates + parameters: + deviceHealthScript-id: $request.path.deviceHealthScript-id + deviceHealthScriptDeviceState-id: $request.path.deviceHealthScriptDeviceState-id + assignmentFilterEvaluationStatusDetails: + operationId: deviceManagement.deviceHealthScripts.deviceRunStates.ManagedDevice.ListAssignmentFilterEvaluationStatusDetails + parameters: + deviceHealthScript-id: $request.path.deviceHealthScript-id + deviceHealthScriptDeviceState-id: $request.path.deviceHealthScriptDeviceState-id + deviceConfigurationStates: + operationId: deviceManagement.deviceHealthScripts.deviceRunStates.ManagedDevice.ListDeviceConfigurationStates + parameters: + deviceHealthScript-id: $request.path.deviceHealthScript-id + deviceHealthScriptDeviceState-id: $request.path.deviceHealthScriptDeviceState-id + managedDeviceMobileAppConfigurationStates: + operationId: deviceManagement.deviceHealthScripts.deviceRunStates.ManagedDevice.ListManagedDeviceMobileAppConfigurationStates + parameters: + deviceHealthScript-id: $request.path.deviceHealthScript-id + deviceHealthScriptDeviceState-id: $request.path.deviceHealthScriptDeviceState-id + securityBaselineStates: + operationId: deviceManagement.deviceHealthScripts.deviceRunStates.ManagedDevice.ListSecurityBaselineStates + parameters: + deviceHealthScript-id: $request.path.deviceHealthScript-id + deviceHealthScriptDeviceState-id: $request.path.deviceHealthScriptDeviceState-id + detectedApps: + operationId: deviceManagement.deviceHealthScripts.deviceRunStates.ManagedDevice.ListDetectedApps + parameters: + deviceHealthScript-id: $request.path.deviceHealthScript-id + deviceHealthScriptDeviceState-id: $request.path.deviceHealthScriptDeviceState-id + deviceCategory: + operationId: deviceManagement.deviceHealthScripts.deviceRunStates.ManagedDevice.GetDeviceCategory + parameters: + deviceHealthScript-id: $request.path.deviceHealthScript-id + deviceHealthScriptDeviceState-id: $request.path.deviceHealthScriptDeviceState-id + logCollectionRequests: + operationId: deviceManagement.deviceHealthScripts.deviceRunStates.ManagedDevice.ListLogCollectionRequests + parameters: + deviceHealthScript-id: $request.path.deviceHealthScript-id + deviceHealthScriptDeviceState-id: $request.path.deviceHealthScriptDeviceState-id + users: + operationId: deviceManagement.deviceHealthScripts.deviceRunStates.ManagedDevice.ListUsers + parameters: + deviceHealthScript-id: $request.path.deviceHealthScript-id + deviceHealthScriptDeviceState-id: $request.path.deviceHealthScriptDeviceState-id + windowsProtectionState: + operationId: deviceManagement.deviceHealthScripts.deviceRunStates.ManagedDevice.GetWindowsProtectionState + parameters: + deviceHealthScript-id: $request.path.deviceHealthScript-id + deviceHealthScriptDeviceState-id: $request.path.deviceHealthScriptDeviceState-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/$ref': + get: + tags: + - deviceManagement.deviceHealthScript + summary: Get ref of managedDevice from deviceManagement + operationId: deviceManagement.deviceHealthScripts.deviceRunStates_GetRefManagedDevice + parameters: + - name: deviceHealthScript-id + in: path + description: 'key: id of deviceHealthScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScript + - name: deviceHealthScriptDeviceState-id + in: path + description: 'key: id of deviceHealthScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScriptDeviceState + responses: + '200': + description: Retrieved navigation property link + content: + application/json: + schema: + type: string + links: + deviceCompliancePolicyStates: + operationId: deviceManagement.deviceHealthScripts.deviceRunStates.ManagedDevice.ListDeviceCompliancePolicyStates + parameters: + deviceHealthScript-id: $request.path.deviceHealthScript-id + deviceHealthScriptDeviceState-id: $request.path.deviceHealthScriptDeviceState-id + assignmentFilterEvaluationStatusDetails: + operationId: deviceManagement.deviceHealthScripts.deviceRunStates.ManagedDevice.ListAssignmentFilterEvaluationStatusDetails + parameters: + deviceHealthScript-id: $request.path.deviceHealthScript-id + deviceHealthScriptDeviceState-id: $request.path.deviceHealthScriptDeviceState-id + deviceConfigurationStates: + operationId: deviceManagement.deviceHealthScripts.deviceRunStates.ManagedDevice.ListDeviceConfigurationStates + parameters: + deviceHealthScript-id: $request.path.deviceHealthScript-id + deviceHealthScriptDeviceState-id: $request.path.deviceHealthScriptDeviceState-id + managedDeviceMobileAppConfigurationStates: + operationId: deviceManagement.deviceHealthScripts.deviceRunStates.ManagedDevice.ListManagedDeviceMobileAppConfigurationStates + parameters: + deviceHealthScript-id: $request.path.deviceHealthScript-id + deviceHealthScriptDeviceState-id: $request.path.deviceHealthScriptDeviceState-id + securityBaselineStates: + operationId: deviceManagement.deviceHealthScripts.deviceRunStates.ManagedDevice.ListSecurityBaselineStates + parameters: + deviceHealthScript-id: $request.path.deviceHealthScript-id + deviceHealthScriptDeviceState-id: $request.path.deviceHealthScriptDeviceState-id + detectedApps: + operationId: deviceManagement.deviceHealthScripts.deviceRunStates.ManagedDevice.ListDetectedApps + parameters: + deviceHealthScript-id: $request.path.deviceHealthScript-id + deviceHealthScriptDeviceState-id: $request.path.deviceHealthScriptDeviceState-id + deviceCategory: + operationId: deviceManagement.deviceHealthScripts.deviceRunStates.ManagedDevice.GetDeviceCategory + parameters: + deviceHealthScript-id: $request.path.deviceHealthScript-id + deviceHealthScriptDeviceState-id: $request.path.deviceHealthScriptDeviceState-id + logCollectionRequests: + operationId: deviceManagement.deviceHealthScripts.deviceRunStates.ManagedDevice.ListLogCollectionRequests + parameters: + deviceHealthScript-id: $request.path.deviceHealthScript-id + deviceHealthScriptDeviceState-id: $request.path.deviceHealthScriptDeviceState-id + users: + operationId: deviceManagement.deviceHealthScripts.deviceRunStates.ManagedDevice.ListUsers + parameters: + deviceHealthScript-id: $request.path.deviceHealthScript-id + deviceHealthScriptDeviceState-id: $request.path.deviceHealthScriptDeviceState-id + windowsProtectionState: + operationId: deviceManagement.deviceHealthScripts.deviceRunStates.ManagedDevice.GetWindowsProtectionState + parameters: + deviceHealthScript-id: $request.path.deviceHealthScript-id + deviceHealthScriptDeviceState-id: $request.path.deviceHealthScriptDeviceState-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + put: + tags: + - deviceManagement.deviceHealthScript + summary: Update the ref of navigation property managedDevice in deviceManagement + operationId: deviceManagement.deviceHealthScripts.deviceRunStates_SetRefManagedDevice + parameters: + - name: deviceHealthScript-id + in: path + description: 'key: id of deviceHealthScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScript + - name: deviceHealthScriptDeviceState-id + in: path + description: 'key: id of deviceHealthScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScriptDeviceState + requestBody: + description: New navigation property ref values + content: + application/json: + schema: + type: object + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceHealthScript + summary: Delete ref of navigation property managedDevice for deviceManagement + operationId: deviceManagement.deviceHealthScripts.deviceRunStates_DeleteRefManagedDevice + parameters: + - name: deviceHealthScript-id + in: path + description: 'key: id of deviceHealthScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScript + - name: deviceHealthScriptDeviceState-id + in: path + description: 'key: id of deviceHealthScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScriptDeviceState + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/runSummary': + get: + tags: + - deviceManagement.deviceHealthScript + summary: Get runSummary from deviceManagement + operationId: deviceManagement.deviceHealthScripts_GetRunSummary + parameters: + - name: deviceHealthScript-id + in: path + description: 'key: id of deviceHealthScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScript + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - detectionScriptErrorDeviceCount + - detectionScriptPendingDeviceCount + - issueDetectedDeviceCount + - issueRemediatedCumulativeDeviceCount + - issueRemediatedDeviceCount + - issueReoccurredDeviceCount + - lastScriptRunDateTime + - noIssueDetectedDeviceCount + - remediationScriptErrorDeviceCount + - remediationSkippedDeviceCount + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptRunSummary' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.deviceHealthScript + summary: Update the navigation property runSummary in deviceManagement + operationId: deviceManagement.deviceHealthScripts_UpdateRunSummary + parameters: + - name: deviceHealthScript-id + in: path + description: 'key: id of deviceHealthScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScript + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptRunSummary' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceHealthScript + summary: Delete navigation property runSummary for deviceManagement + operationId: deviceManagement.deviceHealthScripts_DeleteRunSummary + parameters: + - name: deviceHealthScript-id + in: path + description: 'key: id of deviceHealthScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScript + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/deviceManagementScripts: + get: + tags: + - deviceManagement.deviceManagementScript + summary: Get deviceManagementScripts from deviceManagement + operationId: deviceManagement_ListDeviceManagementScripts + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - createdDateTime + - createdDateTime desc + - description + - description desc + - displayName + - displayName desc + - enforceSignatureCheck + - enforceSignatureCheck desc + - fileName + - fileName desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - roleScopeTagIds + - roleScopeTagIds desc + - runAs32Bit + - runAs32Bit desc + - runAsAccount + - runAsAccount desc + - scriptContent + - scriptContent desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdDateTime + - description + - displayName + - enforceSignatureCheck + - fileName + - lastModifiedDateTime + - roleScopeTagIds + - runAs32Bit + - runAsAccount + - scriptContent + - assignments + - deviceRunStates + - groupAssignments + - runSummary + - userRunStates + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - assignments + - deviceRunStates + - groupAssignments + - runSummary + - userRunStates + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of deviceManagementScript + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScript' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.deviceManagementScript + summary: Create new navigation property to deviceManagementScripts for deviceManagement + operationId: deviceManagement_CreateDeviceManagementScripts + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScript' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScript' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}': + get: + tags: + - deviceManagement.deviceManagementScript + summary: Get deviceManagementScripts from deviceManagement + operationId: deviceManagement_GetDeviceManagementScripts + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdDateTime + - description + - displayName + - enforceSignatureCheck + - fileName + - lastModifiedDateTime + - roleScopeTagIds + - runAs32Bit + - runAsAccount + - scriptContent + - assignments + - deviceRunStates + - groupAssignments + - runSummary + - userRunStates + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - assignments + - deviceRunStates + - groupAssignments + - runSummary + - userRunStates + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScript' + links: + assignments: + operationId: deviceManagement.DeviceManagementScripts.ListAssignments + parameters: + deviceManagementScript-id: $request.path.deviceManagementScript-id + deviceRunStates: + operationId: deviceManagement.DeviceManagementScripts.ListDeviceRunStates + parameters: + deviceManagementScript-id: $request.path.deviceManagementScript-id + groupAssignments: + operationId: deviceManagement.DeviceManagementScripts.ListGroupAssignments + parameters: + deviceManagementScript-id: $request.path.deviceManagementScript-id + runSummary: + operationId: deviceManagement.DeviceManagementScripts.GetRunSummary + parameters: + deviceManagementScript-id: $request.path.deviceManagementScript-id + userRunStates: + operationId: deviceManagement.DeviceManagementScripts.ListUserRunStates + parameters: + deviceManagementScript-id: $request.path.deviceManagementScript-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.deviceManagementScript + summary: Update the navigation property deviceManagementScripts in deviceManagement + operationId: deviceManagement_UpdateDeviceManagementScripts + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScript' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceManagementScript + summary: Delete navigation property deviceManagementScripts for deviceManagement + operationId: deviceManagement_DeleteDeviceManagementScripts + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/assignments': + get: + tags: + - deviceManagement.deviceManagementScript + summary: Get assignments from deviceManagement + operationId: deviceManagement.deviceManagementScripts_ListAssignments + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - target + - target desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - target + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of deviceManagementScriptAssignment + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptAssignment' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.deviceManagementScript + summary: Create new navigation property to assignments for deviceManagement + operationId: deviceManagement.deviceManagementScripts_CreateAssignments + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptAssignment' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptAssignment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/assignments/{deviceManagementScriptAssignment-id}': + get: + tags: + - deviceManagement.deviceManagementScript + summary: Get assignments from deviceManagement + operationId: deviceManagement.deviceManagementScripts_GetAssignments + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptAssignment-id + in: path + description: 'key: id of deviceManagementScriptAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptAssignment + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - target + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptAssignment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.deviceManagementScript + summary: Update the navigation property assignments in deviceManagement + operationId: deviceManagement.deviceManagementScripts_UpdateAssignments + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptAssignment-id + in: path + description: 'key: id of deviceManagementScriptAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptAssignment + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptAssignment' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceManagementScript + summary: Delete navigation property assignments for deviceManagement + operationId: deviceManagement.deviceManagementScripts_DeleteAssignments + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptAssignment-id + in: path + description: 'key: id of deviceManagementScriptAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptAssignment + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates': + get: + tags: + - deviceManagement.deviceManagementScript + summary: Get deviceRunStates from deviceManagement + operationId: deviceManagement.deviceManagementScripts_ListDeviceRunStates + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - errorCode + - errorCode desc + - errorDescription + - errorDescription desc + - lastStateUpdateDateTime + - lastStateUpdateDateTime desc + - resultMessage + - resultMessage desc + - runState + - runState desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - errorCode + - errorDescription + - lastStateUpdateDateTime + - resultMessage + - runState + - managedDevice + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - managedDevice + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of deviceManagementScriptDeviceState + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptDeviceState' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.deviceManagementScript + summary: Create new navigation property to deviceRunStates for deviceManagement + operationId: deviceManagement.deviceManagementScripts_CreateDeviceRunStates + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptDeviceState' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptDeviceState' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}': + get: + tags: + - deviceManagement.deviceManagementScript + summary: Get deviceRunStates from deviceManagement + operationId: deviceManagement.deviceManagementScripts_GetDeviceRunStates + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - errorCode + - errorDescription + - lastStateUpdateDateTime + - resultMessage + - runState + - managedDevice + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - managedDevice + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptDeviceState' + links: + managedDevice: + operationId: deviceManagement.deviceManagementScripts.DeviceRunStates.GetManagedDevice + parameters: + deviceManagementScript-id: $request.path.deviceManagementScript-id + deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.deviceManagementScript + summary: Update the navigation property deviceRunStates in deviceManagement + operationId: deviceManagement.deviceManagementScripts_UpdateDeviceRunStates + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptDeviceState' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceManagementScript + summary: Delete navigation property deviceRunStates for deviceManagement + operationId: deviceManagement.deviceManagementScripts_DeleteDeviceRunStates + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice': + get: + tags: + - deviceManagement.deviceManagementScript + summary: Get managedDevice from deviceManagement + operationId: deviceManagement.deviceManagementScripts.deviceRunStates_GetManagedDevice + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - aadRegistered + - activationLockBypassCode + - androidSecurityPatchLevel + - autopilotEnrolled + - azureActiveDirectoryDeviceId + - azureADDeviceId + - azureADRegistered + - chassisType + - complianceGracePeriodExpirationDateTime + - complianceState + - configurationManagerClientEnabledFeatures + - configurationManagerClientHealthState + - configurationManagerClientInformation + - deviceActionResults + - deviceCategoryDisplayName + - deviceEnrollmentType + - deviceHealthAttestationState + - deviceName + - deviceRegistrationState + - deviceType + - easActivated + - easActivationDateTime + - easDeviceId + - emailAddress + - enrolledDateTime + - ethernetMacAddress + - exchangeAccessState + - exchangeAccessStateReason + - exchangeLastSuccessfulSyncDateTime + - freeStorageSpaceInBytes + - hardwareInformation + - iccid + - imei + - isEncrypted + - isSupervised + - jailBroken + - joinType + - lastSyncDateTime + - lostModeState + - managedDeviceName + - managedDeviceOwnerType + - managementAgent + - managementCertificateExpirationDate + - managementFeatures + - managementState + - manufacturer + - meid + - model + - notes + - operatingSystem + - osVersion + - ownerType + - partnerReportedThreatState + - phoneNumber + - physicalMemoryInBytes + - preferMdmOverGroupPolicyAppliedDateTime + - processorArchitecture + - remoteAssistanceSessionErrorDetails + - remoteAssistanceSessionUrl + - requireUserEnrollmentApproval + - retireAfterDateTime + - roleScopeTagIds + - serialNumber + - skuFamily + - skuNumber + - specificationVersion + - subscriberCarrier + - totalStorageSpaceInBytes + - udid + - userDisplayName + - userId + - userPrincipalName + - usersLoggedOn + - wiFiMacAddress + - windowsActiveMalwareCount + - windowsRemediatedMalwareCount + - deviceCompliancePolicyStates + - assignmentFilterEvaluationStatusDetails + - deviceConfigurationStates + - managedDeviceMobileAppConfigurationStates + - securityBaselineStates + - detectedApps + - deviceCategory + - logCollectionRequests + - users + - windowsProtectionState + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - deviceCompliancePolicyStates + - assignmentFilterEvaluationStatusDetails + - deviceConfigurationStates + - managedDeviceMobileAppConfigurationStates + - securityBaselineStates + - detectedApps + - deviceCategory + - logCollectionRequests + - users + - windowsProtectionState + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.managedDevice' + links: + deviceCompliancePolicyStates: + operationId: deviceManagement.deviceManagementScripts.deviceRunStates.ManagedDevice.ListDeviceCompliancePolicyStates + parameters: + deviceManagementScript-id: $request.path.deviceManagementScript-id + deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id + assignmentFilterEvaluationStatusDetails: + operationId: deviceManagement.deviceManagementScripts.deviceRunStates.ManagedDevice.ListAssignmentFilterEvaluationStatusDetails + parameters: + deviceManagementScript-id: $request.path.deviceManagementScript-id + deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id + deviceConfigurationStates: + operationId: deviceManagement.deviceManagementScripts.deviceRunStates.ManagedDevice.ListDeviceConfigurationStates + parameters: + deviceManagementScript-id: $request.path.deviceManagementScript-id + deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id + managedDeviceMobileAppConfigurationStates: + operationId: deviceManagement.deviceManagementScripts.deviceRunStates.ManagedDevice.ListManagedDeviceMobileAppConfigurationStates + parameters: + deviceManagementScript-id: $request.path.deviceManagementScript-id + deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id + securityBaselineStates: + operationId: deviceManagement.deviceManagementScripts.deviceRunStates.ManagedDevice.ListSecurityBaselineStates + parameters: + deviceManagementScript-id: $request.path.deviceManagementScript-id + deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id + detectedApps: + operationId: deviceManagement.deviceManagementScripts.deviceRunStates.ManagedDevice.ListDetectedApps + parameters: + deviceManagementScript-id: $request.path.deviceManagementScript-id + deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id + deviceCategory: + operationId: deviceManagement.deviceManagementScripts.deviceRunStates.ManagedDevice.GetDeviceCategory + parameters: + deviceManagementScript-id: $request.path.deviceManagementScript-id + deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id + logCollectionRequests: + operationId: deviceManagement.deviceManagementScripts.deviceRunStates.ManagedDevice.ListLogCollectionRequests + parameters: + deviceManagementScript-id: $request.path.deviceManagementScript-id + deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id + users: + operationId: deviceManagement.deviceManagementScripts.deviceRunStates.ManagedDevice.ListUsers + parameters: + deviceManagementScript-id: $request.path.deviceManagementScript-id + deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id + windowsProtectionState: + operationId: deviceManagement.deviceManagementScripts.deviceRunStates.ManagedDevice.GetWindowsProtectionState + parameters: + deviceManagementScript-id: $request.path.deviceManagementScript-id + deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/$ref': + get: + tags: + - deviceManagement.deviceManagementScript + summary: Get ref of managedDevice from deviceManagement + operationId: deviceManagement.deviceManagementScripts.deviceRunStates_GetRefManagedDevice + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '200': + description: Retrieved navigation property link + content: + application/json: + schema: + type: string + links: + deviceCompliancePolicyStates: + operationId: deviceManagement.deviceManagementScripts.deviceRunStates.ManagedDevice.ListDeviceCompliancePolicyStates + parameters: + deviceManagementScript-id: $request.path.deviceManagementScript-id + deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id + assignmentFilterEvaluationStatusDetails: + operationId: deviceManagement.deviceManagementScripts.deviceRunStates.ManagedDevice.ListAssignmentFilterEvaluationStatusDetails + parameters: + deviceManagementScript-id: $request.path.deviceManagementScript-id + deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id + deviceConfigurationStates: + operationId: deviceManagement.deviceManagementScripts.deviceRunStates.ManagedDevice.ListDeviceConfigurationStates + parameters: + deviceManagementScript-id: $request.path.deviceManagementScript-id + deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id + managedDeviceMobileAppConfigurationStates: + operationId: deviceManagement.deviceManagementScripts.deviceRunStates.ManagedDevice.ListManagedDeviceMobileAppConfigurationStates + parameters: + deviceManagementScript-id: $request.path.deviceManagementScript-id + deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id + securityBaselineStates: + operationId: deviceManagement.deviceManagementScripts.deviceRunStates.ManagedDevice.ListSecurityBaselineStates + parameters: + deviceManagementScript-id: $request.path.deviceManagementScript-id + deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id + detectedApps: + operationId: deviceManagement.deviceManagementScripts.deviceRunStates.ManagedDevice.ListDetectedApps + parameters: + deviceManagementScript-id: $request.path.deviceManagementScript-id + deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id + deviceCategory: + operationId: deviceManagement.deviceManagementScripts.deviceRunStates.ManagedDevice.GetDeviceCategory + parameters: + deviceManagementScript-id: $request.path.deviceManagementScript-id + deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id + logCollectionRequests: + operationId: deviceManagement.deviceManagementScripts.deviceRunStates.ManagedDevice.ListLogCollectionRequests + parameters: + deviceManagementScript-id: $request.path.deviceManagementScript-id + deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id + users: + operationId: deviceManagement.deviceManagementScripts.deviceRunStates.ManagedDevice.ListUsers + parameters: + deviceManagementScript-id: $request.path.deviceManagementScript-id + deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id + windowsProtectionState: + operationId: deviceManagement.deviceManagementScripts.deviceRunStates.ManagedDevice.GetWindowsProtectionState + parameters: + deviceManagementScript-id: $request.path.deviceManagementScript-id + deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + put: + tags: + - deviceManagement.deviceManagementScript + summary: Update the ref of navigation property managedDevice in deviceManagement + operationId: deviceManagement.deviceManagementScripts.deviceRunStates_SetRefManagedDevice + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + requestBody: + description: New navigation property ref values + content: + application/json: + schema: + type: object + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceManagementScript + summary: Delete ref of navigation property managedDevice for deviceManagement + operationId: deviceManagement.deviceManagementScripts.deviceRunStates_DeleteRefManagedDevice + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/groupAssignments': + get: + tags: + - deviceManagement.deviceManagementScript + summary: Get groupAssignments from deviceManagement + operationId: deviceManagement.deviceManagementScripts_ListGroupAssignments + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - targetGroupId + - targetGroupId desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - targetGroupId + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of deviceManagementScriptGroupAssignment + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptGroupAssignment' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.deviceManagementScript + summary: Create new navigation property to groupAssignments for deviceManagement + operationId: deviceManagement.deviceManagementScripts_CreateGroupAssignments + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptGroupAssignment' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptGroupAssignment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/groupAssignments/{deviceManagementScriptGroupAssignment-id}': + get: + tags: + - deviceManagement.deviceManagementScript + summary: Get groupAssignments from deviceManagement + operationId: deviceManagement.deviceManagementScripts_GetGroupAssignments + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptGroupAssignment-id + in: path + description: 'key: id of deviceManagementScriptGroupAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptGroupAssignment + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - targetGroupId + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptGroupAssignment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.deviceManagementScript + summary: Update the navigation property groupAssignments in deviceManagement + operationId: deviceManagement.deviceManagementScripts_UpdateGroupAssignments + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptGroupAssignment-id + in: path + description: 'key: id of deviceManagementScriptGroupAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptGroupAssignment + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptGroupAssignment' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceManagementScript + summary: Delete navigation property groupAssignments for deviceManagement + operationId: deviceManagement.deviceManagementScripts_DeleteGroupAssignments + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptGroupAssignment-id + in: path + description: 'key: id of deviceManagementScriptGroupAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptGroupAssignment + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/runSummary': + get: + tags: + - deviceManagement.deviceManagementScript + summary: Get runSummary from deviceManagement + operationId: deviceManagement.deviceManagementScripts_GetRunSummary + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - errorDeviceCount + - errorUserCount + - successDeviceCount + - successUserCount + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptRunSummary' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/runSummary/$ref': + get: + tags: + - deviceManagement.deviceManagementScript + summary: Get ref of runSummary from deviceManagement + operationId: deviceManagement.deviceManagementScripts_GetRefRunSummary + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + responses: + '200': + description: Retrieved navigation property link + content: + application/json: + schema: + type: string + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + put: + tags: + - deviceManagement.deviceManagementScript + summary: Update the ref of navigation property runSummary in deviceManagement + operationId: deviceManagement.deviceManagementScripts_SetRefRunSummary + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + requestBody: + description: New navigation property ref values + content: + application/json: + schema: + type: object + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceManagementScript + summary: Delete ref of navigation property runSummary for deviceManagement + operationId: deviceManagement.deviceManagementScripts_DeleteRefRunSummary + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates': + get: + tags: + - deviceManagement.deviceManagementScript + summary: Get userRunStates from deviceManagement + operationId: deviceManagement.deviceManagementScripts_ListUserRunStates + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - errorDeviceCount + - errorDeviceCount desc + - successDeviceCount + - successDeviceCount desc + - userPrincipalName + - userPrincipalName desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - errorDeviceCount + - successDeviceCount + - userPrincipalName + - deviceRunStates + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - deviceRunStates + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of deviceManagementScriptUserState + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptUserState' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.deviceManagementScript + summary: Create new navigation property to userRunStates for deviceManagement + operationId: deviceManagement.deviceManagementScripts_CreateUserRunStates + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptUserState' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptUserState' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}': + get: + tags: + - deviceManagement.deviceManagementScript + summary: Get userRunStates from deviceManagement + operationId: deviceManagement.deviceManagementScripts_GetUserRunStates + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - errorDeviceCount + - successDeviceCount + - userPrincipalName + - deviceRunStates + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - deviceRunStates + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptUserState' + links: + deviceRunStates: + operationId: deviceManagement.deviceManagementScripts.UserRunStates.ListDeviceRunStates + parameters: + deviceManagementScript-id: $request.path.deviceManagementScript-id + deviceManagementScriptUserState-id: $request.path.deviceManagementScriptUserState-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.deviceManagementScript + summary: Update the navigation property userRunStates in deviceManagement + operationId: deviceManagement.deviceManagementScripts_UpdateUserRunStates + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptUserState' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceManagementScript + summary: Delete navigation property userRunStates for deviceManagement + operationId: deviceManagement.deviceManagementScripts_DeleteUserRunStates + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates': + get: + tags: + - deviceManagement.deviceManagementScript + summary: Get deviceRunStates from deviceManagement + operationId: deviceManagement.deviceManagementScripts.userRunStates_ListDeviceRunStates + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - errorCode + - errorCode desc + - errorDescription + - errorDescription desc + - lastStateUpdateDateTime + - lastStateUpdateDateTime desc + - resultMessage + - resultMessage desc + - runState + - runState desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - errorCode + - errorDescription + - lastStateUpdateDateTime + - resultMessage + - runState + - managedDevice + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - managedDevice + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of deviceManagementScriptDeviceState + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptDeviceState' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.deviceManagementScript + summary: Create new navigation property to deviceRunStates for deviceManagement + operationId: deviceManagement.deviceManagementScripts.userRunStates_CreateDeviceRunStates + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptDeviceState' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptDeviceState' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}': + get: + tags: + - deviceManagement.deviceManagementScript + summary: Get deviceRunStates from deviceManagement + operationId: deviceManagement.deviceManagementScripts.userRunStates_GetDeviceRunStates + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - errorCode + - errorDescription + - lastStateUpdateDateTime + - resultMessage + - runState + - managedDevice + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - managedDevice + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptDeviceState' + links: + managedDevice: + operationId: deviceManagement.deviceManagementScripts.userRunStates.DeviceRunStates.GetManagedDevice + parameters: + deviceManagementScript-id: $request.path.deviceManagementScript-id + deviceManagementScriptUserState-id: $request.path.deviceManagementScriptUserState-id + deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.deviceManagementScript + summary: Update the navigation property deviceRunStates in deviceManagement + operationId: deviceManagement.deviceManagementScripts.userRunStates_UpdateDeviceRunStates + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptDeviceState' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceManagementScript + summary: Delete navigation property deviceRunStates for deviceManagement + operationId: deviceManagement.deviceManagementScripts.userRunStates_DeleteDeviceRunStates + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice': + get: + tags: + - deviceManagement.deviceManagementScript + summary: Get managedDevice from deviceManagement + operationId: deviceManagement.deviceManagementScripts.userRunStates.deviceRunStates_GetManagedDevice + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - aadRegistered + - activationLockBypassCode + - androidSecurityPatchLevel + - autopilotEnrolled + - azureActiveDirectoryDeviceId + - azureADDeviceId + - azureADRegistered + - chassisType + - complianceGracePeriodExpirationDateTime + - complianceState + - configurationManagerClientEnabledFeatures + - configurationManagerClientHealthState + - configurationManagerClientInformation + - deviceActionResults + - deviceCategoryDisplayName + - deviceEnrollmentType + - deviceHealthAttestationState + - deviceName + - deviceRegistrationState + - deviceType + - easActivated + - easActivationDateTime + - easDeviceId + - emailAddress + - enrolledDateTime + - ethernetMacAddress + - exchangeAccessState + - exchangeAccessStateReason + - exchangeLastSuccessfulSyncDateTime + - freeStorageSpaceInBytes + - hardwareInformation + - iccid + - imei + - isEncrypted + - isSupervised + - jailBroken + - joinType + - lastSyncDateTime + - lostModeState + - managedDeviceName + - managedDeviceOwnerType + - managementAgent + - managementCertificateExpirationDate + - managementFeatures + - managementState + - manufacturer + - meid + - model + - notes + - operatingSystem + - osVersion + - ownerType + - partnerReportedThreatState + - phoneNumber + - physicalMemoryInBytes + - preferMdmOverGroupPolicyAppliedDateTime + - processorArchitecture + - remoteAssistanceSessionErrorDetails + - remoteAssistanceSessionUrl + - requireUserEnrollmentApproval + - retireAfterDateTime + - roleScopeTagIds + - serialNumber + - skuFamily + - skuNumber + - specificationVersion + - subscriberCarrier + - totalStorageSpaceInBytes + - udid + - userDisplayName + - userId + - userPrincipalName + - usersLoggedOn + - wiFiMacAddress + - windowsActiveMalwareCount + - windowsRemediatedMalwareCount + - deviceCompliancePolicyStates + - assignmentFilterEvaluationStatusDetails + - deviceConfigurationStates + - managedDeviceMobileAppConfigurationStates + - securityBaselineStates + - detectedApps + - deviceCategory + - logCollectionRequests + - users + - windowsProtectionState + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - deviceCompliancePolicyStates + - assignmentFilterEvaluationStatusDetails + - deviceConfigurationStates + - managedDeviceMobileAppConfigurationStates + - securityBaselineStates + - detectedApps + - deviceCategory + - logCollectionRequests + - users + - windowsProtectionState + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.managedDevice' + links: + deviceCompliancePolicyStates: + operationId: deviceManagement.deviceManagementScripts.userRunStates.deviceRunStates.ManagedDevice.ListDeviceCompliancePolicyStates + parameters: + deviceManagementScript-id: $request.path.deviceManagementScript-id + deviceManagementScriptUserState-id: $request.path.deviceManagementScriptUserState-id + deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id + assignmentFilterEvaluationStatusDetails: + operationId: deviceManagement.deviceManagementScripts.userRunStates.deviceRunStates.ManagedDevice.ListAssignmentFilterEvaluationStatusDetails + parameters: + deviceManagementScript-id: $request.path.deviceManagementScript-id + deviceManagementScriptUserState-id: $request.path.deviceManagementScriptUserState-id + deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id + deviceConfigurationStates: + operationId: deviceManagement.deviceManagementScripts.userRunStates.deviceRunStates.ManagedDevice.ListDeviceConfigurationStates + parameters: + deviceManagementScript-id: $request.path.deviceManagementScript-id + deviceManagementScriptUserState-id: $request.path.deviceManagementScriptUserState-id + deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id + managedDeviceMobileAppConfigurationStates: + operationId: deviceManagement.deviceManagementScripts.userRunStates.deviceRunStates.ManagedDevice.ListManagedDeviceMobileAppConfigurationStates + parameters: + deviceManagementScript-id: $request.path.deviceManagementScript-id + deviceManagementScriptUserState-id: $request.path.deviceManagementScriptUserState-id + deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id + securityBaselineStates: + operationId: deviceManagement.deviceManagementScripts.userRunStates.deviceRunStates.ManagedDevice.ListSecurityBaselineStates + parameters: + deviceManagementScript-id: $request.path.deviceManagementScript-id + deviceManagementScriptUserState-id: $request.path.deviceManagementScriptUserState-id + deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id + detectedApps: + operationId: deviceManagement.deviceManagementScripts.userRunStates.deviceRunStates.ManagedDevice.ListDetectedApps + parameters: + deviceManagementScript-id: $request.path.deviceManagementScript-id + deviceManagementScriptUserState-id: $request.path.deviceManagementScriptUserState-id + deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id + deviceCategory: + operationId: deviceManagement.deviceManagementScripts.userRunStates.deviceRunStates.ManagedDevice.GetDeviceCategory + parameters: + deviceManagementScript-id: $request.path.deviceManagementScript-id + deviceManagementScriptUserState-id: $request.path.deviceManagementScriptUserState-id + deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id + logCollectionRequests: + operationId: deviceManagement.deviceManagementScripts.userRunStates.deviceRunStates.ManagedDevice.ListLogCollectionRequests + parameters: + deviceManagementScript-id: $request.path.deviceManagementScript-id + deviceManagementScriptUserState-id: $request.path.deviceManagementScriptUserState-id + deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id + users: + operationId: deviceManagement.deviceManagementScripts.userRunStates.deviceRunStates.ManagedDevice.ListUsers + parameters: + deviceManagementScript-id: $request.path.deviceManagementScript-id + deviceManagementScriptUserState-id: $request.path.deviceManagementScriptUserState-id + deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id + windowsProtectionState: + operationId: deviceManagement.deviceManagementScripts.userRunStates.deviceRunStates.ManagedDevice.GetWindowsProtectionState + parameters: + deviceManagementScript-id: $request.path.deviceManagementScript-id + deviceManagementScriptUserState-id: $request.path.deviceManagementScriptUserState-id + deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/$ref': + get: + tags: + - deviceManagement.deviceManagementScript + summary: Get ref of managedDevice from deviceManagement + operationId: deviceManagement.deviceManagementScripts.userRunStates.deviceRunStates_GetRefManagedDevice + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '200': + description: Retrieved navigation property link + content: + application/json: + schema: + type: string + links: + deviceCompliancePolicyStates: + operationId: deviceManagement.deviceManagementScripts.userRunStates.deviceRunStates.ManagedDevice.ListDeviceCompliancePolicyStates + parameters: + deviceManagementScript-id: $request.path.deviceManagementScript-id + deviceManagementScriptUserState-id: $request.path.deviceManagementScriptUserState-id + deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id + assignmentFilterEvaluationStatusDetails: + operationId: deviceManagement.deviceManagementScripts.userRunStates.deviceRunStates.ManagedDevice.ListAssignmentFilterEvaluationStatusDetails + parameters: + deviceManagementScript-id: $request.path.deviceManagementScript-id + deviceManagementScriptUserState-id: $request.path.deviceManagementScriptUserState-id + deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id + deviceConfigurationStates: + operationId: deviceManagement.deviceManagementScripts.userRunStates.deviceRunStates.ManagedDevice.ListDeviceConfigurationStates + parameters: + deviceManagementScript-id: $request.path.deviceManagementScript-id + deviceManagementScriptUserState-id: $request.path.deviceManagementScriptUserState-id + deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id + managedDeviceMobileAppConfigurationStates: + operationId: deviceManagement.deviceManagementScripts.userRunStates.deviceRunStates.ManagedDevice.ListManagedDeviceMobileAppConfigurationStates + parameters: + deviceManagementScript-id: $request.path.deviceManagementScript-id + deviceManagementScriptUserState-id: $request.path.deviceManagementScriptUserState-id + deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id + securityBaselineStates: + operationId: deviceManagement.deviceManagementScripts.userRunStates.deviceRunStates.ManagedDevice.ListSecurityBaselineStates + parameters: + deviceManagementScript-id: $request.path.deviceManagementScript-id + deviceManagementScriptUserState-id: $request.path.deviceManagementScriptUserState-id + deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id + detectedApps: + operationId: deviceManagement.deviceManagementScripts.userRunStates.deviceRunStates.ManagedDevice.ListDetectedApps + parameters: + deviceManagementScript-id: $request.path.deviceManagementScript-id + deviceManagementScriptUserState-id: $request.path.deviceManagementScriptUserState-id + deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id + deviceCategory: + operationId: deviceManagement.deviceManagementScripts.userRunStates.deviceRunStates.ManagedDevice.GetDeviceCategory + parameters: + deviceManagementScript-id: $request.path.deviceManagementScript-id + deviceManagementScriptUserState-id: $request.path.deviceManagementScriptUserState-id + deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id + logCollectionRequests: + operationId: deviceManagement.deviceManagementScripts.userRunStates.deviceRunStates.ManagedDevice.ListLogCollectionRequests + parameters: + deviceManagementScript-id: $request.path.deviceManagementScript-id + deviceManagementScriptUserState-id: $request.path.deviceManagementScriptUserState-id + deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id + users: + operationId: deviceManagement.deviceManagementScripts.userRunStates.deviceRunStates.ManagedDevice.ListUsers + parameters: + deviceManagementScript-id: $request.path.deviceManagementScript-id + deviceManagementScriptUserState-id: $request.path.deviceManagementScriptUserState-id + deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id + windowsProtectionState: + operationId: deviceManagement.deviceManagementScripts.userRunStates.deviceRunStates.ManagedDevice.GetWindowsProtectionState + parameters: + deviceManagementScript-id: $request.path.deviceManagementScript-id + deviceManagementScriptUserState-id: $request.path.deviceManagementScriptUserState-id + deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + put: + tags: + - deviceManagement.deviceManagementScript + summary: Update the ref of navigation property managedDevice in deviceManagement + operationId: deviceManagement.deviceManagementScripts.userRunStates.deviceRunStates_SetRefManagedDevice + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + requestBody: + description: New navigation property ref values + content: + application/json: + schema: + type: object + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceManagementScript + summary: Delete ref of navigation property managedDevice for deviceManagement + operationId: deviceManagement.deviceManagementScripts.userRunStates.deviceRunStates_DeleteRefManagedDevice + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/deviceShellScripts: + get: + tags: + - deviceManagement.deviceShellScript + summary: Get deviceShellScripts from deviceManagement + operationId: deviceManagement_ListDeviceShellScripts + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - blockExecutionNotifications + - blockExecutionNotifications desc + - createdDateTime + - createdDateTime desc + - description + - description desc + - displayName + - displayName desc + - executionFrequency + - executionFrequency desc + - fileName + - fileName desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - retryCount + - retryCount desc + - roleScopeTagIds + - roleScopeTagIds desc + - runAsAccount + - runAsAccount desc + - scriptContent + - scriptContent desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - blockExecutionNotifications + - createdDateTime + - description + - displayName + - executionFrequency + - fileName + - lastModifiedDateTime + - retryCount + - roleScopeTagIds + - runAsAccount + - scriptContent + - assignments + - deviceRunStates + - groupAssignments + - runSummary + - userRunStates + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - assignments + - deviceRunStates + - groupAssignments + - runSummary + - userRunStates + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of deviceShellScript + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceShellScript' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.deviceShellScript + summary: Create new navigation property to deviceShellScripts for deviceManagement + operationId: deviceManagement_CreateDeviceShellScripts + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceShellScript' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceShellScript' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}': + get: + tags: + - deviceManagement.deviceShellScript + summary: Get deviceShellScripts from deviceManagement + operationId: deviceManagement_GetDeviceShellScripts + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - blockExecutionNotifications + - createdDateTime + - description + - displayName + - executionFrequency + - fileName + - lastModifiedDateTime + - retryCount + - roleScopeTagIds + - runAsAccount + - scriptContent + - assignments + - deviceRunStates + - groupAssignments + - runSummary + - userRunStates + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - assignments + - deviceRunStates + - groupAssignments + - runSummary + - userRunStates + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceShellScript' + links: + assignments: + operationId: deviceManagement.DeviceShellScripts.ListAssignments + parameters: + deviceShellScript-id: $request.path.deviceShellScript-id + deviceRunStates: + operationId: deviceManagement.DeviceShellScripts.ListDeviceRunStates + parameters: + deviceShellScript-id: $request.path.deviceShellScript-id + groupAssignments: + operationId: deviceManagement.DeviceShellScripts.ListGroupAssignments + parameters: + deviceShellScript-id: $request.path.deviceShellScript-id + runSummary: + operationId: deviceManagement.DeviceShellScripts.GetRunSummary + parameters: + deviceShellScript-id: $request.path.deviceShellScript-id + userRunStates: + operationId: deviceManagement.DeviceShellScripts.ListUserRunStates + parameters: + deviceShellScript-id: $request.path.deviceShellScript-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.deviceShellScript + summary: Update the navigation property deviceShellScripts in deviceManagement + operationId: deviceManagement_UpdateDeviceShellScripts + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceShellScript' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceShellScript + summary: Delete navigation property deviceShellScripts for deviceManagement + operationId: deviceManagement_DeleteDeviceShellScripts + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/assignments': + get: + tags: + - deviceManagement.deviceShellScript + summary: Get assignments from deviceManagement + operationId: deviceManagement.deviceShellScripts_ListAssignments + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - target + - target desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - target + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of deviceManagementScriptAssignment + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptAssignment' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.deviceShellScript + summary: Create new navigation property to assignments for deviceManagement + operationId: deviceManagement.deviceShellScripts_CreateAssignments + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptAssignment' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptAssignment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/assignments/{deviceManagementScriptAssignment-id}': + get: + tags: + - deviceManagement.deviceShellScript + summary: Get assignments from deviceManagement + operationId: deviceManagement.deviceShellScripts_GetAssignments + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptAssignment-id + in: path + description: 'key: id of deviceManagementScriptAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptAssignment + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - target + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptAssignment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.deviceShellScript + summary: Update the navigation property assignments in deviceManagement + operationId: deviceManagement.deviceShellScripts_UpdateAssignments + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptAssignment-id + in: path + description: 'key: id of deviceManagementScriptAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptAssignment + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptAssignment' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceShellScript + summary: Delete navigation property assignments for deviceManagement + operationId: deviceManagement.deviceShellScripts_DeleteAssignments + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptAssignment-id + in: path + description: 'key: id of deviceManagementScriptAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptAssignment + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates': + get: + tags: + - deviceManagement.deviceShellScript + summary: Get deviceRunStates from deviceManagement + operationId: deviceManagement.deviceShellScripts_ListDeviceRunStates + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - errorCode + - errorCode desc + - errorDescription + - errorDescription desc + - lastStateUpdateDateTime + - lastStateUpdateDateTime desc + - resultMessage + - resultMessage desc + - runState + - runState desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - errorCode + - errorDescription + - lastStateUpdateDateTime + - resultMessage + - runState + - managedDevice + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - managedDevice + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of deviceManagementScriptDeviceState + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptDeviceState' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.deviceShellScript + summary: Create new navigation property to deviceRunStates for deviceManagement + operationId: deviceManagement.deviceShellScripts_CreateDeviceRunStates + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptDeviceState' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptDeviceState' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}': + get: + tags: + - deviceManagement.deviceShellScript + summary: Get deviceRunStates from deviceManagement + operationId: deviceManagement.deviceShellScripts_GetDeviceRunStates + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - errorCode + - errorDescription + - lastStateUpdateDateTime + - resultMessage + - runState + - managedDevice + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - managedDevice + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptDeviceState' + links: + managedDevice: + operationId: deviceManagement.deviceShellScripts.DeviceRunStates.GetManagedDevice + parameters: + deviceShellScript-id: $request.path.deviceShellScript-id + deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.deviceShellScript + summary: Update the navigation property deviceRunStates in deviceManagement + operationId: deviceManagement.deviceShellScripts_UpdateDeviceRunStates + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptDeviceState' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceShellScript + summary: Delete navigation property deviceRunStates for deviceManagement + operationId: deviceManagement.deviceShellScripts_DeleteDeviceRunStates + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice': + get: + tags: + - deviceManagement.deviceShellScript + summary: Get managedDevice from deviceManagement + operationId: deviceManagement.deviceShellScripts.deviceRunStates_GetManagedDevice + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - aadRegistered + - activationLockBypassCode + - androidSecurityPatchLevel + - autopilotEnrolled + - azureActiveDirectoryDeviceId + - azureADDeviceId + - azureADRegistered + - chassisType + - complianceGracePeriodExpirationDateTime + - complianceState + - configurationManagerClientEnabledFeatures + - configurationManagerClientHealthState + - configurationManagerClientInformation + - deviceActionResults + - deviceCategoryDisplayName + - deviceEnrollmentType + - deviceHealthAttestationState + - deviceName + - deviceRegistrationState + - deviceType + - easActivated + - easActivationDateTime + - easDeviceId + - emailAddress + - enrolledDateTime + - ethernetMacAddress + - exchangeAccessState + - exchangeAccessStateReason + - exchangeLastSuccessfulSyncDateTime + - freeStorageSpaceInBytes + - hardwareInformation + - iccid + - imei + - isEncrypted + - isSupervised + - jailBroken + - joinType + - lastSyncDateTime + - lostModeState + - managedDeviceName + - managedDeviceOwnerType + - managementAgent + - managementCertificateExpirationDate + - managementFeatures + - managementState + - manufacturer + - meid + - model + - notes + - operatingSystem + - osVersion + - ownerType + - partnerReportedThreatState + - phoneNumber + - physicalMemoryInBytes + - preferMdmOverGroupPolicyAppliedDateTime + - processorArchitecture + - remoteAssistanceSessionErrorDetails + - remoteAssistanceSessionUrl + - requireUserEnrollmentApproval + - retireAfterDateTime + - roleScopeTagIds + - serialNumber + - skuFamily + - skuNumber + - specificationVersion + - subscriberCarrier + - totalStorageSpaceInBytes + - udid + - userDisplayName + - userId + - userPrincipalName + - usersLoggedOn + - wiFiMacAddress + - windowsActiveMalwareCount + - windowsRemediatedMalwareCount + - deviceCompliancePolicyStates + - assignmentFilterEvaluationStatusDetails + - deviceConfigurationStates + - managedDeviceMobileAppConfigurationStates + - securityBaselineStates + - detectedApps + - deviceCategory + - logCollectionRequests + - users + - windowsProtectionState + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - deviceCompliancePolicyStates + - assignmentFilterEvaluationStatusDetails + - deviceConfigurationStates + - managedDeviceMobileAppConfigurationStates + - securityBaselineStates + - detectedApps + - deviceCategory + - logCollectionRequests + - users + - windowsProtectionState + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.managedDevice' + links: + deviceCompliancePolicyStates: + operationId: deviceManagement.deviceShellScripts.deviceRunStates.ManagedDevice.ListDeviceCompliancePolicyStates + parameters: + deviceShellScript-id: $request.path.deviceShellScript-id + deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id + assignmentFilterEvaluationStatusDetails: + operationId: deviceManagement.deviceShellScripts.deviceRunStates.ManagedDevice.ListAssignmentFilterEvaluationStatusDetails + parameters: + deviceShellScript-id: $request.path.deviceShellScript-id + deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id + deviceConfigurationStates: + operationId: deviceManagement.deviceShellScripts.deviceRunStates.ManagedDevice.ListDeviceConfigurationStates + parameters: + deviceShellScript-id: $request.path.deviceShellScript-id + deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id + managedDeviceMobileAppConfigurationStates: + operationId: deviceManagement.deviceShellScripts.deviceRunStates.ManagedDevice.ListManagedDeviceMobileAppConfigurationStates + parameters: + deviceShellScript-id: $request.path.deviceShellScript-id + deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id + securityBaselineStates: + operationId: deviceManagement.deviceShellScripts.deviceRunStates.ManagedDevice.ListSecurityBaselineStates + parameters: + deviceShellScript-id: $request.path.deviceShellScript-id + deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id + detectedApps: + operationId: deviceManagement.deviceShellScripts.deviceRunStates.ManagedDevice.ListDetectedApps + parameters: + deviceShellScript-id: $request.path.deviceShellScript-id + deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id + deviceCategory: + operationId: deviceManagement.deviceShellScripts.deviceRunStates.ManagedDevice.GetDeviceCategory + parameters: + deviceShellScript-id: $request.path.deviceShellScript-id + deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id + logCollectionRequests: + operationId: deviceManagement.deviceShellScripts.deviceRunStates.ManagedDevice.ListLogCollectionRequests + parameters: + deviceShellScript-id: $request.path.deviceShellScript-id + deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id + users: + operationId: deviceManagement.deviceShellScripts.deviceRunStates.ManagedDevice.ListUsers + parameters: + deviceShellScript-id: $request.path.deviceShellScript-id + deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id + windowsProtectionState: + operationId: deviceManagement.deviceShellScripts.deviceRunStates.ManagedDevice.GetWindowsProtectionState + parameters: + deviceShellScript-id: $request.path.deviceShellScript-id + deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/$ref': + get: + tags: + - deviceManagement.deviceShellScript + summary: Get ref of managedDevice from deviceManagement + operationId: deviceManagement.deviceShellScripts.deviceRunStates_GetRefManagedDevice + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '200': + description: Retrieved navigation property link + content: + application/json: + schema: + type: string + links: + deviceCompliancePolicyStates: + operationId: deviceManagement.deviceShellScripts.deviceRunStates.ManagedDevice.ListDeviceCompliancePolicyStates + parameters: + deviceShellScript-id: $request.path.deviceShellScript-id + deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id + assignmentFilterEvaluationStatusDetails: + operationId: deviceManagement.deviceShellScripts.deviceRunStates.ManagedDevice.ListAssignmentFilterEvaluationStatusDetails + parameters: + deviceShellScript-id: $request.path.deviceShellScript-id + deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id + deviceConfigurationStates: + operationId: deviceManagement.deviceShellScripts.deviceRunStates.ManagedDevice.ListDeviceConfigurationStates + parameters: + deviceShellScript-id: $request.path.deviceShellScript-id + deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id + managedDeviceMobileAppConfigurationStates: + operationId: deviceManagement.deviceShellScripts.deviceRunStates.ManagedDevice.ListManagedDeviceMobileAppConfigurationStates + parameters: + deviceShellScript-id: $request.path.deviceShellScript-id + deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id + securityBaselineStates: + operationId: deviceManagement.deviceShellScripts.deviceRunStates.ManagedDevice.ListSecurityBaselineStates + parameters: + deviceShellScript-id: $request.path.deviceShellScript-id + deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id + detectedApps: + operationId: deviceManagement.deviceShellScripts.deviceRunStates.ManagedDevice.ListDetectedApps + parameters: + deviceShellScript-id: $request.path.deviceShellScript-id + deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id + deviceCategory: + operationId: deviceManagement.deviceShellScripts.deviceRunStates.ManagedDevice.GetDeviceCategory + parameters: + deviceShellScript-id: $request.path.deviceShellScript-id + deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id + logCollectionRequests: + operationId: deviceManagement.deviceShellScripts.deviceRunStates.ManagedDevice.ListLogCollectionRequests + parameters: + deviceShellScript-id: $request.path.deviceShellScript-id + deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id + users: + operationId: deviceManagement.deviceShellScripts.deviceRunStates.ManagedDevice.ListUsers + parameters: + deviceShellScript-id: $request.path.deviceShellScript-id + deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id + windowsProtectionState: + operationId: deviceManagement.deviceShellScripts.deviceRunStates.ManagedDevice.GetWindowsProtectionState + parameters: + deviceShellScript-id: $request.path.deviceShellScript-id + deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + put: + tags: + - deviceManagement.deviceShellScript + summary: Update the ref of navigation property managedDevice in deviceManagement + operationId: deviceManagement.deviceShellScripts.deviceRunStates_SetRefManagedDevice + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + requestBody: + description: New navigation property ref values + content: + application/json: + schema: + type: object + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceShellScript + summary: Delete ref of navigation property managedDevice for deviceManagement + operationId: deviceManagement.deviceShellScripts.deviceRunStates_DeleteRefManagedDevice + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/groupAssignments': + get: + tags: + - deviceManagement.deviceShellScript + summary: Get groupAssignments from deviceManagement + operationId: deviceManagement.deviceShellScripts_ListGroupAssignments + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - targetGroupId + - targetGroupId desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - targetGroupId + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of deviceManagementScriptGroupAssignment + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptGroupAssignment' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.deviceShellScript + summary: Create new navigation property to groupAssignments for deviceManagement + operationId: deviceManagement.deviceShellScripts_CreateGroupAssignments + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptGroupAssignment' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptGroupAssignment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/groupAssignments/{deviceManagementScriptGroupAssignment-id}': + get: + tags: + - deviceManagement.deviceShellScript + summary: Get groupAssignments from deviceManagement + operationId: deviceManagement.deviceShellScripts_GetGroupAssignments + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptGroupAssignment-id + in: path + description: 'key: id of deviceManagementScriptGroupAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptGroupAssignment + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - targetGroupId + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptGroupAssignment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.deviceShellScript + summary: Update the navigation property groupAssignments in deviceManagement + operationId: deviceManagement.deviceShellScripts_UpdateGroupAssignments + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptGroupAssignment-id + in: path + description: 'key: id of deviceManagementScriptGroupAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptGroupAssignment + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptGroupAssignment' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceShellScript + summary: Delete navigation property groupAssignments for deviceManagement + operationId: deviceManagement.deviceShellScripts_DeleteGroupAssignments + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptGroupAssignment-id + in: path + description: 'key: id of deviceManagementScriptGroupAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptGroupAssignment + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/runSummary': + get: + tags: + - deviceManagement.deviceShellScript + summary: Get runSummary from deviceManagement + operationId: deviceManagement.deviceShellScripts_GetRunSummary + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - errorDeviceCount + - errorUserCount + - successDeviceCount + - successUserCount + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptRunSummary' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/runSummary/$ref': + get: + tags: + - deviceManagement.deviceShellScript + summary: Get ref of runSummary from deviceManagement + operationId: deviceManagement.deviceShellScripts_GetRefRunSummary + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + responses: + '200': + description: Retrieved navigation property link + content: + application/json: + schema: + type: string + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + put: + tags: + - deviceManagement.deviceShellScript + summary: Update the ref of navigation property runSummary in deviceManagement + operationId: deviceManagement.deviceShellScripts_SetRefRunSummary + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + requestBody: + description: New navigation property ref values + content: + application/json: + schema: + type: object + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceShellScript + summary: Delete ref of navigation property runSummary for deviceManagement + operationId: deviceManagement.deviceShellScripts_DeleteRefRunSummary + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates': + get: + tags: + - deviceManagement.deviceShellScript + summary: Get userRunStates from deviceManagement + operationId: deviceManagement.deviceShellScripts_ListUserRunStates + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - errorDeviceCount + - errorDeviceCount desc + - successDeviceCount + - successDeviceCount desc + - userPrincipalName + - userPrincipalName desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - errorDeviceCount + - successDeviceCount + - userPrincipalName + - deviceRunStates + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - deviceRunStates + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of deviceManagementScriptUserState + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptUserState' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.deviceShellScript + summary: Create new navigation property to userRunStates for deviceManagement + operationId: deviceManagement.deviceShellScripts_CreateUserRunStates + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptUserState' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptUserState' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}': + get: + tags: + - deviceManagement.deviceShellScript + summary: Get userRunStates from deviceManagement + operationId: deviceManagement.deviceShellScripts_GetUserRunStates + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - errorDeviceCount + - successDeviceCount + - userPrincipalName + - deviceRunStates + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - deviceRunStates + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptUserState' + links: + deviceRunStates: + operationId: deviceManagement.deviceShellScripts.UserRunStates.ListDeviceRunStates + parameters: + deviceShellScript-id: $request.path.deviceShellScript-id + deviceManagementScriptUserState-id: $request.path.deviceManagementScriptUserState-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.deviceShellScript + summary: Update the navigation property userRunStates in deviceManagement + operationId: deviceManagement.deviceShellScripts_UpdateUserRunStates + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptUserState' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceShellScript + summary: Delete navigation property userRunStates for deviceManagement + operationId: deviceManagement.deviceShellScripts_DeleteUserRunStates + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates': + get: + tags: + - deviceManagement.deviceShellScript + summary: Get deviceRunStates from deviceManagement + operationId: deviceManagement.deviceShellScripts.userRunStates_ListDeviceRunStates + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - errorCode + - errorCode desc + - errorDescription + - errorDescription desc + - lastStateUpdateDateTime + - lastStateUpdateDateTime desc + - resultMessage + - resultMessage desc + - runState + - runState desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - errorCode + - errorDescription + - lastStateUpdateDateTime + - resultMessage + - runState + - managedDevice + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - managedDevice + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of deviceManagementScriptDeviceState + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptDeviceState' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.deviceShellScript + summary: Create new navigation property to deviceRunStates for deviceManagement + operationId: deviceManagement.deviceShellScripts.userRunStates_CreateDeviceRunStates + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptDeviceState' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptDeviceState' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}': + get: + tags: + - deviceManagement.deviceShellScript + summary: Get deviceRunStates from deviceManagement + operationId: deviceManagement.deviceShellScripts.userRunStates_GetDeviceRunStates + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - errorCode + - errorDescription + - lastStateUpdateDateTime + - resultMessage + - runState + - managedDevice + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - managedDevice + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptDeviceState' + links: + managedDevice: + operationId: deviceManagement.deviceShellScripts.userRunStates.DeviceRunStates.GetManagedDevice + parameters: + deviceShellScript-id: $request.path.deviceShellScript-id + deviceManagementScriptUserState-id: $request.path.deviceManagementScriptUserState-id + deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.deviceShellScript + summary: Update the navigation property deviceRunStates in deviceManagement + operationId: deviceManagement.deviceShellScripts.userRunStates_UpdateDeviceRunStates + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptDeviceState' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceShellScript + summary: Delete navigation property deviceRunStates for deviceManagement + operationId: deviceManagement.deviceShellScripts.userRunStates_DeleteDeviceRunStates + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice': + get: + tags: + - deviceManagement.deviceShellScript + summary: Get managedDevice from deviceManagement + operationId: deviceManagement.deviceShellScripts.userRunStates.deviceRunStates_GetManagedDevice + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - aadRegistered + - activationLockBypassCode + - androidSecurityPatchLevel + - autopilotEnrolled + - azureActiveDirectoryDeviceId + - azureADDeviceId + - azureADRegistered + - chassisType + - complianceGracePeriodExpirationDateTime + - complianceState + - configurationManagerClientEnabledFeatures + - configurationManagerClientHealthState + - configurationManagerClientInformation + - deviceActionResults + - deviceCategoryDisplayName + - deviceEnrollmentType + - deviceHealthAttestationState + - deviceName + - deviceRegistrationState + - deviceType + - easActivated + - easActivationDateTime + - easDeviceId + - emailAddress + - enrolledDateTime + - ethernetMacAddress + - exchangeAccessState + - exchangeAccessStateReason + - exchangeLastSuccessfulSyncDateTime + - freeStorageSpaceInBytes + - hardwareInformation + - iccid + - imei + - isEncrypted + - isSupervised + - jailBroken + - joinType + - lastSyncDateTime + - lostModeState + - managedDeviceName + - managedDeviceOwnerType + - managementAgent + - managementCertificateExpirationDate + - managementFeatures + - managementState + - manufacturer + - meid + - model + - notes + - operatingSystem + - osVersion + - ownerType + - partnerReportedThreatState + - phoneNumber + - physicalMemoryInBytes + - preferMdmOverGroupPolicyAppliedDateTime + - processorArchitecture + - remoteAssistanceSessionErrorDetails + - remoteAssistanceSessionUrl + - requireUserEnrollmentApproval + - retireAfterDateTime + - roleScopeTagIds + - serialNumber + - skuFamily + - skuNumber + - specificationVersion + - subscriberCarrier + - totalStorageSpaceInBytes + - udid + - userDisplayName + - userId + - userPrincipalName + - usersLoggedOn + - wiFiMacAddress + - windowsActiveMalwareCount + - windowsRemediatedMalwareCount + - deviceCompliancePolicyStates + - assignmentFilterEvaluationStatusDetails + - deviceConfigurationStates + - managedDeviceMobileAppConfigurationStates + - securityBaselineStates + - detectedApps + - deviceCategory + - logCollectionRequests + - users + - windowsProtectionState + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - deviceCompliancePolicyStates + - assignmentFilterEvaluationStatusDetails + - deviceConfigurationStates + - managedDeviceMobileAppConfigurationStates + - securityBaselineStates + - detectedApps + - deviceCategory + - logCollectionRequests + - users + - windowsProtectionState + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.managedDevice' + links: + deviceCompliancePolicyStates: + operationId: deviceManagement.deviceShellScripts.userRunStates.deviceRunStates.ManagedDevice.ListDeviceCompliancePolicyStates + parameters: + deviceShellScript-id: $request.path.deviceShellScript-id + deviceManagementScriptUserState-id: $request.path.deviceManagementScriptUserState-id + deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id + assignmentFilterEvaluationStatusDetails: + operationId: deviceManagement.deviceShellScripts.userRunStates.deviceRunStates.ManagedDevice.ListAssignmentFilterEvaluationStatusDetails + parameters: + deviceShellScript-id: $request.path.deviceShellScript-id + deviceManagementScriptUserState-id: $request.path.deviceManagementScriptUserState-id + deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id + deviceConfigurationStates: + operationId: deviceManagement.deviceShellScripts.userRunStates.deviceRunStates.ManagedDevice.ListDeviceConfigurationStates + parameters: + deviceShellScript-id: $request.path.deviceShellScript-id + deviceManagementScriptUserState-id: $request.path.deviceManagementScriptUserState-id + deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id + managedDeviceMobileAppConfigurationStates: + operationId: deviceManagement.deviceShellScripts.userRunStates.deviceRunStates.ManagedDevice.ListManagedDeviceMobileAppConfigurationStates + parameters: + deviceShellScript-id: $request.path.deviceShellScript-id + deviceManagementScriptUserState-id: $request.path.deviceManagementScriptUserState-id + deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id + securityBaselineStates: + operationId: deviceManagement.deviceShellScripts.userRunStates.deviceRunStates.ManagedDevice.ListSecurityBaselineStates + parameters: + deviceShellScript-id: $request.path.deviceShellScript-id + deviceManagementScriptUserState-id: $request.path.deviceManagementScriptUserState-id + deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id + detectedApps: + operationId: deviceManagement.deviceShellScripts.userRunStates.deviceRunStates.ManagedDevice.ListDetectedApps + parameters: + deviceShellScript-id: $request.path.deviceShellScript-id + deviceManagementScriptUserState-id: $request.path.deviceManagementScriptUserState-id + deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id + deviceCategory: + operationId: deviceManagement.deviceShellScripts.userRunStates.deviceRunStates.ManagedDevice.GetDeviceCategory + parameters: + deviceShellScript-id: $request.path.deviceShellScript-id + deviceManagementScriptUserState-id: $request.path.deviceManagementScriptUserState-id + deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id + logCollectionRequests: + operationId: deviceManagement.deviceShellScripts.userRunStates.deviceRunStates.ManagedDevice.ListLogCollectionRequests + parameters: + deviceShellScript-id: $request.path.deviceShellScript-id + deviceManagementScriptUserState-id: $request.path.deviceManagementScriptUserState-id + deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id + users: + operationId: deviceManagement.deviceShellScripts.userRunStates.deviceRunStates.ManagedDevice.ListUsers + parameters: + deviceShellScript-id: $request.path.deviceShellScript-id + deviceManagementScriptUserState-id: $request.path.deviceManagementScriptUserState-id + deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id + windowsProtectionState: + operationId: deviceManagement.deviceShellScripts.userRunStates.deviceRunStates.ManagedDevice.GetWindowsProtectionState + parameters: + deviceShellScript-id: $request.path.deviceShellScript-id + deviceManagementScriptUserState-id: $request.path.deviceManagementScriptUserState-id + deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/$ref': + get: + tags: + - deviceManagement.deviceShellScript + summary: Get ref of managedDevice from deviceManagement + operationId: deviceManagement.deviceShellScripts.userRunStates.deviceRunStates_GetRefManagedDevice + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + responses: + '200': + description: Retrieved navigation property link + content: + application/json: + schema: + type: string + links: + deviceCompliancePolicyStates: + operationId: deviceManagement.deviceShellScripts.userRunStates.deviceRunStates.ManagedDevice.ListDeviceCompliancePolicyStates + parameters: + deviceShellScript-id: $request.path.deviceShellScript-id + deviceManagementScriptUserState-id: $request.path.deviceManagementScriptUserState-id + deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id + assignmentFilterEvaluationStatusDetails: + operationId: deviceManagement.deviceShellScripts.userRunStates.deviceRunStates.ManagedDevice.ListAssignmentFilterEvaluationStatusDetails + parameters: + deviceShellScript-id: $request.path.deviceShellScript-id + deviceManagementScriptUserState-id: $request.path.deviceManagementScriptUserState-id + deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id + deviceConfigurationStates: + operationId: deviceManagement.deviceShellScripts.userRunStates.deviceRunStates.ManagedDevice.ListDeviceConfigurationStates + parameters: + deviceShellScript-id: $request.path.deviceShellScript-id + deviceManagementScriptUserState-id: $request.path.deviceManagementScriptUserState-id + deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id + managedDeviceMobileAppConfigurationStates: + operationId: deviceManagement.deviceShellScripts.userRunStates.deviceRunStates.ManagedDevice.ListManagedDeviceMobileAppConfigurationStates + parameters: + deviceShellScript-id: $request.path.deviceShellScript-id + deviceManagementScriptUserState-id: $request.path.deviceManagementScriptUserState-id + deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id + securityBaselineStates: + operationId: deviceManagement.deviceShellScripts.userRunStates.deviceRunStates.ManagedDevice.ListSecurityBaselineStates + parameters: + deviceShellScript-id: $request.path.deviceShellScript-id + deviceManagementScriptUserState-id: $request.path.deviceManagementScriptUserState-id + deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id + detectedApps: + operationId: deviceManagement.deviceShellScripts.userRunStates.deviceRunStates.ManagedDevice.ListDetectedApps + parameters: + deviceShellScript-id: $request.path.deviceShellScript-id + deviceManagementScriptUserState-id: $request.path.deviceManagementScriptUserState-id + deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id + deviceCategory: + operationId: deviceManagement.deviceShellScripts.userRunStates.deviceRunStates.ManagedDevice.GetDeviceCategory + parameters: + deviceShellScript-id: $request.path.deviceShellScript-id + deviceManagementScriptUserState-id: $request.path.deviceManagementScriptUserState-id + deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id + logCollectionRequests: + operationId: deviceManagement.deviceShellScripts.userRunStates.deviceRunStates.ManagedDevice.ListLogCollectionRequests + parameters: + deviceShellScript-id: $request.path.deviceShellScript-id + deviceManagementScriptUserState-id: $request.path.deviceManagementScriptUserState-id + deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id + users: + operationId: deviceManagement.deviceShellScripts.userRunStates.deviceRunStates.ManagedDevice.ListUsers + parameters: + deviceShellScript-id: $request.path.deviceShellScript-id + deviceManagementScriptUserState-id: $request.path.deviceManagementScriptUserState-id + deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id + windowsProtectionState: + operationId: deviceManagement.deviceShellScripts.userRunStates.deviceRunStates.ManagedDevice.GetWindowsProtectionState + parameters: + deviceShellScript-id: $request.path.deviceShellScript-id + deviceManagementScriptUserState-id: $request.path.deviceManagementScriptUserState-id + deviceManagementScriptDeviceState-id: $request.path.deviceManagementScriptDeviceState-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + put: + tags: + - deviceManagement.deviceShellScript + summary: Update the ref of navigation property managedDevice in deviceManagement + operationId: deviceManagement.deviceShellScripts.userRunStates.deviceRunStates_SetRefManagedDevice + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + requestBody: + description: New navigation property ref values + content: + application/json: + schema: + type: object + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceShellScript + summary: Delete ref of navigation property managedDevice for deviceManagement + operationId: deviceManagement.deviceShellScripts.userRunStates.deviceRunStates_DeleteRefManagedDevice + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/embeddedSIMActivationCodePools: + get: + tags: + - deviceManagement.embeddedSIMActivationCodePool + summary: Get embeddedSIMActivationCodePools from deviceManagement + operationId: deviceManagement_ListEmbeddedSIMActivationCodePools + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - activationCodeCount + - activationCodeCount desc + - activationCodes + - activationCodes desc + - createdDateTime + - createdDateTime desc + - displayName + - displayName desc + - modifiedDateTime + - modifiedDateTime desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - activationCodeCount + - activationCodes + - createdDateTime + - displayName + - modifiedDateTime + - assignments + - deviceStates + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - assignments + - deviceStates + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of embeddedSIMActivationCodePool + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.embeddedSIMActivationCodePool' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.embeddedSIMActivationCodePool + summary: Create new navigation property to embeddedSIMActivationCodePools for deviceManagement + operationId: deviceManagement_CreateEmbeddedSIMActivationCodePools + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.embeddedSIMActivationCodePool' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.embeddedSIMActivationCodePool' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/embeddedSIMActivationCodePools/{embeddedSIMActivationCodePool-id}': + get: + tags: + - deviceManagement.embeddedSIMActivationCodePool + summary: Get embeddedSIMActivationCodePools from deviceManagement + operationId: deviceManagement_GetEmbeddedSIMActivationCodePools + parameters: + - name: embeddedSIMActivationCodePool-id + in: path + description: 'key: id of embeddedSIMActivationCodePool' + required: true + schema: + type: string + x-ms-docs-key-type: embeddedSIMActivationCodePool + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - activationCodeCount + - activationCodes + - createdDateTime + - displayName + - modifiedDateTime + - assignments + - deviceStates + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - assignments + - deviceStates + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.embeddedSIMActivationCodePool' + links: + assignments: + operationId: deviceManagement.EmbeddedSIMActivationCodePools.ListAssignments + parameters: + embeddedSIMActivationCodePool-id: $request.path.embeddedSIMActivationCodePool-id + deviceStates: + operationId: deviceManagement.EmbeddedSIMActivationCodePools.ListDeviceStates + parameters: + embeddedSIMActivationCodePool-id: $request.path.embeddedSIMActivationCodePool-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.embeddedSIMActivationCodePool + summary: Update the navigation property embeddedSIMActivationCodePools in deviceManagement + operationId: deviceManagement_UpdateEmbeddedSIMActivationCodePools + parameters: + - name: embeddedSIMActivationCodePool-id + in: path + description: 'key: id of embeddedSIMActivationCodePool' + required: true + schema: + type: string + x-ms-docs-key-type: embeddedSIMActivationCodePool + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.embeddedSIMActivationCodePool' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.embeddedSIMActivationCodePool + summary: Delete navigation property embeddedSIMActivationCodePools for deviceManagement + operationId: deviceManagement_DeleteEmbeddedSIMActivationCodePools + parameters: + - name: embeddedSIMActivationCodePool-id + in: path + description: 'key: id of embeddedSIMActivationCodePool' + required: true + schema: + type: string + x-ms-docs-key-type: embeddedSIMActivationCodePool + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/embeddedSIMActivationCodePools/{embeddedSIMActivationCodePool-id}/assignments': + get: + tags: + - deviceManagement.embeddedSIMActivationCodePool + summary: Get assignments from deviceManagement + operationId: deviceManagement.embeddedSIMActivationCodePools_ListAssignments + parameters: + - name: embeddedSIMActivationCodePool-id + in: path + description: 'key: id of embeddedSIMActivationCodePool' + required: true + schema: + type: string + x-ms-docs-key-type: embeddedSIMActivationCodePool + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - target + - target desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - target + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of embeddedSIMActivationCodePoolAssignment + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.embeddedSIMActivationCodePoolAssignment' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.embeddedSIMActivationCodePool + summary: Create new navigation property to assignments for deviceManagement + operationId: deviceManagement.embeddedSIMActivationCodePools_CreateAssignments + parameters: + - name: embeddedSIMActivationCodePool-id + in: path + description: 'key: id of embeddedSIMActivationCodePool' + required: true + schema: + type: string + x-ms-docs-key-type: embeddedSIMActivationCodePool + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.embeddedSIMActivationCodePoolAssignment' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.embeddedSIMActivationCodePoolAssignment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/embeddedSIMActivationCodePools/{embeddedSIMActivationCodePool-id}/assignments/{embeddedSIMActivationCodePoolAssignment-id}': + get: + tags: + - deviceManagement.embeddedSIMActivationCodePool + summary: Get assignments from deviceManagement + operationId: deviceManagement.embeddedSIMActivationCodePools_GetAssignments + parameters: + - name: embeddedSIMActivationCodePool-id + in: path + description: 'key: id of embeddedSIMActivationCodePool' + required: true + schema: + type: string + x-ms-docs-key-type: embeddedSIMActivationCodePool + - name: embeddedSIMActivationCodePoolAssignment-id + in: path + description: 'key: id of embeddedSIMActivationCodePoolAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: embeddedSIMActivationCodePoolAssignment + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - target + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.embeddedSIMActivationCodePoolAssignment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.embeddedSIMActivationCodePool + summary: Update the navigation property assignments in deviceManagement + operationId: deviceManagement.embeddedSIMActivationCodePools_UpdateAssignments + parameters: + - name: embeddedSIMActivationCodePool-id + in: path + description: 'key: id of embeddedSIMActivationCodePool' + required: true + schema: + type: string + x-ms-docs-key-type: embeddedSIMActivationCodePool + - name: embeddedSIMActivationCodePoolAssignment-id + in: path + description: 'key: id of embeddedSIMActivationCodePoolAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: embeddedSIMActivationCodePoolAssignment + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.embeddedSIMActivationCodePoolAssignment' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.embeddedSIMActivationCodePool + summary: Delete navigation property assignments for deviceManagement + operationId: deviceManagement.embeddedSIMActivationCodePools_DeleteAssignments + parameters: + - name: embeddedSIMActivationCodePool-id + in: path + description: 'key: id of embeddedSIMActivationCodePool' + required: true + schema: + type: string + x-ms-docs-key-type: embeddedSIMActivationCodePool + - name: embeddedSIMActivationCodePoolAssignment-id + in: path + description: 'key: id of embeddedSIMActivationCodePoolAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: embeddedSIMActivationCodePoolAssignment + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/embeddedSIMActivationCodePools/{embeddedSIMActivationCodePool-id}/deviceStates': + get: + tags: + - deviceManagement.embeddedSIMActivationCodePool + summary: Get deviceStates from deviceManagement + operationId: deviceManagement.embeddedSIMActivationCodePools_ListDeviceStates + parameters: + - name: embeddedSIMActivationCodePool-id + in: path + description: 'key: id of embeddedSIMActivationCodePool' + required: true + schema: + type: string + x-ms-docs-key-type: embeddedSIMActivationCodePool + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - createdDateTime + - createdDateTime desc + - deviceName + - deviceName desc + - lastSyncDateTime + - lastSyncDateTime desc + - modifiedDateTime + - modifiedDateTime desc + - state + - state desc + - stateDetails + - stateDetails desc + - universalIntegratedCircuitCardIdentifier + - universalIntegratedCircuitCardIdentifier desc + - userName + - userName desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdDateTime + - deviceName + - lastSyncDateTime + - modifiedDateTime + - state + - stateDetails + - universalIntegratedCircuitCardIdentifier + - userName + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of embeddedSIMDeviceState + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.embeddedSIMDeviceState' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.embeddedSIMActivationCodePool + summary: Create new navigation property to deviceStates for deviceManagement + operationId: deviceManagement.embeddedSIMActivationCodePools_CreateDeviceStates + parameters: + - name: embeddedSIMActivationCodePool-id + in: path + description: 'key: id of embeddedSIMActivationCodePool' + required: true + schema: + type: string + x-ms-docs-key-type: embeddedSIMActivationCodePool + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.embeddedSIMDeviceState' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.embeddedSIMDeviceState' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/embeddedSIMActivationCodePools/{embeddedSIMActivationCodePool-id}/deviceStates/{embeddedSIMDeviceState-id}': + get: + tags: + - deviceManagement.embeddedSIMActivationCodePool + summary: Get deviceStates from deviceManagement + operationId: deviceManagement.embeddedSIMActivationCodePools_GetDeviceStates + parameters: + - name: embeddedSIMActivationCodePool-id + in: path + description: 'key: id of embeddedSIMActivationCodePool' + required: true + schema: + type: string + x-ms-docs-key-type: embeddedSIMActivationCodePool + - name: embeddedSIMDeviceState-id + in: path + description: 'key: id of embeddedSIMDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: embeddedSIMDeviceState + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdDateTime + - deviceName + - lastSyncDateTime + - modifiedDateTime + - state + - stateDetails + - universalIntegratedCircuitCardIdentifier + - userName + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.embeddedSIMDeviceState' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.embeddedSIMActivationCodePool + summary: Update the navigation property deviceStates in deviceManagement + operationId: deviceManagement.embeddedSIMActivationCodePools_UpdateDeviceStates + parameters: + - name: embeddedSIMActivationCodePool-id + in: path + description: 'key: id of embeddedSIMActivationCodePool' + required: true + schema: + type: string + x-ms-docs-key-type: embeddedSIMActivationCodePool + - name: embeddedSIMDeviceState-id + in: path + description: 'key: id of embeddedSIMDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: embeddedSIMDeviceState + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.embeddedSIMDeviceState' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.embeddedSIMActivationCodePool + summary: Delete navigation property deviceStates for deviceManagement + operationId: deviceManagement.embeddedSIMActivationCodePools_DeleteDeviceStates + parameters: + - name: embeddedSIMActivationCodePool-id + in: path + description: 'key: id of embeddedSIMActivationCodePool' + required: true + schema: + type: string + x-ms-docs-key-type: embeddedSIMActivationCodePool + - name: embeddedSIMDeviceState-id + in: path + description: 'key: id of embeddedSIMDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: embeddedSIMDeviceState + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/groupPolicyConfigurations: + get: + tags: + - deviceManagement.groupPolicyConfiguration + summary: Get groupPolicyConfigurations from deviceManagement + operationId: deviceManagement_ListGroupPolicyConfigurations + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - createdDateTime + - createdDateTime desc + - description + - description desc + - displayName + - displayName desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - roleScopeTagIds + - roleScopeTagIds desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdDateTime + - description + - displayName + - lastModifiedDateTime + - roleScopeTagIds + - assignments + - definitionValues + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - assignments + - definitionValues + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of groupPolicyConfiguration + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.groupPolicyConfiguration' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.groupPolicyConfiguration + summary: Create new navigation property to groupPolicyConfigurations for deviceManagement + operationId: deviceManagement_CreateGroupPolicyConfigurations + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.groupPolicyConfiguration' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.groupPolicyConfiguration' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/groupPolicyConfigurations/{groupPolicyConfiguration-id}': + get: + tags: + - deviceManagement.groupPolicyConfiguration + summary: Get groupPolicyConfigurations from deviceManagement + operationId: deviceManagement_GetGroupPolicyConfigurations + parameters: + - name: groupPolicyConfiguration-id + in: path + description: 'key: id of groupPolicyConfiguration' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyConfiguration + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdDateTime + - description + - displayName + - lastModifiedDateTime + - roleScopeTagIds + - assignments + - definitionValues + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - assignments + - definitionValues + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.groupPolicyConfiguration' + links: + assignments: + operationId: deviceManagement.GroupPolicyConfigurations.ListAssignments + parameters: + groupPolicyConfiguration-id: $request.path.groupPolicyConfiguration-id + definitionValues: + operationId: deviceManagement.GroupPolicyConfigurations.ListDefinitionValues + parameters: + groupPolicyConfiguration-id: $request.path.groupPolicyConfiguration-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.groupPolicyConfiguration + summary: Update the navigation property groupPolicyConfigurations in deviceManagement + operationId: deviceManagement_UpdateGroupPolicyConfigurations + parameters: + - name: groupPolicyConfiguration-id + in: path + description: 'key: id of groupPolicyConfiguration' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyConfiguration + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.groupPolicyConfiguration' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.groupPolicyConfiguration + summary: Delete navigation property groupPolicyConfigurations for deviceManagement + operationId: deviceManagement_DeleteGroupPolicyConfigurations + parameters: + - name: groupPolicyConfiguration-id + in: path + description: 'key: id of groupPolicyConfiguration' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyConfiguration + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/groupPolicyConfigurations/{groupPolicyConfiguration-id}/assignments': + get: + tags: + - deviceManagement.groupPolicyConfiguration + summary: Get assignments from deviceManagement + operationId: deviceManagement.groupPolicyConfigurations_ListAssignments + parameters: + - name: groupPolicyConfiguration-id + in: path + description: 'key: id of groupPolicyConfiguration' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyConfiguration + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - target + - target desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - lastModifiedDateTime + - target + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of groupPolicyConfigurationAssignment + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.groupPolicyConfigurationAssignment' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.groupPolicyConfiguration + summary: Create new navigation property to assignments for deviceManagement + operationId: deviceManagement.groupPolicyConfigurations_CreateAssignments + parameters: + - name: groupPolicyConfiguration-id + in: path + description: 'key: id of groupPolicyConfiguration' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyConfiguration + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.groupPolicyConfigurationAssignment' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.groupPolicyConfigurationAssignment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/groupPolicyConfigurations/{groupPolicyConfiguration-id}/assignments/{groupPolicyConfigurationAssignment-id}': + get: + tags: + - deviceManagement.groupPolicyConfiguration + summary: Get assignments from deviceManagement + operationId: deviceManagement.groupPolicyConfigurations_GetAssignments + parameters: + - name: groupPolicyConfiguration-id + in: path + description: 'key: id of groupPolicyConfiguration' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyConfiguration + - name: groupPolicyConfigurationAssignment-id + in: path + description: 'key: id of groupPolicyConfigurationAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyConfigurationAssignment + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - lastModifiedDateTime + - target + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.groupPolicyConfigurationAssignment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.groupPolicyConfiguration + summary: Update the navigation property assignments in deviceManagement + operationId: deviceManagement.groupPolicyConfigurations_UpdateAssignments + parameters: + - name: groupPolicyConfiguration-id + in: path + description: 'key: id of groupPolicyConfiguration' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyConfiguration + - name: groupPolicyConfigurationAssignment-id + in: path + description: 'key: id of groupPolicyConfigurationAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyConfigurationAssignment + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.groupPolicyConfigurationAssignment' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.groupPolicyConfiguration + summary: Delete navigation property assignments for deviceManagement + operationId: deviceManagement.groupPolicyConfigurations_DeleteAssignments + parameters: + - name: groupPolicyConfiguration-id + in: path + description: 'key: id of groupPolicyConfiguration' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyConfiguration + - name: groupPolicyConfigurationAssignment-id + in: path + description: 'key: id of groupPolicyConfigurationAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyConfigurationAssignment + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/groupPolicyConfigurations/{groupPolicyConfiguration-id}/definitionValues': + get: + tags: + - deviceManagement.groupPolicyConfiguration + summary: Get definitionValues from deviceManagement + operationId: deviceManagement.groupPolicyConfigurations_ListDefinitionValues + parameters: + - name: groupPolicyConfiguration-id + in: path + description: 'key: id of groupPolicyConfiguration' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyConfiguration + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - configurationType + - configurationType desc + - createdDateTime + - createdDateTime desc + - enabled + - enabled desc + - lastModifiedDateTime + - lastModifiedDateTime desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - configurationType + - createdDateTime + - enabled + - lastModifiedDateTime + - definition + - presentationValues + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - definition + - presentationValues + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of groupPolicyDefinitionValue + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinitionValue' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.groupPolicyConfiguration + summary: Create new navigation property to definitionValues for deviceManagement + operationId: deviceManagement.groupPolicyConfigurations_CreateDefinitionValues + parameters: + - name: groupPolicyConfiguration-id + in: path + description: 'key: id of groupPolicyConfiguration' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyConfiguration + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinitionValue' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinitionValue' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/groupPolicyConfigurations/{groupPolicyConfiguration-id}/definitionValues/{groupPolicyDefinitionValue-id}': + get: + tags: + - deviceManagement.groupPolicyConfiguration + summary: Get definitionValues from deviceManagement + operationId: deviceManagement.groupPolicyConfigurations_GetDefinitionValues + parameters: + - name: groupPolicyConfiguration-id + in: path + description: 'key: id of groupPolicyConfiguration' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyConfiguration + - name: groupPolicyDefinitionValue-id + in: path + description: 'key: id of groupPolicyDefinitionValue' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyDefinitionValue + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - configurationType + - createdDateTime + - enabled + - lastModifiedDateTime + - definition + - presentationValues + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - definition + - presentationValues + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinitionValue' + links: + definition: + operationId: deviceManagement.groupPolicyConfigurations.DefinitionValues.GetDefinition + parameters: + groupPolicyConfiguration-id: $request.path.groupPolicyConfiguration-id + groupPolicyDefinitionValue-id: $request.path.groupPolicyDefinitionValue-id + presentationValues: + operationId: deviceManagement.groupPolicyConfigurations.DefinitionValues.ListPresentationValues + parameters: + groupPolicyConfiguration-id: $request.path.groupPolicyConfiguration-id + groupPolicyDefinitionValue-id: $request.path.groupPolicyDefinitionValue-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.groupPolicyConfiguration + summary: Update the navigation property definitionValues in deviceManagement + operationId: deviceManagement.groupPolicyConfigurations_UpdateDefinitionValues + parameters: + - name: groupPolicyConfiguration-id + in: path + description: 'key: id of groupPolicyConfiguration' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyConfiguration + - name: groupPolicyDefinitionValue-id + in: path + description: 'key: id of groupPolicyDefinitionValue' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyDefinitionValue + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinitionValue' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.groupPolicyConfiguration + summary: Delete navigation property definitionValues for deviceManagement + operationId: deviceManagement.groupPolicyConfigurations_DeleteDefinitionValues + parameters: + - name: groupPolicyConfiguration-id + in: path + description: 'key: id of groupPolicyConfiguration' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyConfiguration + - name: groupPolicyDefinitionValue-id + in: path + description: 'key: id of groupPolicyDefinitionValue' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyDefinitionValue + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/groupPolicyConfigurations/{groupPolicyConfiguration-id}/definitionValues/{groupPolicyDefinitionValue-id}/definition': + get: + tags: + - deviceManagement.groupPolicyConfiguration + summary: Get definition from deviceManagement + operationId: deviceManagement.groupPolicyConfigurations.definitionValues_GetDefinition + parameters: + - name: groupPolicyConfiguration-id + in: path + description: 'key: id of groupPolicyConfiguration' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyConfiguration + - name: groupPolicyDefinitionValue-id + in: path + description: 'key: id of groupPolicyDefinitionValue' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyDefinitionValue + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - categoryPath + - classType + - displayName + - explainText + - groupPolicyCategoryId + - lastModifiedDateTime + - policyType + - supportedOn + - category + - definitionFile + - presentations + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - category + - definitionFile + - presentations + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinition' + links: + category: + operationId: deviceManagement.groupPolicyConfigurations.definitionValues.Definition.GetCategory + parameters: + groupPolicyConfiguration-id: $request.path.groupPolicyConfiguration-id + groupPolicyDefinitionValue-id: $request.path.groupPolicyDefinitionValue-id + definitionFile: + operationId: deviceManagement.groupPolicyConfigurations.definitionValues.Definition.GetDefinitionFile + parameters: + groupPolicyConfiguration-id: $request.path.groupPolicyConfiguration-id + groupPolicyDefinitionValue-id: $request.path.groupPolicyDefinitionValue-id + presentations: + operationId: deviceManagement.groupPolicyConfigurations.definitionValues.Definition.ListPresentations + parameters: + groupPolicyConfiguration-id: $request.path.groupPolicyConfiguration-id + groupPolicyDefinitionValue-id: $request.path.groupPolicyDefinitionValue-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/groupPolicyConfigurations/{groupPolicyConfiguration-id}/definitionValues/{groupPolicyDefinitionValue-id}/definition/$ref': + get: + tags: + - deviceManagement.groupPolicyConfiguration + summary: Get ref of definition from deviceManagement + operationId: deviceManagement.groupPolicyConfigurations.definitionValues_GetRefDefinition + parameters: + - name: groupPolicyConfiguration-id + in: path + description: 'key: id of groupPolicyConfiguration' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyConfiguration + - name: groupPolicyDefinitionValue-id + in: path + description: 'key: id of groupPolicyDefinitionValue' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyDefinitionValue + responses: + '200': + description: Retrieved navigation property link + content: + application/json: + schema: + type: string + links: + category: + operationId: deviceManagement.groupPolicyConfigurations.definitionValues.Definition.GetCategory + parameters: + groupPolicyConfiguration-id: $request.path.groupPolicyConfiguration-id + groupPolicyDefinitionValue-id: $request.path.groupPolicyDefinitionValue-id + definitionFile: + operationId: deviceManagement.groupPolicyConfigurations.definitionValues.Definition.GetDefinitionFile + parameters: + groupPolicyConfiguration-id: $request.path.groupPolicyConfiguration-id + groupPolicyDefinitionValue-id: $request.path.groupPolicyDefinitionValue-id + presentations: + operationId: deviceManagement.groupPolicyConfigurations.definitionValues.Definition.ListPresentations + parameters: + groupPolicyConfiguration-id: $request.path.groupPolicyConfiguration-id + groupPolicyDefinitionValue-id: $request.path.groupPolicyDefinitionValue-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + put: + tags: + - deviceManagement.groupPolicyConfiguration + summary: Update the ref of navigation property definition in deviceManagement + operationId: deviceManagement.groupPolicyConfigurations.definitionValues_SetRefDefinition + parameters: + - name: groupPolicyConfiguration-id + in: path + description: 'key: id of groupPolicyConfiguration' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyConfiguration + - name: groupPolicyDefinitionValue-id + in: path + description: 'key: id of groupPolicyDefinitionValue' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyDefinitionValue + requestBody: + description: New navigation property ref values + content: + application/json: + schema: + type: object + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.groupPolicyConfiguration + summary: Delete ref of navigation property definition for deviceManagement + operationId: deviceManagement.groupPolicyConfigurations.definitionValues_DeleteRefDefinition + parameters: + - name: groupPolicyConfiguration-id + in: path + description: 'key: id of groupPolicyConfiguration' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyConfiguration + - name: groupPolicyDefinitionValue-id + in: path + description: 'key: id of groupPolicyDefinitionValue' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyDefinitionValue + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/groupPolicyConfigurations/{groupPolicyConfiguration-id}/definitionValues/{groupPolicyDefinitionValue-id}/presentationValues': + get: + tags: + - deviceManagement.groupPolicyConfiguration + summary: Get presentationValues from deviceManagement + operationId: deviceManagement.groupPolicyConfigurations.definitionValues_ListPresentationValues + parameters: + - name: groupPolicyConfiguration-id + in: path + description: 'key: id of groupPolicyConfiguration' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyConfiguration + - name: groupPolicyDefinitionValue-id + in: path + description: 'key: id of groupPolicyDefinitionValue' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyDefinitionValue + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - createdDateTime + - createdDateTime desc + - lastModifiedDateTime + - lastModifiedDateTime desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdDateTime + - lastModifiedDateTime + - definitionValue + - presentation + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - definitionValue + - presentation + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of groupPolicyPresentationValue + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.groupPolicyPresentationValue' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.groupPolicyConfiguration + summary: Create new navigation property to presentationValues for deviceManagement + operationId: deviceManagement.groupPolicyConfigurations.definitionValues_CreatePresentationValues + parameters: + - name: groupPolicyConfiguration-id + in: path + description: 'key: id of groupPolicyConfiguration' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyConfiguration + - name: groupPolicyDefinitionValue-id + in: path + description: 'key: id of groupPolicyDefinitionValue' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyDefinitionValue + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.groupPolicyPresentationValue' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.groupPolicyPresentationValue' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/groupPolicyConfigurations/{groupPolicyConfiguration-id}/definitionValues/{groupPolicyDefinitionValue-id}/presentationValues/{groupPolicyPresentationValue-id}': + get: + tags: + - deviceManagement.groupPolicyConfiguration + summary: Get presentationValues from deviceManagement + operationId: deviceManagement.groupPolicyConfigurations.definitionValues_GetPresentationValues + parameters: + - name: groupPolicyConfiguration-id + in: path + description: 'key: id of groupPolicyConfiguration' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyConfiguration + - name: groupPolicyDefinitionValue-id + in: path + description: 'key: id of groupPolicyDefinitionValue' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyDefinitionValue + - name: groupPolicyPresentationValue-id + in: path + description: 'key: id of groupPolicyPresentationValue' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyPresentationValue + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdDateTime + - lastModifiedDateTime + - definitionValue + - presentation + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - definitionValue + - presentation + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.groupPolicyPresentationValue' + links: + definitionValue: + operationId: deviceManagement.groupPolicyConfigurations.definitionValues.PresentationValues.GetDefinitionValue + parameters: + groupPolicyConfiguration-id: $request.path.groupPolicyConfiguration-id + groupPolicyDefinitionValue-id: $request.path.groupPolicyDefinitionValue-id + groupPolicyPresentationValue-id: $request.path.groupPolicyPresentationValue-id + presentation: + operationId: deviceManagement.groupPolicyConfigurations.definitionValues.PresentationValues.GetPresentation + parameters: + groupPolicyConfiguration-id: $request.path.groupPolicyConfiguration-id + groupPolicyDefinitionValue-id: $request.path.groupPolicyDefinitionValue-id + groupPolicyPresentationValue-id: $request.path.groupPolicyPresentationValue-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.groupPolicyConfiguration + summary: Update the navigation property presentationValues in deviceManagement + operationId: deviceManagement.groupPolicyConfigurations.definitionValues_UpdatePresentationValues + parameters: + - name: groupPolicyConfiguration-id + in: path + description: 'key: id of groupPolicyConfiguration' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyConfiguration + - name: groupPolicyDefinitionValue-id + in: path + description: 'key: id of groupPolicyDefinitionValue' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyDefinitionValue + - name: groupPolicyPresentationValue-id + in: path + description: 'key: id of groupPolicyPresentationValue' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyPresentationValue + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.groupPolicyPresentationValue' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.groupPolicyConfiguration + summary: Delete navigation property presentationValues for deviceManagement + operationId: deviceManagement.groupPolicyConfigurations.definitionValues_DeletePresentationValues + parameters: + - name: groupPolicyConfiguration-id + in: path + description: 'key: id of groupPolicyConfiguration' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyConfiguration + - name: groupPolicyDefinitionValue-id + in: path + description: 'key: id of groupPolicyDefinitionValue' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyDefinitionValue + - name: groupPolicyPresentationValue-id + in: path + description: 'key: id of groupPolicyPresentationValue' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyPresentationValue + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/groupPolicyConfigurations/{groupPolicyConfiguration-id}/definitionValues/{groupPolicyDefinitionValue-id}/presentationValues/{groupPolicyPresentationValue-id}/definitionValue': + get: + tags: + - deviceManagement.groupPolicyConfiguration + summary: Get definitionValue from deviceManagement + operationId: deviceManagement.groupPolicyConfigurations.definitionValues.presentationValues_GetDefinitionValue + parameters: + - name: groupPolicyConfiguration-id + in: path + description: 'key: id of groupPolicyConfiguration' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyConfiguration + - name: groupPolicyDefinitionValue-id + in: path + description: 'key: id of groupPolicyDefinitionValue' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyDefinitionValue + - name: groupPolicyPresentationValue-id + in: path + description: 'key: id of groupPolicyPresentationValue' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyPresentationValue + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - configurationType + - createdDateTime + - enabled + - lastModifiedDateTime + - definition + - presentationValues + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - definition + - presentationValues + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinitionValue' + links: + definition: + operationId: deviceManagement.groupPolicyConfigurations.definitionValues.presentationValues.DefinitionValue.GetDefinition + parameters: + groupPolicyConfiguration-id: $request.path.groupPolicyConfiguration-id + groupPolicyDefinitionValue-id: $request.path.groupPolicyDefinitionValue-id + groupPolicyPresentationValue-id: $request.path.groupPolicyPresentationValue-id + presentationValues: + operationId: deviceManagement.groupPolicyConfigurations.definitionValues.presentationValues.DefinitionValue.ListPresentationValues + parameters: + groupPolicyConfiguration-id: $request.path.groupPolicyConfiguration-id + groupPolicyDefinitionValue-id: $request.path.groupPolicyDefinitionValue-id + groupPolicyPresentationValue-id: $request.path.groupPolicyPresentationValue-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/groupPolicyConfigurations/{groupPolicyConfiguration-id}/definitionValues/{groupPolicyDefinitionValue-id}/presentationValues/{groupPolicyPresentationValue-id}/definitionValue/$ref': + get: + tags: + - deviceManagement.groupPolicyConfiguration + summary: Get ref of definitionValue from deviceManagement + operationId: deviceManagement.groupPolicyConfigurations.definitionValues.presentationValues_GetRefDefinitionValue + parameters: + - name: groupPolicyConfiguration-id + in: path + description: 'key: id of groupPolicyConfiguration' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyConfiguration + - name: groupPolicyDefinitionValue-id + in: path + description: 'key: id of groupPolicyDefinitionValue' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyDefinitionValue + - name: groupPolicyPresentationValue-id + in: path + description: 'key: id of groupPolicyPresentationValue' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyPresentationValue + responses: + '200': + description: Retrieved navigation property link + content: + application/json: + schema: + type: string + links: + definition: + operationId: deviceManagement.groupPolicyConfigurations.definitionValues.presentationValues.DefinitionValue.GetDefinition + parameters: + groupPolicyConfiguration-id: $request.path.groupPolicyConfiguration-id + groupPolicyDefinitionValue-id: $request.path.groupPolicyDefinitionValue-id + groupPolicyPresentationValue-id: $request.path.groupPolicyPresentationValue-id + presentationValues: + operationId: deviceManagement.groupPolicyConfigurations.definitionValues.presentationValues.DefinitionValue.ListPresentationValues + parameters: + groupPolicyConfiguration-id: $request.path.groupPolicyConfiguration-id + groupPolicyDefinitionValue-id: $request.path.groupPolicyDefinitionValue-id + groupPolicyPresentationValue-id: $request.path.groupPolicyPresentationValue-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + put: + tags: + - deviceManagement.groupPolicyConfiguration + summary: Update the ref of navigation property definitionValue in deviceManagement + operationId: deviceManagement.groupPolicyConfigurations.definitionValues.presentationValues_SetRefDefinitionValue + parameters: + - name: groupPolicyConfiguration-id + in: path + description: 'key: id of groupPolicyConfiguration' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyConfiguration + - name: groupPolicyDefinitionValue-id + in: path + description: 'key: id of groupPolicyDefinitionValue' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyDefinitionValue + - name: groupPolicyPresentationValue-id + in: path + description: 'key: id of groupPolicyPresentationValue' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyPresentationValue + requestBody: + description: New navigation property ref values + content: + application/json: + schema: + type: object + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.groupPolicyConfiguration + summary: Delete ref of navigation property definitionValue for deviceManagement + operationId: deviceManagement.groupPolicyConfigurations.definitionValues.presentationValues_DeleteRefDefinitionValue + parameters: + - name: groupPolicyConfiguration-id + in: path + description: 'key: id of groupPolicyConfiguration' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyConfiguration + - name: groupPolicyDefinitionValue-id + in: path + description: 'key: id of groupPolicyDefinitionValue' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyDefinitionValue + - name: groupPolicyPresentationValue-id + in: path + description: 'key: id of groupPolicyPresentationValue' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyPresentationValue + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/groupPolicyConfigurations/{groupPolicyConfiguration-id}/definitionValues/{groupPolicyDefinitionValue-id}/presentationValues/{groupPolicyPresentationValue-id}/presentation': + get: + tags: + - deviceManagement.groupPolicyConfiguration + summary: Get presentation from deviceManagement + operationId: deviceManagement.groupPolicyConfigurations.definitionValues.presentationValues_GetPresentation + parameters: + - name: groupPolicyConfiguration-id + in: path + description: 'key: id of groupPolicyConfiguration' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyConfiguration + - name: groupPolicyDefinitionValue-id + in: path + description: 'key: id of groupPolicyDefinitionValue' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyDefinitionValue + - name: groupPolicyPresentationValue-id + in: path + description: 'key: id of groupPolicyPresentationValue' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyPresentationValue + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - label + - lastModifiedDateTime + - definition + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - definition + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.groupPolicyPresentation' + links: + definition: + operationId: deviceManagement.groupPolicyConfigurations.definitionValues.presentationValues.Presentation.GetDefinition + parameters: + groupPolicyConfiguration-id: $request.path.groupPolicyConfiguration-id + groupPolicyDefinitionValue-id: $request.path.groupPolicyDefinitionValue-id + groupPolicyPresentationValue-id: $request.path.groupPolicyPresentationValue-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/groupPolicyConfigurations/{groupPolicyConfiguration-id}/definitionValues/{groupPolicyDefinitionValue-id}/presentationValues/{groupPolicyPresentationValue-id}/presentation/$ref': + get: + tags: + - deviceManagement.groupPolicyConfiguration + summary: Get ref of presentation from deviceManagement + operationId: deviceManagement.groupPolicyConfigurations.definitionValues.presentationValues_GetRefPresentation + parameters: + - name: groupPolicyConfiguration-id + in: path + description: 'key: id of groupPolicyConfiguration' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyConfiguration + - name: groupPolicyDefinitionValue-id + in: path + description: 'key: id of groupPolicyDefinitionValue' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyDefinitionValue + - name: groupPolicyPresentationValue-id + in: path + description: 'key: id of groupPolicyPresentationValue' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyPresentationValue + responses: + '200': + description: Retrieved navigation property link + content: + application/json: + schema: + type: string + links: + definition: + operationId: deviceManagement.groupPolicyConfigurations.definitionValues.presentationValues.Presentation.GetDefinition + parameters: + groupPolicyConfiguration-id: $request.path.groupPolicyConfiguration-id + groupPolicyDefinitionValue-id: $request.path.groupPolicyDefinitionValue-id + groupPolicyPresentationValue-id: $request.path.groupPolicyPresentationValue-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + put: + tags: + - deviceManagement.groupPolicyConfiguration + summary: Update the ref of navigation property presentation in deviceManagement + operationId: deviceManagement.groupPolicyConfigurations.definitionValues.presentationValues_SetRefPresentation + parameters: + - name: groupPolicyConfiguration-id + in: path + description: 'key: id of groupPolicyConfiguration' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyConfiguration + - name: groupPolicyDefinitionValue-id + in: path + description: 'key: id of groupPolicyDefinitionValue' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyDefinitionValue + - name: groupPolicyPresentationValue-id + in: path + description: 'key: id of groupPolicyPresentationValue' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyPresentationValue + requestBody: + description: New navigation property ref values + content: + application/json: + schema: + type: object + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.groupPolicyConfiguration + summary: Delete ref of navigation property presentation for deviceManagement + operationId: deviceManagement.groupPolicyConfigurations.definitionValues.presentationValues_DeleteRefPresentation + parameters: + - name: groupPolicyConfiguration-id + in: path + description: 'key: id of groupPolicyConfiguration' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyConfiguration + - name: groupPolicyDefinitionValue-id + in: path + description: 'key: id of groupPolicyDefinitionValue' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyDefinitionValue + - name: groupPolicyPresentationValue-id + in: path + description: 'key: id of groupPolicyPresentationValue' + required: true + schema: + type: string + x-ms-docs-key-type: groupPolicyPresentationValue + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/intents: + get: + tags: + - deviceManagement.deviceManagementIntent + summary: Get intents from deviceManagement + operationId: deviceManagement_ListIntents + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - description + - description desc + - displayName + - displayName desc + - isAssigned + - isAssigned desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - roleScopeTagIds + - roleScopeTagIds desc + - templateId + - templateId desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - description + - displayName + - isAssigned + - lastModifiedDateTime + - roleScopeTagIds + - templateId + - assignments + - categories + - deviceSettingStateSummaries + - deviceStates + - deviceStateSummary + - settings + - userStates + - userStateSummary + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - assignments + - categories + - deviceSettingStateSummaries + - deviceStates + - deviceStateSummary + - settings + - userStates + - userStateSummary + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of deviceManagementIntent + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntent' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.deviceManagementIntent + summary: Create new navigation property to intents for deviceManagement + operationId: deviceManagement_CreateIntents + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntent' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntent' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/intents/{deviceManagementIntent-id}': + get: + tags: + - deviceManagement.deviceManagementIntent + summary: Get intents from deviceManagement + operationId: deviceManagement_GetIntents + parameters: + - name: deviceManagementIntent-id + in: path + description: 'key: id of deviceManagementIntent' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementIntent + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - description + - displayName + - isAssigned + - lastModifiedDateTime + - roleScopeTagIds + - templateId + - assignments + - categories + - deviceSettingStateSummaries + - deviceStates + - deviceStateSummary + - settings + - userStates + - userStateSummary + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - assignments + - categories + - deviceSettingStateSummaries + - deviceStates + - deviceStateSummary + - settings + - userStates + - userStateSummary + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntent' + links: + assignments: + operationId: deviceManagement.Intents.ListAssignments + parameters: + deviceManagementIntent-id: $request.path.deviceManagementIntent-id + categories: + operationId: deviceManagement.Intents.ListCategories + parameters: + deviceManagementIntent-id: $request.path.deviceManagementIntent-id + deviceSettingStateSummaries: + operationId: deviceManagement.Intents.ListDeviceSettingStateSummaries + parameters: + deviceManagementIntent-id: $request.path.deviceManagementIntent-id + deviceStates: + operationId: deviceManagement.Intents.ListDeviceStates + parameters: + deviceManagementIntent-id: $request.path.deviceManagementIntent-id + deviceStateSummary: + operationId: deviceManagement.Intents.GetDeviceStateSummary + parameters: + deviceManagementIntent-id: $request.path.deviceManagementIntent-id + settings: + operationId: deviceManagement.Intents.ListSettings + parameters: + deviceManagementIntent-id: $request.path.deviceManagementIntent-id + userStates: + operationId: deviceManagement.Intents.ListUserStates + parameters: + deviceManagementIntent-id: $request.path.deviceManagementIntent-id + userStateSummary: + operationId: deviceManagement.Intents.GetUserStateSummary + parameters: + deviceManagementIntent-id: $request.path.deviceManagementIntent-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.deviceManagementIntent + summary: Update the navigation property intents in deviceManagement + operationId: deviceManagement_UpdateIntents + parameters: + - name: deviceManagementIntent-id + in: path + description: 'key: id of deviceManagementIntent' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementIntent + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntent' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceManagementIntent + summary: Delete navigation property intents for deviceManagement + operationId: deviceManagement_DeleteIntents + parameters: + - name: deviceManagementIntent-id + in: path + description: 'key: id of deviceManagementIntent' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementIntent + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/intents/{deviceManagementIntent-id}/assignments': + get: + tags: + - deviceManagement.deviceManagementIntent + summary: Get assignments from deviceManagement + operationId: deviceManagement.intents_ListAssignments + parameters: + - name: deviceManagementIntent-id + in: path + description: 'key: id of deviceManagementIntent' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementIntent + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - target + - target desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - target + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of deviceManagementIntentAssignment + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentAssignment' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.deviceManagementIntent + summary: Create new navigation property to assignments for deviceManagement + operationId: deviceManagement.intents_CreateAssignments + parameters: + - name: deviceManagementIntent-id + in: path + description: 'key: id of deviceManagementIntent' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementIntent + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentAssignment' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentAssignment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/intents/{deviceManagementIntent-id}/assignments/{deviceManagementIntentAssignment-id}': + get: + tags: + - deviceManagement.deviceManagementIntent + summary: Get assignments from deviceManagement + operationId: deviceManagement.intents_GetAssignments + parameters: + - name: deviceManagementIntent-id + in: path + description: 'key: id of deviceManagementIntent' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementIntent + - name: deviceManagementIntentAssignment-id + in: path + description: 'key: id of deviceManagementIntentAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementIntentAssignment + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - target + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentAssignment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.deviceManagementIntent + summary: Update the navigation property assignments in deviceManagement + operationId: deviceManagement.intents_UpdateAssignments + parameters: + - name: deviceManagementIntent-id + in: path + description: 'key: id of deviceManagementIntent' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementIntent + - name: deviceManagementIntentAssignment-id + in: path + description: 'key: id of deviceManagementIntentAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementIntentAssignment + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentAssignment' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceManagementIntent + summary: Delete navigation property assignments for deviceManagement + operationId: deviceManagement.intents_DeleteAssignments + parameters: + - name: deviceManagementIntent-id + in: path + description: 'key: id of deviceManagementIntent' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementIntent + - name: deviceManagementIntentAssignment-id + in: path + description: 'key: id of deviceManagementIntentAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementIntentAssignment + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/intents/{deviceManagementIntent-id}/categories': + get: + tags: + - deviceManagement.deviceManagementIntent + summary: Get categories from deviceManagement + operationId: deviceManagement.intents_ListCategories + parameters: + - name: deviceManagementIntent-id + in: path + description: 'key: id of deviceManagementIntent' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementIntent + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - displayName + - displayName desc + - hasRequiredSetting + - hasRequiredSetting desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - displayName + - hasRequiredSetting + - settingDefinitions + - settings + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - settingDefinitions + - settings + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of deviceManagementIntentSettingCategory + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentSettingCategory' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.deviceManagementIntent + summary: Create new navigation property to categories for deviceManagement + operationId: deviceManagement.intents_CreateCategories + parameters: + - name: deviceManagementIntent-id + in: path + description: 'key: id of deviceManagementIntent' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementIntent + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentSettingCategory' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentSettingCategory' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/intents/{deviceManagementIntent-id}/categories/{deviceManagementIntentSettingCategory-id}': + get: + tags: + - deviceManagement.deviceManagementIntent + summary: Get categories from deviceManagement + operationId: deviceManagement.intents_GetCategories + parameters: + - name: deviceManagementIntent-id + in: path + description: 'key: id of deviceManagementIntent' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementIntent + - name: deviceManagementIntentSettingCategory-id + in: path + description: 'key: id of deviceManagementIntentSettingCategory' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementIntentSettingCategory + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - displayName + - hasRequiredSetting + - settingDefinitions + - settings + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - settingDefinitions + - settings + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentSettingCategory' + links: + settingDefinitions: + operationId: deviceManagement.intents.Categories.ListSettingDefinitions + parameters: + deviceManagementIntent-id: $request.path.deviceManagementIntent-id + deviceManagementIntentSettingCategory-id: $request.path.deviceManagementIntentSettingCategory-id + settings: + operationId: deviceManagement.intents.Categories.ListSettings + parameters: + deviceManagementIntent-id: $request.path.deviceManagementIntent-id + deviceManagementIntentSettingCategory-id: $request.path.deviceManagementIntentSettingCategory-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.deviceManagementIntent + summary: Update the navigation property categories in deviceManagement + operationId: deviceManagement.intents_UpdateCategories + parameters: + - name: deviceManagementIntent-id + in: path + description: 'key: id of deviceManagementIntent' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementIntent + - name: deviceManagementIntentSettingCategory-id + in: path + description: 'key: id of deviceManagementIntentSettingCategory' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementIntentSettingCategory + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentSettingCategory' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceManagementIntent + summary: Delete navigation property categories for deviceManagement + operationId: deviceManagement.intents_DeleteCategories + parameters: + - name: deviceManagementIntent-id + in: path + description: 'key: id of deviceManagementIntent' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementIntent + - name: deviceManagementIntentSettingCategory-id + in: path + description: 'key: id of deviceManagementIntentSettingCategory' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementIntentSettingCategory + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/intents/{deviceManagementIntent-id}/categories/{deviceManagementIntentSettingCategory-id}/settings': + get: + tags: + - deviceManagement.deviceManagementIntent + summary: Get settings from deviceManagement + operationId: deviceManagement.intents.categories_ListSettings + parameters: + - name: deviceManagementIntent-id + in: path + description: 'key: id of deviceManagementIntent' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementIntent + - name: deviceManagementIntentSettingCategory-id + in: path + description: 'key: id of deviceManagementIntentSettingCategory' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementIntentSettingCategory + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - definitionId + - definitionId desc + - valueJson + - valueJson desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - definitionId + - valueJson + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of deviceManagementSettingInstance + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingInstance' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.deviceManagementIntent + summary: Create new navigation property to settings for deviceManagement + operationId: deviceManagement.intents.categories_CreateSettings + parameters: + - name: deviceManagementIntent-id + in: path + description: 'key: id of deviceManagementIntent' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementIntent + - name: deviceManagementIntentSettingCategory-id + in: path + description: 'key: id of deviceManagementIntentSettingCategory' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementIntentSettingCategory + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingInstance' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingInstance' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/intents/{deviceManagementIntent-id}/categories/{deviceManagementIntentSettingCategory-id}/settings/{deviceManagementSettingInstance-id}': + get: + tags: + - deviceManagement.deviceManagementIntent + summary: Get settings from deviceManagement + operationId: deviceManagement.intents.categories_GetSettings + parameters: + - name: deviceManagementIntent-id + in: path + description: 'key: id of deviceManagementIntent' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementIntent + - name: deviceManagementIntentSettingCategory-id + in: path + description: 'key: id of deviceManagementIntentSettingCategory' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementIntentSettingCategory + - name: deviceManagementSettingInstance-id + in: path + description: 'key: id of deviceManagementSettingInstance' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementSettingInstance + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - definitionId + - valueJson + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingInstance' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.deviceManagementIntent + summary: Update the navigation property settings in deviceManagement + operationId: deviceManagement.intents.categories_UpdateSettings + parameters: + - name: deviceManagementIntent-id + in: path + description: 'key: id of deviceManagementIntent' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementIntent + - name: deviceManagementIntentSettingCategory-id + in: path + description: 'key: id of deviceManagementIntentSettingCategory' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementIntentSettingCategory + - name: deviceManagementSettingInstance-id + in: path + description: 'key: id of deviceManagementSettingInstance' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementSettingInstance + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingInstance' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceManagementIntent + summary: Delete navigation property settings for deviceManagement + operationId: deviceManagement.intents.categories_DeleteSettings + parameters: + - name: deviceManagementIntent-id + in: path + description: 'key: id of deviceManagementIntent' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementIntent + - name: deviceManagementIntentSettingCategory-id + in: path + description: 'key: id of deviceManagementIntentSettingCategory' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementIntentSettingCategory + - name: deviceManagementSettingInstance-id + in: path + description: 'key: id of deviceManagementSettingInstance' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementSettingInstance + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/intents/{deviceManagementIntent-id}/deviceSettingStateSummaries': + get: + tags: + - deviceManagement.deviceManagementIntent + summary: Get deviceSettingStateSummaries from deviceManagement + operationId: deviceManagement.intents_ListDeviceSettingStateSummaries + parameters: + - name: deviceManagementIntent-id + in: path + description: 'key: id of deviceManagementIntent' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementIntent + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - compliantCount + - compliantCount desc + - conflictCount + - conflictCount desc + - errorCount + - errorCount desc + - nonCompliantCount + - nonCompliantCount desc + - notApplicableCount + - notApplicableCount desc + - remediatedCount + - remediatedCount desc + - settingName + - settingName desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - compliantCount + - conflictCount + - errorCount + - nonCompliantCount + - notApplicableCount + - remediatedCount + - settingName + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of deviceManagementIntentDeviceSettingStateSummary + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentDeviceSettingStateSummary' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.deviceManagementIntent + summary: Create new navigation property to deviceSettingStateSummaries for deviceManagement + operationId: deviceManagement.intents_CreateDeviceSettingStateSummaries + parameters: + - name: deviceManagementIntent-id + in: path + description: 'key: id of deviceManagementIntent' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementIntent + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentDeviceSettingStateSummary' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentDeviceSettingStateSummary' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/intents/{deviceManagementIntent-id}/deviceSettingStateSummaries/{deviceManagementIntentDeviceSettingStateSummary-id}': + get: + tags: + - deviceManagement.deviceManagementIntent + summary: Get deviceSettingStateSummaries from deviceManagement + operationId: deviceManagement.intents_GetDeviceSettingStateSummaries + parameters: + - name: deviceManagementIntent-id + in: path + description: 'key: id of deviceManagementIntent' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementIntent + - name: deviceManagementIntentDeviceSettingStateSummary-id + in: path + description: 'key: id of deviceManagementIntentDeviceSettingStateSummary' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementIntentDeviceSettingStateSummary + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - compliantCount + - conflictCount + - errorCount + - nonCompliantCount + - notApplicableCount + - remediatedCount + - settingName + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentDeviceSettingStateSummary' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.deviceManagementIntent + summary: Update the navigation property deviceSettingStateSummaries in deviceManagement + operationId: deviceManagement.intents_UpdateDeviceSettingStateSummaries + parameters: + - name: deviceManagementIntent-id + in: path + description: 'key: id of deviceManagementIntent' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementIntent + - name: deviceManagementIntentDeviceSettingStateSummary-id + in: path + description: 'key: id of deviceManagementIntentDeviceSettingStateSummary' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementIntentDeviceSettingStateSummary + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentDeviceSettingStateSummary' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceManagementIntent + summary: Delete navigation property deviceSettingStateSummaries for deviceManagement + operationId: deviceManagement.intents_DeleteDeviceSettingStateSummaries + parameters: + - name: deviceManagementIntent-id + in: path + description: 'key: id of deviceManagementIntent' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementIntent + - name: deviceManagementIntentDeviceSettingStateSummary-id + in: path + description: 'key: id of deviceManagementIntentDeviceSettingStateSummary' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementIntentDeviceSettingStateSummary + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/intents/{deviceManagementIntent-id}/deviceStates': + get: + tags: + - deviceManagement.deviceManagementIntent + summary: Get deviceStates from deviceManagement + operationId: deviceManagement.intents_ListDeviceStates + parameters: + - name: deviceManagementIntent-id + in: path + description: 'key: id of deviceManagementIntent' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementIntent + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - deviceDisplayName + - deviceDisplayName desc + - deviceId + - deviceId desc + - lastReportedDateTime + - lastReportedDateTime desc + - state + - state desc + - userName + - userName desc + - userPrincipalName + - userPrincipalName desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - deviceDisplayName + - deviceId + - lastReportedDateTime + - state + - userName + - userPrincipalName + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of deviceManagementIntentDeviceState + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentDeviceState' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.deviceManagementIntent + summary: Create new navigation property to deviceStates for deviceManagement + operationId: deviceManagement.intents_CreateDeviceStates + parameters: + - name: deviceManagementIntent-id + in: path + description: 'key: id of deviceManagementIntent' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementIntent + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentDeviceState' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentDeviceState' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/intents/{deviceManagementIntent-id}/deviceStates/{deviceManagementIntentDeviceState-id}': + get: + tags: + - deviceManagement.deviceManagementIntent + summary: Get deviceStates from deviceManagement + operationId: deviceManagement.intents_GetDeviceStates + parameters: + - name: deviceManagementIntent-id + in: path + description: 'key: id of deviceManagementIntent' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementIntent + - name: deviceManagementIntentDeviceState-id + in: path + description: 'key: id of deviceManagementIntentDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementIntentDeviceState + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - deviceDisplayName + - deviceId + - lastReportedDateTime + - state + - userName + - userPrincipalName + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentDeviceState' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.deviceManagementIntent + summary: Update the navigation property deviceStates in deviceManagement + operationId: deviceManagement.intents_UpdateDeviceStates + parameters: + - name: deviceManagementIntent-id + in: path + description: 'key: id of deviceManagementIntent' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementIntent + - name: deviceManagementIntentDeviceState-id + in: path + description: 'key: id of deviceManagementIntentDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementIntentDeviceState + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentDeviceState' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceManagementIntent + summary: Delete navigation property deviceStates for deviceManagement + operationId: deviceManagement.intents_DeleteDeviceStates + parameters: + - name: deviceManagementIntent-id + in: path + description: 'key: id of deviceManagementIntent' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementIntent + - name: deviceManagementIntentDeviceState-id + in: path + description: 'key: id of deviceManagementIntentDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementIntentDeviceState + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/intents/{deviceManagementIntent-id}/deviceStateSummary': + get: + tags: + - deviceManagement.deviceManagementIntent + summary: Get deviceStateSummary from deviceManagement + operationId: deviceManagement.intents_GetDeviceStateSummary + parameters: + - name: deviceManagementIntent-id + in: path + description: 'key: id of deviceManagementIntent' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementIntent + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - conflictCount + - errorCount + - failedCount + - notApplicableCount + - notApplicablePlatformCount + - successCount + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentDeviceStateSummary' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.deviceManagementIntent + summary: Update the navigation property deviceStateSummary in deviceManagement + operationId: deviceManagement.intents_UpdateDeviceStateSummary + parameters: + - name: deviceManagementIntent-id + in: path + description: 'key: id of deviceManagementIntent' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementIntent + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentDeviceStateSummary' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceManagementIntent + summary: Delete navigation property deviceStateSummary for deviceManagement + operationId: deviceManagement.intents_DeleteDeviceStateSummary + parameters: + - name: deviceManagementIntent-id + in: path + description: 'key: id of deviceManagementIntent' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementIntent + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/intents/{deviceManagementIntent-id}/settings': + get: + tags: + - deviceManagement.deviceManagementIntent + summary: Get settings from deviceManagement + operationId: deviceManagement.intents_ListSettings + parameters: + - name: deviceManagementIntent-id + in: path + description: 'key: id of deviceManagementIntent' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementIntent + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - definitionId + - definitionId desc + - valueJson + - valueJson desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - definitionId + - valueJson + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of deviceManagementSettingInstance + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingInstance' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.deviceManagementIntent + summary: Create new navigation property to settings for deviceManagement + operationId: deviceManagement.intents_CreateSettings + parameters: + - name: deviceManagementIntent-id + in: path + description: 'key: id of deviceManagementIntent' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementIntent + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingInstance' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingInstance' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/intents/{deviceManagementIntent-id}/settings/{deviceManagementSettingInstance-id}': + get: + tags: + - deviceManagement.deviceManagementIntent + summary: Get settings from deviceManagement + operationId: deviceManagement.intents_GetSettings + parameters: + - name: deviceManagementIntent-id + in: path + description: 'key: id of deviceManagementIntent' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementIntent + - name: deviceManagementSettingInstance-id + in: path + description: 'key: id of deviceManagementSettingInstance' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementSettingInstance + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - definitionId + - valueJson + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingInstance' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.deviceManagementIntent + summary: Update the navigation property settings in deviceManagement + operationId: deviceManagement.intents_UpdateSettings + parameters: + - name: deviceManagementIntent-id + in: path + description: 'key: id of deviceManagementIntent' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementIntent + - name: deviceManagementSettingInstance-id + in: path + description: 'key: id of deviceManagementSettingInstance' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementSettingInstance + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingInstance' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceManagementIntent + summary: Delete navigation property settings for deviceManagement + operationId: deviceManagement.intents_DeleteSettings + parameters: + - name: deviceManagementIntent-id + in: path + description: 'key: id of deviceManagementIntent' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementIntent + - name: deviceManagementSettingInstance-id + in: path + description: 'key: id of deviceManagementSettingInstance' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementSettingInstance + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/intents/{deviceManagementIntent-id}/userStates': + get: + tags: + - deviceManagement.deviceManagementIntent + summary: Get userStates from deviceManagement + operationId: deviceManagement.intents_ListUserStates + parameters: + - name: deviceManagementIntent-id + in: path + description: 'key: id of deviceManagementIntent' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementIntent + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - deviceCount + - deviceCount desc + - lastReportedDateTime + - lastReportedDateTime desc + - state + - state desc + - userName + - userName desc + - userPrincipalName + - userPrincipalName desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - deviceCount + - lastReportedDateTime + - state + - userName + - userPrincipalName + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of deviceManagementIntentUserState + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentUserState' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.deviceManagementIntent + summary: Create new navigation property to userStates for deviceManagement + operationId: deviceManagement.intents_CreateUserStates + parameters: + - name: deviceManagementIntent-id + in: path + description: 'key: id of deviceManagementIntent' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementIntent + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentUserState' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentUserState' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/intents/{deviceManagementIntent-id}/userStates/{deviceManagementIntentUserState-id}': + get: + tags: + - deviceManagement.deviceManagementIntent + summary: Get userStates from deviceManagement + operationId: deviceManagement.intents_GetUserStates + parameters: + - name: deviceManagementIntent-id + in: path + description: 'key: id of deviceManagementIntent' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementIntent + - name: deviceManagementIntentUserState-id + in: path + description: 'key: id of deviceManagementIntentUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementIntentUserState + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - deviceCount + - lastReportedDateTime + - state + - userName + - userPrincipalName + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentUserState' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.deviceManagementIntent + summary: Update the navigation property userStates in deviceManagement + operationId: deviceManagement.intents_UpdateUserStates + parameters: + - name: deviceManagementIntent-id + in: path + description: 'key: id of deviceManagementIntent' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementIntent + - name: deviceManagementIntentUserState-id + in: path + description: 'key: id of deviceManagementIntentUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementIntentUserState + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentUserState' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceManagementIntent + summary: Delete navigation property userStates for deviceManagement + operationId: deviceManagement.intents_DeleteUserStates + parameters: + - name: deviceManagementIntent-id + in: path + description: 'key: id of deviceManagementIntent' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementIntent + - name: deviceManagementIntentUserState-id + in: path + description: 'key: id of deviceManagementIntentUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementIntentUserState + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/intents/{deviceManagementIntent-id}/userStateSummary': + get: + tags: + - deviceManagement.deviceManagementIntent + summary: Get userStateSummary from deviceManagement + operationId: deviceManagement.intents_GetUserStateSummary + parameters: + - name: deviceManagementIntent-id + in: path + description: 'key: id of deviceManagementIntent' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementIntent + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - conflictCount + - errorCount + - failedCount + - notApplicableCount + - successCount + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentUserStateSummary' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.deviceManagementIntent + summary: Update the navigation property userStateSummary in deviceManagement + operationId: deviceManagement.intents_UpdateUserStateSummary + parameters: + - name: deviceManagementIntent-id + in: path + description: 'key: id of deviceManagementIntent' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementIntent + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentUserStateSummary' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceManagementIntent + summary: Delete navigation property userStateSummary for deviceManagement + operationId: deviceManagement.intents_DeleteUserStateSummary + parameters: + - name: deviceManagementIntent-id + in: path + description: 'key: id of deviceManagementIntent' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementIntent + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/macOSSoftwareUpdateAccountSummaries: + get: + tags: + - deviceManagement.macOSSoftwareUpdateAccountSummary + summary: Get macOSSoftwareUpdateAccountSummaries from deviceManagement + operationId: deviceManagement_ListMacOSSoftwareUpdateAccountSummaries + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - deviceId + - deviceId desc + - deviceName + - deviceName desc + - displayName + - displayName desc + - failedUpdateCount + - failedUpdateCount desc + - lastUpdatedDateTime + - lastUpdatedDateTime desc + - osVersion + - osVersion desc + - successfulUpdateCount + - successfulUpdateCount desc + - totalUpdateCount + - totalUpdateCount desc + - userId + - userId desc + - userPrincipalName + - userPrincipalName desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - deviceId + - deviceName + - displayName + - failedUpdateCount + - lastUpdatedDateTime + - osVersion + - successfulUpdateCount + - totalUpdateCount + - userId + - userPrincipalName + - categorySummaries + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - categorySummaries + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of macOSSoftwareUpdateAccountSummary + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.macOSSoftwareUpdateAccountSummary' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.macOSSoftwareUpdateAccountSummary + summary: Create new navigation property to macOSSoftwareUpdateAccountSummaries for deviceManagement + operationId: deviceManagement_CreateMacOSSoftwareUpdateAccountSummaries + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.macOSSoftwareUpdateAccountSummary' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.macOSSoftwareUpdateAccountSummary' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/macOSSoftwareUpdateAccountSummaries/{macOSSoftwareUpdateAccountSummary-id}': + get: + tags: + - deviceManagement.macOSSoftwareUpdateAccountSummary + summary: Get macOSSoftwareUpdateAccountSummaries from deviceManagement + operationId: deviceManagement_GetMacOSSoftwareUpdateAccountSummaries + parameters: + - name: macOSSoftwareUpdateAccountSummary-id + in: path + description: 'key: id of macOSSoftwareUpdateAccountSummary' + required: true + schema: + type: string + x-ms-docs-key-type: macOSSoftwareUpdateAccountSummary + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - deviceId + - deviceName + - displayName + - failedUpdateCount + - lastUpdatedDateTime + - osVersion + - successfulUpdateCount + - totalUpdateCount + - userId + - userPrincipalName + - categorySummaries + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - categorySummaries + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.macOSSoftwareUpdateAccountSummary' + links: + categorySummaries: + operationId: deviceManagement.MacOSSoftwareUpdateAccountSummaries.ListCategorySummaries + parameters: + macOSSoftwareUpdateAccountSummary-id: $request.path.macOSSoftwareUpdateAccountSummary-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.macOSSoftwareUpdateAccountSummary + summary: Update the navigation property macOSSoftwareUpdateAccountSummaries in deviceManagement + operationId: deviceManagement_UpdateMacOSSoftwareUpdateAccountSummaries + parameters: + - name: macOSSoftwareUpdateAccountSummary-id + in: path + description: 'key: id of macOSSoftwareUpdateAccountSummary' + required: true + schema: + type: string + x-ms-docs-key-type: macOSSoftwareUpdateAccountSummary + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.macOSSoftwareUpdateAccountSummary' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.macOSSoftwareUpdateAccountSummary + summary: Delete navigation property macOSSoftwareUpdateAccountSummaries for deviceManagement + operationId: deviceManagement_DeleteMacOSSoftwareUpdateAccountSummaries + parameters: + - name: macOSSoftwareUpdateAccountSummary-id + in: path + description: 'key: id of macOSSoftwareUpdateAccountSummary' + required: true + schema: + type: string + x-ms-docs-key-type: macOSSoftwareUpdateAccountSummary + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/macOSSoftwareUpdateAccountSummaries/{macOSSoftwareUpdateAccountSummary-id}/categorySummaries': + get: + tags: + - deviceManagement.macOSSoftwareUpdateAccountSummary + summary: Get categorySummaries from deviceManagement + operationId: deviceManagement.macOSSoftwareUpdateAccountSummaries_ListCategorySummaries + parameters: + - name: macOSSoftwareUpdateAccountSummary-id + in: path + description: 'key: id of macOSSoftwareUpdateAccountSummary' + required: true + schema: + type: string + x-ms-docs-key-type: macOSSoftwareUpdateAccountSummary + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - deviceId + - deviceId desc + - displayName + - displayName desc + - failedUpdateCount + - failedUpdateCount desc + - lastUpdatedDateTime + - lastUpdatedDateTime desc + - successfulUpdateCount + - successfulUpdateCount desc + - totalUpdateCount + - totalUpdateCount desc + - updateCategory + - updateCategory desc + - userId + - userId desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - deviceId + - displayName + - failedUpdateCount + - lastUpdatedDateTime + - successfulUpdateCount + - totalUpdateCount + - updateCategory + - userId + - updateStateSummaries + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - updateStateSummaries + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of macOSSoftwareUpdateCategorySummary + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.macOSSoftwareUpdateCategorySummary' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.macOSSoftwareUpdateAccountSummary + summary: Create new navigation property to categorySummaries for deviceManagement + operationId: deviceManagement.macOSSoftwareUpdateAccountSummaries_CreateCategorySummaries + parameters: + - name: macOSSoftwareUpdateAccountSummary-id + in: path + description: 'key: id of macOSSoftwareUpdateAccountSummary' + required: true + schema: + type: string + x-ms-docs-key-type: macOSSoftwareUpdateAccountSummary + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.macOSSoftwareUpdateCategorySummary' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.macOSSoftwareUpdateCategorySummary' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/macOSSoftwareUpdateAccountSummaries/{macOSSoftwareUpdateAccountSummary-id}/categorySummaries/{macOSSoftwareUpdateCategorySummary-id}': + get: + tags: + - deviceManagement.macOSSoftwareUpdateAccountSummary + summary: Get categorySummaries from deviceManagement + operationId: deviceManagement.macOSSoftwareUpdateAccountSummaries_GetCategorySummaries + parameters: + - name: macOSSoftwareUpdateAccountSummary-id + in: path + description: 'key: id of macOSSoftwareUpdateAccountSummary' + required: true + schema: + type: string + x-ms-docs-key-type: macOSSoftwareUpdateAccountSummary + - name: macOSSoftwareUpdateCategorySummary-id + in: path + description: 'key: id of macOSSoftwareUpdateCategorySummary' + required: true + schema: + type: string + x-ms-docs-key-type: macOSSoftwareUpdateCategorySummary + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - deviceId + - displayName + - failedUpdateCount + - lastUpdatedDateTime + - successfulUpdateCount + - totalUpdateCount + - updateCategory + - userId + - updateStateSummaries + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - updateStateSummaries + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.macOSSoftwareUpdateCategorySummary' + links: + updateStateSummaries: + operationId: deviceManagement.macOSSoftwareUpdateAccountSummaries.CategorySummaries.ListUpdateStateSummaries + parameters: + macOSSoftwareUpdateAccountSummary-id: $request.path.macOSSoftwareUpdateAccountSummary-id + macOSSoftwareUpdateCategorySummary-id: $request.path.macOSSoftwareUpdateCategorySummary-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.macOSSoftwareUpdateAccountSummary + summary: Update the navigation property categorySummaries in deviceManagement + operationId: deviceManagement.macOSSoftwareUpdateAccountSummaries_UpdateCategorySummaries + parameters: + - name: macOSSoftwareUpdateAccountSummary-id + in: path + description: 'key: id of macOSSoftwareUpdateAccountSummary' + required: true + schema: + type: string + x-ms-docs-key-type: macOSSoftwareUpdateAccountSummary + - name: macOSSoftwareUpdateCategorySummary-id + in: path + description: 'key: id of macOSSoftwareUpdateCategorySummary' + required: true + schema: + type: string + x-ms-docs-key-type: macOSSoftwareUpdateCategorySummary + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.macOSSoftwareUpdateCategorySummary' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.macOSSoftwareUpdateAccountSummary + summary: Delete navigation property categorySummaries for deviceManagement + operationId: deviceManagement.macOSSoftwareUpdateAccountSummaries_DeleteCategorySummaries + parameters: + - name: macOSSoftwareUpdateAccountSummary-id + in: path + description: 'key: id of macOSSoftwareUpdateAccountSummary' + required: true + schema: + type: string + x-ms-docs-key-type: macOSSoftwareUpdateAccountSummary + - name: macOSSoftwareUpdateCategorySummary-id + in: path + description: 'key: id of macOSSoftwareUpdateCategorySummary' + required: true + schema: + type: string + x-ms-docs-key-type: macOSSoftwareUpdateCategorySummary + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/macOSSoftwareUpdateAccountSummaries/{macOSSoftwareUpdateAccountSummary-id}/categorySummaries/{macOSSoftwareUpdateCategorySummary-id}/updateStateSummaries': + get: + tags: + - deviceManagement.macOSSoftwareUpdateAccountSummary + summary: Get updateStateSummaries from deviceManagement + operationId: deviceManagement.macOSSoftwareUpdateAccountSummaries.categorySummaries_ListUpdateStateSummaries + parameters: + - name: macOSSoftwareUpdateAccountSummary-id + in: path + description: 'key: id of macOSSoftwareUpdateAccountSummary' + required: true + schema: + type: string + x-ms-docs-key-type: macOSSoftwareUpdateAccountSummary + - name: macOSSoftwareUpdateCategorySummary-id + in: path + description: 'key: id of macOSSoftwareUpdateCategorySummary' + required: true + schema: + type: string + x-ms-docs-key-type: macOSSoftwareUpdateCategorySummary + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - displayName + - displayName desc + - lastUpdatedDateTime + - lastUpdatedDateTime desc + - productKey + - productKey desc + - state + - state desc + - updateCategory + - updateCategory desc + - updateVersion + - updateVersion desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - displayName + - lastUpdatedDateTime + - productKey + - state + - updateCategory + - updateVersion + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of macOSSoftwareUpdateStateSummary + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.macOSSoftwareUpdateStateSummary' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.macOSSoftwareUpdateAccountSummary + summary: Create new navigation property to updateStateSummaries for deviceManagement + operationId: deviceManagement.macOSSoftwareUpdateAccountSummaries.categorySummaries_CreateUpdateStateSummaries + parameters: + - name: macOSSoftwareUpdateAccountSummary-id + in: path + description: 'key: id of macOSSoftwareUpdateAccountSummary' + required: true + schema: + type: string + x-ms-docs-key-type: macOSSoftwareUpdateAccountSummary + - name: macOSSoftwareUpdateCategorySummary-id + in: path + description: 'key: id of macOSSoftwareUpdateCategorySummary' + required: true + schema: + type: string + x-ms-docs-key-type: macOSSoftwareUpdateCategorySummary + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.macOSSoftwareUpdateStateSummary' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.macOSSoftwareUpdateStateSummary' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/macOSSoftwareUpdateAccountSummaries/{macOSSoftwareUpdateAccountSummary-id}/categorySummaries/{macOSSoftwareUpdateCategorySummary-id}/updateStateSummaries/{macOSSoftwareUpdateStateSummary-id}': + get: + tags: + - deviceManagement.macOSSoftwareUpdateAccountSummary + summary: Get updateStateSummaries from deviceManagement + operationId: deviceManagement.macOSSoftwareUpdateAccountSummaries.categorySummaries_GetUpdateStateSummaries + parameters: + - name: macOSSoftwareUpdateAccountSummary-id + in: path + description: 'key: id of macOSSoftwareUpdateAccountSummary' + required: true + schema: + type: string + x-ms-docs-key-type: macOSSoftwareUpdateAccountSummary + - name: macOSSoftwareUpdateCategorySummary-id + in: path + description: 'key: id of macOSSoftwareUpdateCategorySummary' + required: true + schema: + type: string + x-ms-docs-key-type: macOSSoftwareUpdateCategorySummary + - name: macOSSoftwareUpdateStateSummary-id + in: path + description: 'key: id of macOSSoftwareUpdateStateSummary' + required: true + schema: + type: string + x-ms-docs-key-type: macOSSoftwareUpdateStateSummary + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - displayName + - lastUpdatedDateTime + - productKey + - state + - updateCategory + - updateVersion + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.macOSSoftwareUpdateStateSummary' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.macOSSoftwareUpdateAccountSummary + summary: Update the navigation property updateStateSummaries in deviceManagement + operationId: deviceManagement.macOSSoftwareUpdateAccountSummaries.categorySummaries_UpdateUpdateStateSummaries + parameters: + - name: macOSSoftwareUpdateAccountSummary-id + in: path + description: 'key: id of macOSSoftwareUpdateAccountSummary' + required: true + schema: + type: string + x-ms-docs-key-type: macOSSoftwareUpdateAccountSummary + - name: macOSSoftwareUpdateCategorySummary-id + in: path + description: 'key: id of macOSSoftwareUpdateCategorySummary' + required: true + schema: + type: string + x-ms-docs-key-type: macOSSoftwareUpdateCategorySummary + - name: macOSSoftwareUpdateStateSummary-id + in: path + description: 'key: id of macOSSoftwareUpdateStateSummary' + required: true + schema: + type: string + x-ms-docs-key-type: macOSSoftwareUpdateStateSummary + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.macOSSoftwareUpdateStateSummary' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.macOSSoftwareUpdateAccountSummary + summary: Delete navigation property updateStateSummaries for deviceManagement + operationId: deviceManagement.macOSSoftwareUpdateAccountSummaries.categorySummaries_DeleteUpdateStateSummaries + parameters: + - name: macOSSoftwareUpdateAccountSummary-id + in: path + description: 'key: id of macOSSoftwareUpdateAccountSummary' + required: true + schema: + type: string + x-ms-docs-key-type: macOSSoftwareUpdateAccountSummary + - name: macOSSoftwareUpdateCategorySummary-id + in: path + description: 'key: id of macOSSoftwareUpdateCategorySummary' + required: true + schema: + type: string + x-ms-docs-key-type: macOSSoftwareUpdateCategorySummary + - name: macOSSoftwareUpdateStateSummary-id + in: path + description: 'key: id of macOSSoftwareUpdateStateSummary' + required: true + schema: + type: string + x-ms-docs-key-type: macOSSoftwareUpdateStateSummary + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/managedDeviceEncryptionStates: + get: + tags: + - deviceManagement.managedDeviceEncryptionState + summary: Get managedDeviceEncryptionStates from deviceManagement + operationId: deviceManagement_ListManagedDeviceEncryptionStates + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - advancedBitLockerStates + - advancedBitLockerStates desc + - deviceName + - deviceName desc + - deviceType + - deviceType desc + - encryptionPolicySettingState + - encryptionPolicySettingState desc + - encryptionReadinessState + - encryptionReadinessState desc + - encryptionState + - encryptionState desc + - fileVaultStates + - fileVaultStates desc + - osVersion + - osVersion desc + - policyDetails + - policyDetails desc + - tpmSpecificationVersion + - tpmSpecificationVersion desc + - userPrincipalName + - userPrincipalName desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - advancedBitLockerStates + - deviceName + - deviceType + - encryptionPolicySettingState + - encryptionReadinessState + - encryptionState + - fileVaultStates + - osVersion + - policyDetails + - tpmSpecificationVersion + - userPrincipalName + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of managedDeviceEncryptionState + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.managedDeviceEncryptionState' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.managedDeviceEncryptionState + summary: Create new navigation property to managedDeviceEncryptionStates for deviceManagement + operationId: deviceManagement_CreateManagedDeviceEncryptionStates + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.managedDeviceEncryptionState' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.managedDeviceEncryptionState' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/managedDeviceEncryptionStates/{managedDeviceEncryptionState-id}': + get: + tags: + - deviceManagement.managedDeviceEncryptionState + summary: Get managedDeviceEncryptionStates from deviceManagement + operationId: deviceManagement_GetManagedDeviceEncryptionStates + parameters: + - name: managedDeviceEncryptionState-id + in: path + description: 'key: id of managedDeviceEncryptionState' + required: true + schema: + type: string + x-ms-docs-key-type: managedDeviceEncryptionState + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - advancedBitLockerStates + - deviceName + - deviceType + - encryptionPolicySettingState + - encryptionReadinessState + - encryptionState + - fileVaultStates + - osVersion + - policyDetails + - tpmSpecificationVersion + - userPrincipalName + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.managedDeviceEncryptionState' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.managedDeviceEncryptionState + summary: Update the navigation property managedDeviceEncryptionStates in deviceManagement + operationId: deviceManagement_UpdateManagedDeviceEncryptionStates + parameters: + - name: managedDeviceEncryptionState-id + in: path + description: 'key: id of managedDeviceEncryptionState' + required: true + schema: + type: string + x-ms-docs-key-type: managedDeviceEncryptionState + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.managedDeviceEncryptionState' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.managedDeviceEncryptionState + summary: Delete navigation property managedDeviceEncryptionStates for deviceManagement + operationId: deviceManagement_DeleteManagedDeviceEncryptionStates + parameters: + - name: managedDeviceEncryptionState-id + in: path + description: 'key: id of managedDeviceEncryptionState' + required: true + schema: + type: string + x-ms-docs-key-type: managedDeviceEncryptionState + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/managedDeviceOverview: + get: + tags: + - deviceManagement.managedDeviceOverview + summary: Get managedDeviceOverview from deviceManagement + operationId: deviceManagement_GetManagedDeviceOverview + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - deviceExchangeAccessStateSummary + - deviceOperatingSystemSummary + - dualEnrolledDeviceCount + - enrolledDeviceCount + - lastModifiedDateTime + - managedDeviceModelsAndManufacturers + - mdmEnrolledCount + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.managedDeviceOverview' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/managedDeviceOverview/$ref: + get: + tags: + - deviceManagement.managedDeviceOverview + summary: Get ref of managedDeviceOverview from deviceManagement + operationId: deviceManagement_GetRefManagedDeviceOverview + responses: + '200': + description: Retrieved navigation property link + content: + application/json: + schema: + type: string + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + put: + tags: + - deviceManagement.managedDeviceOverview + summary: Update the ref of navigation property managedDeviceOverview in deviceManagement + operationId: deviceManagement_SetRefManagedDeviceOverview + requestBody: + description: New navigation property ref values + content: + application/json: + schema: + type: object + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.managedDeviceOverview + summary: Delete ref of navigation property managedDeviceOverview for deviceManagement + operationId: deviceManagement_DeleteRefManagedDeviceOverview + parameters: + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/managedDevices: + get: + tags: + - deviceManagement.managedDevice + summary: Get managedDevices from deviceManagement + operationId: deviceManagement_ListManagedDevices + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - aadRegistered + - aadRegistered desc + - activationLockBypassCode + - activationLockBypassCode desc + - androidSecurityPatchLevel + - androidSecurityPatchLevel desc + - autopilotEnrolled + - autopilotEnrolled desc + - azureActiveDirectoryDeviceId + - azureActiveDirectoryDeviceId desc + - azureADDeviceId + - azureADDeviceId desc + - azureADRegistered + - azureADRegistered desc + - chassisType + - chassisType desc + - complianceGracePeriodExpirationDateTime + - complianceGracePeriodExpirationDateTime desc + - complianceState + - complianceState desc + - configurationManagerClientEnabledFeatures + - configurationManagerClientEnabledFeatures desc + - configurationManagerClientHealthState + - configurationManagerClientHealthState desc + - configurationManagerClientInformation + - configurationManagerClientInformation desc + - deviceActionResults + - deviceActionResults desc + - deviceCategoryDisplayName + - deviceCategoryDisplayName desc + - deviceEnrollmentType + - deviceEnrollmentType desc + - deviceHealthAttestationState + - deviceHealthAttestationState desc + - deviceName + - deviceName desc + - deviceRegistrationState + - deviceRegistrationState desc + - deviceType + - deviceType desc + - easActivated + - easActivated desc + - easActivationDateTime + - easActivationDateTime desc + - easDeviceId + - easDeviceId desc + - emailAddress + - emailAddress desc + - enrolledDateTime + - enrolledDateTime desc + - ethernetMacAddress + - ethernetMacAddress desc + - exchangeAccessState + - exchangeAccessState desc + - exchangeAccessStateReason + - exchangeAccessStateReason desc + - exchangeLastSuccessfulSyncDateTime + - exchangeLastSuccessfulSyncDateTime desc + - freeStorageSpaceInBytes + - freeStorageSpaceInBytes desc + - hardwareInformation + - hardwareInformation desc + - iccid + - iccid desc + - imei + - imei desc + - isEncrypted + - isEncrypted desc + - isSupervised + - isSupervised desc + - jailBroken + - jailBroken desc + - joinType + - joinType desc + - lastSyncDateTime + - lastSyncDateTime desc + - lostModeState + - lostModeState desc + - managedDeviceName + - managedDeviceName desc + - managedDeviceOwnerType + - managedDeviceOwnerType desc + - managementAgent + - managementAgent desc + - managementCertificateExpirationDate + - managementCertificateExpirationDate desc + - managementFeatures + - managementFeatures desc + - managementState + - managementState desc + - manufacturer + - manufacturer desc + - meid + - meid desc + - model + - model desc + - notes + - notes desc + - operatingSystem + - operatingSystem desc + - osVersion + - osVersion desc + - ownerType + - ownerType desc + - partnerReportedThreatState + - partnerReportedThreatState desc + - phoneNumber + - phoneNumber desc + - physicalMemoryInBytes + - physicalMemoryInBytes desc + - preferMdmOverGroupPolicyAppliedDateTime + - preferMdmOverGroupPolicyAppliedDateTime desc + - processorArchitecture + - processorArchitecture desc + - remoteAssistanceSessionErrorDetails + - remoteAssistanceSessionErrorDetails desc + - remoteAssistanceSessionUrl + - remoteAssistanceSessionUrl desc + - requireUserEnrollmentApproval + - requireUserEnrollmentApproval desc + - retireAfterDateTime + - retireAfterDateTime desc + - roleScopeTagIds + - roleScopeTagIds desc + - serialNumber + - serialNumber desc + - skuFamily + - skuFamily desc + - skuNumber + - skuNumber desc + - specificationVersion + - specificationVersion desc + - subscriberCarrier + - subscriberCarrier desc + - totalStorageSpaceInBytes + - totalStorageSpaceInBytes desc + - udid + - udid desc + - userDisplayName + - userDisplayName desc + - userId + - userId desc + - userPrincipalName + - userPrincipalName desc + - usersLoggedOn + - usersLoggedOn desc + - wiFiMacAddress + - wiFiMacAddress desc + - windowsActiveMalwareCount + - windowsActiveMalwareCount desc + - windowsRemediatedMalwareCount + - windowsRemediatedMalwareCount desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - aadRegistered + - activationLockBypassCode + - androidSecurityPatchLevel + - autopilotEnrolled + - azureActiveDirectoryDeviceId + - azureADDeviceId + - azureADRegistered + - chassisType + - complianceGracePeriodExpirationDateTime + - complianceState + - configurationManagerClientEnabledFeatures + - configurationManagerClientHealthState + - configurationManagerClientInformation + - deviceActionResults + - deviceCategoryDisplayName + - deviceEnrollmentType + - deviceHealthAttestationState + - deviceName + - deviceRegistrationState + - deviceType + - easActivated + - easActivationDateTime + - easDeviceId + - emailAddress + - enrolledDateTime + - ethernetMacAddress + - exchangeAccessState + - exchangeAccessStateReason + - exchangeLastSuccessfulSyncDateTime + - freeStorageSpaceInBytes + - hardwareInformation + - iccid + - imei + - isEncrypted + - isSupervised + - jailBroken + - joinType + - lastSyncDateTime + - lostModeState + - managedDeviceName + - managedDeviceOwnerType + - managementAgent + - managementCertificateExpirationDate + - managementFeatures + - managementState + - manufacturer + - meid + - model + - notes + - operatingSystem + - osVersion + - ownerType + - partnerReportedThreatState + - phoneNumber + - physicalMemoryInBytes + - preferMdmOverGroupPolicyAppliedDateTime + - processorArchitecture + - remoteAssistanceSessionErrorDetails + - remoteAssistanceSessionUrl + - requireUserEnrollmentApproval + - retireAfterDateTime + - roleScopeTagIds + - serialNumber + - skuFamily + - skuNumber + - specificationVersion + - subscriberCarrier + - totalStorageSpaceInBytes + - udid + - userDisplayName + - userId + - userPrincipalName + - usersLoggedOn + - wiFiMacAddress + - windowsActiveMalwareCount + - windowsRemediatedMalwareCount + - deviceCompliancePolicyStates + - assignmentFilterEvaluationStatusDetails + - deviceConfigurationStates + - managedDeviceMobileAppConfigurationStates + - securityBaselineStates + - detectedApps + - deviceCategory + - logCollectionRequests + - users + - windowsProtectionState + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - deviceCompliancePolicyStates + - assignmentFilterEvaluationStatusDetails + - deviceConfigurationStates + - managedDeviceMobileAppConfigurationStates + - securityBaselineStates + - detectedApps + - deviceCategory + - logCollectionRequests + - users + - windowsProtectionState + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of managedDevice + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.managedDevice' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.managedDevice + summary: Create new navigation property to managedDevices for deviceManagement + operationId: deviceManagement_CreateManagedDevices + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.managedDevice' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.managedDevice' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/managedDevices/{managedDevice-id}': + get: + tags: + - deviceManagement.managedDevice + summary: Get managedDevices from deviceManagement + operationId: deviceManagement_GetManagedDevices + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - aadRegistered + - activationLockBypassCode + - androidSecurityPatchLevel + - autopilotEnrolled + - azureActiveDirectoryDeviceId + - azureADDeviceId + - azureADRegistered + - chassisType + - complianceGracePeriodExpirationDateTime + - complianceState + - configurationManagerClientEnabledFeatures + - configurationManagerClientHealthState + - configurationManagerClientInformation + - deviceActionResults + - deviceCategoryDisplayName + - deviceEnrollmentType + - deviceHealthAttestationState + - deviceName + - deviceRegistrationState + - deviceType + - easActivated + - easActivationDateTime + - easDeviceId + - emailAddress + - enrolledDateTime + - ethernetMacAddress + - exchangeAccessState + - exchangeAccessStateReason + - exchangeLastSuccessfulSyncDateTime + - freeStorageSpaceInBytes + - hardwareInformation + - iccid + - imei + - isEncrypted + - isSupervised + - jailBroken + - joinType + - lastSyncDateTime + - lostModeState + - managedDeviceName + - managedDeviceOwnerType + - managementAgent + - managementCertificateExpirationDate + - managementFeatures + - managementState + - manufacturer + - meid + - model + - notes + - operatingSystem + - osVersion + - ownerType + - partnerReportedThreatState + - phoneNumber + - physicalMemoryInBytes + - preferMdmOverGroupPolicyAppliedDateTime + - processorArchitecture + - remoteAssistanceSessionErrorDetails + - remoteAssistanceSessionUrl + - requireUserEnrollmentApproval + - retireAfterDateTime + - roleScopeTagIds + - serialNumber + - skuFamily + - skuNumber + - specificationVersion + - subscriberCarrier + - totalStorageSpaceInBytes + - udid + - userDisplayName + - userId + - userPrincipalName + - usersLoggedOn + - wiFiMacAddress + - windowsActiveMalwareCount + - windowsRemediatedMalwareCount + - deviceCompliancePolicyStates + - assignmentFilterEvaluationStatusDetails + - deviceConfigurationStates + - managedDeviceMobileAppConfigurationStates + - securityBaselineStates + - detectedApps + - deviceCategory + - logCollectionRequests + - users + - windowsProtectionState + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - deviceCompliancePolicyStates + - assignmentFilterEvaluationStatusDetails + - deviceConfigurationStates + - managedDeviceMobileAppConfigurationStates + - securityBaselineStates + - detectedApps + - deviceCategory + - logCollectionRequests + - users + - windowsProtectionState + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.managedDevice' + links: + deviceCompliancePolicyStates: + operationId: deviceManagement.ManagedDevices.ListDeviceCompliancePolicyStates + parameters: + managedDevice-id: $request.path.managedDevice-id + assignmentFilterEvaluationStatusDetails: + operationId: deviceManagement.ManagedDevices.ListAssignmentFilterEvaluationStatusDetails + parameters: + managedDevice-id: $request.path.managedDevice-id + deviceConfigurationStates: + operationId: deviceManagement.ManagedDevices.ListDeviceConfigurationStates + parameters: + managedDevice-id: $request.path.managedDevice-id + managedDeviceMobileAppConfigurationStates: + operationId: deviceManagement.ManagedDevices.ListManagedDeviceMobileAppConfigurationStates + parameters: + managedDevice-id: $request.path.managedDevice-id + securityBaselineStates: + operationId: deviceManagement.ManagedDevices.ListSecurityBaselineStates + parameters: + managedDevice-id: $request.path.managedDevice-id + detectedApps: + operationId: deviceManagement.ManagedDevices.ListDetectedApps + parameters: + managedDevice-id: $request.path.managedDevice-id + deviceCategory: + operationId: deviceManagement.ManagedDevices.GetDeviceCategory + parameters: + managedDevice-id: $request.path.managedDevice-id + logCollectionRequests: + operationId: deviceManagement.ManagedDevices.ListLogCollectionRequests + parameters: + managedDevice-id: $request.path.managedDevice-id + users: + operationId: deviceManagement.ManagedDevices.ListUsers + parameters: + managedDevice-id: $request.path.managedDevice-id + windowsProtectionState: + operationId: deviceManagement.ManagedDevices.GetWindowsProtectionState + parameters: + managedDevice-id: $request.path.managedDevice-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.managedDevice + summary: Update the navigation property managedDevices in deviceManagement + operationId: deviceManagement_UpdateManagedDevices + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.managedDevice' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.managedDevice + summary: Delete navigation property managedDevices for deviceManagement + operationId: deviceManagement_DeleteManagedDevices + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/managedDevices/{managedDevice-id}/assignmentFilterEvaluationStatusDetails': + get: + tags: + - deviceManagement.managedDevice + summary: Get assignmentFilterEvaluationStatusDetails from deviceManagement + operationId: deviceManagement.managedDevices_ListAssignmentFilterEvaluationStatusDetails + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - payloadId + - payloadId desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - payloadId + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of assignmentFilterEvaluationStatusDetails + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.assignmentFilterEvaluationStatusDetails' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.managedDevice + summary: Create new navigation property to assignmentFilterEvaluationStatusDetails for deviceManagement + operationId: deviceManagement.managedDevices_CreateAssignmentFilterEvaluationStatusDetails + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.assignmentFilterEvaluationStatusDetails' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.assignmentFilterEvaluationStatusDetails' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/managedDevices/{managedDevice-id}/assignmentFilterEvaluationStatusDetails/{assignmentFilterEvaluationStatusDetails-id}': + get: + tags: + - deviceManagement.managedDevice + summary: Get assignmentFilterEvaluationStatusDetails from deviceManagement + operationId: deviceManagement.managedDevices_GetAssignmentFilterEvaluationStatusDetails + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: assignmentFilterEvaluationStatusDetails-id + in: path + description: 'key: id of assignmentFilterEvaluationStatusDetails' + required: true + schema: + type: string + x-ms-docs-key-type: assignmentFilterEvaluationStatusDetails + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - payloadId + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.assignmentFilterEvaluationStatusDetails' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.managedDevice + summary: Update the navigation property assignmentFilterEvaluationStatusDetails in deviceManagement + operationId: deviceManagement.managedDevices_UpdateAssignmentFilterEvaluationStatusDetails + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: assignmentFilterEvaluationStatusDetails-id + in: path + description: 'key: id of assignmentFilterEvaluationStatusDetails' + required: true + schema: + type: string + x-ms-docs-key-type: assignmentFilterEvaluationStatusDetails + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.assignmentFilterEvaluationStatusDetails' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.managedDevice + summary: Delete navigation property assignmentFilterEvaluationStatusDetails for deviceManagement + operationId: deviceManagement.managedDevices_DeleteAssignmentFilterEvaluationStatusDetails + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: assignmentFilterEvaluationStatusDetails-id + in: path + description: 'key: id of assignmentFilterEvaluationStatusDetails' + required: true + schema: + type: string + x-ms-docs-key-type: assignmentFilterEvaluationStatusDetails + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/managedDevices/{managedDevice-id}/detectedApps': + get: + tags: + - deviceManagement.managedDevice + summary: Get detectedApps from deviceManagement + operationId: deviceManagement.managedDevices_ListDetectedApps + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - deviceCount + - deviceCount desc + - displayName + - displayName desc + - sizeInByte + - sizeInByte desc + - version + - version desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - deviceCount + - displayName + - sizeInByte + - version + - managedDevices + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - managedDevices + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of detectedApp + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.detectedApp' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/deviceManagement/managedDevices/{managedDevice-id}/detectedApps/$ref': + get: + tags: + - deviceManagement.managedDevice + summary: Get ref of detectedApps from deviceManagement + operationId: deviceManagement.managedDevices_ListRefDetectedApps + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - deviceCount + - deviceCount desc + - displayName + - displayName desc + - sizeInByte + - sizeInByte desc + - version + - version desc + type: string + responses: + '200': + description: Retrieved navigation property links + content: + application/json: + schema: + title: Collection of links of detectedApp + type: object + properties: + value: + type: array + items: + type: string + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.managedDevice + summary: Create new navigation property ref to detectedApps for deviceManagement + operationId: deviceManagement.managedDevices_CreateRefDetectedApps + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + requestBody: + description: New navigation property ref value + content: + application/json: + schema: + type: object + additionalProperties: + type: object + required: true + responses: + '201': + description: Created navigation property link. + content: + application/json: + schema: + type: object + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/managedDevices/{managedDevice-id}/deviceCategory': + get: + tags: + - deviceManagement.managedDevice + summary: Get deviceCategory from deviceManagement + operationId: deviceManagement.managedDevices_GetDeviceCategory + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - description + - displayName + - roleScopeTagIds + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceCategory' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.managedDevice + summary: Update the navigation property deviceCategory in deviceManagement + operationId: deviceManagement.managedDevices_UpdateDeviceCategory + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceCategory' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.managedDevice + summary: Delete navigation property deviceCategory for deviceManagement + operationId: deviceManagement.managedDevices_DeleteDeviceCategory + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/managedDevices/{managedDevice-id}/deviceCompliancePolicyStates': + get: + tags: + - deviceManagement.managedDevice + summary: Get deviceCompliancePolicyStates from deviceManagement + operationId: deviceManagement.managedDevices_ListDeviceCompliancePolicyStates + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - displayName + - displayName desc + - platformType + - platformType desc + - settingCount + - settingCount desc + - settingStates + - settingStates desc + - state + - state desc + - userId + - userId desc + - userPrincipalName + - userPrincipalName desc + - version + - version desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - displayName + - platformType + - settingCount + - settingStates + - state + - userId + - userPrincipalName + - version + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of deviceCompliancePolicyState + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyState' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.managedDevice + summary: Create new navigation property to deviceCompliancePolicyStates for deviceManagement + operationId: deviceManagement.managedDevices_CreateDeviceCompliancePolicyStates + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyState' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyState' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/managedDevices/{managedDevice-id}/deviceCompliancePolicyStates/{deviceCompliancePolicyState-id}': + get: + tags: + - deviceManagement.managedDevice + summary: Get deviceCompliancePolicyStates from deviceManagement + operationId: deviceManagement.managedDevices_GetDeviceCompliancePolicyStates + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: deviceCompliancePolicyState-id + in: path + description: 'key: id of deviceCompliancePolicyState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCompliancePolicyState + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - displayName + - platformType + - settingCount + - settingStates + - state + - userId + - userPrincipalName + - version + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyState' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.managedDevice + summary: Update the navigation property deviceCompliancePolicyStates in deviceManagement + operationId: deviceManagement.managedDevices_UpdateDeviceCompliancePolicyStates + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: deviceCompliancePolicyState-id + in: path + description: 'key: id of deviceCompliancePolicyState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCompliancePolicyState + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyState' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.managedDevice + summary: Delete navigation property deviceCompliancePolicyStates for deviceManagement + operationId: deviceManagement.managedDevices_DeleteDeviceCompliancePolicyStates + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: deviceCompliancePolicyState-id + in: path + description: 'key: id of deviceCompliancePolicyState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCompliancePolicyState + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/managedDevices/{managedDevice-id}/deviceConfigurationStates': + get: + tags: + - deviceManagement.managedDevice + summary: Get deviceConfigurationStates from deviceManagement + operationId: deviceManagement.managedDevices_ListDeviceConfigurationStates + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - displayName + - displayName desc + - platformType + - platformType desc + - settingCount + - settingCount desc + - settingStates + - settingStates desc + - state + - state desc + - userId + - userId desc + - userPrincipalName + - userPrincipalName desc + - version + - version desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - displayName + - platformType + - settingCount + - settingStates + - state + - userId + - userPrincipalName + - version + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of deviceConfigurationState + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationState' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.managedDevice + summary: Create new navigation property to deviceConfigurationStates for deviceManagement + operationId: deviceManagement.managedDevices_CreateDeviceConfigurationStates + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationState' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationState' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/managedDevices/{managedDevice-id}/deviceConfigurationStates/{deviceConfigurationState-id}': + get: + tags: + - deviceManagement.managedDevice + summary: Get deviceConfigurationStates from deviceManagement + operationId: deviceManagement.managedDevices_GetDeviceConfigurationStates + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: deviceConfigurationState-id + in: path + description: 'key: id of deviceConfigurationState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceConfigurationState + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - displayName + - platformType + - settingCount + - settingStates + - state + - userId + - userPrincipalName + - version + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationState' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.managedDevice + summary: Update the navigation property deviceConfigurationStates in deviceManagement + operationId: deviceManagement.managedDevices_UpdateDeviceConfigurationStates + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: deviceConfigurationState-id + in: path + description: 'key: id of deviceConfigurationState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceConfigurationState + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationState' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.managedDevice + summary: Delete navigation property deviceConfigurationStates for deviceManagement + operationId: deviceManagement.managedDevices_DeleteDeviceConfigurationStates + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: deviceConfigurationState-id + in: path + description: 'key: id of deviceConfigurationState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceConfigurationState + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/managedDevices/{managedDevice-id}/logCollectionRequests': + get: + tags: + - deviceManagement.managedDevice + summary: Get logCollectionRequests from deviceManagement + operationId: deviceManagement.managedDevices_ListLogCollectionRequests + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - errorCode + - errorCode desc + - expirationDateTimeUTC + - expirationDateTimeUTC desc + - initiatedByUserPrincipalName + - initiatedByUserPrincipalName desc + - managedDeviceId + - managedDeviceId desc + - receivedDateTimeUTC + - receivedDateTimeUTC desc + - requestedDateTimeUTC + - requestedDateTimeUTC desc + - size + - size desc + - status + - status desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - errorCode + - expirationDateTimeUTC + - initiatedByUserPrincipalName + - managedDeviceId + - receivedDateTimeUTC + - requestedDateTimeUTC + - size + - status + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of deviceLogCollectionResponse + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceLogCollectionResponse' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.managedDevice + summary: Create new navigation property to logCollectionRequests for deviceManagement + operationId: deviceManagement.managedDevices_CreateLogCollectionRequests + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceLogCollectionResponse' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceLogCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/managedDevices/{managedDevice-id}/logCollectionRequests/{deviceLogCollectionResponse-id}': + get: + tags: + - deviceManagement.managedDevice + summary: Get logCollectionRequests from deviceManagement + operationId: deviceManagement.managedDevices_GetLogCollectionRequests + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: deviceLogCollectionResponse-id + in: path + description: 'key: id of deviceLogCollectionResponse' + required: true + schema: + type: string + x-ms-docs-key-type: deviceLogCollectionResponse + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - errorCode + - expirationDateTimeUTC + - initiatedByUserPrincipalName + - managedDeviceId + - receivedDateTimeUTC + - requestedDateTimeUTC + - size + - status + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceLogCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.managedDevice + summary: Update the navigation property logCollectionRequests in deviceManagement + operationId: deviceManagement.managedDevices_UpdateLogCollectionRequests + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: deviceLogCollectionResponse-id + in: path + description: 'key: id of deviceLogCollectionResponse' + required: true + schema: + type: string + x-ms-docs-key-type: deviceLogCollectionResponse + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceLogCollectionResponse' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.managedDevice + summary: Delete navigation property logCollectionRequests for deviceManagement + operationId: deviceManagement.managedDevices_DeleteLogCollectionRequests + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: deviceLogCollectionResponse-id + in: path + description: 'key: id of deviceLogCollectionResponse' + required: true + schema: + type: string + x-ms-docs-key-type: deviceLogCollectionResponse + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/managedDevices/{managedDevice-id}/managedDeviceMobileAppConfigurationStates': + get: + tags: + - deviceManagement.managedDevice + summary: Get managedDeviceMobileAppConfigurationStates from deviceManagement + operationId: deviceManagement.managedDevices_ListManagedDeviceMobileAppConfigurationStates + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - displayName + - displayName desc + - platformType + - platformType desc + - settingCount + - settingCount desc + - settingStates + - settingStates desc + - state + - state desc + - userId + - userId desc + - userPrincipalName + - userPrincipalName desc + - version + - version desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - displayName + - platformType + - settingCount + - settingStates + - state + - userId + - userPrincipalName + - version + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of managedDeviceMobileAppConfigurationState + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfigurationState' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.managedDevice + summary: Create new navigation property to managedDeviceMobileAppConfigurationStates for deviceManagement + operationId: deviceManagement.managedDevices_CreateManagedDeviceMobileAppConfigurationStates + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfigurationState' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfigurationState' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/managedDevices/{managedDevice-id}/managedDeviceMobileAppConfigurationStates/{managedDeviceMobileAppConfigurationState-id}': + get: + tags: + - deviceManagement.managedDevice + summary: Get managedDeviceMobileAppConfigurationStates from deviceManagement + operationId: deviceManagement.managedDevices_GetManagedDeviceMobileAppConfigurationStates + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: managedDeviceMobileAppConfigurationState-id + in: path + description: 'key: id of managedDeviceMobileAppConfigurationState' + required: true + schema: + type: string + x-ms-docs-key-type: managedDeviceMobileAppConfigurationState + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - displayName + - platformType + - settingCount + - settingStates + - state + - userId + - userPrincipalName + - version + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfigurationState' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.managedDevice + summary: Update the navigation property managedDeviceMobileAppConfigurationStates in deviceManagement + operationId: deviceManagement.managedDevices_UpdateManagedDeviceMobileAppConfigurationStates + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: managedDeviceMobileAppConfigurationState-id + in: path + description: 'key: id of managedDeviceMobileAppConfigurationState' + required: true + schema: + type: string + x-ms-docs-key-type: managedDeviceMobileAppConfigurationState + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfigurationState' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.managedDevice + summary: Delete navigation property managedDeviceMobileAppConfigurationStates for deviceManagement + operationId: deviceManagement.managedDevices_DeleteManagedDeviceMobileAppConfigurationStates + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: managedDeviceMobileAppConfigurationState-id + in: path + description: 'key: id of managedDeviceMobileAppConfigurationState' + required: true + schema: + type: string + x-ms-docs-key-type: managedDeviceMobileAppConfigurationState + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/managedDevices/{managedDevice-id}/securityBaselineStates': + get: + tags: + - deviceManagement.managedDevice + summary: Get securityBaselineStates from deviceManagement + operationId: deviceManagement.managedDevices_ListSecurityBaselineStates + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - displayName + - displayName desc + - securityBaselineTemplateId + - securityBaselineTemplateId desc + - state + - state desc + - userPrincipalName + - userPrincipalName desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - displayName + - securityBaselineTemplateId + - state + - userPrincipalName + - settingStates + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - settingStates + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of securityBaselineState + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.securityBaselineState' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.managedDevice + summary: Create new navigation property to securityBaselineStates for deviceManagement + operationId: deviceManagement.managedDevices_CreateSecurityBaselineStates + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.securityBaselineState' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.securityBaselineState' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/managedDevices/{managedDevice-id}/securityBaselineStates/{securityBaselineState-id}': + get: + tags: + - deviceManagement.managedDevice + summary: Get securityBaselineStates from deviceManagement + operationId: deviceManagement.managedDevices_GetSecurityBaselineStates + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: securityBaselineState-id + in: path + description: 'key: id of securityBaselineState' + required: true + schema: + type: string + x-ms-docs-key-type: securityBaselineState + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - displayName + - securityBaselineTemplateId + - state + - userPrincipalName + - settingStates + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - settingStates + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.securityBaselineState' + links: + settingStates: + operationId: deviceManagement.managedDevices.SecurityBaselineStates.ListSettingStates + parameters: + managedDevice-id: $request.path.managedDevice-id + securityBaselineState-id: $request.path.securityBaselineState-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.managedDevice + summary: Update the navigation property securityBaselineStates in deviceManagement + operationId: deviceManagement.managedDevices_UpdateSecurityBaselineStates + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: securityBaselineState-id + in: path + description: 'key: id of securityBaselineState' + required: true + schema: + type: string + x-ms-docs-key-type: securityBaselineState + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.securityBaselineState' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.managedDevice + summary: Delete navigation property securityBaselineStates for deviceManagement + operationId: deviceManagement.managedDevices_DeleteSecurityBaselineStates + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: securityBaselineState-id + in: path + description: 'key: id of securityBaselineState' + required: true + schema: + type: string + x-ms-docs-key-type: securityBaselineState + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/managedDevices/{managedDevice-id}/securityBaselineStates/{securityBaselineState-id}/settingStates': + get: + tags: + - deviceManagement.managedDevice + summary: Get settingStates from deviceManagement + operationId: deviceManagement.managedDevices.securityBaselineStates_ListSettingStates + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: securityBaselineState-id + in: path + description: 'key: id of securityBaselineState' + required: true + schema: + type: string + x-ms-docs-key-type: securityBaselineState + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - contributingPolicies + - contributingPolicies desc + - errorCode + - errorCode desc + - settingCategoryId + - settingCategoryId desc + - settingCategoryName + - settingCategoryName desc + - settingId + - settingId desc + - settingName + - settingName desc + - sourcePolicies + - sourcePolicies desc + - state + - state desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - contributingPolicies + - errorCode + - settingCategoryId + - settingCategoryName + - settingId + - settingName + - sourcePolicies + - state + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of securityBaselineSettingState + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.securityBaselineSettingState' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.managedDevice + summary: Create new navigation property to settingStates for deviceManagement + operationId: deviceManagement.managedDevices.securityBaselineStates_CreateSettingStates + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: securityBaselineState-id + in: path + description: 'key: id of securityBaselineState' + required: true + schema: + type: string + x-ms-docs-key-type: securityBaselineState + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.securityBaselineSettingState' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.securityBaselineSettingState' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/managedDevices/{managedDevice-id}/securityBaselineStates/{securityBaselineState-id}/settingStates/{securityBaselineSettingState-id}': + get: + tags: + - deviceManagement.managedDevice + summary: Get settingStates from deviceManagement + operationId: deviceManagement.managedDevices.securityBaselineStates_GetSettingStates + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: securityBaselineState-id + in: path + description: 'key: id of securityBaselineState' + required: true + schema: + type: string + x-ms-docs-key-type: securityBaselineState + - name: securityBaselineSettingState-id + in: path + description: 'key: id of securityBaselineSettingState' + required: true + schema: + type: string + x-ms-docs-key-type: securityBaselineSettingState + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - contributingPolicies + - errorCode + - settingCategoryId + - settingCategoryName + - settingId + - settingName + - sourcePolicies + - state + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.securityBaselineSettingState' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.managedDevice + summary: Update the navigation property settingStates in deviceManagement + operationId: deviceManagement.managedDevices.securityBaselineStates_UpdateSettingStates + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: securityBaselineState-id + in: path + description: 'key: id of securityBaselineState' + required: true + schema: + type: string + x-ms-docs-key-type: securityBaselineState + - name: securityBaselineSettingState-id + in: path + description: 'key: id of securityBaselineSettingState' + required: true + schema: + type: string + x-ms-docs-key-type: securityBaselineSettingState + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.securityBaselineSettingState' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.managedDevice + summary: Delete navigation property settingStates for deviceManagement + operationId: deviceManagement.managedDevices.securityBaselineStates_DeleteSettingStates + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: securityBaselineState-id + in: path + description: 'key: id of securityBaselineState' + required: true + schema: + type: string + x-ms-docs-key-type: securityBaselineState + - name: securityBaselineSettingState-id + in: path + description: 'key: id of securityBaselineSettingState' + required: true + schema: + type: string + x-ms-docs-key-type: securityBaselineSettingState + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/managedDevices/{managedDevice-id}/users': + get: + tags: + - deviceManagement.managedDevice + summary: Get users from deviceManagement + operationId: deviceManagement.managedDevices_ListUsers + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - deletedDateTime + - deletedDateTime desc + - signInActivity + - signInActivity desc + - accountEnabled + - accountEnabled desc + - ageGroup + - ageGroup desc + - assignedLicenses + - assignedLicenses desc + - assignedPlans + - assignedPlans desc + - businessPhones + - businessPhones desc + - city + - city desc + - companyName + - companyName desc + - consentProvidedForMinor + - consentProvidedForMinor desc + - country + - country desc + - createdDateTime + - createdDateTime desc + - creationType + - creationType desc + - department + - department desc + - deviceKeys + - deviceKeys desc + - displayName + - displayName desc + - employeeHireDate + - employeeHireDate desc + - employeeId + - employeeId desc + - employeeOrgData + - employeeOrgData desc + - employeeType + - employeeType desc + - externalUserState + - externalUserState desc + - externalUserStateChangeDateTime + - externalUserStateChangeDateTime desc + - faxNumber + - faxNumber desc + - givenName + - givenName desc + - identities + - identities desc + - imAddresses + - imAddresses desc + - infoCatalogs + - infoCatalogs desc + - isResourceAccount + - isResourceAccount desc + - jobTitle + - jobTitle desc + - lastPasswordChangeDateTime + - lastPasswordChangeDateTime desc + - legalAgeGroupClassification + - legalAgeGroupClassification desc + - licenseAssignmentStates + - licenseAssignmentStates desc + - mail + - mail desc + - mailNickname + - mailNickname desc + - mobilePhone + - mobilePhone desc + - officeLocation + - officeLocation desc + - onPremisesDistinguishedName + - onPremisesDistinguishedName desc + - onPremisesDomainName + - onPremisesDomainName desc + - onPremisesExtensionAttributes + - onPremisesExtensionAttributes desc + - onPremisesImmutableId + - onPremisesImmutableId desc + - onPremisesLastSyncDateTime + - onPremisesLastSyncDateTime desc + - onPremisesProvisioningErrors + - onPremisesProvisioningErrors desc + - onPremisesSamAccountName + - onPremisesSamAccountName desc + - onPremisesSecurityIdentifier + - onPremisesSecurityIdentifier desc + - onPremisesSyncEnabled + - onPremisesSyncEnabled desc + - onPremisesUserPrincipalName + - onPremisesUserPrincipalName desc + - otherMails + - otherMails desc + - passwordPolicies + - passwordPolicies desc + - passwordProfile + - passwordProfile desc + - postalCode + - postalCode desc + - preferredDataLocation + - preferredDataLocation desc + - preferredLanguage + - preferredLanguage desc + - provisionedPlans + - provisionedPlans desc + - proxyAddresses + - proxyAddresses desc + - refreshTokensValidFromDateTime + - refreshTokensValidFromDateTime desc + - showInAddressList + - showInAddressList desc + - signInSessionsValidFromDateTime + - signInSessionsValidFromDateTime desc + - state + - state desc + - streetAddress + - streetAddress desc + - surname + - surname desc + - usageLocation + - usageLocation desc + - userPrincipalName + - userPrincipalName desc + - userType + - userType desc + - mailboxSettings + - mailboxSettings desc + - deviceEnrollmentLimit + - deviceEnrollmentLimit desc + - aboutMe + - aboutMe desc + - birthday + - birthday desc + - hireDate + - hireDate desc + - interests + - interests desc + - mySite + - mySite desc + - pastProjects + - pastProjects desc + - preferredName + - preferredName desc + - responsibilities + - responsibilities desc + - schools + - schools desc + - skills + - skills desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - deletedDateTime + - signInActivity + - accountEnabled + - ageGroup + - assignedLicenses + - assignedPlans + - businessPhones + - city + - companyName + - consentProvidedForMinor + - country + - createdDateTime + - creationType + - department + - deviceKeys + - displayName + - employeeHireDate + - employeeId + - employeeOrgData + - employeeType + - externalUserState + - externalUserStateChangeDateTime + - faxNumber + - givenName + - identities + - imAddresses + - infoCatalogs + - isResourceAccount + - jobTitle + - lastPasswordChangeDateTime + - legalAgeGroupClassification + - licenseAssignmentStates + - mail + - mailNickname + - mobilePhone + - officeLocation + - onPremisesDistinguishedName + - onPremisesDomainName + - onPremisesExtensionAttributes + - onPremisesImmutableId + - onPremisesLastSyncDateTime + - onPremisesProvisioningErrors + - onPremisesSamAccountName + - onPremisesSecurityIdentifier + - onPremisesSyncEnabled + - onPremisesUserPrincipalName + - otherMails + - passwordPolicies + - passwordProfile + - postalCode + - preferredDataLocation + - preferredLanguage + - provisionedPlans + - proxyAddresses + - refreshTokensValidFromDateTime + - showInAddressList + - signInSessionsValidFromDateTime + - state + - streetAddress + - surname + - usageLocation + - userPrincipalName + - userType + - mailboxSettings + - deviceEnrollmentLimit + - aboutMe + - birthday + - hireDate + - interests + - mySite + - pastProjects + - preferredName + - responsibilities + - schools + - skills + - analytics + - usageRights + - informationProtection + - appRoleAssignments + - createdObjects + - directReports + - licenseDetails + - manager + - memberOf + - ownedDevices + - ownedObjects + - registeredDevices + - scopedRoleMemberOf + - transitiveMemberOf + - calendar + - calendarGroups + - calendars + - calendarView + - contactFolders + - contacts + - events + - inferenceClassification + - joinedGroups + - mailFolders + - messages + - outlook + - people + - photo + - photos + - drive + - drives + - followedSites + - extensions + - appConsentRequestsForApproval + - approvals + - pendingAccessReviewInstances + - agreementAcceptances + - deviceEnrollmentConfigurations + - managedDevices + - managedAppRegistrations + - windowsInformationProtectionDeviceRegistrations + - deviceManagementTroubleshootingEvents + - mobileAppIntentAndStates + - mobileAppTroubleshootingEvents + - notifications + - planner + - insights + - settings + - onenote + - profile + - activities + - devices + - onlineMeetings + - presence + - authentication + - chats + - joinedTeams + - teamwork + - todo + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - analytics + - usageRights + - informationProtection + - appRoleAssignments + - createdObjects + - directReports + - licenseDetails + - manager + - memberOf + - ownedDevices + - ownedObjects + - registeredDevices + - scopedRoleMemberOf + - transitiveMemberOf + - calendar + - calendarGroups + - calendars + - calendarView + - contactFolders + - contacts + - events + - inferenceClassification + - joinedGroups + - mailFolders + - messages + - outlook + - people + - photo + - photos + - drive + - drives + - followedSites + - extensions + - appConsentRequestsForApproval + - approvals + - pendingAccessReviewInstances + - agreementAcceptances + - deviceEnrollmentConfigurations + - managedDevices + - managedAppRegistrations + - windowsInformationProtectionDeviceRegistrations + - deviceManagementTroubleshootingEvents + - mobileAppIntentAndStates + - mobileAppTroubleshootingEvents + - notifications + - planner + - insights + - settings + - onenote + - profile + - activities + - devices + - onlineMeetings + - presence + - authentication + - chats + - joinedTeams + - teamwork + - todo + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of user + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.user' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.managedDevice + summary: Create new navigation property to users for deviceManagement + operationId: deviceManagement.managedDevices_CreateUsers + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.user' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.user' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/managedDevices/{managedDevice-id}/users/{user-id}': + get: + tags: + - deviceManagement.managedDevice + summary: Get users from deviceManagement + operationId: deviceManagement.managedDevices_GetUsers + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: user-id + in: path + description: 'key: id of user' + required: true + schema: + type: string + x-ms-docs-key-type: user + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - deletedDateTime + - signInActivity + - accountEnabled + - ageGroup + - assignedLicenses + - assignedPlans + - businessPhones + - city + - companyName + - consentProvidedForMinor + - country + - createdDateTime + - creationType + - department + - deviceKeys + - displayName + - employeeHireDate + - employeeId + - employeeOrgData + - employeeType + - externalUserState + - externalUserStateChangeDateTime + - faxNumber + - givenName + - identities + - imAddresses + - infoCatalogs + - isResourceAccount + - jobTitle + - lastPasswordChangeDateTime + - legalAgeGroupClassification + - licenseAssignmentStates + - mail + - mailNickname + - mobilePhone + - officeLocation + - onPremisesDistinguishedName + - onPremisesDomainName + - onPremisesExtensionAttributes + - onPremisesImmutableId + - onPremisesLastSyncDateTime + - onPremisesProvisioningErrors + - onPremisesSamAccountName + - onPremisesSecurityIdentifier + - onPremisesSyncEnabled + - onPremisesUserPrincipalName + - otherMails + - passwordPolicies + - passwordProfile + - postalCode + - preferredDataLocation + - preferredLanguage + - provisionedPlans + - proxyAddresses + - refreshTokensValidFromDateTime + - showInAddressList + - signInSessionsValidFromDateTime + - state + - streetAddress + - surname + - usageLocation + - userPrincipalName + - userType + - mailboxSettings + - deviceEnrollmentLimit + - aboutMe + - birthday + - hireDate + - interests + - mySite + - pastProjects + - preferredName + - responsibilities + - schools + - skills + - analytics + - usageRights + - informationProtection + - appRoleAssignments + - createdObjects + - directReports + - licenseDetails + - manager + - memberOf + - ownedDevices + - ownedObjects + - registeredDevices + - scopedRoleMemberOf + - transitiveMemberOf + - calendar + - calendarGroups + - calendars + - calendarView + - contactFolders + - contacts + - events + - inferenceClassification + - joinedGroups + - mailFolders + - messages + - outlook + - people + - photo + - photos + - drive + - drives + - followedSites + - extensions + - appConsentRequestsForApproval + - approvals + - pendingAccessReviewInstances + - agreementAcceptances + - deviceEnrollmentConfigurations + - managedDevices + - managedAppRegistrations + - windowsInformationProtectionDeviceRegistrations + - deviceManagementTroubleshootingEvents + - mobileAppIntentAndStates + - mobileAppTroubleshootingEvents + - notifications + - planner + - insights + - settings + - onenote + - profile + - activities + - devices + - onlineMeetings + - presence + - authentication + - chats + - joinedTeams + - teamwork + - todo + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - analytics + - usageRights + - informationProtection + - appRoleAssignments + - createdObjects + - directReports + - licenseDetails + - manager + - memberOf + - ownedDevices + - ownedObjects + - registeredDevices + - scopedRoleMemberOf + - transitiveMemberOf + - calendar + - calendarGroups + - calendars + - calendarView + - contactFolders + - contacts + - events + - inferenceClassification + - joinedGroups + - mailFolders + - messages + - outlook + - people + - photo + - photos + - drive + - drives + - followedSites + - extensions + - appConsentRequestsForApproval + - approvals + - pendingAccessReviewInstances + - agreementAcceptances + - deviceEnrollmentConfigurations + - managedDevices + - managedAppRegistrations + - windowsInformationProtectionDeviceRegistrations + - deviceManagementTroubleshootingEvents + - mobileAppIntentAndStates + - mobileAppTroubleshootingEvents + - notifications + - planner + - insights + - settings + - onenote + - profile + - activities + - devices + - onlineMeetings + - presence + - authentication + - chats + - joinedTeams + - teamwork + - todo + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.user' + links: + analytics: + operationId: deviceManagement.managedDevices.Users.GetAnalytics + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + usageRights: + operationId: deviceManagement.managedDevices.Users.ListUsageRights + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + informationProtection: + operationId: deviceManagement.managedDevices.Users.GetInformationProtection + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + appRoleAssignments: + operationId: deviceManagement.managedDevices.Users.ListAppRoleAssignments + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + createdObjects: + operationId: deviceManagement.managedDevices.Users.ListCreatedObjects + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + directReports: + operationId: deviceManagement.managedDevices.Users.ListDirectReports + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + licenseDetails: + operationId: deviceManagement.managedDevices.Users.ListLicenseDetails + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + manager: + operationId: deviceManagement.managedDevices.Users.GetManager + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + memberOf: + operationId: deviceManagement.managedDevices.Users.ListMemberOf + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + ownedDevices: + operationId: deviceManagement.managedDevices.Users.ListOwnedDevices + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + ownedObjects: + operationId: deviceManagement.managedDevices.Users.ListOwnedObjects + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + registeredDevices: + operationId: deviceManagement.managedDevices.Users.ListRegisteredDevices + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + scopedRoleMemberOf: + operationId: deviceManagement.managedDevices.Users.ListScopedRoleMemberOf + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + transitiveMemberOf: + operationId: deviceManagement.managedDevices.Users.ListTransitiveMemberOf + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + calendar: + operationId: deviceManagement.managedDevices.Users.GetCalendar + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + calendarGroups: + operationId: deviceManagement.managedDevices.Users.ListCalendarGroups + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + calendars: + operationId: deviceManagement.managedDevices.Users.ListCalendars + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + calendarView: + operationId: deviceManagement.managedDevices.Users.ListCalendarView + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + contactFolders: + operationId: deviceManagement.managedDevices.Users.ListContactFolders + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + contacts: + operationId: deviceManagement.managedDevices.Users.ListContacts + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + events: + operationId: deviceManagement.managedDevices.Users.ListEvents + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + inferenceClassification: + operationId: deviceManagement.managedDevices.Users.GetInferenceClassification + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + joinedGroups: + operationId: deviceManagement.managedDevices.Users.ListJoinedGroups + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + mailFolders: + operationId: deviceManagement.managedDevices.Users.ListMailFolders + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + messages: + operationId: deviceManagement.managedDevices.Users.ListMessages + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + outlook: + operationId: deviceManagement.managedDevices.Users.GetOutlook + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + people: + operationId: deviceManagement.managedDevices.Users.ListPeople + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + photo: + operationId: deviceManagement.managedDevices.Users.GetPhoto + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + photos: + operationId: deviceManagement.managedDevices.Users.ListPhotos + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + drive: + operationId: deviceManagement.managedDevices.Users.GetDrive + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + drives: + operationId: deviceManagement.managedDevices.Users.ListDrives + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + followedSites: + operationId: deviceManagement.managedDevices.Users.ListFollowedSites + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + extensions: + operationId: deviceManagement.managedDevices.Users.ListExtensions + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + appConsentRequestsForApproval: + operationId: deviceManagement.managedDevices.Users.ListAppConsentRequestsForApproval + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + approvals: + operationId: deviceManagement.managedDevices.Users.ListApprovals + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + pendingAccessReviewInstances: + operationId: deviceManagement.managedDevices.Users.ListPendingAccessReviewInstances + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + agreementAcceptances: + operationId: deviceManagement.managedDevices.Users.ListAgreementAcceptances + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + deviceEnrollmentConfigurations: + operationId: deviceManagement.managedDevices.Users.ListDeviceEnrollmentConfigurations + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + managedDevices: + operationId: deviceManagement.managedDevices.Users.ListManagedDevices + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + managedAppRegistrations: + operationId: deviceManagement.managedDevices.Users.ListManagedAppRegistrations + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + windowsInformationProtectionDeviceRegistrations: + operationId: deviceManagement.managedDevices.Users.ListWindowsInformationProtectionDeviceRegistrations + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + deviceManagementTroubleshootingEvents: + operationId: deviceManagement.managedDevices.Users.ListDeviceManagementTroubleshootingEvents + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + mobileAppIntentAndStates: + operationId: deviceManagement.managedDevices.Users.ListMobileAppIntentAndStates + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + mobileAppTroubleshootingEvents: + operationId: deviceManagement.managedDevices.Users.ListMobileAppTroubleshootingEvents + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + notifications: + operationId: deviceManagement.managedDevices.Users.ListNotifications + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + planner: + operationId: deviceManagement.managedDevices.Users.GetPlanner + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + insights: + operationId: deviceManagement.managedDevices.Users.GetInsights + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + settings: + operationId: deviceManagement.managedDevices.Users.GetSettings + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + onenote: + operationId: deviceManagement.managedDevices.Users.GetOnenote + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + profile: + operationId: deviceManagement.managedDevices.Users.GetProfile + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + activities: + operationId: deviceManagement.managedDevices.Users.ListActivities + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + devices: + operationId: deviceManagement.managedDevices.Users.ListDevices + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + onlineMeetings: + operationId: deviceManagement.managedDevices.Users.ListOnlineMeetings + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + presence: + operationId: deviceManagement.managedDevices.Users.GetPresence + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + authentication: + operationId: deviceManagement.managedDevices.Users.GetAuthentication + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + chats: + operationId: deviceManagement.managedDevices.Users.ListChats + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + joinedTeams: + operationId: deviceManagement.managedDevices.Users.ListJoinedTeams + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + teamwork: + operationId: deviceManagement.managedDevices.Users.GetTeamwork + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + todo: + operationId: deviceManagement.managedDevices.Users.GetTodo + parameters: + managedDevice-id: $request.path.managedDevice-id + user-id: $request.path.user-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.managedDevice + summary: Update the navigation property users in deviceManagement + operationId: deviceManagement.managedDevices_UpdateUsers + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: user-id + in: path + description: 'key: id of user' + required: true + schema: + type: string + x-ms-docs-key-type: user + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.user' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.managedDevice + summary: Delete navigation property users for deviceManagement + operationId: deviceManagement.managedDevices_DeleteUsers + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: user-id + in: path + description: 'key: id of user' + required: true + schema: + type: string + x-ms-docs-key-type: user + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/managedDevices/{managedDevice-id}/windowsProtectionState': + get: + tags: + - deviceManagement.managedDevice + summary: Get windowsProtectionState from deviceManagement + operationId: deviceManagement.managedDevices_GetWindowsProtectionState + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - antiMalwareVersion + - deviceState + - engineVersion + - fullScanOverdue + - fullScanRequired + - isVirtualMachine + - lastFullScanDateTime + - lastFullScanSignatureVersion + - lastQuickScanDateTime + - lastQuickScanSignatureVersion + - lastReportedDateTime + - malwareProtectionEnabled + - networkInspectionSystemEnabled + - productStatus + - quickScanOverdue + - realTimeProtectionEnabled + - rebootRequired + - signatureUpdateOverdue + - signatureVersion + - tamperProtectionEnabled + - detectedMalwareState + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - detectedMalwareState + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsProtectionState' + links: + detectedMalwareState: + operationId: deviceManagement.managedDevices.WindowsProtectionState.ListDetectedMalwareState + parameters: + managedDevice-id: $request.path.managedDevice-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.managedDevice + summary: Update the navigation property windowsProtectionState in deviceManagement + operationId: deviceManagement.managedDevices_UpdateWindowsProtectionState + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsProtectionState' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.managedDevice + summary: Delete navigation property windowsProtectionState for deviceManagement + operationId: deviceManagement.managedDevices_DeleteWindowsProtectionState + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/managedDevices/{managedDevice-id}/windowsProtectionState/detectedMalwareState': + get: + tags: + - deviceManagement.managedDevice + summary: Get detectedMalwareState from deviceManagement + operationId: deviceManagement.managedDevices.windowsProtectionState_ListDetectedMalwareState + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - additionalInformationUrl + - additionalInformationUrl desc + - category + - category desc + - detectionCount + - detectionCount desc + - displayName + - displayName desc + - executionState + - executionState desc + - initialDetectionDateTime + - initialDetectionDateTime desc + - lastStateChangeDateTime + - lastStateChangeDateTime desc + - severity + - severity desc + - state + - state desc + - threatState + - threatState desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - additionalInformationUrl + - category + - detectionCount + - displayName + - executionState + - initialDetectionDateTime + - lastStateChangeDateTime + - severity + - state + - threatState + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of windowsDeviceMalwareState + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsDeviceMalwareState' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.managedDevice + summary: Create new navigation property to detectedMalwareState for deviceManagement + operationId: deviceManagement.managedDevices.windowsProtectionState_CreateDetectedMalwareState + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsDeviceMalwareState' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsDeviceMalwareState' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/managedDevices/{managedDevice-id}/windowsProtectionState/detectedMalwareState/{windowsDeviceMalwareState-id}': + get: + tags: + - deviceManagement.managedDevice + summary: Get detectedMalwareState from deviceManagement + operationId: deviceManagement.managedDevices.windowsProtectionState_GetDetectedMalwareState + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: windowsDeviceMalwareState-id + in: path + description: 'key: id of windowsDeviceMalwareState' + required: true + schema: + type: string + x-ms-docs-key-type: windowsDeviceMalwareState + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - additionalInformationUrl + - category + - detectionCount + - displayName + - executionState + - initialDetectionDateTime + - lastStateChangeDateTime + - severity + - state + - threatState + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsDeviceMalwareState' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.managedDevice + summary: Update the navigation property detectedMalwareState in deviceManagement + operationId: deviceManagement.managedDevices.windowsProtectionState_UpdateDetectedMalwareState + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: windowsDeviceMalwareState-id + in: path + description: 'key: id of windowsDeviceMalwareState' + required: true + schema: + type: string + x-ms-docs-key-type: windowsDeviceMalwareState + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsDeviceMalwareState' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.managedDevice + summary: Delete navigation property detectedMalwareState for deviceManagement + operationId: deviceManagement.managedDevices.windowsProtectionState_DeleteDetectedMalwareState + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: windowsDeviceMalwareState-id + in: path + description: 'key: id of windowsDeviceMalwareState' + required: true + schema: + type: string + x-ms-docs-key-type: windowsDeviceMalwareState + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/managementConditions: + get: + tags: + - deviceManagement.managementCondition + summary: Get managementConditions from deviceManagement + operationId: deviceManagement_ListManagementConditions + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - applicablePlatforms + - applicablePlatforms desc + - createdDateTime + - createdDateTime desc + - description + - description desc + - displayName + - displayName desc + - eTag + - eTag desc + - modifiedDateTime + - modifiedDateTime desc + - uniqueName + - uniqueName desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - applicablePlatforms + - createdDateTime + - description + - displayName + - eTag + - modifiedDateTime + - uniqueName + - managementConditionStatements + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - managementConditionStatements + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of managementCondition + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.managementCondition' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.managementCondition + summary: Create new navigation property to managementConditions for deviceManagement + operationId: deviceManagement_CreateManagementConditions + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.managementCondition' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.managementCondition' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/managementConditions/{managementCondition-id}': + get: + tags: + - deviceManagement.managementCondition + summary: Get managementConditions from deviceManagement + operationId: deviceManagement_GetManagementConditions + parameters: + - name: managementCondition-id + in: path + description: 'key: id of managementCondition' + required: true + schema: + type: string + x-ms-docs-key-type: managementCondition + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - applicablePlatforms + - createdDateTime + - description + - displayName + - eTag + - modifiedDateTime + - uniqueName + - managementConditionStatements + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - managementConditionStatements + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.managementCondition' + links: + managementConditionStatements: + operationId: deviceManagement.ManagementConditions.ListManagementConditionStatements + parameters: + managementCondition-id: $request.path.managementCondition-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.managementCondition + summary: Update the navigation property managementConditions in deviceManagement + operationId: deviceManagement_UpdateManagementConditions + parameters: + - name: managementCondition-id + in: path + description: 'key: id of managementCondition' + required: true + schema: + type: string + x-ms-docs-key-type: managementCondition + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.managementCondition' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.managementCondition + summary: Delete navigation property managementConditions for deviceManagement + operationId: deviceManagement_DeleteManagementConditions + parameters: + - name: managementCondition-id + in: path + description: 'key: id of managementCondition' + required: true + schema: + type: string + x-ms-docs-key-type: managementCondition + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/managementConditions/{managementCondition-id}/managementConditionStatements': + get: + tags: + - deviceManagement.managementCondition + summary: Get managementConditionStatements from deviceManagement + operationId: deviceManagement.managementConditions_ListManagementConditionStatements + parameters: + - name: managementCondition-id + in: path + description: 'key: id of managementCondition' + required: true + schema: + type: string + x-ms-docs-key-type: managementCondition + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - applicablePlatforms + - applicablePlatforms desc + - createdDateTime + - createdDateTime desc + - description + - description desc + - displayName + - displayName desc + - eTag + - eTag desc + - expression + - expression desc + - modifiedDateTime + - modifiedDateTime desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - applicablePlatforms + - createdDateTime + - description + - displayName + - eTag + - expression + - modifiedDateTime + - managementConditions + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - managementConditions + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of managementConditionStatement + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.managementConditionStatement' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/deviceManagement/managementConditions/{managementCondition-id}/managementConditionStatements/$ref': + get: + tags: + - deviceManagement.managementCondition + summary: Get ref of managementConditionStatements from deviceManagement + operationId: deviceManagement.managementConditions_ListRefManagementConditionStatements + parameters: + - name: managementCondition-id + in: path + description: 'key: id of managementCondition' + required: true + schema: + type: string + x-ms-docs-key-type: managementCondition + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - applicablePlatforms + - applicablePlatforms desc + - createdDateTime + - createdDateTime desc + - description + - description desc + - displayName + - displayName desc + - eTag + - eTag desc + - expression + - expression desc + - modifiedDateTime + - modifiedDateTime desc + type: string + responses: + '200': + description: Retrieved navigation property links + content: + application/json: + schema: + title: Collection of links of managementConditionStatement + type: object + properties: + value: + type: array + items: + type: string + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.managementCondition + summary: Create new navigation property ref to managementConditionStatements for deviceManagement + operationId: deviceManagement.managementConditions_CreateRefManagementConditionStatements + parameters: + - name: managementCondition-id + in: path + description: 'key: id of managementCondition' + required: true + schema: + type: string + x-ms-docs-key-type: managementCondition + requestBody: + description: New navigation property ref value + content: + application/json: + schema: + type: object + additionalProperties: + type: object + required: true + responses: + '201': + description: Created navigation property link. + content: + application/json: + schema: + type: object + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/managementConditionStatements: + get: + tags: + - deviceManagement.managementConditionStatement + summary: Get managementConditionStatements from deviceManagement + operationId: deviceManagement_ListManagementConditionStatements + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - applicablePlatforms + - applicablePlatforms desc + - createdDateTime + - createdDateTime desc + - description + - description desc + - displayName + - displayName desc + - eTag + - eTag desc + - expression + - expression desc + - modifiedDateTime + - modifiedDateTime desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - applicablePlatforms + - createdDateTime + - description + - displayName + - eTag + - expression + - modifiedDateTime + - managementConditions + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - managementConditions + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of managementConditionStatement + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.managementConditionStatement' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.managementConditionStatement + summary: Create new navigation property to managementConditionStatements for deviceManagement + operationId: deviceManagement_CreateManagementConditionStatements + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.managementConditionStatement' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.managementConditionStatement' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/managementConditionStatements/{managementConditionStatement-id}': + get: + tags: + - deviceManagement.managementConditionStatement + summary: Get managementConditionStatements from deviceManagement + operationId: deviceManagement_GetManagementConditionStatements + parameters: + - name: managementConditionStatement-id + in: path + description: 'key: id of managementConditionStatement' + required: true + schema: + type: string + x-ms-docs-key-type: managementConditionStatement + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - applicablePlatforms + - createdDateTime + - description + - displayName + - eTag + - expression + - modifiedDateTime + - managementConditions + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - managementConditions + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.managementConditionStatement' + links: + managementConditions: + operationId: deviceManagement.ManagementConditionStatements.ListManagementConditions + parameters: + managementConditionStatement-id: $request.path.managementConditionStatement-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.managementConditionStatement + summary: Update the navigation property managementConditionStatements in deviceManagement + operationId: deviceManagement_UpdateManagementConditionStatements + parameters: + - name: managementConditionStatement-id + in: path + description: 'key: id of managementConditionStatement' + required: true + schema: + type: string + x-ms-docs-key-type: managementConditionStatement + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.managementConditionStatement' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.managementConditionStatement + summary: Delete navigation property managementConditionStatements for deviceManagement + operationId: deviceManagement_DeleteManagementConditionStatements + parameters: + - name: managementConditionStatement-id + in: path + description: 'key: id of managementConditionStatement' + required: true + schema: + type: string + x-ms-docs-key-type: managementConditionStatement + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/managementConditionStatements/{managementConditionStatement-id}/managementConditions': + get: + tags: + - deviceManagement.managementConditionStatement + summary: Get managementConditions from deviceManagement + operationId: deviceManagement.managementConditionStatements_ListManagementConditions + parameters: + - name: managementConditionStatement-id + in: path + description: 'key: id of managementConditionStatement' + required: true + schema: + type: string + x-ms-docs-key-type: managementConditionStatement + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - applicablePlatforms + - applicablePlatforms desc + - createdDateTime + - createdDateTime desc + - description + - description desc + - displayName + - displayName desc + - eTag + - eTag desc + - modifiedDateTime + - modifiedDateTime desc + - uniqueName + - uniqueName desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - applicablePlatforms + - createdDateTime + - description + - displayName + - eTag + - modifiedDateTime + - uniqueName + - managementConditionStatements + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - managementConditionStatements + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of managementCondition + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.managementCondition' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/deviceManagement/managementConditionStatements/{managementConditionStatement-id}/managementConditions/$ref': + get: + tags: + - deviceManagement.managementConditionStatement + summary: Get ref of managementConditions from deviceManagement + operationId: deviceManagement.managementConditionStatements_ListRefManagementConditions + parameters: + - name: managementConditionStatement-id + in: path + description: 'key: id of managementConditionStatement' + required: true + schema: + type: string + x-ms-docs-key-type: managementConditionStatement + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - applicablePlatforms + - applicablePlatforms desc + - createdDateTime + - createdDateTime desc + - description + - description desc + - displayName + - displayName desc + - eTag + - eTag desc + - modifiedDateTime + - modifiedDateTime desc + - uniqueName + - uniqueName desc + type: string + responses: + '200': + description: Retrieved navigation property links + content: + application/json: + schema: + title: Collection of links of managementCondition + type: object + properties: + value: + type: array + items: + type: string + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.managementConditionStatement + summary: Create new navigation property ref to managementConditions for deviceManagement + operationId: deviceManagement.managementConditionStatements_CreateRefManagementConditions + parameters: + - name: managementConditionStatement-id + in: path + description: 'key: id of managementConditionStatement' + required: true + schema: + type: string + x-ms-docs-key-type: managementConditionStatement + requestBody: + description: New navigation property ref value + content: + application/json: + schema: + type: object + additionalProperties: + type: object + required: true + responses: + '201': + description: Created navigation property link. + content: + application/json: + schema: + type: object + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/microsoftTunnelConfigurations: + get: + tags: + - deviceManagement.microsoftTunnelConfiguration + summary: Get microsoftTunnelConfigurations from deviceManagement + operationId: deviceManagement_ListMicrosoftTunnelConfigurations + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - advancedSettings + - advancedSettings desc + - defaultDomainSuffix + - defaultDomainSuffix desc + - description + - description desc + - displayName + - displayName desc + - dnsServers + - dnsServers desc + - lastUpdateDateTime + - lastUpdateDateTime desc + - listenPort + - listenPort desc + - network + - network desc + - roleScopeTagIds + - roleScopeTagIds desc + - routesExclude + - routesExclude desc + - routesInclude + - routesInclude desc + - splitDNS + - splitDNS desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - advancedSettings + - defaultDomainSuffix + - description + - displayName + - dnsServers + - lastUpdateDateTime + - listenPort + - network + - roleScopeTagIds + - routesExclude + - routesInclude + - splitDNS + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of microsoftTunnelConfiguration + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.microsoftTunnelConfiguration' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.microsoftTunnelConfiguration + summary: Create new navigation property to microsoftTunnelConfigurations for deviceManagement + operationId: deviceManagement_CreateMicrosoftTunnelConfigurations + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.microsoftTunnelConfiguration' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.microsoftTunnelConfiguration' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/microsoftTunnelConfigurations/{microsoftTunnelConfiguration-id}': + get: + tags: + - deviceManagement.microsoftTunnelConfiguration + summary: Get microsoftTunnelConfigurations from deviceManagement + operationId: deviceManagement_GetMicrosoftTunnelConfigurations + parameters: + - name: microsoftTunnelConfiguration-id + in: path + description: 'key: id of microsoftTunnelConfiguration' + required: true + schema: + type: string + x-ms-docs-key-type: microsoftTunnelConfiguration + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - advancedSettings + - defaultDomainSuffix + - description + - displayName + - dnsServers + - lastUpdateDateTime + - listenPort + - network + - roleScopeTagIds + - routesExclude + - routesInclude + - splitDNS + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.microsoftTunnelConfiguration' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.microsoftTunnelConfiguration + summary: Update the navigation property microsoftTunnelConfigurations in deviceManagement + operationId: deviceManagement_UpdateMicrosoftTunnelConfigurations + parameters: + - name: microsoftTunnelConfiguration-id + in: path + description: 'key: id of microsoftTunnelConfiguration' + required: true + schema: + type: string + x-ms-docs-key-type: microsoftTunnelConfiguration + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.microsoftTunnelConfiguration' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.microsoftTunnelConfiguration + summary: Delete navigation property microsoftTunnelConfigurations for deviceManagement + operationId: deviceManagement_DeleteMicrosoftTunnelConfigurations + parameters: + - name: microsoftTunnelConfiguration-id + in: path + description: 'key: id of microsoftTunnelConfiguration' + required: true + schema: + type: string + x-ms-docs-key-type: microsoftTunnelConfiguration + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/microsoftTunnelHealthThresholds: + get: + tags: + - deviceManagement.microsoftTunnelHealthThreshold + summary: Get microsoftTunnelHealthThresholds from deviceManagement + operationId: deviceManagement_ListMicrosoftTunnelHealthThresholds + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - defaultHealthyThreshold + - defaultHealthyThreshold desc + - defaultUnhealthyThreshold + - defaultUnhealthyThreshold desc + - healthyThreshold + - healthyThreshold desc + - unhealthyThreshold + - unhealthyThreshold desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - defaultHealthyThreshold + - defaultUnhealthyThreshold + - healthyThreshold + - unhealthyThreshold + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of microsoftTunnelHealthThreshold + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.microsoftTunnelHealthThreshold' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.microsoftTunnelHealthThreshold + summary: Create new navigation property to microsoftTunnelHealthThresholds for deviceManagement + operationId: deviceManagement_CreateMicrosoftTunnelHealthThresholds + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.microsoftTunnelHealthThreshold' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.microsoftTunnelHealthThreshold' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/microsoftTunnelHealthThresholds/{microsoftTunnelHealthThreshold-id}': + get: + tags: + - deviceManagement.microsoftTunnelHealthThreshold + summary: Get microsoftTunnelHealthThresholds from deviceManagement + operationId: deviceManagement_GetMicrosoftTunnelHealthThresholds + parameters: + - name: microsoftTunnelHealthThreshold-id + in: path + description: 'key: id of microsoftTunnelHealthThreshold' + required: true + schema: + type: string + x-ms-docs-key-type: microsoftTunnelHealthThreshold + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - defaultHealthyThreshold + - defaultUnhealthyThreshold + - healthyThreshold + - unhealthyThreshold + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.microsoftTunnelHealthThreshold' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.microsoftTunnelHealthThreshold + summary: Update the navigation property microsoftTunnelHealthThresholds in deviceManagement + operationId: deviceManagement_UpdateMicrosoftTunnelHealthThresholds + parameters: + - name: microsoftTunnelHealthThreshold-id + in: path + description: 'key: id of microsoftTunnelHealthThreshold' + required: true + schema: + type: string + x-ms-docs-key-type: microsoftTunnelHealthThreshold + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.microsoftTunnelHealthThreshold' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.microsoftTunnelHealthThreshold + summary: Delete navigation property microsoftTunnelHealthThresholds for deviceManagement + operationId: deviceManagement_DeleteMicrosoftTunnelHealthThresholds + parameters: + - name: microsoftTunnelHealthThreshold-id + in: path + description: 'key: id of microsoftTunnelHealthThreshold' + required: true + schema: + type: string + x-ms-docs-key-type: microsoftTunnelHealthThreshold + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/microsoftTunnelServerLogCollectionResponses: + get: + tags: + - deviceManagement.microsoftTunnelServerLogCollectionResponse + summary: Get microsoftTunnelServerLogCollectionResponses from deviceManagement + operationId: deviceManagement_ListMicrosoftTunnelServerLogCollectionResponses + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - endDateTime + - endDateTime desc + - expiryDateTime + - expiryDateTime desc + - requestDateTime + - requestDateTime desc + - serverId + - serverId desc + - sizeInBytes + - sizeInBytes desc + - startDateTime + - startDateTime desc + - status + - status desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - endDateTime + - expiryDateTime + - requestDateTime + - serverId + - sizeInBytes + - startDateTime + - status + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of microsoftTunnelServerLogCollectionResponse + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.microsoftTunnelServerLogCollectionResponse' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.microsoftTunnelServerLogCollectionResponse + summary: Create new navigation property to microsoftTunnelServerLogCollectionResponses for deviceManagement + operationId: deviceManagement_CreateMicrosoftTunnelServerLogCollectionResponses + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.microsoftTunnelServerLogCollectionResponse' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.microsoftTunnelServerLogCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/microsoftTunnelServerLogCollectionResponses/{microsoftTunnelServerLogCollectionResponse-id}': + get: + tags: + - deviceManagement.microsoftTunnelServerLogCollectionResponse + summary: Get microsoftTunnelServerLogCollectionResponses from deviceManagement + operationId: deviceManagement_GetMicrosoftTunnelServerLogCollectionResponses + parameters: + - name: microsoftTunnelServerLogCollectionResponse-id + in: path + description: 'key: id of microsoftTunnelServerLogCollectionResponse' + required: true + schema: + type: string + x-ms-docs-key-type: microsoftTunnelServerLogCollectionResponse + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - endDateTime + - expiryDateTime + - requestDateTime + - serverId + - sizeInBytes + - startDateTime + - status + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.microsoftTunnelServerLogCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.microsoftTunnelServerLogCollectionResponse + summary: Update the navigation property microsoftTunnelServerLogCollectionResponses in deviceManagement + operationId: deviceManagement_UpdateMicrosoftTunnelServerLogCollectionResponses + parameters: + - name: microsoftTunnelServerLogCollectionResponse-id + in: path + description: 'key: id of microsoftTunnelServerLogCollectionResponse' + required: true + schema: + type: string + x-ms-docs-key-type: microsoftTunnelServerLogCollectionResponse + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.microsoftTunnelServerLogCollectionResponse' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.microsoftTunnelServerLogCollectionResponse + summary: Delete navigation property microsoftTunnelServerLogCollectionResponses for deviceManagement + operationId: deviceManagement_DeleteMicrosoftTunnelServerLogCollectionResponses + parameters: + - name: microsoftTunnelServerLogCollectionResponse-id + in: path + description: 'key: id of microsoftTunnelServerLogCollectionResponse' + required: true + schema: + type: string + x-ms-docs-key-type: microsoftTunnelServerLogCollectionResponse + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/microsoftTunnelSites: + get: + tags: + - deviceManagement.microsoftTunnelSite + summary: Get microsoftTunnelSites from deviceManagement + operationId: deviceManagement_ListMicrosoftTunnelSites + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - description + - description desc + - displayName + - displayName desc + - publicAddress + - publicAddress desc + - roleScopeTagIds + - roleScopeTagIds desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - description + - displayName + - publicAddress + - roleScopeTagIds + - microsoftTunnelConfiguration + - microsoftTunnelServers + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - microsoftTunnelConfiguration + - microsoftTunnelServers + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of microsoftTunnelSite + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.microsoftTunnelSite' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.microsoftTunnelSite + summary: Create new navigation property to microsoftTunnelSites for deviceManagement + operationId: deviceManagement_CreateMicrosoftTunnelSites + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.microsoftTunnelSite' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.microsoftTunnelSite' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/microsoftTunnelSites/{microsoftTunnelSite-id}': + get: + tags: + - deviceManagement.microsoftTunnelSite + summary: Get microsoftTunnelSites from deviceManagement + operationId: deviceManagement_GetMicrosoftTunnelSites + parameters: + - name: microsoftTunnelSite-id + in: path + description: 'key: id of microsoftTunnelSite' + required: true + schema: + type: string + x-ms-docs-key-type: microsoftTunnelSite + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - description + - displayName + - publicAddress + - roleScopeTagIds + - microsoftTunnelConfiguration + - microsoftTunnelServers + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - microsoftTunnelConfiguration + - microsoftTunnelServers + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.microsoftTunnelSite' + links: + microsoftTunnelConfiguration: + operationId: deviceManagement.MicrosoftTunnelSites.GetMicrosoftTunnelConfiguration + parameters: + microsoftTunnelSite-id: $request.path.microsoftTunnelSite-id + microsoftTunnelServers: + operationId: deviceManagement.MicrosoftTunnelSites.ListMicrosoftTunnelServers + parameters: + microsoftTunnelSite-id: $request.path.microsoftTunnelSite-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.microsoftTunnelSite + summary: Update the navigation property microsoftTunnelSites in deviceManagement + operationId: deviceManagement_UpdateMicrosoftTunnelSites + parameters: + - name: microsoftTunnelSite-id + in: path + description: 'key: id of microsoftTunnelSite' + required: true + schema: + type: string + x-ms-docs-key-type: microsoftTunnelSite + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.microsoftTunnelSite' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.microsoftTunnelSite + summary: Delete navigation property microsoftTunnelSites for deviceManagement + operationId: deviceManagement_DeleteMicrosoftTunnelSites + parameters: + - name: microsoftTunnelSite-id + in: path + description: 'key: id of microsoftTunnelSite' + required: true + schema: + type: string + x-ms-docs-key-type: microsoftTunnelSite + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/microsoftTunnelSites/{microsoftTunnelSite-id}/microsoftTunnelConfiguration': + get: + tags: + - deviceManagement.microsoftTunnelSite + summary: Get microsoftTunnelConfiguration from deviceManagement + operationId: deviceManagement.microsoftTunnelSites_GetMicrosoftTunnelConfiguration + parameters: + - name: microsoftTunnelSite-id + in: path + description: 'key: id of microsoftTunnelSite' + required: true + schema: + type: string + x-ms-docs-key-type: microsoftTunnelSite + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - advancedSettings + - defaultDomainSuffix + - description + - displayName + - dnsServers + - lastUpdateDateTime + - listenPort + - network + - roleScopeTagIds + - routesExclude + - routesInclude + - splitDNS + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.microsoftTunnelConfiguration' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.microsoftTunnelSite + summary: Update the navigation property microsoftTunnelConfiguration in deviceManagement + operationId: deviceManagement.microsoftTunnelSites_UpdateMicrosoftTunnelConfiguration + parameters: + - name: microsoftTunnelSite-id + in: path + description: 'key: id of microsoftTunnelSite' + required: true + schema: + type: string + x-ms-docs-key-type: microsoftTunnelSite + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.microsoftTunnelConfiguration' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.microsoftTunnelSite + summary: Delete navigation property microsoftTunnelConfiguration for deviceManagement + operationId: deviceManagement.microsoftTunnelSites_DeleteMicrosoftTunnelConfiguration + parameters: + - name: microsoftTunnelSite-id + in: path + description: 'key: id of microsoftTunnelSite' + required: true + schema: + type: string + x-ms-docs-key-type: microsoftTunnelSite + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/microsoftTunnelSites/{microsoftTunnelSite-id}/microsoftTunnelServers': + get: + tags: + - deviceManagement.microsoftTunnelSite + summary: Get microsoftTunnelServers from deviceManagement + operationId: deviceManagement.microsoftTunnelSites_ListMicrosoftTunnelServers + parameters: + - name: microsoftTunnelSite-id + in: path + description: 'key: id of microsoftTunnelSite' + required: true + schema: + type: string + x-ms-docs-key-type: microsoftTunnelSite + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - displayName + - displayName desc + - lastCheckinDateTime + - lastCheckinDateTime desc + - tunnelServerHealthStatus + - tunnelServerHealthStatus desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - displayName + - lastCheckinDateTime + - tunnelServerHealthStatus + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of microsoftTunnelServer + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.microsoftTunnelServer' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.microsoftTunnelSite + summary: Create new navigation property to microsoftTunnelServers for deviceManagement + operationId: deviceManagement.microsoftTunnelSites_CreateMicrosoftTunnelServers + parameters: + - name: microsoftTunnelSite-id + in: path + description: 'key: id of microsoftTunnelSite' + required: true + schema: + type: string + x-ms-docs-key-type: microsoftTunnelSite + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.microsoftTunnelServer' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.microsoftTunnelServer' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/microsoftTunnelSites/{microsoftTunnelSite-id}/microsoftTunnelServers/{microsoftTunnelServer-id}': + get: + tags: + - deviceManagement.microsoftTunnelSite + summary: Get microsoftTunnelServers from deviceManagement + operationId: deviceManagement.microsoftTunnelSites_GetMicrosoftTunnelServers + parameters: + - name: microsoftTunnelSite-id + in: path + description: 'key: id of microsoftTunnelSite' + required: true + schema: + type: string + x-ms-docs-key-type: microsoftTunnelSite + - name: microsoftTunnelServer-id + in: path + description: 'key: id of microsoftTunnelServer' + required: true + schema: + type: string + x-ms-docs-key-type: microsoftTunnelServer + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - displayName + - lastCheckinDateTime + - tunnelServerHealthStatus + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.microsoftTunnelServer' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.microsoftTunnelSite + summary: Update the navigation property microsoftTunnelServers in deviceManagement + operationId: deviceManagement.microsoftTunnelSites_UpdateMicrosoftTunnelServers + parameters: + - name: microsoftTunnelSite-id + in: path + description: 'key: id of microsoftTunnelSite' + required: true + schema: + type: string + x-ms-docs-key-type: microsoftTunnelSite + - name: microsoftTunnelServer-id + in: path + description: 'key: id of microsoftTunnelServer' + required: true + schema: + type: string + x-ms-docs-key-type: microsoftTunnelServer + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.microsoftTunnelServer' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.microsoftTunnelSite + summary: Delete navigation property microsoftTunnelServers for deviceManagement + operationId: deviceManagement.microsoftTunnelSites_DeleteMicrosoftTunnelServers + parameters: + - name: microsoftTunnelSite-id + in: path + description: 'key: id of microsoftTunnelSite' + required: true + schema: + type: string + x-ms-docs-key-type: microsoftTunnelSite + - name: microsoftTunnelServer-id + in: path + description: 'key: id of microsoftTunnelServer' + required: true + schema: + type: string + x-ms-docs-key-type: microsoftTunnelServer + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/mobileAppTroubleshootingEvents: + get: + tags: + - deviceManagement.mobileAppTroubleshootingEvent + summary: Get mobileAppTroubleshootingEvents from deviceManagement + operationId: deviceManagement_ListMobileAppTroubleshootingEvents + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - additionalInformation + - additionalInformation desc + - correlationId + - correlationId desc + - eventDateTime + - eventDateTime desc + - eventName + - eventName desc + - troubleshootingErrorDetails + - troubleshootingErrorDetails desc + - applicationId + - applicationId desc + - history + - history desc + - managedDeviceIdentifier + - managedDeviceIdentifier desc + - userId + - userId desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - additionalInformation + - correlationId + - eventDateTime + - eventName + - troubleshootingErrorDetails + - applicationId + - history + - managedDeviceIdentifier + - userId + - appLogCollectionRequests + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - appLogCollectionRequests + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of mobileAppTroubleshootingEvent + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.mobileAppTroubleshootingEvent' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.mobileAppTroubleshootingEvent + summary: Create new navigation property to mobileAppTroubleshootingEvents for deviceManagement + operationId: deviceManagement_CreateMobileAppTroubleshootingEvents + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mobileAppTroubleshootingEvent' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mobileAppTroubleshootingEvent' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/mobileAppTroubleshootingEvents/{mobileAppTroubleshootingEvent-id}': + get: + tags: + - deviceManagement.mobileAppTroubleshootingEvent + summary: Get mobileAppTroubleshootingEvents from deviceManagement + operationId: deviceManagement_GetMobileAppTroubleshootingEvents + parameters: + - name: mobileAppTroubleshootingEvent-id + in: path + description: 'key: id of mobileAppTroubleshootingEvent' + required: true + schema: + type: string + x-ms-docs-key-type: mobileAppTroubleshootingEvent + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - additionalInformation + - correlationId + - eventDateTime + - eventName + - troubleshootingErrorDetails + - applicationId + - history + - managedDeviceIdentifier + - userId + - appLogCollectionRequests + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - appLogCollectionRequests + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mobileAppTroubleshootingEvent' + links: + appLogCollectionRequests: + operationId: deviceManagement.MobileAppTroubleshootingEvents.ListAppLogCollectionRequests + parameters: + mobileAppTroubleshootingEvent-id: $request.path.mobileAppTroubleshootingEvent-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.mobileAppTroubleshootingEvent + summary: Update the navigation property mobileAppTroubleshootingEvents in deviceManagement + operationId: deviceManagement_UpdateMobileAppTroubleshootingEvents + parameters: + - name: mobileAppTroubleshootingEvent-id + in: path + description: 'key: id of mobileAppTroubleshootingEvent' + required: true + schema: + type: string + x-ms-docs-key-type: mobileAppTroubleshootingEvent + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mobileAppTroubleshootingEvent' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.mobileAppTroubleshootingEvent + summary: Delete navigation property mobileAppTroubleshootingEvents for deviceManagement + operationId: deviceManagement_DeleteMobileAppTroubleshootingEvents + parameters: + - name: mobileAppTroubleshootingEvent-id + in: path + description: 'key: id of mobileAppTroubleshootingEvent' + required: true + schema: + type: string + x-ms-docs-key-type: mobileAppTroubleshootingEvent + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/mobileAppTroubleshootingEvents/{mobileAppTroubleshootingEvent-id}/appLogCollectionRequests': + get: + tags: + - deviceManagement.mobileAppTroubleshootingEvent + summary: Get appLogCollectionRequests from deviceManagement + operationId: deviceManagement.mobileAppTroubleshootingEvents_ListAppLogCollectionRequests + parameters: + - name: mobileAppTroubleshootingEvent-id + in: path + description: 'key: id of mobileAppTroubleshootingEvent' + required: true + schema: + type: string + x-ms-docs-key-type: mobileAppTroubleshootingEvent + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - completedDateTime + - completedDateTime desc + - customLogFolders + - customLogFolders desc + - errorMessage + - errorMessage desc + - status + - status desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - completedDateTime + - customLogFolders + - errorMessage + - status + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of appLogCollectionRequest + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.mobileAppTroubleshootingEvent + summary: Create new navigation property to appLogCollectionRequests for deviceManagement + operationId: deviceManagement.mobileAppTroubleshootingEvents_CreateAppLogCollectionRequests + parameters: + - name: mobileAppTroubleshootingEvent-id + in: path + description: 'key: id of mobileAppTroubleshootingEvent' + required: true + schema: + type: string + x-ms-docs-key-type: mobileAppTroubleshootingEvent + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/mobileAppTroubleshootingEvents/{mobileAppTroubleshootingEvent-id}/appLogCollectionRequests/{appLogCollectionRequest-id}': + get: + tags: + - deviceManagement.mobileAppTroubleshootingEvent + summary: Get appLogCollectionRequests from deviceManagement + operationId: deviceManagement.mobileAppTroubleshootingEvents_GetAppLogCollectionRequests + parameters: + - name: mobileAppTroubleshootingEvent-id + in: path + description: 'key: id of mobileAppTroubleshootingEvent' + required: true + schema: + type: string + x-ms-docs-key-type: mobileAppTroubleshootingEvent + - name: appLogCollectionRequest-id + in: path + description: 'key: id of appLogCollectionRequest' + required: true + schema: + type: string + x-ms-docs-key-type: appLogCollectionRequest + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - completedDateTime + - customLogFolders + - errorMessage + - status + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.mobileAppTroubleshootingEvent + summary: Update the navigation property appLogCollectionRequests in deviceManagement + operationId: deviceManagement.mobileAppTroubleshootingEvents_UpdateAppLogCollectionRequests + parameters: + - name: mobileAppTroubleshootingEvent-id + in: path + description: 'key: id of mobileAppTroubleshootingEvent' + required: true + schema: + type: string + x-ms-docs-key-type: mobileAppTroubleshootingEvent + - name: appLogCollectionRequest-id + in: path + description: 'key: id of appLogCollectionRequest' + required: true + schema: + type: string + x-ms-docs-key-type: appLogCollectionRequest + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.mobileAppTroubleshootingEvent + summary: Delete navigation property appLogCollectionRequests for deviceManagement + operationId: deviceManagement.mobileAppTroubleshootingEvents_DeleteAppLogCollectionRequests + parameters: + - name: mobileAppTroubleshootingEvent-id + in: path + description: 'key: id of mobileAppTroubleshootingEvent' + required: true + schema: + type: string + x-ms-docs-key-type: mobileAppTroubleshootingEvent + - name: appLogCollectionRequest-id + in: path + description: 'key: id of appLogCollectionRequest' + required: true + schema: + type: string + x-ms-docs-key-type: appLogCollectionRequest + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/notificationMessageTemplates: + get: + tags: + - deviceManagement.notificationMessageTemplate + summary: Get notificationMessageTemplates from deviceManagement + operationId: deviceManagement_ListNotificationMessageTemplates + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - brandingOptions + - brandingOptions desc + - defaultLocale + - defaultLocale desc + - displayName + - displayName desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - roleScopeTagIds + - roleScopeTagIds desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - brandingOptions + - defaultLocale + - displayName + - lastModifiedDateTime + - roleScopeTagIds + - localizedNotificationMessages + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - localizedNotificationMessages + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of notificationMessageTemplate + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.notificationMessageTemplate' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.notificationMessageTemplate + summary: Create new navigation property to notificationMessageTemplates for deviceManagement + operationId: deviceManagement_CreateNotificationMessageTemplates + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.notificationMessageTemplate' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.notificationMessageTemplate' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/notificationMessageTemplates/{notificationMessageTemplate-id}': + get: + tags: + - deviceManagement.notificationMessageTemplate + summary: Get notificationMessageTemplates from deviceManagement + operationId: deviceManagement_GetNotificationMessageTemplates + parameters: + - name: notificationMessageTemplate-id + in: path + description: 'key: id of notificationMessageTemplate' + required: true + schema: + type: string + x-ms-docs-key-type: notificationMessageTemplate + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - brandingOptions + - defaultLocale + - displayName + - lastModifiedDateTime + - roleScopeTagIds + - localizedNotificationMessages + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - localizedNotificationMessages + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.notificationMessageTemplate' + links: + localizedNotificationMessages: + operationId: deviceManagement.NotificationMessageTemplates.ListLocalizedNotificationMessages + parameters: + notificationMessageTemplate-id: $request.path.notificationMessageTemplate-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.notificationMessageTemplate + summary: Update the navigation property notificationMessageTemplates in deviceManagement + operationId: deviceManagement_UpdateNotificationMessageTemplates + parameters: + - name: notificationMessageTemplate-id + in: path + description: 'key: id of notificationMessageTemplate' + required: true + schema: + type: string + x-ms-docs-key-type: notificationMessageTemplate + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.notificationMessageTemplate' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.notificationMessageTemplate + summary: Delete navigation property notificationMessageTemplates for deviceManagement + operationId: deviceManagement_DeleteNotificationMessageTemplates + parameters: + - name: notificationMessageTemplate-id + in: path + description: 'key: id of notificationMessageTemplate' + required: true + schema: + type: string + x-ms-docs-key-type: notificationMessageTemplate + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/notificationMessageTemplates/{notificationMessageTemplate-id}/localizedNotificationMessages': + get: + tags: + - deviceManagement.notificationMessageTemplate + summary: Get localizedNotificationMessages from deviceManagement + operationId: deviceManagement.notificationMessageTemplates_ListLocalizedNotificationMessages + parameters: + - name: notificationMessageTemplate-id + in: path + description: 'key: id of notificationMessageTemplate' + required: true + schema: + type: string + x-ms-docs-key-type: notificationMessageTemplate + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - isDefault + - isDefault desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - locale + - locale desc + - messageTemplate + - messageTemplate desc + - subject + - subject desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - isDefault + - lastModifiedDateTime + - locale + - messageTemplate + - subject + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of localizedNotificationMessage + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.localizedNotificationMessage' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.notificationMessageTemplate + summary: Create new navigation property to localizedNotificationMessages for deviceManagement + operationId: deviceManagement.notificationMessageTemplates_CreateLocalizedNotificationMessages + parameters: + - name: notificationMessageTemplate-id + in: path + description: 'key: id of notificationMessageTemplate' + required: true + schema: + type: string + x-ms-docs-key-type: notificationMessageTemplate + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.localizedNotificationMessage' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.localizedNotificationMessage' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/notificationMessageTemplates/{notificationMessageTemplate-id}/localizedNotificationMessages/{localizedNotificationMessage-id}': + get: + tags: + - deviceManagement.notificationMessageTemplate + summary: Get localizedNotificationMessages from deviceManagement + operationId: deviceManagement.notificationMessageTemplates_GetLocalizedNotificationMessages + parameters: + - name: notificationMessageTemplate-id + in: path + description: 'key: id of notificationMessageTemplate' + required: true + schema: + type: string + x-ms-docs-key-type: notificationMessageTemplate + - name: localizedNotificationMessage-id + in: path + description: 'key: id of localizedNotificationMessage' + required: true + schema: + type: string + x-ms-docs-key-type: localizedNotificationMessage + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - isDefault + - lastModifiedDateTime + - locale + - messageTemplate + - subject + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.localizedNotificationMessage' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.notificationMessageTemplate + summary: Update the navigation property localizedNotificationMessages in deviceManagement + operationId: deviceManagement.notificationMessageTemplates_UpdateLocalizedNotificationMessages + parameters: + - name: notificationMessageTemplate-id + in: path + description: 'key: id of notificationMessageTemplate' + required: true + schema: + type: string + x-ms-docs-key-type: notificationMessageTemplate + - name: localizedNotificationMessage-id + in: path + description: 'key: id of localizedNotificationMessage' + required: true + schema: + type: string + x-ms-docs-key-type: localizedNotificationMessage + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.localizedNotificationMessage' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.notificationMessageTemplate + summary: Delete navigation property localizedNotificationMessages for deviceManagement + operationId: deviceManagement.notificationMessageTemplates_DeleteLocalizedNotificationMessages + parameters: + - name: notificationMessageTemplate-id + in: path + description: 'key: id of notificationMessageTemplate' + required: true + schema: + type: string + x-ms-docs-key-type: notificationMessageTemplate + - name: localizedNotificationMessage-id + in: path + description: 'key: id of localizedNotificationMessage' + required: true + schema: + type: string + x-ms-docs-key-type: localizedNotificationMessage + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/remoteActionAudits: + get: + tags: + - deviceManagement.remoteActionAudit + summary: Get remoteActionAudits from deviceManagement + operationId: deviceManagement_ListRemoteActionAudits + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - action + - action desc + - actionState + - actionState desc + - deviceDisplayName + - deviceDisplayName desc + - deviceIMEI + - deviceIMEI desc + - deviceOwnerUserPrincipalName + - deviceOwnerUserPrincipalName desc + - initiatedByUserPrincipalName + - initiatedByUserPrincipalName desc + - managedDeviceId + - managedDeviceId desc + - requestDateTime + - requestDateTime desc + - userName + - userName desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - action + - actionState + - deviceDisplayName + - deviceIMEI + - deviceOwnerUserPrincipalName + - initiatedByUserPrincipalName + - managedDeviceId + - requestDateTime + - userName + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of remoteActionAudit + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.remoteActionAudit' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.remoteActionAudit + summary: Create new navigation property to remoteActionAudits for deviceManagement + operationId: deviceManagement_CreateRemoteActionAudits + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.remoteActionAudit' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.remoteActionAudit' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/remoteActionAudits/{remoteActionAudit-id}': + get: + tags: + - deviceManagement.remoteActionAudit + summary: Get remoteActionAudits from deviceManagement + operationId: deviceManagement_GetRemoteActionAudits + parameters: + - name: remoteActionAudit-id + in: path + description: 'key: id of remoteActionAudit' + required: true + schema: + type: string + x-ms-docs-key-type: remoteActionAudit + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - action + - actionState + - deviceDisplayName + - deviceIMEI + - deviceOwnerUserPrincipalName + - initiatedByUserPrincipalName + - managedDeviceId + - requestDateTime + - userName + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.remoteActionAudit' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.remoteActionAudit + summary: Update the navigation property remoteActionAudits in deviceManagement + operationId: deviceManagement_UpdateRemoteActionAudits + parameters: + - name: remoteActionAudit-id + in: path + description: 'key: id of remoteActionAudit' + required: true + schema: + type: string + x-ms-docs-key-type: remoteActionAudit + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.remoteActionAudit' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.remoteActionAudit + summary: Delete navigation property remoteActionAudits for deviceManagement + operationId: deviceManagement_DeleteRemoteActionAudits + parameters: + - name: remoteActionAudit-id + in: path + description: 'key: id of remoteActionAudit' + required: true + schema: + type: string + x-ms-docs-key-type: remoteActionAudit + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/resourceAccessProfiles: + get: + tags: + - deviceManagement.deviceManagementResourceAccessProfileBase + summary: Get resourceAccessProfiles from deviceManagement + operationId: deviceManagement_ListResourceAccessProfiles + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - creationDateTime + - creationDateTime desc + - description + - description desc + - displayName + - displayName desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - roleScopeTagIds + - roleScopeTagIds desc + - version + - version desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - creationDateTime + - description + - displayName + - lastModifiedDateTime + - roleScopeTagIds + - version + - assignments + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - assignments + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of deviceManagementResourceAccessProfileBase + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementResourceAccessProfileBase' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.deviceManagementResourceAccessProfileBase + summary: Create new navigation property to resourceAccessProfiles for deviceManagement + operationId: deviceManagement_CreateResourceAccessProfiles + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementResourceAccessProfileBase' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementResourceAccessProfileBase' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/resourceAccessProfiles/{deviceManagementResourceAccessProfileBase-id}': + get: + tags: + - deviceManagement.deviceManagementResourceAccessProfileBase + summary: Get resourceAccessProfiles from deviceManagement + operationId: deviceManagement_GetResourceAccessProfiles + parameters: + - name: deviceManagementResourceAccessProfileBase-id + in: path + description: 'key: id of deviceManagementResourceAccessProfileBase' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementResourceAccessProfileBase + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - creationDateTime + - description + - displayName + - lastModifiedDateTime + - roleScopeTagIds + - version + - assignments + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - assignments + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementResourceAccessProfileBase' + links: + assignments: + operationId: deviceManagement.ResourceAccessProfiles.ListAssignments + parameters: + deviceManagementResourceAccessProfileBase-id: $request.path.deviceManagementResourceAccessProfileBase-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.deviceManagementResourceAccessProfileBase + summary: Update the navigation property resourceAccessProfiles in deviceManagement + operationId: deviceManagement_UpdateResourceAccessProfiles + parameters: + - name: deviceManagementResourceAccessProfileBase-id + in: path + description: 'key: id of deviceManagementResourceAccessProfileBase' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementResourceAccessProfileBase + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementResourceAccessProfileBase' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceManagementResourceAccessProfileBase + summary: Delete navigation property resourceAccessProfiles for deviceManagement + operationId: deviceManagement_DeleteResourceAccessProfiles + parameters: + - name: deviceManagementResourceAccessProfileBase-id + in: path + description: 'key: id of deviceManagementResourceAccessProfileBase' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementResourceAccessProfileBase + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/resourceAccessProfiles/{deviceManagementResourceAccessProfileBase-id}/assignments': + get: + tags: + - deviceManagement.deviceManagementResourceAccessProfileBase + summary: Get assignments from deviceManagement + operationId: deviceManagement.resourceAccessProfiles_ListAssignments + parameters: + - name: deviceManagementResourceAccessProfileBase-id + in: path + description: 'key: id of deviceManagementResourceAccessProfileBase' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementResourceAccessProfileBase + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - intent + - intent desc + - sourceId + - sourceId desc + - target + - target desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - intent + - sourceId + - target + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of deviceManagementResourceAccessProfileAssignment + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementResourceAccessProfileAssignment' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.deviceManagementResourceAccessProfileBase + summary: Create new navigation property to assignments for deviceManagement + operationId: deviceManagement.resourceAccessProfiles_CreateAssignments + parameters: + - name: deviceManagementResourceAccessProfileBase-id + in: path + description: 'key: id of deviceManagementResourceAccessProfileBase' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementResourceAccessProfileBase + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementResourceAccessProfileAssignment' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementResourceAccessProfileAssignment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/resourceAccessProfiles/{deviceManagementResourceAccessProfileBase-id}/assignments/{deviceManagementResourceAccessProfileAssignment-id}': + get: + tags: + - deviceManagement.deviceManagementResourceAccessProfileBase + summary: Get assignments from deviceManagement + operationId: deviceManagement.resourceAccessProfiles_GetAssignments + parameters: + - name: deviceManagementResourceAccessProfileBase-id + in: path + description: 'key: id of deviceManagementResourceAccessProfileBase' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementResourceAccessProfileBase + - name: deviceManagementResourceAccessProfileAssignment-id + in: path + description: 'key: id of deviceManagementResourceAccessProfileAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementResourceAccessProfileAssignment + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - intent + - sourceId + - target + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementResourceAccessProfileAssignment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.deviceManagementResourceAccessProfileBase + summary: Update the navigation property assignments in deviceManagement + operationId: deviceManagement.resourceAccessProfiles_UpdateAssignments + parameters: + - name: deviceManagementResourceAccessProfileBase-id + in: path + description: 'key: id of deviceManagementResourceAccessProfileBase' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementResourceAccessProfileBase + - name: deviceManagementResourceAccessProfileAssignment-id + in: path + description: 'key: id of deviceManagementResourceAccessProfileAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementResourceAccessProfileAssignment + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementResourceAccessProfileAssignment' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceManagementResourceAccessProfileBase + summary: Delete navigation property assignments for deviceManagement + operationId: deviceManagement.resourceAccessProfiles_DeleteAssignments + parameters: + - name: deviceManagementResourceAccessProfileBase-id + in: path + description: 'key: id of deviceManagementResourceAccessProfileBase' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementResourceAccessProfileBase + - name: deviceManagementResourceAccessProfileAssignment-id + in: path + description: 'key: id of deviceManagementResourceAccessProfileAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementResourceAccessProfileAssignment + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/settingDefinitions: + get: + tags: + - deviceManagement.deviceManagementSettingDefinition + summary: Get settingDefinitions from deviceManagement + operationId: deviceManagement_ListSettingDefinitions + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - constraints + - constraints desc + - dependencies + - dependencies desc + - description + - description desc + - displayName + - displayName desc + - documentationUrl + - documentationUrl desc + - headerSubtitle + - headerSubtitle desc + - headerTitle + - headerTitle desc + - isTopLevel + - isTopLevel desc + - keywords + - keywords desc + - placeholderText + - placeholderText desc + - valueType + - valueType desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - constraints + - dependencies + - description + - displayName + - documentationUrl + - headerSubtitle + - headerTitle + - isTopLevel + - keywords + - placeholderText + - valueType + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of deviceManagementSettingDefinition + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingDefinition' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.deviceManagementSettingDefinition + summary: Create new navigation property to settingDefinitions for deviceManagement + operationId: deviceManagement_CreateSettingDefinitions + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingDefinition' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingDefinition' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/settingDefinitions/{deviceManagementSettingDefinition-id}': + get: + tags: + - deviceManagement.deviceManagementSettingDefinition + summary: Get settingDefinitions from deviceManagement + operationId: deviceManagement_GetSettingDefinitions + parameters: + - name: deviceManagementSettingDefinition-id + in: path + description: 'key: id of deviceManagementSettingDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementSettingDefinition + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - constraints + - dependencies + - description + - displayName + - documentationUrl + - headerSubtitle + - headerTitle + - isTopLevel + - keywords + - placeholderText + - valueType + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingDefinition' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.deviceManagementSettingDefinition + summary: Update the navigation property settingDefinitions in deviceManagement + operationId: deviceManagement_UpdateSettingDefinitions + parameters: + - name: deviceManagementSettingDefinition-id + in: path + description: 'key: id of deviceManagementSettingDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementSettingDefinition + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingDefinition' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceManagementSettingDefinition + summary: Delete navigation property settingDefinitions for deviceManagement + operationId: deviceManagement_DeleteSettingDefinitions + parameters: + - name: deviceManagementSettingDefinition-id + in: path + description: 'key: id of deviceManagementSettingDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementSettingDefinition + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/softwareUpdateStatusSummary: + get: + tags: + - deviceManagement.softwareUpdateStatusSummary + summary: Get softwareUpdateStatusSummary from deviceManagement + operationId: deviceManagement_GetSoftwareUpdateStatusSummary + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - compliantDeviceCount + - compliantUserCount + - conflictDeviceCount + - conflictUserCount + - displayName + - errorDeviceCount + - errorUserCount + - nonCompliantDeviceCount + - nonCompliantUserCount + - notApplicableDeviceCount + - notApplicableUserCount + - remediatedDeviceCount + - remediatedUserCount + - unknownDeviceCount + - unknownUserCount + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.softwareUpdateStatusSummary' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/softwareUpdateStatusSummary/$ref: + get: + tags: + - deviceManagement.softwareUpdateStatusSummary + summary: Get ref of softwareUpdateStatusSummary from deviceManagement + operationId: deviceManagement_GetRefSoftwareUpdateStatusSummary + responses: + '200': + description: Retrieved navigation property link + content: + application/json: + schema: + type: string + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + put: + tags: + - deviceManagement.softwareUpdateStatusSummary + summary: Update the ref of navigation property softwareUpdateStatusSummary in deviceManagement + operationId: deviceManagement_SetRefSoftwareUpdateStatusSummary + requestBody: + description: New navigation property ref values + content: + application/json: + schema: + type: object + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.softwareUpdateStatusSummary + summary: Delete ref of navigation property softwareUpdateStatusSummary for deviceManagement + operationId: deviceManagement_DeleteRefSoftwareUpdateStatusSummary + parameters: + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/templates: + get: + tags: + - deviceManagement.deviceManagementTemplate + summary: Get templates from deviceManagement + operationId: deviceManagement_ListTemplates + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - description + - description desc + - displayName + - displayName desc + - intentCount + - intentCount desc + - isDeprecated + - isDeprecated desc + - platformType + - platformType desc + - publishedDateTime + - publishedDateTime desc + - templateSubtype + - templateSubtype desc + - templateType + - templateType desc + - versionInfo + - versionInfo desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - description + - displayName + - intentCount + - isDeprecated + - platformType + - publishedDateTime + - templateSubtype + - templateType + - versionInfo + - categories + - migratableTo + - settings + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - categories + - migratableTo + - settings + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of deviceManagementTemplate + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementTemplate' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.deviceManagementTemplate + summary: Create new navigation property to templates for deviceManagement + operationId: deviceManagement_CreateTemplates + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementTemplate' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementTemplate' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/templates/{deviceManagementTemplate-id}': + get: + tags: + - deviceManagement.deviceManagementTemplate + summary: Get templates from deviceManagement + operationId: deviceManagement_GetTemplates + parameters: + - name: deviceManagementTemplate-id + in: path + description: 'key: id of deviceManagementTemplate' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementTemplate + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - description + - displayName + - intentCount + - isDeprecated + - platformType + - publishedDateTime + - templateSubtype + - templateType + - versionInfo + - categories + - migratableTo + - settings + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - categories + - migratableTo + - settings + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementTemplate' + links: + categories: + operationId: deviceManagement.Templates.ListCategories + parameters: + deviceManagementTemplate-id: $request.path.deviceManagementTemplate-id + migratableTo: + operationId: deviceManagement.Templates.ListMigratableTo + parameters: + deviceManagementTemplate-id: $request.path.deviceManagementTemplate-id + settings: + operationId: deviceManagement.Templates.ListSettings + parameters: + deviceManagementTemplate-id: $request.path.deviceManagementTemplate-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.deviceManagementTemplate + summary: Update the navigation property templates in deviceManagement + operationId: deviceManagement_UpdateTemplates + parameters: + - name: deviceManagementTemplate-id + in: path + description: 'key: id of deviceManagementTemplate' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementTemplate + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementTemplate' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceManagementTemplate + summary: Delete navigation property templates for deviceManagement + operationId: deviceManagement_DeleteTemplates + parameters: + - name: deviceManagementTemplate-id + in: path + description: 'key: id of deviceManagementTemplate' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementTemplate + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/templates/{deviceManagementTemplate-id}/categories': + get: + tags: + - deviceManagement.deviceManagementTemplate + summary: Get categories from deviceManagement + operationId: deviceManagement.templates_ListCategories + parameters: + - name: deviceManagementTemplate-id + in: path + description: 'key: id of deviceManagementTemplate' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementTemplate + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - displayName + - displayName desc + - hasRequiredSetting + - hasRequiredSetting desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - displayName + - hasRequiredSetting + - settingDefinitions + - recommendedSettings + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - settingDefinitions + - recommendedSettings + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of deviceManagementTemplateSettingCategory + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementTemplateSettingCategory' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.deviceManagementTemplate + summary: Create new navigation property to categories for deviceManagement + operationId: deviceManagement.templates_CreateCategories + parameters: + - name: deviceManagementTemplate-id + in: path + description: 'key: id of deviceManagementTemplate' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementTemplate + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementTemplateSettingCategory' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementTemplateSettingCategory' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/templates/{deviceManagementTemplate-id}/categories/{deviceManagementTemplateSettingCategory-id}': + get: + tags: + - deviceManagement.deviceManagementTemplate + summary: Get categories from deviceManagement + operationId: deviceManagement.templates_GetCategories + parameters: + - name: deviceManagementTemplate-id + in: path + description: 'key: id of deviceManagementTemplate' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementTemplate + - name: deviceManagementTemplateSettingCategory-id + in: path + description: 'key: id of deviceManagementTemplateSettingCategory' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementTemplateSettingCategory + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - displayName + - hasRequiredSetting + - settingDefinitions + - recommendedSettings + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - settingDefinitions + - recommendedSettings + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementTemplateSettingCategory' + links: + settingDefinitions: + operationId: deviceManagement.templates.Categories.ListSettingDefinitions + parameters: + deviceManagementTemplate-id: $request.path.deviceManagementTemplate-id + deviceManagementTemplateSettingCategory-id: $request.path.deviceManagementTemplateSettingCategory-id + recommendedSettings: + operationId: deviceManagement.templates.Categories.ListRecommendedSettings + parameters: + deviceManagementTemplate-id: $request.path.deviceManagementTemplate-id + deviceManagementTemplateSettingCategory-id: $request.path.deviceManagementTemplateSettingCategory-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.deviceManagementTemplate + summary: Update the navigation property categories in deviceManagement + operationId: deviceManagement.templates_UpdateCategories + parameters: + - name: deviceManagementTemplate-id + in: path + description: 'key: id of deviceManagementTemplate' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementTemplate + - name: deviceManagementTemplateSettingCategory-id + in: path + description: 'key: id of deviceManagementTemplateSettingCategory' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementTemplateSettingCategory + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementTemplateSettingCategory' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceManagementTemplate + summary: Delete navigation property categories for deviceManagement + operationId: deviceManagement.templates_DeleteCategories + parameters: + - name: deviceManagementTemplate-id + in: path + description: 'key: id of deviceManagementTemplate' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementTemplate + - name: deviceManagementTemplateSettingCategory-id + in: path + description: 'key: id of deviceManagementTemplateSettingCategory' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementTemplateSettingCategory + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/templates/{deviceManagementTemplate-id}/categories/{deviceManagementTemplateSettingCategory-id}/recommendedSettings': + get: + tags: + - deviceManagement.deviceManagementTemplate + summary: Get recommendedSettings from deviceManagement + operationId: deviceManagement.templates.categories_ListRecommendedSettings + parameters: + - name: deviceManagementTemplate-id + in: path + description: 'key: id of deviceManagementTemplate' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementTemplate + - name: deviceManagementTemplateSettingCategory-id + in: path + description: 'key: id of deviceManagementTemplateSettingCategory' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementTemplateSettingCategory + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - definitionId + - definitionId desc + - valueJson + - valueJson desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - definitionId + - valueJson + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of deviceManagementSettingInstance + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingInstance' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.deviceManagementTemplate + summary: Create new navigation property to recommendedSettings for deviceManagement + operationId: deviceManagement.templates.categories_CreateRecommendedSettings + parameters: + - name: deviceManagementTemplate-id + in: path + description: 'key: id of deviceManagementTemplate' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementTemplate + - name: deviceManagementTemplateSettingCategory-id + in: path + description: 'key: id of deviceManagementTemplateSettingCategory' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementTemplateSettingCategory + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingInstance' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingInstance' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/templates/{deviceManagementTemplate-id}/categories/{deviceManagementTemplateSettingCategory-id}/recommendedSettings/{deviceManagementSettingInstance-id}': + get: + tags: + - deviceManagement.deviceManagementTemplate + summary: Get recommendedSettings from deviceManagement + operationId: deviceManagement.templates.categories_GetRecommendedSettings + parameters: + - name: deviceManagementTemplate-id + in: path + description: 'key: id of deviceManagementTemplate' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementTemplate + - name: deviceManagementTemplateSettingCategory-id + in: path + description: 'key: id of deviceManagementTemplateSettingCategory' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementTemplateSettingCategory + - name: deviceManagementSettingInstance-id + in: path + description: 'key: id of deviceManagementSettingInstance' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementSettingInstance + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - definitionId + - valueJson + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingInstance' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.deviceManagementTemplate + summary: Update the navigation property recommendedSettings in deviceManagement + operationId: deviceManagement.templates.categories_UpdateRecommendedSettings + parameters: + - name: deviceManagementTemplate-id + in: path + description: 'key: id of deviceManagementTemplate' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementTemplate + - name: deviceManagementTemplateSettingCategory-id + in: path + description: 'key: id of deviceManagementTemplateSettingCategory' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementTemplateSettingCategory + - name: deviceManagementSettingInstance-id + in: path + description: 'key: id of deviceManagementSettingInstance' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementSettingInstance + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingInstance' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceManagementTemplate + summary: Delete navigation property recommendedSettings for deviceManagement + operationId: deviceManagement.templates.categories_DeleteRecommendedSettings + parameters: + - name: deviceManagementTemplate-id + in: path + description: 'key: id of deviceManagementTemplate' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementTemplate + - name: deviceManagementTemplateSettingCategory-id + in: path + description: 'key: id of deviceManagementTemplateSettingCategory' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementTemplateSettingCategory + - name: deviceManagementSettingInstance-id + in: path + description: 'key: id of deviceManagementSettingInstance' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementSettingInstance + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/templates/{deviceManagementTemplate-id}/migratableTo': + get: + tags: + - deviceManagement.deviceManagementTemplate + summary: Get migratableTo from deviceManagement + operationId: deviceManagement.templates_ListMigratableTo + parameters: + - name: deviceManagementTemplate-id + in: path + description: 'key: id of deviceManagementTemplate' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementTemplate + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - description + - description desc + - displayName + - displayName desc + - intentCount + - intentCount desc + - isDeprecated + - isDeprecated desc + - platformType + - platformType desc + - publishedDateTime + - publishedDateTime desc + - templateSubtype + - templateSubtype desc + - templateType + - templateType desc + - versionInfo + - versionInfo desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - description + - displayName + - intentCount + - isDeprecated + - platformType + - publishedDateTime + - templateSubtype + - templateType + - versionInfo + - categories + - migratableTo + - settings + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - categories + - migratableTo + - settings + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of deviceManagementTemplate + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementTemplate' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.deviceManagementTemplate + summary: Create new navigation property to migratableTo for deviceManagement + operationId: deviceManagement.templates_CreateMigratableTo + parameters: + - name: deviceManagementTemplate-id + in: path + description: 'key: id of deviceManagementTemplate' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementTemplate + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementTemplate' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementTemplate' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/templates/{deviceManagementTemplate-id}/migratableTo/{deviceManagementTemplate-id1}': + get: + tags: + - deviceManagement.deviceManagementTemplate + summary: Get migratableTo from deviceManagement + operationId: deviceManagement.templates_GetMigratableTo + parameters: + - name: deviceManagementTemplate-id + in: path + description: 'key: id of deviceManagementTemplate' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementTemplate + - name: deviceManagementTemplate-id1 + in: path + description: 'key: id of deviceManagementTemplate' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementTemplate + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - description + - displayName + - intentCount + - isDeprecated + - platformType + - publishedDateTime + - templateSubtype + - templateType + - versionInfo + - categories + - migratableTo + - settings + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - categories + - migratableTo + - settings + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementTemplate' + links: + categories: + operationId: deviceManagement.templates.MigratableTo.ListCategories + parameters: + deviceManagementTemplate-id: $request.path.deviceManagementTemplate-id + deviceManagementTemplate-id1: $request.path.deviceManagementTemplate-id1 + migratableTo: + operationId: deviceManagement.templates.MigratableTo.ListMigratableTo + parameters: + deviceManagementTemplate-id: $request.path.deviceManagementTemplate-id + deviceManagementTemplate-id1: $request.path.deviceManagementTemplate-id1 + settings: + operationId: deviceManagement.templates.MigratableTo.ListSettings + parameters: + deviceManagementTemplate-id: $request.path.deviceManagementTemplate-id + deviceManagementTemplate-id1: $request.path.deviceManagementTemplate-id1 + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.deviceManagementTemplate + summary: Update the navigation property migratableTo in deviceManagement + operationId: deviceManagement.templates_UpdateMigratableTo + parameters: + - name: deviceManagementTemplate-id + in: path + description: 'key: id of deviceManagementTemplate' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementTemplate + - name: deviceManagementTemplate-id1 + in: path + description: 'key: id of deviceManagementTemplate' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementTemplate + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementTemplate' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceManagementTemplate + summary: Delete navigation property migratableTo for deviceManagement + operationId: deviceManagement.templates_DeleteMigratableTo + parameters: + - name: deviceManagementTemplate-id + in: path + description: 'key: id of deviceManagementTemplate' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementTemplate + - name: deviceManagementTemplate-id1 + in: path + description: 'key: id of deviceManagementTemplate' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementTemplate + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/templates/{deviceManagementTemplate-id}/settings': + get: + tags: + - deviceManagement.deviceManagementTemplate + summary: Get settings from deviceManagement + operationId: deviceManagement.templates_ListSettings + parameters: + - name: deviceManagementTemplate-id + in: path + description: 'key: id of deviceManagementTemplate' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementTemplate + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - definitionId + - definitionId desc + - valueJson + - valueJson desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - definitionId + - valueJson + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of deviceManagementSettingInstance + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingInstance' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.deviceManagementTemplate + summary: Create new navigation property to settings for deviceManagement + operationId: deviceManagement.templates_CreateSettings + parameters: + - name: deviceManagementTemplate-id + in: path + description: 'key: id of deviceManagementTemplate' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementTemplate + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingInstance' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingInstance' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/templates/{deviceManagementTemplate-id}/settings/{deviceManagementSettingInstance-id}': + get: + tags: + - deviceManagement.deviceManagementTemplate + summary: Get settings from deviceManagement + operationId: deviceManagement.templates_GetSettings + parameters: + - name: deviceManagementTemplate-id + in: path + description: 'key: id of deviceManagementTemplate' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementTemplate + - name: deviceManagementSettingInstance-id + in: path + description: 'key: id of deviceManagementSettingInstance' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementSettingInstance + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - definitionId + - valueJson + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingInstance' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.deviceManagementTemplate + summary: Update the navigation property settings in deviceManagement + operationId: deviceManagement.templates_UpdateSettings + parameters: + - name: deviceManagementTemplate-id + in: path + description: 'key: id of deviceManagementTemplate' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementTemplate + - name: deviceManagementSettingInstance-id + in: path + description: 'key: id of deviceManagementSettingInstance' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementSettingInstance + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingInstance' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceManagementTemplate + summary: Delete navigation property settings for deviceManagement + operationId: deviceManagement.templates_DeleteSettings + parameters: + - name: deviceManagementTemplate-id + in: path + description: 'key: id of deviceManagementTemplate' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementTemplate + - name: deviceManagementSettingInstance-id + in: path + description: 'key: id of deviceManagementSettingInstance' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementSettingInstance + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/troubleshootingEvents: + get: + tags: + - deviceManagement.deviceManagementTroubleshootingEvent + summary: Get troubleshootingEvents from deviceManagement + operationId: deviceManagement_ListTroubleshootingEvents + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - additionalInformation + - additionalInformation desc + - correlationId + - correlationId desc + - eventDateTime + - eventDateTime desc + - eventName + - eventName desc + - troubleshootingErrorDetails + - troubleshootingErrorDetails desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - additionalInformation + - correlationId + - eventDateTime + - eventName + - troubleshootingErrorDetails + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of deviceManagementTroubleshootingEvent + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementTroubleshootingEvent' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.deviceManagementTroubleshootingEvent + summary: Create new navigation property to troubleshootingEvents for deviceManagement + operationId: deviceManagement_CreateTroubleshootingEvents + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementTroubleshootingEvent' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementTroubleshootingEvent' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/troubleshootingEvents/{deviceManagementTroubleshootingEvent-id}': + get: + tags: + - deviceManagement.deviceManagementTroubleshootingEvent + summary: Get troubleshootingEvents from deviceManagement + operationId: deviceManagement_GetTroubleshootingEvents + parameters: + - name: deviceManagementTroubleshootingEvent-id + in: path + description: 'key: id of deviceManagementTroubleshootingEvent' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementTroubleshootingEvent + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - additionalInformation + - correlationId + - eventDateTime + - eventName + - troubleshootingErrorDetails + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementTroubleshootingEvent' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.deviceManagementTroubleshootingEvent + summary: Update the navigation property troubleshootingEvents in deviceManagement + operationId: deviceManagement_UpdateTroubleshootingEvents + parameters: + - name: deviceManagementTroubleshootingEvent-id + in: path + description: 'key: id of deviceManagementTroubleshootingEvent' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementTroubleshootingEvent + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementTroubleshootingEvent' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.deviceManagementTroubleshootingEvent + summary: Delete navigation property troubleshootingEvents for deviceManagement + operationId: deviceManagement_DeleteTroubleshootingEvents + parameters: + - name: deviceManagementTroubleshootingEvent-id + in: path + description: 'key: id of deviceManagementTroubleshootingEvent' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementTroubleshootingEvent + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/userExperienceAnalyticsAppHealthApplicationPerformance: + get: + tags: + - deviceManagement.userExperienceAnalyticsAppHealthApplicationPerformance + summary: Get userExperienceAnalyticsAppHealthApplicationPerformance from deviceManagement + operationId: deviceManagement_ListUserExperienceAnalyticsAppHealthApplicationPerformance + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - activeDeviceCount + - activeDeviceCount desc + - appCrashCount + - appCrashCount desc + - appDisplayName + - appDisplayName desc + - appHangCount + - appHangCount desc + - appHealthScore + - appHealthScore desc + - appHealthStatus + - appHealthStatus desc + - appName + - appName desc + - appPublisher + - appPublisher desc + - appUsageDuration + - appUsageDuration desc + - meanTimeToFailureInMinutes + - meanTimeToFailureInMinutes desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - activeDeviceCount + - appCrashCount + - appDisplayName + - appHangCount + - appHealthScore + - appHealthStatus + - appName + - appPublisher + - appUsageDuration + - meanTimeToFailureInMinutes + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of userExperienceAnalyticsAppHealthApplicationPerformance + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsAppHealthApplicationPerformance' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.userExperienceAnalyticsAppHealthApplicationPerformance + summary: Create new navigation property to userExperienceAnalyticsAppHealthApplicationPerformance for deviceManagement + operationId: deviceManagement_CreateUserExperienceAnalyticsAppHealthApplicationPerformance + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsAppHealthApplicationPerformance' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsAppHealthApplicationPerformance' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/userExperienceAnalyticsAppHealthApplicationPerformance/{userExperienceAnalyticsAppHealthApplicationPerformance-id}': + get: + tags: + - deviceManagement.userExperienceAnalyticsAppHealthApplicationPerformance + summary: Get userExperienceAnalyticsAppHealthApplicationPerformance from deviceManagement + operationId: deviceManagement_GetUserExperienceAnalyticsAppHealthApplicationPerformance + parameters: + - name: userExperienceAnalyticsAppHealthApplicationPerformance-id + in: path + description: 'key: id of userExperienceAnalyticsAppHealthApplicationPerformance' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsAppHealthApplicationPerformance + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - activeDeviceCount + - appCrashCount + - appDisplayName + - appHangCount + - appHealthScore + - appHealthStatus + - appName + - appPublisher + - appUsageDuration + - meanTimeToFailureInMinutes + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsAppHealthApplicationPerformance' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.userExperienceAnalyticsAppHealthApplicationPerformance + summary: Update the navigation property userExperienceAnalyticsAppHealthApplicationPerformance in deviceManagement + operationId: deviceManagement_UpdateUserExperienceAnalyticsAppHealthApplicationPerformance + parameters: + - name: userExperienceAnalyticsAppHealthApplicationPerformance-id + in: path + description: 'key: id of userExperienceAnalyticsAppHealthApplicationPerformance' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsAppHealthApplicationPerformance + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsAppHealthApplicationPerformance' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.userExperienceAnalyticsAppHealthApplicationPerformance + summary: Delete navigation property userExperienceAnalyticsAppHealthApplicationPerformance for deviceManagement + operationId: deviceManagement_DeleteUserExperienceAnalyticsAppHealthApplicationPerformance + parameters: + - name: userExperienceAnalyticsAppHealthApplicationPerformance-id + in: path + description: 'key: id of userExperienceAnalyticsAppHealthApplicationPerformance' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsAppHealthApplicationPerformance + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/userExperienceAnalyticsAppHealthApplicationPerformanceByAppVersion: + get: + tags: + - deviceManagement.userExperienceAnalyticsAppHealthAppPerformanceByAppVersion + summary: Get userExperienceAnalyticsAppHealthApplicationPerformanceByAppVersion from deviceManagement + operationId: deviceManagement_ListUserExperienceAnalyticsAppHealthApplicationPerformanceByAppVersion + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - appCrashCount + - appCrashCount desc + - appDisplayName + - appDisplayName desc + - appName + - appName desc + - appPublisher + - appPublisher desc + - appUsageDuration + - appUsageDuration desc + - appVersion + - appVersion desc + - meanTimeToFailureInMinutes + - meanTimeToFailureInMinutes desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - appCrashCount + - appDisplayName + - appName + - appPublisher + - appUsageDuration + - appVersion + - meanTimeToFailureInMinutes + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of userExperienceAnalyticsAppHealthAppPerformanceByAppVersion + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsAppHealthAppPerformanceByAppVersion' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.userExperienceAnalyticsAppHealthAppPerformanceByAppVersion + summary: Create new navigation property to userExperienceAnalyticsAppHealthApplicationPerformanceByAppVersion for deviceManagement + operationId: deviceManagement_CreateUserExperienceAnalyticsAppHealthApplicationPerformanceByAppVersion + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsAppHealthAppPerformanceByAppVersion' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsAppHealthAppPerformanceByAppVersion' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/userExperienceAnalyticsAppHealthApplicationPerformanceByAppVersion/{userExperienceAnalyticsAppHealthAppPerformanceByAppVersion-id}': + get: + tags: + - deviceManagement.userExperienceAnalyticsAppHealthAppPerformanceByAppVersion + summary: Get userExperienceAnalyticsAppHealthApplicationPerformanceByAppVersion from deviceManagement + operationId: deviceManagement_GetUserExperienceAnalyticsAppHealthApplicationPerformanceByAppVersion + parameters: + - name: userExperienceAnalyticsAppHealthAppPerformanceByAppVersion-id + in: path + description: 'key: id of userExperienceAnalyticsAppHealthAppPerformanceByAppVersion' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsAppHealthAppPerformanceByAppVersion + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - appCrashCount + - appDisplayName + - appName + - appPublisher + - appUsageDuration + - appVersion + - meanTimeToFailureInMinutes + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsAppHealthAppPerformanceByAppVersion' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.userExperienceAnalyticsAppHealthAppPerformanceByAppVersion + summary: Update the navigation property userExperienceAnalyticsAppHealthApplicationPerformanceByAppVersion in deviceManagement + operationId: deviceManagement_UpdateUserExperienceAnalyticsAppHealthApplicationPerformanceByAppVersion + parameters: + - name: userExperienceAnalyticsAppHealthAppPerformanceByAppVersion-id + in: path + description: 'key: id of userExperienceAnalyticsAppHealthAppPerformanceByAppVersion' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsAppHealthAppPerformanceByAppVersion + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsAppHealthAppPerformanceByAppVersion' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.userExperienceAnalyticsAppHealthAppPerformanceByAppVersion + summary: Delete navigation property userExperienceAnalyticsAppHealthApplicationPerformanceByAppVersion for deviceManagement + operationId: deviceManagement_DeleteUserExperienceAnalyticsAppHealthApplicationPerformanceByAppVersion + parameters: + - name: userExperienceAnalyticsAppHealthAppPerformanceByAppVersion-id + in: path + description: 'key: id of userExperienceAnalyticsAppHealthAppPerformanceByAppVersion' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsAppHealthAppPerformanceByAppVersion + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/userExperienceAnalyticsAppHealthApplicationPerformanceByOSVersion: + get: + tags: + - deviceManagement.userExperienceAnalyticsAppHealthAppPerformanceByOSVersion + summary: Get userExperienceAnalyticsAppHealthApplicationPerformanceByOSVersion from deviceManagement + operationId: deviceManagement_ListUserExperienceAnalyticsAppHealthApplicationPerformanceByOSVersion + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - activeDeviceCount + - activeDeviceCount desc + - appCrashCount + - appCrashCount desc + - appDisplayName + - appDisplayName desc + - appName + - appName desc + - appPublisher + - appPublisher desc + - appUsageDuration + - appUsageDuration desc + - meanTimeToFailureInMinutes + - meanTimeToFailureInMinutes desc + - osBuildNumber + - osBuildNumber desc + - osVersion + - osVersion desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - activeDeviceCount + - appCrashCount + - appDisplayName + - appName + - appPublisher + - appUsageDuration + - meanTimeToFailureInMinutes + - osBuildNumber + - osVersion + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of userExperienceAnalyticsAppHealthAppPerformanceByOSVersion + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsAppHealthAppPerformanceByOSVersion' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.userExperienceAnalyticsAppHealthAppPerformanceByOSVersion + summary: Create new navigation property to userExperienceAnalyticsAppHealthApplicationPerformanceByOSVersion for deviceManagement + operationId: deviceManagement_CreateUserExperienceAnalyticsAppHealthApplicationPerformanceByOSVersion + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsAppHealthAppPerformanceByOSVersion' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsAppHealthAppPerformanceByOSVersion' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/userExperienceAnalyticsAppHealthApplicationPerformanceByOSVersion/{userExperienceAnalyticsAppHealthAppPerformanceByOSVersion-id}': + get: + tags: + - deviceManagement.userExperienceAnalyticsAppHealthAppPerformanceByOSVersion + summary: Get userExperienceAnalyticsAppHealthApplicationPerformanceByOSVersion from deviceManagement + operationId: deviceManagement_GetUserExperienceAnalyticsAppHealthApplicationPerformanceByOSVersion + parameters: + - name: userExperienceAnalyticsAppHealthAppPerformanceByOSVersion-id + in: path + description: 'key: id of userExperienceAnalyticsAppHealthAppPerformanceByOSVersion' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsAppHealthAppPerformanceByOSVersion + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - activeDeviceCount + - appCrashCount + - appDisplayName + - appName + - appPublisher + - appUsageDuration + - meanTimeToFailureInMinutes + - osBuildNumber + - osVersion + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsAppHealthAppPerformanceByOSVersion' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.userExperienceAnalyticsAppHealthAppPerformanceByOSVersion + summary: Update the navigation property userExperienceAnalyticsAppHealthApplicationPerformanceByOSVersion in deviceManagement + operationId: deviceManagement_UpdateUserExperienceAnalyticsAppHealthApplicationPerformanceByOSVersion + parameters: + - name: userExperienceAnalyticsAppHealthAppPerformanceByOSVersion-id + in: path + description: 'key: id of userExperienceAnalyticsAppHealthAppPerformanceByOSVersion' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsAppHealthAppPerformanceByOSVersion + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsAppHealthAppPerformanceByOSVersion' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.userExperienceAnalyticsAppHealthAppPerformanceByOSVersion + summary: Delete navigation property userExperienceAnalyticsAppHealthApplicationPerformanceByOSVersion for deviceManagement + operationId: deviceManagement_DeleteUserExperienceAnalyticsAppHealthApplicationPerformanceByOSVersion + parameters: + - name: userExperienceAnalyticsAppHealthAppPerformanceByOSVersion-id + in: path + description: 'key: id of userExperienceAnalyticsAppHealthAppPerformanceByOSVersion' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsAppHealthAppPerformanceByOSVersion + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/userExperienceAnalyticsAppHealthDeviceModelPerformance: + get: + tags: + - deviceManagement.userExperienceAnalyticsAppHealthDeviceModelPerformance + summary: Get userExperienceAnalyticsAppHealthDeviceModelPerformance from deviceManagement + operationId: deviceManagement_ListUserExperienceAnalyticsAppHealthDeviceModelPerformance + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - activeDeviceCount + - activeDeviceCount desc + - deviceManufacturer + - deviceManufacturer desc + - deviceModel + - deviceModel desc + - meanTimeToFailureInMinutes + - meanTimeToFailureInMinutes desc + - modelAppHealthScore + - modelAppHealthScore desc + - modelAppHealthStatus + - modelAppHealthStatus desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - activeDeviceCount + - deviceManufacturer + - deviceModel + - meanTimeToFailureInMinutes + - modelAppHealthScore + - modelAppHealthStatus + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of userExperienceAnalyticsAppHealthDeviceModelPerformance + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsAppHealthDeviceModelPerformance' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.userExperienceAnalyticsAppHealthDeviceModelPerformance + summary: Create new navigation property to userExperienceAnalyticsAppHealthDeviceModelPerformance for deviceManagement + operationId: deviceManagement_CreateUserExperienceAnalyticsAppHealthDeviceModelPerformance + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsAppHealthDeviceModelPerformance' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsAppHealthDeviceModelPerformance' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/userExperienceAnalyticsAppHealthDeviceModelPerformance/{userExperienceAnalyticsAppHealthDeviceModelPerformance-id}': + get: + tags: + - deviceManagement.userExperienceAnalyticsAppHealthDeviceModelPerformance + summary: Get userExperienceAnalyticsAppHealthDeviceModelPerformance from deviceManagement + operationId: deviceManagement_GetUserExperienceAnalyticsAppHealthDeviceModelPerformance + parameters: + - name: userExperienceAnalyticsAppHealthDeviceModelPerformance-id + in: path + description: 'key: id of userExperienceAnalyticsAppHealthDeviceModelPerformance' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsAppHealthDeviceModelPerformance + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - activeDeviceCount + - deviceManufacturer + - deviceModel + - meanTimeToFailureInMinutes + - modelAppHealthScore + - modelAppHealthStatus + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsAppHealthDeviceModelPerformance' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.userExperienceAnalyticsAppHealthDeviceModelPerformance + summary: Update the navigation property userExperienceAnalyticsAppHealthDeviceModelPerformance in deviceManagement + operationId: deviceManagement_UpdateUserExperienceAnalyticsAppHealthDeviceModelPerformance + parameters: + - name: userExperienceAnalyticsAppHealthDeviceModelPerformance-id + in: path + description: 'key: id of userExperienceAnalyticsAppHealthDeviceModelPerformance' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsAppHealthDeviceModelPerformance + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsAppHealthDeviceModelPerformance' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.userExperienceAnalyticsAppHealthDeviceModelPerformance + summary: Delete navigation property userExperienceAnalyticsAppHealthDeviceModelPerformance for deviceManagement + operationId: deviceManagement_DeleteUserExperienceAnalyticsAppHealthDeviceModelPerformance + parameters: + - name: userExperienceAnalyticsAppHealthDeviceModelPerformance-id + in: path + description: 'key: id of userExperienceAnalyticsAppHealthDeviceModelPerformance' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsAppHealthDeviceModelPerformance + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/userExperienceAnalyticsAppHealthDevicePerformance: + get: + tags: + - deviceManagement.userExperienceAnalyticsAppHealthDevicePerformance + summary: Get userExperienceAnalyticsAppHealthDevicePerformance from deviceManagement + operationId: deviceManagement_ListUserExperienceAnalyticsAppHealthDevicePerformance + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - appCrashCount + - appCrashCount desc + - appHangCount + - appHangCount desc + - crashedAppCount + - crashedAppCount desc + - deviceAppHealthScore + - deviceAppHealthScore desc + - deviceAppHealthStatus + - deviceAppHealthStatus desc + - deviceDisplayName + - deviceDisplayName desc + - deviceId + - deviceId desc + - deviceManufacturer + - deviceManufacturer desc + - deviceModel + - deviceModel desc + - meanTimeToFailureInMinutes + - meanTimeToFailureInMinutes desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - appCrashCount + - appHangCount + - crashedAppCount + - deviceAppHealthScore + - deviceAppHealthStatus + - deviceDisplayName + - deviceId + - deviceManufacturer + - deviceModel + - meanTimeToFailureInMinutes + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of userExperienceAnalyticsAppHealthDevicePerformance + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsAppHealthDevicePerformance' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.userExperienceAnalyticsAppHealthDevicePerformance + summary: Create new navigation property to userExperienceAnalyticsAppHealthDevicePerformance for deviceManagement + operationId: deviceManagement_CreateUserExperienceAnalyticsAppHealthDevicePerformance + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsAppHealthDevicePerformance' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsAppHealthDevicePerformance' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/userExperienceAnalyticsAppHealthDevicePerformance/{userExperienceAnalyticsAppHealthDevicePerformance-id}': + get: + tags: + - deviceManagement.userExperienceAnalyticsAppHealthDevicePerformance + summary: Get userExperienceAnalyticsAppHealthDevicePerformance from deviceManagement + operationId: deviceManagement_GetUserExperienceAnalyticsAppHealthDevicePerformance + parameters: + - name: userExperienceAnalyticsAppHealthDevicePerformance-id + in: path + description: 'key: id of userExperienceAnalyticsAppHealthDevicePerformance' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsAppHealthDevicePerformance + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - appCrashCount + - appHangCount + - crashedAppCount + - deviceAppHealthScore + - deviceAppHealthStatus + - deviceDisplayName + - deviceId + - deviceManufacturer + - deviceModel + - meanTimeToFailureInMinutes + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsAppHealthDevicePerformance' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.userExperienceAnalyticsAppHealthDevicePerformance + summary: Update the navigation property userExperienceAnalyticsAppHealthDevicePerformance in deviceManagement + operationId: deviceManagement_UpdateUserExperienceAnalyticsAppHealthDevicePerformance + parameters: + - name: userExperienceAnalyticsAppHealthDevicePerformance-id + in: path + description: 'key: id of userExperienceAnalyticsAppHealthDevicePerformance' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsAppHealthDevicePerformance + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsAppHealthDevicePerformance' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.userExperienceAnalyticsAppHealthDevicePerformance + summary: Delete navigation property userExperienceAnalyticsAppHealthDevicePerformance for deviceManagement + operationId: deviceManagement_DeleteUserExperienceAnalyticsAppHealthDevicePerformance + parameters: + - name: userExperienceAnalyticsAppHealthDevicePerformance-id + in: path + description: 'key: id of userExperienceAnalyticsAppHealthDevicePerformance' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsAppHealthDevicePerformance + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/userExperienceAnalyticsAppHealthDevicePerformanceDetails: + get: + tags: + - deviceManagement.userExperienceAnalyticsAppHealthDevicePerformanceDetails + summary: Get userExperienceAnalyticsAppHealthDevicePerformanceDetails from deviceManagement + operationId: deviceManagement_ListUserExperienceAnalyticsAppHealthDevicePerformanceDetails + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - appDisplayName + - appDisplayName desc + - deviceDisplayName + - deviceDisplayName desc + - deviceId + - deviceId desc + - eventDateTime + - eventDateTime desc + - eventType + - eventType desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - appDisplayName + - deviceDisplayName + - deviceId + - eventDateTime + - eventType + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of userExperienceAnalyticsAppHealthDevicePerformanceDetails + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsAppHealthDevicePerformanceDetails' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.userExperienceAnalyticsAppHealthDevicePerformanceDetails + summary: Create new navigation property to userExperienceAnalyticsAppHealthDevicePerformanceDetails for deviceManagement + operationId: deviceManagement_CreateUserExperienceAnalyticsAppHealthDevicePerformanceDetails + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsAppHealthDevicePerformanceDetails' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsAppHealthDevicePerformanceDetails' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/userExperienceAnalyticsAppHealthDevicePerformanceDetails/{userExperienceAnalyticsAppHealthDevicePerformanceDetails-id}': + get: + tags: + - deviceManagement.userExperienceAnalyticsAppHealthDevicePerformanceDetails + summary: Get userExperienceAnalyticsAppHealthDevicePerformanceDetails from deviceManagement + operationId: deviceManagement_GetUserExperienceAnalyticsAppHealthDevicePerformanceDetails + parameters: + - name: userExperienceAnalyticsAppHealthDevicePerformanceDetails-id + in: path + description: 'key: id of userExperienceAnalyticsAppHealthDevicePerformanceDetails' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsAppHealthDevicePerformanceDetails + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - appDisplayName + - deviceDisplayName + - deviceId + - eventDateTime + - eventType + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsAppHealthDevicePerformanceDetails' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.userExperienceAnalyticsAppHealthDevicePerformanceDetails + summary: Update the navigation property userExperienceAnalyticsAppHealthDevicePerformanceDetails in deviceManagement + operationId: deviceManagement_UpdateUserExperienceAnalyticsAppHealthDevicePerformanceDetails + parameters: + - name: userExperienceAnalyticsAppHealthDevicePerformanceDetails-id + in: path + description: 'key: id of userExperienceAnalyticsAppHealthDevicePerformanceDetails' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsAppHealthDevicePerformanceDetails + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsAppHealthDevicePerformanceDetails' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.userExperienceAnalyticsAppHealthDevicePerformanceDetails + summary: Delete navigation property userExperienceAnalyticsAppHealthDevicePerformanceDetails for deviceManagement + operationId: deviceManagement_DeleteUserExperienceAnalyticsAppHealthDevicePerformanceDetails + parameters: + - name: userExperienceAnalyticsAppHealthDevicePerformanceDetails-id + in: path + description: 'key: id of userExperienceAnalyticsAppHealthDevicePerformanceDetails' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsAppHealthDevicePerformanceDetails + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/userExperienceAnalyticsAppHealthOSVersionPerformance: + get: + tags: + - deviceManagement.userExperienceAnalyticsAppHealthOSVersionPerformance + summary: Get userExperienceAnalyticsAppHealthOSVersionPerformance from deviceManagement + operationId: deviceManagement_ListUserExperienceAnalyticsAppHealthOSVersionPerformance + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - activeDeviceCount + - activeDeviceCount desc + - meanTimeToFailureInMinutes + - meanTimeToFailureInMinutes desc + - osBuildNumber + - osBuildNumber desc + - osVersion + - osVersion desc + - osVersionAppHealthScore + - osVersionAppHealthScore desc + - osVersionAppHealthStatus + - osVersionAppHealthStatus desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - activeDeviceCount + - meanTimeToFailureInMinutes + - osBuildNumber + - osVersion + - osVersionAppHealthScore + - osVersionAppHealthStatus + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of userExperienceAnalyticsAppHealthOSVersionPerformance + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsAppHealthOSVersionPerformance' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.userExperienceAnalyticsAppHealthOSVersionPerformance + summary: Create new navigation property to userExperienceAnalyticsAppHealthOSVersionPerformance for deviceManagement + operationId: deviceManagement_CreateUserExperienceAnalyticsAppHealthOSVersionPerformance + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsAppHealthOSVersionPerformance' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsAppHealthOSVersionPerformance' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/userExperienceAnalyticsAppHealthOSVersionPerformance/{userExperienceAnalyticsAppHealthOSVersionPerformance-id}': + get: + tags: + - deviceManagement.userExperienceAnalyticsAppHealthOSVersionPerformance + summary: Get userExperienceAnalyticsAppHealthOSVersionPerformance from deviceManagement + operationId: deviceManagement_GetUserExperienceAnalyticsAppHealthOSVersionPerformance + parameters: + - name: userExperienceAnalyticsAppHealthOSVersionPerformance-id + in: path + description: 'key: id of userExperienceAnalyticsAppHealthOSVersionPerformance' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsAppHealthOSVersionPerformance + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - activeDeviceCount + - meanTimeToFailureInMinutes + - osBuildNumber + - osVersion + - osVersionAppHealthScore + - osVersionAppHealthStatus + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsAppHealthOSVersionPerformance' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.userExperienceAnalyticsAppHealthOSVersionPerformance + summary: Update the navigation property userExperienceAnalyticsAppHealthOSVersionPerformance in deviceManagement + operationId: deviceManagement_UpdateUserExperienceAnalyticsAppHealthOSVersionPerformance + parameters: + - name: userExperienceAnalyticsAppHealthOSVersionPerformance-id + in: path + description: 'key: id of userExperienceAnalyticsAppHealthOSVersionPerformance' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsAppHealthOSVersionPerformance + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsAppHealthOSVersionPerformance' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.userExperienceAnalyticsAppHealthOSVersionPerformance + summary: Delete navigation property userExperienceAnalyticsAppHealthOSVersionPerformance for deviceManagement + operationId: deviceManagement_DeleteUserExperienceAnalyticsAppHealthOSVersionPerformance + parameters: + - name: userExperienceAnalyticsAppHealthOSVersionPerformance-id + in: path + description: 'key: id of userExperienceAnalyticsAppHealthOSVersionPerformance' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsAppHealthOSVersionPerformance + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/userExperienceAnalyticsAppHealthOverview: + get: + tags: + - deviceManagement.userExperienceAnalyticsCategory + summary: Get userExperienceAnalyticsAppHealthOverview from deviceManagement + operationId: deviceManagement_GetUserExperienceAnalyticsAppHealthOverview + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - insights + - metricValues + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - metricValues + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsCategory' + links: + metricValues: + operationId: deviceManagement.UserExperienceAnalyticsAppHealthOverview.ListMetricValues + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.userExperienceAnalyticsCategory + summary: Update the navigation property userExperienceAnalyticsAppHealthOverview in deviceManagement + operationId: deviceManagement_UpdateUserExperienceAnalyticsAppHealthOverview + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsCategory' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.userExperienceAnalyticsCategory + summary: Delete navigation property userExperienceAnalyticsAppHealthOverview for deviceManagement + operationId: deviceManagement_DeleteUserExperienceAnalyticsAppHealthOverview + parameters: + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/userExperienceAnalyticsAppHealthOverview/metricValues: + get: + tags: + - deviceManagement.userExperienceAnalyticsCategory + summary: Get metricValues from deviceManagement + operationId: deviceManagement.userExperienceAnalyticsAppHealthOverview_ListMetricValues + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - unit + - unit desc + - value + - value desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - unit + - value + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of userExperienceAnalyticsMetric + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsMetric' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.userExperienceAnalyticsCategory + summary: Create new navigation property to metricValues for deviceManagement + operationId: deviceManagement.userExperienceAnalyticsAppHealthOverview_CreateMetricValues + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsMetric' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsMetric' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/userExperienceAnalyticsAppHealthOverview/metricValues/{userExperienceAnalyticsMetric-id}': + get: + tags: + - deviceManagement.userExperienceAnalyticsCategory + summary: Get metricValues from deviceManagement + operationId: deviceManagement.userExperienceAnalyticsAppHealthOverview_GetMetricValues + parameters: + - name: userExperienceAnalyticsMetric-id + in: path + description: 'key: id of userExperienceAnalyticsMetric' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsMetric + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - unit + - value + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsMetric' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.userExperienceAnalyticsCategory + summary: Update the navigation property metricValues in deviceManagement + operationId: deviceManagement.userExperienceAnalyticsAppHealthOverview_UpdateMetricValues + parameters: + - name: userExperienceAnalyticsMetric-id + in: path + description: 'key: id of userExperienceAnalyticsMetric' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsMetric + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsMetric' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.userExperienceAnalyticsCategory + summary: Delete navigation property metricValues for deviceManagement + operationId: deviceManagement.userExperienceAnalyticsAppHealthOverview_DeleteMetricValues + parameters: + - name: userExperienceAnalyticsMetric-id + in: path + description: 'key: id of userExperienceAnalyticsMetric' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsMetric + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/userExperienceAnalyticsBaselines: + get: + tags: + - deviceManagement.userExperienceAnalyticsBaseline + summary: Get userExperienceAnalyticsBaselines from deviceManagement + operationId: deviceManagement_ListUserExperienceAnalyticsBaselines + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - createdDateTime + - createdDateTime desc + - displayName + - displayName desc + - isBuiltIn + - isBuiltIn desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdDateTime + - displayName + - isBuiltIn + - appHealthMetrics + - bestPracticesMetrics + - deviceBootPerformanceMetrics + - rebootAnalyticsMetrics + - resourcePerformanceMetrics + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - appHealthMetrics + - bestPracticesMetrics + - deviceBootPerformanceMetrics + - rebootAnalyticsMetrics + - resourcePerformanceMetrics + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of userExperienceAnalyticsBaseline + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsBaseline' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.userExperienceAnalyticsBaseline + summary: Create new navigation property to userExperienceAnalyticsBaselines for deviceManagement + operationId: deviceManagement_CreateUserExperienceAnalyticsBaselines + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsBaseline' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsBaseline' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/userExperienceAnalyticsBaselines/{userExperienceAnalyticsBaseline-id}': + get: + tags: + - deviceManagement.userExperienceAnalyticsBaseline + summary: Get userExperienceAnalyticsBaselines from deviceManagement + operationId: deviceManagement_GetUserExperienceAnalyticsBaselines + parameters: + - name: userExperienceAnalyticsBaseline-id + in: path + description: 'key: id of userExperienceAnalyticsBaseline' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsBaseline + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdDateTime + - displayName + - isBuiltIn + - appHealthMetrics + - bestPracticesMetrics + - deviceBootPerformanceMetrics + - rebootAnalyticsMetrics + - resourcePerformanceMetrics + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - appHealthMetrics + - bestPracticesMetrics + - deviceBootPerformanceMetrics + - rebootAnalyticsMetrics + - resourcePerformanceMetrics + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsBaseline' + links: + appHealthMetrics: + operationId: deviceManagement.UserExperienceAnalyticsBaselines.GetAppHealthMetrics + parameters: + userExperienceAnalyticsBaseline-id: $request.path.userExperienceAnalyticsBaseline-id + bestPracticesMetrics: + operationId: deviceManagement.UserExperienceAnalyticsBaselines.GetBestPracticesMetrics + parameters: + userExperienceAnalyticsBaseline-id: $request.path.userExperienceAnalyticsBaseline-id + deviceBootPerformanceMetrics: + operationId: deviceManagement.UserExperienceAnalyticsBaselines.GetDeviceBootPerformanceMetrics + parameters: + userExperienceAnalyticsBaseline-id: $request.path.userExperienceAnalyticsBaseline-id + rebootAnalyticsMetrics: + operationId: deviceManagement.UserExperienceAnalyticsBaselines.GetRebootAnalyticsMetrics + parameters: + userExperienceAnalyticsBaseline-id: $request.path.userExperienceAnalyticsBaseline-id + resourcePerformanceMetrics: + operationId: deviceManagement.UserExperienceAnalyticsBaselines.GetResourcePerformanceMetrics + parameters: + userExperienceAnalyticsBaseline-id: $request.path.userExperienceAnalyticsBaseline-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.userExperienceAnalyticsBaseline + summary: Update the navigation property userExperienceAnalyticsBaselines in deviceManagement + operationId: deviceManagement_UpdateUserExperienceAnalyticsBaselines + parameters: + - name: userExperienceAnalyticsBaseline-id + in: path + description: 'key: id of userExperienceAnalyticsBaseline' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsBaseline + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsBaseline' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.userExperienceAnalyticsBaseline + summary: Delete navigation property userExperienceAnalyticsBaselines for deviceManagement + operationId: deviceManagement_DeleteUserExperienceAnalyticsBaselines + parameters: + - name: userExperienceAnalyticsBaseline-id + in: path + description: 'key: id of userExperienceAnalyticsBaseline' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsBaseline + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/userExperienceAnalyticsBaselines/{userExperienceAnalyticsBaseline-id}/appHealthMetrics': + get: + tags: + - deviceManagement.userExperienceAnalyticsBaseline + summary: Get appHealthMetrics from deviceManagement + operationId: deviceManagement.userExperienceAnalyticsBaselines_GetAppHealthMetrics + parameters: + - name: userExperienceAnalyticsBaseline-id + in: path + description: 'key: id of userExperienceAnalyticsBaseline' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsBaseline + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - insights + - metricValues + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - metricValues + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsCategory' + links: + metricValues: + operationId: deviceManagement.userExperienceAnalyticsBaselines.AppHealthMetrics.ListMetricValues + parameters: + userExperienceAnalyticsBaseline-id: $request.path.userExperienceAnalyticsBaseline-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/userExperienceAnalyticsBaselines/{userExperienceAnalyticsBaseline-id}/appHealthMetrics/$ref': + get: + tags: + - deviceManagement.userExperienceAnalyticsBaseline + summary: Get ref of appHealthMetrics from deviceManagement + operationId: deviceManagement.userExperienceAnalyticsBaselines_GetRefAppHealthMetrics + parameters: + - name: userExperienceAnalyticsBaseline-id + in: path + description: 'key: id of userExperienceAnalyticsBaseline' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsBaseline + responses: + '200': + description: Retrieved navigation property link + content: + application/json: + schema: + type: string + links: + metricValues: + operationId: deviceManagement.userExperienceAnalyticsBaselines.AppHealthMetrics.ListMetricValues + parameters: + userExperienceAnalyticsBaseline-id: $request.path.userExperienceAnalyticsBaseline-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + put: + tags: + - deviceManagement.userExperienceAnalyticsBaseline + summary: Update the ref of navigation property appHealthMetrics in deviceManagement + operationId: deviceManagement.userExperienceAnalyticsBaselines_SetRefAppHealthMetrics + parameters: + - name: userExperienceAnalyticsBaseline-id + in: path + description: 'key: id of userExperienceAnalyticsBaseline' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsBaseline + requestBody: + description: New navigation property ref values + content: + application/json: + schema: + type: object + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.userExperienceAnalyticsBaseline + summary: Delete ref of navigation property appHealthMetrics for deviceManagement + operationId: deviceManagement.userExperienceAnalyticsBaselines_DeleteRefAppHealthMetrics + parameters: + - name: userExperienceAnalyticsBaseline-id + in: path + description: 'key: id of userExperienceAnalyticsBaseline' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsBaseline + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/userExperienceAnalyticsBaselines/{userExperienceAnalyticsBaseline-id}/bestPracticesMetrics': + get: + tags: + - deviceManagement.userExperienceAnalyticsBaseline + summary: Get bestPracticesMetrics from deviceManagement + operationId: deviceManagement.userExperienceAnalyticsBaselines_GetBestPracticesMetrics + parameters: + - name: userExperienceAnalyticsBaseline-id + in: path + description: 'key: id of userExperienceAnalyticsBaseline' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsBaseline + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - insights + - metricValues + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - metricValues + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsCategory' + links: + metricValues: + operationId: deviceManagement.userExperienceAnalyticsBaselines.BestPracticesMetrics.ListMetricValues + parameters: + userExperienceAnalyticsBaseline-id: $request.path.userExperienceAnalyticsBaseline-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/userExperienceAnalyticsBaselines/{userExperienceAnalyticsBaseline-id}/bestPracticesMetrics/$ref': + get: + tags: + - deviceManagement.userExperienceAnalyticsBaseline + summary: Get ref of bestPracticesMetrics from deviceManagement + operationId: deviceManagement.userExperienceAnalyticsBaselines_GetRefBestPracticesMetrics + parameters: + - name: userExperienceAnalyticsBaseline-id + in: path + description: 'key: id of userExperienceAnalyticsBaseline' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsBaseline + responses: + '200': + description: Retrieved navigation property link + content: + application/json: + schema: + type: string + links: + metricValues: + operationId: deviceManagement.userExperienceAnalyticsBaselines.BestPracticesMetrics.ListMetricValues + parameters: + userExperienceAnalyticsBaseline-id: $request.path.userExperienceAnalyticsBaseline-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + put: + tags: + - deviceManagement.userExperienceAnalyticsBaseline + summary: Update the ref of navigation property bestPracticesMetrics in deviceManagement + operationId: deviceManagement.userExperienceAnalyticsBaselines_SetRefBestPracticesMetrics + parameters: + - name: userExperienceAnalyticsBaseline-id + in: path + description: 'key: id of userExperienceAnalyticsBaseline' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsBaseline + requestBody: + description: New navigation property ref values + content: + application/json: + schema: + type: object + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.userExperienceAnalyticsBaseline + summary: Delete ref of navigation property bestPracticesMetrics for deviceManagement + operationId: deviceManagement.userExperienceAnalyticsBaselines_DeleteRefBestPracticesMetrics + parameters: + - name: userExperienceAnalyticsBaseline-id + in: path + description: 'key: id of userExperienceAnalyticsBaseline' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsBaseline + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/userExperienceAnalyticsBaselines/{userExperienceAnalyticsBaseline-id}/deviceBootPerformanceMetrics': + get: + tags: + - deviceManagement.userExperienceAnalyticsBaseline + summary: Get deviceBootPerformanceMetrics from deviceManagement + operationId: deviceManagement.userExperienceAnalyticsBaselines_GetDeviceBootPerformanceMetrics + parameters: + - name: userExperienceAnalyticsBaseline-id + in: path + description: 'key: id of userExperienceAnalyticsBaseline' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsBaseline + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - insights + - metricValues + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - metricValues + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsCategory' + links: + metricValues: + operationId: deviceManagement.userExperienceAnalyticsBaselines.DeviceBootPerformanceMetrics.ListMetricValues + parameters: + userExperienceAnalyticsBaseline-id: $request.path.userExperienceAnalyticsBaseline-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/userExperienceAnalyticsBaselines/{userExperienceAnalyticsBaseline-id}/deviceBootPerformanceMetrics/$ref': + get: + tags: + - deviceManagement.userExperienceAnalyticsBaseline + summary: Get ref of deviceBootPerformanceMetrics from deviceManagement + operationId: deviceManagement.userExperienceAnalyticsBaselines_GetRefDeviceBootPerformanceMetrics + parameters: + - name: userExperienceAnalyticsBaseline-id + in: path + description: 'key: id of userExperienceAnalyticsBaseline' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsBaseline + responses: + '200': + description: Retrieved navigation property link + content: + application/json: + schema: + type: string + links: + metricValues: + operationId: deviceManagement.userExperienceAnalyticsBaselines.DeviceBootPerformanceMetrics.ListMetricValues + parameters: + userExperienceAnalyticsBaseline-id: $request.path.userExperienceAnalyticsBaseline-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + put: + tags: + - deviceManagement.userExperienceAnalyticsBaseline + summary: Update the ref of navigation property deviceBootPerformanceMetrics in deviceManagement + operationId: deviceManagement.userExperienceAnalyticsBaselines_SetRefDeviceBootPerformanceMetrics + parameters: + - name: userExperienceAnalyticsBaseline-id + in: path + description: 'key: id of userExperienceAnalyticsBaseline' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsBaseline + requestBody: + description: New navigation property ref values + content: + application/json: + schema: + type: object + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.userExperienceAnalyticsBaseline + summary: Delete ref of navigation property deviceBootPerformanceMetrics for deviceManagement + operationId: deviceManagement.userExperienceAnalyticsBaselines_DeleteRefDeviceBootPerformanceMetrics + parameters: + - name: userExperienceAnalyticsBaseline-id + in: path + description: 'key: id of userExperienceAnalyticsBaseline' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsBaseline + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/userExperienceAnalyticsBaselines/{userExperienceAnalyticsBaseline-id}/rebootAnalyticsMetrics': + get: + tags: + - deviceManagement.userExperienceAnalyticsBaseline + summary: Get rebootAnalyticsMetrics from deviceManagement + operationId: deviceManagement.userExperienceAnalyticsBaselines_GetRebootAnalyticsMetrics + parameters: + - name: userExperienceAnalyticsBaseline-id + in: path + description: 'key: id of userExperienceAnalyticsBaseline' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsBaseline + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - insights + - metricValues + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - metricValues + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsCategory' + links: + metricValues: + operationId: deviceManagement.userExperienceAnalyticsBaselines.RebootAnalyticsMetrics.ListMetricValues + parameters: + userExperienceAnalyticsBaseline-id: $request.path.userExperienceAnalyticsBaseline-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/userExperienceAnalyticsBaselines/{userExperienceAnalyticsBaseline-id}/rebootAnalyticsMetrics/$ref': + get: + tags: + - deviceManagement.userExperienceAnalyticsBaseline + summary: Get ref of rebootAnalyticsMetrics from deviceManagement + operationId: deviceManagement.userExperienceAnalyticsBaselines_GetRefRebootAnalyticsMetrics + parameters: + - name: userExperienceAnalyticsBaseline-id + in: path + description: 'key: id of userExperienceAnalyticsBaseline' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsBaseline + responses: + '200': + description: Retrieved navigation property link + content: + application/json: + schema: + type: string + links: + metricValues: + operationId: deviceManagement.userExperienceAnalyticsBaselines.RebootAnalyticsMetrics.ListMetricValues + parameters: + userExperienceAnalyticsBaseline-id: $request.path.userExperienceAnalyticsBaseline-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + put: + tags: + - deviceManagement.userExperienceAnalyticsBaseline + summary: Update the ref of navigation property rebootAnalyticsMetrics in deviceManagement + operationId: deviceManagement.userExperienceAnalyticsBaselines_SetRefRebootAnalyticsMetrics + parameters: + - name: userExperienceAnalyticsBaseline-id + in: path + description: 'key: id of userExperienceAnalyticsBaseline' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsBaseline + requestBody: + description: New navigation property ref values + content: + application/json: + schema: + type: object + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.userExperienceAnalyticsBaseline + summary: Delete ref of navigation property rebootAnalyticsMetrics for deviceManagement + operationId: deviceManagement.userExperienceAnalyticsBaselines_DeleteRefRebootAnalyticsMetrics + parameters: + - name: userExperienceAnalyticsBaseline-id + in: path + description: 'key: id of userExperienceAnalyticsBaseline' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsBaseline + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/userExperienceAnalyticsBaselines/{userExperienceAnalyticsBaseline-id}/resourcePerformanceMetrics': + get: + tags: + - deviceManagement.userExperienceAnalyticsBaseline + summary: Get resourcePerformanceMetrics from deviceManagement + operationId: deviceManagement.userExperienceAnalyticsBaselines_GetResourcePerformanceMetrics + parameters: + - name: userExperienceAnalyticsBaseline-id + in: path + description: 'key: id of userExperienceAnalyticsBaseline' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsBaseline + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - insights + - metricValues + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - metricValues + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsCategory' + links: + metricValues: + operationId: deviceManagement.userExperienceAnalyticsBaselines.ResourcePerformanceMetrics.ListMetricValues + parameters: + userExperienceAnalyticsBaseline-id: $request.path.userExperienceAnalyticsBaseline-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/userExperienceAnalyticsBaselines/{userExperienceAnalyticsBaseline-id}/resourcePerformanceMetrics/$ref': + get: + tags: + - deviceManagement.userExperienceAnalyticsBaseline + summary: Get ref of resourcePerformanceMetrics from deviceManagement + operationId: deviceManagement.userExperienceAnalyticsBaselines_GetRefResourcePerformanceMetrics + parameters: + - name: userExperienceAnalyticsBaseline-id + in: path + description: 'key: id of userExperienceAnalyticsBaseline' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsBaseline + responses: + '200': + description: Retrieved navigation property link + content: + application/json: + schema: + type: string + links: + metricValues: + operationId: deviceManagement.userExperienceAnalyticsBaselines.ResourcePerformanceMetrics.ListMetricValues + parameters: + userExperienceAnalyticsBaseline-id: $request.path.userExperienceAnalyticsBaseline-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + put: + tags: + - deviceManagement.userExperienceAnalyticsBaseline + summary: Update the ref of navigation property resourcePerformanceMetrics in deviceManagement + operationId: deviceManagement.userExperienceAnalyticsBaselines_SetRefResourcePerformanceMetrics + parameters: + - name: userExperienceAnalyticsBaseline-id + in: path + description: 'key: id of userExperienceAnalyticsBaseline' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsBaseline + requestBody: + description: New navigation property ref values + content: + application/json: + schema: + type: object + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.userExperienceAnalyticsBaseline + summary: Delete ref of navigation property resourcePerformanceMetrics for deviceManagement + operationId: deviceManagement.userExperienceAnalyticsBaselines_DeleteRefResourcePerformanceMetrics + parameters: + - name: userExperienceAnalyticsBaseline-id + in: path + description: 'key: id of userExperienceAnalyticsBaseline' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsBaseline + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/userExperienceAnalyticsCategories: + get: + tags: + - deviceManagement.userExperienceAnalyticsCategory + summary: Get userExperienceAnalyticsCategories from deviceManagement + operationId: deviceManagement_ListUserExperienceAnalyticsCategories + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - insights + - insights desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - insights + - metricValues + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - metricValues + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of userExperienceAnalyticsCategory + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsCategory' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.userExperienceAnalyticsCategory + summary: Create new navigation property to userExperienceAnalyticsCategories for deviceManagement + operationId: deviceManagement_CreateUserExperienceAnalyticsCategories + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsCategory' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsCategory' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/userExperienceAnalyticsCategories/{userExperienceAnalyticsCategory-id}': + get: + tags: + - deviceManagement.userExperienceAnalyticsCategory + summary: Get userExperienceAnalyticsCategories from deviceManagement + operationId: deviceManagement_GetUserExperienceAnalyticsCategories + parameters: + - name: userExperienceAnalyticsCategory-id + in: path + description: 'key: id of userExperienceAnalyticsCategory' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsCategory + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - insights + - metricValues + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - metricValues + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsCategory' + links: + metricValues: + operationId: deviceManagement.UserExperienceAnalyticsCategories.ListMetricValues + parameters: + userExperienceAnalyticsCategory-id: $request.path.userExperienceAnalyticsCategory-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.userExperienceAnalyticsCategory + summary: Update the navigation property userExperienceAnalyticsCategories in deviceManagement + operationId: deviceManagement_UpdateUserExperienceAnalyticsCategories + parameters: + - name: userExperienceAnalyticsCategory-id + in: path + description: 'key: id of userExperienceAnalyticsCategory' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsCategory + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsCategory' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.userExperienceAnalyticsCategory + summary: Delete navigation property userExperienceAnalyticsCategories for deviceManagement + operationId: deviceManagement_DeleteUserExperienceAnalyticsCategories + parameters: + - name: userExperienceAnalyticsCategory-id + in: path + description: 'key: id of userExperienceAnalyticsCategory' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsCategory + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/userExperienceAnalyticsCategories/{userExperienceAnalyticsCategory-id}/metricValues': + get: + tags: + - deviceManagement.userExperienceAnalyticsCategory + summary: Get metricValues from deviceManagement + operationId: deviceManagement.userExperienceAnalyticsCategories_ListMetricValues + parameters: + - name: userExperienceAnalyticsCategory-id + in: path + description: 'key: id of userExperienceAnalyticsCategory' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsCategory + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - unit + - unit desc + - value + - value desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - unit + - value + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of userExperienceAnalyticsMetric + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsMetric' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.userExperienceAnalyticsCategory + summary: Create new navigation property to metricValues for deviceManagement + operationId: deviceManagement.userExperienceAnalyticsCategories_CreateMetricValues + parameters: + - name: userExperienceAnalyticsCategory-id + in: path + description: 'key: id of userExperienceAnalyticsCategory' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsCategory + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsMetric' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsMetric' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/userExperienceAnalyticsCategories/{userExperienceAnalyticsCategory-id}/metricValues/{userExperienceAnalyticsMetric-id}': + get: + tags: + - deviceManagement.userExperienceAnalyticsCategory + summary: Get metricValues from deviceManagement + operationId: deviceManagement.userExperienceAnalyticsCategories_GetMetricValues + parameters: + - name: userExperienceAnalyticsCategory-id + in: path + description: 'key: id of userExperienceAnalyticsCategory' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsCategory + - name: userExperienceAnalyticsMetric-id + in: path + description: 'key: id of userExperienceAnalyticsMetric' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsMetric + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - unit + - value + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsMetric' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.userExperienceAnalyticsCategory + summary: Update the navigation property metricValues in deviceManagement + operationId: deviceManagement.userExperienceAnalyticsCategories_UpdateMetricValues + parameters: + - name: userExperienceAnalyticsCategory-id + in: path + description: 'key: id of userExperienceAnalyticsCategory' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsCategory + - name: userExperienceAnalyticsMetric-id + in: path + description: 'key: id of userExperienceAnalyticsMetric' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsMetric + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsMetric' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.userExperienceAnalyticsCategory + summary: Delete navigation property metricValues for deviceManagement + operationId: deviceManagement.userExperienceAnalyticsCategories_DeleteMetricValues + parameters: + - name: userExperienceAnalyticsCategory-id + in: path + description: 'key: id of userExperienceAnalyticsCategory' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsCategory + - name: userExperienceAnalyticsMetric-id + in: path + description: 'key: id of userExperienceAnalyticsMetric' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsMetric + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/userExperienceAnalyticsDevicePerformance: + get: + tags: + - deviceManagement.userExperienceAnalyticsDevicePerformance + summary: Get userExperienceAnalyticsDevicePerformance from deviceManagement + operationId: deviceManagement_ListUserExperienceAnalyticsDevicePerformance + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - averageBlueScreens + - averageBlueScreens desc + - averageRestarts + - averageRestarts desc + - blueScreenCount + - blueScreenCount desc + - bootScore + - bootScore desc + - coreBootTimeInMs + - coreBootTimeInMs desc + - coreLoginTimeInMs + - coreLoginTimeInMs desc + - deviceCount + - deviceCount desc + - deviceName + - deviceName desc + - diskType + - diskType desc + - groupPolicyBootTimeInMs + - groupPolicyBootTimeInMs desc + - groupPolicyLoginTimeInMs + - groupPolicyLoginTimeInMs desc + - healthStatus + - healthStatus desc + - loginScore + - loginScore desc + - manufacturer + - manufacturer desc + - model + - model desc + - operatingSystemVersion + - operatingSystemVersion desc + - responsiveDesktopTimeInMs + - responsiveDesktopTimeInMs desc + - restartCount + - restartCount desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - averageBlueScreens + - averageRestarts + - blueScreenCount + - bootScore + - coreBootTimeInMs + - coreLoginTimeInMs + - deviceCount + - deviceName + - diskType + - groupPolicyBootTimeInMs + - groupPolicyLoginTimeInMs + - healthStatus + - loginScore + - manufacturer + - model + - operatingSystemVersion + - responsiveDesktopTimeInMs + - restartCount + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of userExperienceAnalyticsDevicePerformance + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsDevicePerformance' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.userExperienceAnalyticsDevicePerformance + summary: Create new navigation property to userExperienceAnalyticsDevicePerformance for deviceManagement + operationId: deviceManagement_CreateUserExperienceAnalyticsDevicePerformance + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsDevicePerformance' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsDevicePerformance' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/userExperienceAnalyticsDevicePerformance/{userExperienceAnalyticsDevicePerformance-id}': + get: + tags: + - deviceManagement.userExperienceAnalyticsDevicePerformance + summary: Get userExperienceAnalyticsDevicePerformance from deviceManagement + operationId: deviceManagement_GetUserExperienceAnalyticsDevicePerformance + parameters: + - name: userExperienceAnalyticsDevicePerformance-id + in: path + description: 'key: id of userExperienceAnalyticsDevicePerformance' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsDevicePerformance + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - averageBlueScreens + - averageRestarts + - blueScreenCount + - bootScore + - coreBootTimeInMs + - coreLoginTimeInMs + - deviceCount + - deviceName + - diskType + - groupPolicyBootTimeInMs + - groupPolicyLoginTimeInMs + - healthStatus + - loginScore + - manufacturer + - model + - operatingSystemVersion + - responsiveDesktopTimeInMs + - restartCount + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsDevicePerformance' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.userExperienceAnalyticsDevicePerformance + summary: Update the navigation property userExperienceAnalyticsDevicePerformance in deviceManagement + operationId: deviceManagement_UpdateUserExperienceAnalyticsDevicePerformance + parameters: + - name: userExperienceAnalyticsDevicePerformance-id + in: path + description: 'key: id of userExperienceAnalyticsDevicePerformance' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsDevicePerformance + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsDevicePerformance' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.userExperienceAnalyticsDevicePerformance + summary: Delete navigation property userExperienceAnalyticsDevicePerformance for deviceManagement + operationId: deviceManagement_DeleteUserExperienceAnalyticsDevicePerformance + parameters: + - name: userExperienceAnalyticsDevicePerformance-id + in: path + description: 'key: id of userExperienceAnalyticsDevicePerformance' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsDevicePerformance + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/userExperienceAnalyticsDeviceStartupHistory: + get: + tags: + - deviceManagement.userExperienceAnalyticsDeviceStartupHistory + summary: Get userExperienceAnalyticsDeviceStartupHistory from deviceManagement + operationId: deviceManagement_ListUserExperienceAnalyticsDeviceStartupHistory + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - coreBootTimeInMs + - coreBootTimeInMs desc + - coreLoginTimeInMs + - coreLoginTimeInMs desc + - deviceId + - deviceId desc + - featureUpdateBootTimeInMs + - featureUpdateBootTimeInMs desc + - groupPolicyBootTimeInMs + - groupPolicyBootTimeInMs desc + - groupPolicyLoginTimeInMs + - groupPolicyLoginTimeInMs desc + - isFeatureUpdate + - isFeatureUpdate desc + - isFirstLogin + - isFirstLogin desc + - operatingSystemVersion + - operatingSystemVersion desc + - responsiveDesktopTimeInMs + - responsiveDesktopTimeInMs desc + - restartCategory + - restartCategory desc + - restartFaultBucket + - restartFaultBucket desc + - restartStopCode + - restartStopCode desc + - startTime + - startTime desc + - totalBootTimeInMs + - totalBootTimeInMs desc + - totalLoginTimeInMs + - totalLoginTimeInMs desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - coreBootTimeInMs + - coreLoginTimeInMs + - deviceId + - featureUpdateBootTimeInMs + - groupPolicyBootTimeInMs + - groupPolicyLoginTimeInMs + - isFeatureUpdate + - isFirstLogin + - operatingSystemVersion + - responsiveDesktopTimeInMs + - restartCategory + - restartFaultBucket + - restartStopCode + - startTime + - totalBootTimeInMs + - totalLoginTimeInMs + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of userExperienceAnalyticsDeviceStartupHistory + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsDeviceStartupHistory' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.userExperienceAnalyticsDeviceStartupHistory + summary: Create new navigation property to userExperienceAnalyticsDeviceStartupHistory for deviceManagement + operationId: deviceManagement_CreateUserExperienceAnalyticsDeviceStartupHistory + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsDeviceStartupHistory' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsDeviceStartupHistory' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/userExperienceAnalyticsDeviceStartupHistory/{userExperienceAnalyticsDeviceStartupHistory-id}': + get: + tags: + - deviceManagement.userExperienceAnalyticsDeviceStartupHistory + summary: Get userExperienceAnalyticsDeviceStartupHistory from deviceManagement + operationId: deviceManagement_GetUserExperienceAnalyticsDeviceStartupHistory + parameters: + - name: userExperienceAnalyticsDeviceStartupHistory-id + in: path + description: 'key: id of userExperienceAnalyticsDeviceStartupHistory' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsDeviceStartupHistory + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - coreBootTimeInMs + - coreLoginTimeInMs + - deviceId + - featureUpdateBootTimeInMs + - groupPolicyBootTimeInMs + - groupPolicyLoginTimeInMs + - isFeatureUpdate + - isFirstLogin + - operatingSystemVersion + - responsiveDesktopTimeInMs + - restartCategory + - restartFaultBucket + - restartStopCode + - startTime + - totalBootTimeInMs + - totalLoginTimeInMs + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsDeviceStartupHistory' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.userExperienceAnalyticsDeviceStartupHistory + summary: Update the navigation property userExperienceAnalyticsDeviceStartupHistory in deviceManagement + operationId: deviceManagement_UpdateUserExperienceAnalyticsDeviceStartupHistory + parameters: + - name: userExperienceAnalyticsDeviceStartupHistory-id + in: path + description: 'key: id of userExperienceAnalyticsDeviceStartupHistory' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsDeviceStartupHistory + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsDeviceStartupHistory' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.userExperienceAnalyticsDeviceStartupHistory + summary: Delete navigation property userExperienceAnalyticsDeviceStartupHistory for deviceManagement + operationId: deviceManagement_DeleteUserExperienceAnalyticsDeviceStartupHistory + parameters: + - name: userExperienceAnalyticsDeviceStartupHistory-id + in: path + description: 'key: id of userExperienceAnalyticsDeviceStartupHistory' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsDeviceStartupHistory + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/userExperienceAnalyticsDeviceStartupProcesses: + get: + tags: + - deviceManagement.userExperienceAnalyticsDeviceStartupProcess + summary: Get userExperienceAnalyticsDeviceStartupProcesses from deviceManagement + operationId: deviceManagement_ListUserExperienceAnalyticsDeviceStartupProcesses + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - managedDeviceId + - managedDeviceId desc + - processName + - processName desc + - productName + - productName desc + - publisher + - publisher desc + - startupImpactInMs + - startupImpactInMs desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - managedDeviceId + - processName + - productName + - publisher + - startupImpactInMs + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of userExperienceAnalyticsDeviceStartupProcess + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsDeviceStartupProcess' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.userExperienceAnalyticsDeviceStartupProcess + summary: Create new navigation property to userExperienceAnalyticsDeviceStartupProcesses for deviceManagement + operationId: deviceManagement_CreateUserExperienceAnalyticsDeviceStartupProcesses + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsDeviceStartupProcess' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsDeviceStartupProcess' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/userExperienceAnalyticsDeviceStartupProcesses/{userExperienceAnalyticsDeviceStartupProcess-id}': + get: + tags: + - deviceManagement.userExperienceAnalyticsDeviceStartupProcess + summary: Get userExperienceAnalyticsDeviceStartupProcesses from deviceManagement + operationId: deviceManagement_GetUserExperienceAnalyticsDeviceStartupProcesses + parameters: + - name: userExperienceAnalyticsDeviceStartupProcess-id + in: path + description: 'key: id of userExperienceAnalyticsDeviceStartupProcess' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsDeviceStartupProcess + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - managedDeviceId + - processName + - productName + - publisher + - startupImpactInMs + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsDeviceStartupProcess' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.userExperienceAnalyticsDeviceStartupProcess + summary: Update the navigation property userExperienceAnalyticsDeviceStartupProcesses in deviceManagement + operationId: deviceManagement_UpdateUserExperienceAnalyticsDeviceStartupProcesses + parameters: + - name: userExperienceAnalyticsDeviceStartupProcess-id + in: path + description: 'key: id of userExperienceAnalyticsDeviceStartupProcess' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsDeviceStartupProcess + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsDeviceStartupProcess' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.userExperienceAnalyticsDeviceStartupProcess + summary: Delete navigation property userExperienceAnalyticsDeviceStartupProcesses for deviceManagement + operationId: deviceManagement_DeleteUserExperienceAnalyticsDeviceStartupProcesses + parameters: + - name: userExperienceAnalyticsDeviceStartupProcess-id + in: path + description: 'key: id of userExperienceAnalyticsDeviceStartupProcess' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsDeviceStartupProcess + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/userExperienceAnalyticsDeviceStartupProcessPerformance: + get: + tags: + - deviceManagement.userExperienceAnalyticsDeviceStartupProcessPerformance + summary: Get userExperienceAnalyticsDeviceStartupProcessPerformance from deviceManagement + operationId: deviceManagement_ListUserExperienceAnalyticsDeviceStartupProcessPerformance + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - deviceCount + - deviceCount desc + - medianImpactInMs + - medianImpactInMs desc + - processName + - processName desc + - productName + - productName desc + - publisher + - publisher desc + - totalImpactInMs + - totalImpactInMs desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - deviceCount + - medianImpactInMs + - processName + - productName + - publisher + - totalImpactInMs + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of userExperienceAnalyticsDeviceStartupProcessPerformance + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsDeviceStartupProcessPerformance' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.userExperienceAnalyticsDeviceStartupProcessPerformance + summary: Create new navigation property to userExperienceAnalyticsDeviceStartupProcessPerformance for deviceManagement + operationId: deviceManagement_CreateUserExperienceAnalyticsDeviceStartupProcessPerformance + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsDeviceStartupProcessPerformance' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsDeviceStartupProcessPerformance' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/userExperienceAnalyticsDeviceStartupProcessPerformance/{userExperienceAnalyticsDeviceStartupProcessPerformance-id}': + get: + tags: + - deviceManagement.userExperienceAnalyticsDeviceStartupProcessPerformance + summary: Get userExperienceAnalyticsDeviceStartupProcessPerformance from deviceManagement + operationId: deviceManagement_GetUserExperienceAnalyticsDeviceStartupProcessPerformance + parameters: + - name: userExperienceAnalyticsDeviceStartupProcessPerformance-id + in: path + description: 'key: id of userExperienceAnalyticsDeviceStartupProcessPerformance' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsDeviceStartupProcessPerformance + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - deviceCount + - medianImpactInMs + - processName + - productName + - publisher + - totalImpactInMs + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsDeviceStartupProcessPerformance' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.userExperienceAnalyticsDeviceStartupProcessPerformance + summary: Update the navigation property userExperienceAnalyticsDeviceStartupProcessPerformance in deviceManagement + operationId: deviceManagement_UpdateUserExperienceAnalyticsDeviceStartupProcessPerformance + parameters: + - name: userExperienceAnalyticsDeviceStartupProcessPerformance-id + in: path + description: 'key: id of userExperienceAnalyticsDeviceStartupProcessPerformance' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsDeviceStartupProcessPerformance + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsDeviceStartupProcessPerformance' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.userExperienceAnalyticsDeviceStartupProcessPerformance + summary: Delete navigation property userExperienceAnalyticsDeviceStartupProcessPerformance for deviceManagement + operationId: deviceManagement_DeleteUserExperienceAnalyticsDeviceStartupProcessPerformance + parameters: + - name: userExperienceAnalyticsDeviceStartupProcessPerformance-id + in: path + description: 'key: id of userExperienceAnalyticsDeviceStartupProcessPerformance' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsDeviceStartupProcessPerformance + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/userExperienceAnalyticsDevicesWithoutCloudIdentity: + get: + tags: + - deviceManagement.userExperienceAnalyticsDeviceWithoutCloudIdentity + summary: Get userExperienceAnalyticsDevicesWithoutCloudIdentity from deviceManagement + operationId: deviceManagement_ListUserExperienceAnalyticsDevicesWithoutCloudIdentity + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - azureAdDeviceId + - azureAdDeviceId desc + - deviceName + - deviceName desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - azureAdDeviceId + - deviceName + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of userExperienceAnalyticsDeviceWithoutCloudIdentity + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsDeviceWithoutCloudIdentity' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.userExperienceAnalyticsDeviceWithoutCloudIdentity + summary: Create new navigation property to userExperienceAnalyticsDevicesWithoutCloudIdentity for deviceManagement + operationId: deviceManagement_CreateUserExperienceAnalyticsDevicesWithoutCloudIdentity + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsDeviceWithoutCloudIdentity' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsDeviceWithoutCloudIdentity' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/userExperienceAnalyticsDevicesWithoutCloudIdentity/{userExperienceAnalyticsDeviceWithoutCloudIdentity-id}': + get: + tags: + - deviceManagement.userExperienceAnalyticsDeviceWithoutCloudIdentity + summary: Get userExperienceAnalyticsDevicesWithoutCloudIdentity from deviceManagement + operationId: deviceManagement_GetUserExperienceAnalyticsDevicesWithoutCloudIdentity + parameters: + - name: userExperienceAnalyticsDeviceWithoutCloudIdentity-id + in: path + description: 'key: id of userExperienceAnalyticsDeviceWithoutCloudIdentity' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsDeviceWithoutCloudIdentity + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - azureAdDeviceId + - deviceName + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsDeviceWithoutCloudIdentity' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.userExperienceAnalyticsDeviceWithoutCloudIdentity + summary: Update the navigation property userExperienceAnalyticsDevicesWithoutCloudIdentity in deviceManagement + operationId: deviceManagement_UpdateUserExperienceAnalyticsDevicesWithoutCloudIdentity + parameters: + - name: userExperienceAnalyticsDeviceWithoutCloudIdentity-id + in: path + description: 'key: id of userExperienceAnalyticsDeviceWithoutCloudIdentity' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsDeviceWithoutCloudIdentity + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsDeviceWithoutCloudIdentity' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.userExperienceAnalyticsDeviceWithoutCloudIdentity + summary: Delete navigation property userExperienceAnalyticsDevicesWithoutCloudIdentity for deviceManagement + operationId: deviceManagement_DeleteUserExperienceAnalyticsDevicesWithoutCloudIdentity + parameters: + - name: userExperienceAnalyticsDeviceWithoutCloudIdentity-id + in: path + description: 'key: id of userExperienceAnalyticsDeviceWithoutCloudIdentity' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsDeviceWithoutCloudIdentity + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/userExperienceAnalyticsMetricHistory: + get: + tags: + - deviceManagement.userExperienceAnalyticsMetricHistory + summary: Get userExperienceAnalyticsMetricHistory from deviceManagement + operationId: deviceManagement_ListUserExperienceAnalyticsMetricHistory + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - metricDateTime + - metricDateTime desc + - metricType + - metricType desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - metricDateTime + - metricType + - userExperienceAnalyticsMetric + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - userExperienceAnalyticsMetric + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of userExperienceAnalyticsMetricHistory + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsMetricHistory' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.userExperienceAnalyticsMetricHistory + summary: Create new navigation property to userExperienceAnalyticsMetricHistory for deviceManagement + operationId: deviceManagement_CreateUserExperienceAnalyticsMetricHistory + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsMetricHistory' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsMetricHistory' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/userExperienceAnalyticsMetricHistory/{userExperienceAnalyticsMetricHistory-id}': + get: + tags: + - deviceManagement.userExperienceAnalyticsMetricHistory + summary: Get userExperienceAnalyticsMetricHistory from deviceManagement + operationId: deviceManagement_GetUserExperienceAnalyticsMetricHistory + parameters: + - name: userExperienceAnalyticsMetricHistory-id + in: path + description: 'key: id of userExperienceAnalyticsMetricHistory' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsMetricHistory + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - metricDateTime + - metricType + - userExperienceAnalyticsMetric + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - userExperienceAnalyticsMetric + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsMetricHistory' + links: + userExperienceAnalyticsMetric: + operationId: deviceManagement.UserExperienceAnalyticsMetricHistory.GetUserExperienceAnalyticsMetric + parameters: + userExperienceAnalyticsMetricHistory-id: $request.path.userExperienceAnalyticsMetricHistory-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.userExperienceAnalyticsMetricHistory + summary: Update the navigation property userExperienceAnalyticsMetricHistory in deviceManagement + operationId: deviceManagement_UpdateUserExperienceAnalyticsMetricHistory + parameters: + - name: userExperienceAnalyticsMetricHistory-id + in: path + description: 'key: id of userExperienceAnalyticsMetricHistory' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsMetricHistory + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsMetricHistory' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.userExperienceAnalyticsMetricHistory + summary: Delete navigation property userExperienceAnalyticsMetricHistory for deviceManagement + operationId: deviceManagement_DeleteUserExperienceAnalyticsMetricHistory + parameters: + - name: userExperienceAnalyticsMetricHistory-id + in: path + description: 'key: id of userExperienceAnalyticsMetricHistory' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsMetricHistory + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/userExperienceAnalyticsMetricHistory/{userExperienceAnalyticsMetricHistory-id}/userExperienceAnalyticsMetric': + get: + tags: + - deviceManagement.userExperienceAnalyticsMetricHistory + summary: Get userExperienceAnalyticsMetric from deviceManagement + operationId: deviceManagement.userExperienceAnalyticsMetricHistory_GetUserExperienceAnalyticsMetric + parameters: + - name: userExperienceAnalyticsMetricHistory-id + in: path + description: 'key: id of userExperienceAnalyticsMetricHistory' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsMetricHistory + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - unit + - value + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsMetric' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/userExperienceAnalyticsMetricHistory/{userExperienceAnalyticsMetricHistory-id}/userExperienceAnalyticsMetric/$ref': + get: + tags: + - deviceManagement.userExperienceAnalyticsMetricHistory + summary: Get ref of userExperienceAnalyticsMetric from deviceManagement + operationId: deviceManagement.userExperienceAnalyticsMetricHistory_GetRefUserExperienceAnalyticsMetric + parameters: + - name: userExperienceAnalyticsMetricHistory-id + in: path + description: 'key: id of userExperienceAnalyticsMetricHistory' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsMetricHistory + responses: + '200': + description: Retrieved navigation property link + content: + application/json: + schema: + type: string + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + put: + tags: + - deviceManagement.userExperienceAnalyticsMetricHistory + summary: Update the ref of navigation property userExperienceAnalyticsMetric in deviceManagement + operationId: deviceManagement.userExperienceAnalyticsMetricHistory_SetRefUserExperienceAnalyticsMetric + parameters: + - name: userExperienceAnalyticsMetricHistory-id + in: path + description: 'key: id of userExperienceAnalyticsMetricHistory' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsMetricHistory + requestBody: + description: New navigation property ref values + content: + application/json: + schema: + type: object + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.userExperienceAnalyticsMetricHistory + summary: Delete ref of navigation property userExperienceAnalyticsMetric for deviceManagement + operationId: deviceManagement.userExperienceAnalyticsMetricHistory_DeleteRefUserExperienceAnalyticsMetric + parameters: + - name: userExperienceAnalyticsMetricHistory-id + in: path + description: 'key: id of userExperienceAnalyticsMetricHistory' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsMetricHistory + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/userExperienceAnalyticsOverview: + get: + tags: + - deviceManagement.userExperienceAnalyticsOverview + summary: Get userExperienceAnalyticsOverview from deviceManagement + operationId: deviceManagement_GetUserExperienceAnalyticsOverview + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - insights + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsOverview' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.userExperienceAnalyticsOverview + summary: Update the navigation property userExperienceAnalyticsOverview in deviceManagement + operationId: deviceManagement_UpdateUserExperienceAnalyticsOverview + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsOverview' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.userExperienceAnalyticsOverview + summary: Delete navigation property userExperienceAnalyticsOverview for deviceManagement + operationId: deviceManagement_DeleteUserExperienceAnalyticsOverview + parameters: + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/userExperienceAnalyticsRegressionSummary: + get: + tags: + - deviceManagement.userExperienceAnalyticsRegressionSummary + summary: Get userExperienceAnalyticsRegressionSummary from deviceManagement + operationId: deviceManagement_GetUserExperienceAnalyticsRegressionSummary + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - manufacturerRegression + - modelRegression + - operatingSystemRegression + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - manufacturerRegression + - modelRegression + - operatingSystemRegression + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsRegressionSummary' + links: + manufacturerRegression: + operationId: deviceManagement.UserExperienceAnalyticsRegressionSummary.ListManufacturerRegression + modelRegression: + operationId: deviceManagement.UserExperienceAnalyticsRegressionSummary.ListModelRegression + operatingSystemRegression: + operationId: deviceManagement.UserExperienceAnalyticsRegressionSummary.ListOperatingSystemRegression + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.userExperienceAnalyticsRegressionSummary + summary: Update the navigation property userExperienceAnalyticsRegressionSummary in deviceManagement + operationId: deviceManagement_UpdateUserExperienceAnalyticsRegressionSummary + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsRegressionSummary' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.userExperienceAnalyticsRegressionSummary + summary: Delete navigation property userExperienceAnalyticsRegressionSummary for deviceManagement + operationId: deviceManagement_DeleteUserExperienceAnalyticsRegressionSummary + parameters: + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/userExperienceAnalyticsRegressionSummary/manufacturerRegression: + get: + tags: + - deviceManagement.userExperienceAnalyticsRegressionSummary + summary: Get manufacturerRegression from deviceManagement + operationId: deviceManagement.userExperienceAnalyticsRegressionSummary_ListManufacturerRegression + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - unit + - unit desc + - value + - value desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - unit + - value + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of userExperienceAnalyticsMetric + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsMetric' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.userExperienceAnalyticsRegressionSummary + summary: Create new navigation property to manufacturerRegression for deviceManagement + operationId: deviceManagement.userExperienceAnalyticsRegressionSummary_CreateManufacturerRegression + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsMetric' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsMetric' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/userExperienceAnalyticsRegressionSummary/manufacturerRegression/{userExperienceAnalyticsMetric-id}': + get: + tags: + - deviceManagement.userExperienceAnalyticsRegressionSummary + summary: Get manufacturerRegression from deviceManagement + operationId: deviceManagement.userExperienceAnalyticsRegressionSummary_GetManufacturerRegression + parameters: + - name: userExperienceAnalyticsMetric-id + in: path + description: 'key: id of userExperienceAnalyticsMetric' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsMetric + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - unit + - value + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsMetric' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.userExperienceAnalyticsRegressionSummary + summary: Update the navigation property manufacturerRegression in deviceManagement + operationId: deviceManagement.userExperienceAnalyticsRegressionSummary_UpdateManufacturerRegression + parameters: + - name: userExperienceAnalyticsMetric-id + in: path + description: 'key: id of userExperienceAnalyticsMetric' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsMetric + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsMetric' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.userExperienceAnalyticsRegressionSummary + summary: Delete navigation property manufacturerRegression for deviceManagement + operationId: deviceManagement.userExperienceAnalyticsRegressionSummary_DeleteManufacturerRegression + parameters: + - name: userExperienceAnalyticsMetric-id + in: path + description: 'key: id of userExperienceAnalyticsMetric' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsMetric + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/userExperienceAnalyticsRegressionSummary/modelRegression: + get: + tags: + - deviceManagement.userExperienceAnalyticsRegressionSummary + summary: Get modelRegression from deviceManagement + operationId: deviceManagement.userExperienceAnalyticsRegressionSummary_ListModelRegression + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - unit + - unit desc + - value + - value desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - unit + - value + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of userExperienceAnalyticsMetric + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsMetric' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.userExperienceAnalyticsRegressionSummary + summary: Create new navigation property to modelRegression for deviceManagement + operationId: deviceManagement.userExperienceAnalyticsRegressionSummary_CreateModelRegression + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsMetric' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsMetric' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/userExperienceAnalyticsRegressionSummary/modelRegression/{userExperienceAnalyticsMetric-id}': + get: + tags: + - deviceManagement.userExperienceAnalyticsRegressionSummary + summary: Get modelRegression from deviceManagement + operationId: deviceManagement.userExperienceAnalyticsRegressionSummary_GetModelRegression + parameters: + - name: userExperienceAnalyticsMetric-id + in: path + description: 'key: id of userExperienceAnalyticsMetric' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsMetric + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - unit + - value + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsMetric' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.userExperienceAnalyticsRegressionSummary + summary: Update the navigation property modelRegression in deviceManagement + operationId: deviceManagement.userExperienceAnalyticsRegressionSummary_UpdateModelRegression + parameters: + - name: userExperienceAnalyticsMetric-id + in: path + description: 'key: id of userExperienceAnalyticsMetric' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsMetric + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsMetric' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.userExperienceAnalyticsRegressionSummary + summary: Delete navigation property modelRegression for deviceManagement + operationId: deviceManagement.userExperienceAnalyticsRegressionSummary_DeleteModelRegression + parameters: + - name: userExperienceAnalyticsMetric-id + in: path + description: 'key: id of userExperienceAnalyticsMetric' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsMetric + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/userExperienceAnalyticsRegressionSummary/operatingSystemRegression: + get: + tags: + - deviceManagement.userExperienceAnalyticsRegressionSummary + summary: Get operatingSystemRegression from deviceManagement + operationId: deviceManagement.userExperienceAnalyticsRegressionSummary_ListOperatingSystemRegression + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - unit + - unit desc + - value + - value desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - unit + - value + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of userExperienceAnalyticsMetric + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsMetric' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.userExperienceAnalyticsRegressionSummary + summary: Create new navigation property to operatingSystemRegression for deviceManagement + operationId: deviceManagement.userExperienceAnalyticsRegressionSummary_CreateOperatingSystemRegression + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsMetric' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsMetric' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/userExperienceAnalyticsRegressionSummary/operatingSystemRegression/{userExperienceAnalyticsMetric-id}': + get: + tags: + - deviceManagement.userExperienceAnalyticsRegressionSummary + summary: Get operatingSystemRegression from deviceManagement + operationId: deviceManagement.userExperienceAnalyticsRegressionSummary_GetOperatingSystemRegression + parameters: + - name: userExperienceAnalyticsMetric-id + in: path + description: 'key: id of userExperienceAnalyticsMetric' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsMetric + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - unit + - value + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsMetric' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.userExperienceAnalyticsRegressionSummary + summary: Update the navigation property operatingSystemRegression in deviceManagement + operationId: deviceManagement.userExperienceAnalyticsRegressionSummary_UpdateOperatingSystemRegression + parameters: + - name: userExperienceAnalyticsMetric-id + in: path + description: 'key: id of userExperienceAnalyticsMetric' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsMetric + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsMetric' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.userExperienceAnalyticsRegressionSummary + summary: Delete navigation property operatingSystemRegression for deviceManagement + operationId: deviceManagement.userExperienceAnalyticsRegressionSummary_DeleteOperatingSystemRegression + parameters: + - name: userExperienceAnalyticsMetric-id + in: path + description: 'key: id of userExperienceAnalyticsMetric' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsMetric + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/userExperienceAnalyticsResourcePerformance: + get: + tags: + - deviceManagement.userExperienceAnalyticsResourcePerformance + summary: Get userExperienceAnalyticsResourcePerformance from deviceManagement + operationId: deviceManagement_ListUserExperienceAnalyticsResourcePerformance + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - cpuSpikeTimePercentage + - cpuSpikeTimePercentage desc + - cpuSpikeTimePercentageThreshold + - cpuSpikeTimePercentageThreshold desc + - cpuSpikeTimeScore + - cpuSpikeTimeScore desc + - deviceCount + - deviceCount desc + - deviceId + - deviceId desc + - deviceName + - deviceName desc + - deviceResourcePerformanceScore + - deviceResourcePerformanceScore desc + - manufacturer + - manufacturer desc + - model + - model desc + - ramSpikeTimePercentage + - ramSpikeTimePercentage desc + - ramSpikeTimePercentageThreshold + - ramSpikeTimePercentageThreshold desc + - ramSpikeTimeScore + - ramSpikeTimeScore desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - cpuSpikeTimePercentage + - cpuSpikeTimePercentageThreshold + - cpuSpikeTimeScore + - deviceCount + - deviceId + - deviceName + - deviceResourcePerformanceScore + - manufacturer + - model + - ramSpikeTimePercentage + - ramSpikeTimePercentageThreshold + - ramSpikeTimeScore + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of userExperienceAnalyticsResourcePerformance + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsResourcePerformance' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.userExperienceAnalyticsResourcePerformance + summary: Create new navigation property to userExperienceAnalyticsResourcePerformance for deviceManagement + operationId: deviceManagement_CreateUserExperienceAnalyticsResourcePerformance + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsResourcePerformance' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsResourcePerformance' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/userExperienceAnalyticsResourcePerformance/{userExperienceAnalyticsResourcePerformance-id}': + get: + tags: + - deviceManagement.userExperienceAnalyticsResourcePerformance + summary: Get userExperienceAnalyticsResourcePerformance from deviceManagement + operationId: deviceManagement_GetUserExperienceAnalyticsResourcePerformance + parameters: + - name: userExperienceAnalyticsResourcePerformance-id + in: path + description: 'key: id of userExperienceAnalyticsResourcePerformance' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsResourcePerformance + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - cpuSpikeTimePercentage + - cpuSpikeTimePercentageThreshold + - cpuSpikeTimeScore + - deviceCount + - deviceId + - deviceName + - deviceResourcePerformanceScore + - manufacturer + - model + - ramSpikeTimePercentage + - ramSpikeTimePercentageThreshold + - ramSpikeTimeScore + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsResourcePerformance' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.userExperienceAnalyticsResourcePerformance + summary: Update the navigation property userExperienceAnalyticsResourcePerformance in deviceManagement + operationId: deviceManagement_UpdateUserExperienceAnalyticsResourcePerformance + parameters: + - name: userExperienceAnalyticsResourcePerformance-id + in: path + description: 'key: id of userExperienceAnalyticsResourcePerformance' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsResourcePerformance + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsResourcePerformance' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.userExperienceAnalyticsResourcePerformance + summary: Delete navigation property userExperienceAnalyticsResourcePerformance for deviceManagement + operationId: deviceManagement_DeleteUserExperienceAnalyticsResourcePerformance + parameters: + - name: userExperienceAnalyticsResourcePerformance-id + in: path + description: 'key: id of userExperienceAnalyticsResourcePerformance' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsResourcePerformance + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/userExperienceAnalyticsScoreHistory: + get: + tags: + - deviceManagement.userExperienceAnalyticsScoreHistory + summary: Get userExperienceAnalyticsScoreHistory from deviceManagement + operationId: deviceManagement_ListUserExperienceAnalyticsScoreHistory + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - startupDateTime + - startupDateTime desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - startupDateTime + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of userExperienceAnalyticsScoreHistory + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsScoreHistory' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.userExperienceAnalyticsScoreHistory + summary: Create new navigation property to userExperienceAnalyticsScoreHistory for deviceManagement + operationId: deviceManagement_CreateUserExperienceAnalyticsScoreHistory + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsScoreHistory' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsScoreHistory' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/userExperienceAnalyticsScoreHistory/{userExperienceAnalyticsScoreHistory-id}': + get: + tags: + - deviceManagement.userExperienceAnalyticsScoreHistory + summary: Get userExperienceAnalyticsScoreHistory from deviceManagement + operationId: deviceManagement_GetUserExperienceAnalyticsScoreHistory + parameters: + - name: userExperienceAnalyticsScoreHistory-id + in: path + description: 'key: id of userExperienceAnalyticsScoreHistory' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsScoreHistory + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - startupDateTime + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsScoreHistory' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.userExperienceAnalyticsScoreHistory + summary: Update the navigation property userExperienceAnalyticsScoreHistory in deviceManagement + operationId: deviceManagement_UpdateUserExperienceAnalyticsScoreHistory + parameters: + - name: userExperienceAnalyticsScoreHistory-id + in: path + description: 'key: id of userExperienceAnalyticsScoreHistory' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsScoreHistory + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsScoreHistory' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.userExperienceAnalyticsScoreHistory + summary: Delete navigation property userExperienceAnalyticsScoreHistory for deviceManagement + operationId: deviceManagement_DeleteUserExperienceAnalyticsScoreHistory + parameters: + - name: userExperienceAnalyticsScoreHistory-id + in: path + description: 'key: id of userExperienceAnalyticsScoreHistory' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsScoreHistory + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/windowsInformationProtectionAppLearningSummaries: + get: + tags: + - deviceManagement.windowsInformationProtectionAppLearningSummary + summary: Get windowsInformationProtectionAppLearningSummaries from deviceManagement + operationId: deviceManagement_ListWindowsInformationProtectionAppLearningSummaries + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - applicationName + - applicationName desc + - applicationType + - applicationType desc + - deviceCount + - deviceCount desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - applicationName + - applicationType + - deviceCount + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of windowsInformationProtectionAppLearningSummary + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsInformationProtectionAppLearningSummary' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.windowsInformationProtectionAppLearningSummary + summary: Create new navigation property to windowsInformationProtectionAppLearningSummaries for deviceManagement + operationId: deviceManagement_CreateWindowsInformationProtectionAppLearningSummaries + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsInformationProtectionAppLearningSummary' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsInformationProtectionAppLearningSummary' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/windowsInformationProtectionAppLearningSummaries/{windowsInformationProtectionAppLearningSummary-id}': + get: + tags: + - deviceManagement.windowsInformationProtectionAppLearningSummary + summary: Get windowsInformationProtectionAppLearningSummaries from deviceManagement + operationId: deviceManagement_GetWindowsInformationProtectionAppLearningSummaries + parameters: + - name: windowsInformationProtectionAppLearningSummary-id + in: path + description: 'key: id of windowsInformationProtectionAppLearningSummary' + required: true + schema: + type: string + x-ms-docs-key-type: windowsInformationProtectionAppLearningSummary + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - applicationName + - applicationType + - deviceCount + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsInformationProtectionAppLearningSummary' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.windowsInformationProtectionAppLearningSummary + summary: Update the navigation property windowsInformationProtectionAppLearningSummaries in deviceManagement + operationId: deviceManagement_UpdateWindowsInformationProtectionAppLearningSummaries + parameters: + - name: windowsInformationProtectionAppLearningSummary-id + in: path + description: 'key: id of windowsInformationProtectionAppLearningSummary' + required: true + schema: + type: string + x-ms-docs-key-type: windowsInformationProtectionAppLearningSummary + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsInformationProtectionAppLearningSummary' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.windowsInformationProtectionAppLearningSummary + summary: Delete navigation property windowsInformationProtectionAppLearningSummaries for deviceManagement + operationId: deviceManagement_DeleteWindowsInformationProtectionAppLearningSummaries + parameters: + - name: windowsInformationProtectionAppLearningSummary-id + in: path + description: 'key: id of windowsInformationProtectionAppLearningSummary' + required: true + schema: + type: string + x-ms-docs-key-type: windowsInformationProtectionAppLearningSummary + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/windowsInformationProtectionNetworkLearningSummaries: + get: + tags: + - deviceManagement.windowsInformationProtectionNetworkLearningSummary + summary: Get windowsInformationProtectionNetworkLearningSummaries from deviceManagement + operationId: deviceManagement_ListWindowsInformationProtectionNetworkLearningSummaries + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - deviceCount + - deviceCount desc + - url + - url desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - deviceCount + - url + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of windowsInformationProtectionNetworkLearningSummary + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsInformationProtectionNetworkLearningSummary' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.windowsInformationProtectionNetworkLearningSummary + summary: Create new navigation property to windowsInformationProtectionNetworkLearningSummaries for deviceManagement + operationId: deviceManagement_CreateWindowsInformationProtectionNetworkLearningSummaries + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsInformationProtectionNetworkLearningSummary' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsInformationProtectionNetworkLearningSummary' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/windowsInformationProtectionNetworkLearningSummaries/{windowsInformationProtectionNetworkLearningSummary-id}': + get: + tags: + - deviceManagement.windowsInformationProtectionNetworkLearningSummary + summary: Get windowsInformationProtectionNetworkLearningSummaries from deviceManagement + operationId: deviceManagement_GetWindowsInformationProtectionNetworkLearningSummaries + parameters: + - name: windowsInformationProtectionNetworkLearningSummary-id + in: path + description: 'key: id of windowsInformationProtectionNetworkLearningSummary' + required: true + schema: + type: string + x-ms-docs-key-type: windowsInformationProtectionNetworkLearningSummary + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - deviceCount + - url + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsInformationProtectionNetworkLearningSummary' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.windowsInformationProtectionNetworkLearningSummary + summary: Update the navigation property windowsInformationProtectionNetworkLearningSummaries in deviceManagement + operationId: deviceManagement_UpdateWindowsInformationProtectionNetworkLearningSummaries + parameters: + - name: windowsInformationProtectionNetworkLearningSummary-id + in: path + description: 'key: id of windowsInformationProtectionNetworkLearningSummary' + required: true + schema: + type: string + x-ms-docs-key-type: windowsInformationProtectionNetworkLearningSummary + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsInformationProtectionNetworkLearningSummary' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.windowsInformationProtectionNetworkLearningSummary + summary: Delete navigation property windowsInformationProtectionNetworkLearningSummaries for deviceManagement + operationId: deviceManagement_DeleteWindowsInformationProtectionNetworkLearningSummaries + parameters: + - name: windowsInformationProtectionNetworkLearningSummary-id + in: path + description: 'key: id of windowsInformationProtectionNetworkLearningSummary' + required: true + schema: + type: string + x-ms-docs-key-type: windowsInformationProtectionNetworkLearningSummary + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /deviceManagement/windowsMalwareInformation: + get: + tags: + - deviceManagement.windowsMalwareInformation + summary: Get windowsMalwareInformation from deviceManagement + operationId: deviceManagement_ListWindowsMalwareInformation + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - additionalInformationUrl + - additionalInformationUrl desc + - category + - category desc + - displayName + - displayName desc + - lastDetectionDateTime + - lastDetectionDateTime desc + - severity + - severity desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - additionalInformationUrl + - category + - displayName + - lastDetectionDateTime + - severity + - deviceMalwareStates + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - deviceMalwareStates + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of windowsMalwareInformation + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsMalwareInformation' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.windowsMalwareInformation + summary: Create new navigation property to windowsMalwareInformation for deviceManagement + operationId: deviceManagement_CreateWindowsMalwareInformation + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsMalwareInformation' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsMalwareInformation' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/windowsMalwareInformation/{windowsMalwareInformation-id}': + get: + tags: + - deviceManagement.windowsMalwareInformation + summary: Get windowsMalwareInformation from deviceManagement + operationId: deviceManagement_GetWindowsMalwareInformation + parameters: + - name: windowsMalwareInformation-id + in: path + description: 'key: id of windowsMalwareInformation' + required: true + schema: + type: string + x-ms-docs-key-type: windowsMalwareInformation + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - additionalInformationUrl + - category + - displayName + - lastDetectionDateTime + - severity + - deviceMalwareStates + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - deviceMalwareStates + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsMalwareInformation' + links: + deviceMalwareStates: + operationId: deviceManagement.WindowsMalwareInformation.ListDeviceMalwareStates + parameters: + windowsMalwareInformation-id: $request.path.windowsMalwareInformation-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.windowsMalwareInformation + summary: Update the navigation property windowsMalwareInformation in deviceManagement + operationId: deviceManagement_UpdateWindowsMalwareInformation + parameters: + - name: windowsMalwareInformation-id + in: path + description: 'key: id of windowsMalwareInformation' + required: true + schema: + type: string + x-ms-docs-key-type: windowsMalwareInformation + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsMalwareInformation' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.windowsMalwareInformation + summary: Delete navigation property windowsMalwareInformation for deviceManagement + operationId: deviceManagement_DeleteWindowsMalwareInformation + parameters: + - name: windowsMalwareInformation-id + in: path + description: 'key: id of windowsMalwareInformation' + required: true + schema: + type: string + x-ms-docs-key-type: windowsMalwareInformation + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/windowsMalwareInformation/{windowsMalwareInformation-id}/deviceMalwareStates': + get: + tags: + - deviceManagement.windowsMalwareInformation + summary: Get deviceMalwareStates from deviceManagement + operationId: deviceManagement.windowsMalwareInformation_ListDeviceMalwareStates + parameters: + - name: windowsMalwareInformation-id + in: path + description: 'key: id of windowsMalwareInformation' + required: true + schema: + type: string + x-ms-docs-key-type: windowsMalwareInformation + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - detectionCount + - detectionCount desc + - deviceName + - deviceName desc + - executionState + - executionState desc + - initialDetectionDateTime + - initialDetectionDateTime desc + - lastStateChangeDateTime + - lastStateChangeDateTime desc + - threatState + - threatState desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - detectionCount + - deviceName + - executionState + - initialDetectionDateTime + - lastStateChangeDateTime + - threatState + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of malwareStateForWindowsDevice + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.malwareStateForWindowsDevice' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.windowsMalwareInformation + summary: Create new navigation property to deviceMalwareStates for deviceManagement + operationId: deviceManagement.windowsMalwareInformation_CreateDeviceMalwareStates + parameters: + - name: windowsMalwareInformation-id + in: path + description: 'key: id of windowsMalwareInformation' + required: true + schema: + type: string + x-ms-docs-key-type: windowsMalwareInformation + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.malwareStateForWindowsDevice' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.malwareStateForWindowsDevice' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/windowsMalwareInformation/{windowsMalwareInformation-id}/deviceMalwareStates/{malwareStateForWindowsDevice-id}': + get: + tags: + - deviceManagement.windowsMalwareInformation + summary: Get deviceMalwareStates from deviceManagement + operationId: deviceManagement.windowsMalwareInformation_GetDeviceMalwareStates + parameters: + - name: windowsMalwareInformation-id + in: path + description: 'key: id of windowsMalwareInformation' + required: true + schema: + type: string + x-ms-docs-key-type: windowsMalwareInformation + - name: malwareStateForWindowsDevice-id + in: path + description: 'key: id of malwareStateForWindowsDevice' + required: true + schema: + type: string + x-ms-docs-key-type: malwareStateForWindowsDevice + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - detectionCount + - deviceName + - executionState + - initialDetectionDateTime + - lastStateChangeDateTime + - threatState + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.malwareStateForWindowsDevice' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.windowsMalwareInformation + summary: Update the navigation property deviceMalwareStates in deviceManagement + operationId: deviceManagement.windowsMalwareInformation_UpdateDeviceMalwareStates + parameters: + - name: windowsMalwareInformation-id + in: path + description: 'key: id of windowsMalwareInformation' + required: true + schema: + type: string + x-ms-docs-key-type: windowsMalwareInformation + - name: malwareStateForWindowsDevice-id + in: path + description: 'key: id of malwareStateForWindowsDevice' + required: true + schema: + type: string + x-ms-docs-key-type: malwareStateForWindowsDevice + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.malwareStateForWindowsDevice' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.windowsMalwareInformation + summary: Delete navigation property deviceMalwareStates for deviceManagement + operationId: deviceManagement.windowsMalwareInformation_DeleteDeviceMalwareStates + parameters: + - name: windowsMalwareInformation-id + in: path + description: 'key: id of windowsMalwareInformation' + required: true + schema: + type: string + x-ms-docs-key-type: windowsMalwareInformation + - name: malwareStateForWindowsDevice-id + in: path + description: 'key: id of malwareStateForWindowsDevice' + required: true + schema: + type: string + x-ms-docs-key-type: malwareStateForWindowsDevice + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation +components: + schemas: + microsoft.graph.deviceManagement: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceManagement + type: object + properties: + deviceComplianceReportSummarizationDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The last requested time of device compliance reporting for this account. This property is read-only. + format: date-time + intuneAccountId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + description: Intune Account ID for given tenant + format: uuid + lastReportAggregationDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The last modified time of reporting for this account. This property is read-only. + format: date-time + legacyPcManangementEnabled: + type: boolean + description: The property to enable Non-MDM managed legacy PC management for this account. This property is read-only. + maximumDepTokens: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Maximum number of DEP tokens allowed per-tenant. + format: int32 + settings: + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettings' + unlicensedAdminstratorsEnabled: + type: boolean + description: 'When enabled, users assigned as administrators via Role Assignment Memberships do not require an assigned Intune license. Prior to this, only Intune licensed users were granted permissions with an Intune role unless they were assigned a role via Azure Active Directory. You are limited to 350 unlicensed direct members for each AAD security group in a role assignment, but you can assign multiple AAD security groups to a role if you need to support more than 350 unlicensed administrators. Licensed administrators are unaffected, do not have to be direct members, nor does the 350 member limit apply. This property is read-only.' + intuneBrand: + $ref: '#/components/schemas/microsoft.graph.intuneBrand' + accountMoveCompletionDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date & time when tenant data moved between scaleunits. + format: date-time + adminConsent: + $ref: '#/components/schemas/microsoft.graph.adminConsent' + deviceProtectionOverview: + $ref: '#/components/schemas/microsoft.graph.deviceProtectionOverview' + managedDeviceCleanupSettings: + $ref: '#/components/schemas/microsoft.graph.managedDeviceCleanupSettings' + subscriptions: + $ref: '#/components/schemas/microsoft.graph.deviceManagementSubscriptions' + subscriptionState: + $ref: '#/components/schemas/microsoft.graph.deviceManagementSubscriptionState' + userExperienceAnalyticsSettings: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsSettings' + windowsMalwareOverview: + $ref: '#/components/schemas/microsoft.graph.windowsMalwareOverview' + androidDeviceOwnerEnrollmentProfiles: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.androidDeviceOwnerEnrollmentProfile' + description: Android device owner enrollment profile entities. + virtualEndpoint: + $ref: '#/components/schemas/microsoft.graph.virtualEndpoint' + androidForWorkAppConfigurationSchemas: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.androidForWorkAppConfigurationSchema' + description: Android for Work app configuration schema entities. + androidForWorkEnrollmentProfiles: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.androidForWorkEnrollmentProfile' + description: Android for Work enrollment profile entities. + androidForWorkSettings: + $ref: '#/components/schemas/microsoft.graph.androidForWorkSettings' + androidManagedStoreAccountEnterpriseSettings: + $ref: '#/components/schemas/microsoft.graph.androidManagedStoreAccountEnterpriseSettings' + androidManagedStoreAppConfigurationSchemas: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.androidManagedStoreAppConfigurationSchema' + description: Android Enterprise app configuration schema entities. + auditEvents: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.auditEvent' + description: The Audit Events + assignmentFilters: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentFilter' + description: The list of assignment filters + termsAndConditions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termsAndConditions' + description: The terms and conditions associated with device management of the company. + advancedThreatProtectionOnboardingStateSummary: + $ref: '#/components/schemas/microsoft.graph.advancedThreatProtectionOnboardingStateSummary' + cartToClassAssociations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cartToClassAssociation' + description: The Cart To Class Associations. + deviceCompliancePolicies: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicy' + description: The device compliance policies. + deviceCompliancePolicyDeviceStateSummary: + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyDeviceStateSummary' + deviceCompliancePolicySettingStateSummaries: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicySettingStateSummary' + description: The summary states of compliance policy settings for this account. + deviceConfigurationConflictSummary: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationConflictSummary' + description: Summary of policies in conflict state for this account. + deviceConfigurationDeviceStateSummaries: + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationDeviceStateSummary' + deviceConfigurationRestrictedAppsViolations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.restrictedAppsViolation' + description: Restricted apps violations for this account. + deviceConfigurations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceConfiguration' + description: The device configurations. + deviceConfigurationsAllManagedDeviceCertificateStates: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.managedAllDeviceCertificateState' + description: Summary of all certificates for all devices. + deviceConfigurationUserStateSummaries: + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationUserStateSummary' + iosUpdateStatuses: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.iosUpdateDeviceStatus' + description: The IOS software update installation statuses for this account. + macOSSoftwareUpdateAccountSummaries: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.macOSSoftwareUpdateAccountSummary' + description: The MacOS software update account summaries for this account. + managedDeviceEncryptionStates: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.managedDeviceEncryptionState' + description: Encryption report for devices in this account + ndesConnectors: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.ndesConnector' + description: The collection of Ndes connectors for this account. + softwareUpdateStatusSummary: + $ref: '#/components/schemas/microsoft.graph.softwareUpdateStatusSummary' + configurationCategories: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationCategory' + description: List of all Configuration Categories + configurationPolicies: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicy' + description: List of all Configuration policies + configurationSettings: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingDefinition' + description: List of all ConfigurationSettings + complianceManagementPartners: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.complianceManagementPartner' + description: The list of Compliance Management Partners configured by the tenant. + conditionalAccessSettings: + $ref: '#/components/schemas/microsoft.graph.onPremisesConditionalAccessSettings' + deviceCategories: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceCategory' + description: The list of device categories with the tenant. + deviceEnrollmentConfigurations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentConfiguration' + description: The list of device enrollment configurations + deviceManagementPartners: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementPartner' + description: The list of Device Management Partners configured by the tenant. + exchangeConnectors: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeConnector' + description: The list of Exchange Connectors configured by the tenant. + exchangeOnPremisesPolicies: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeOnPremisesPolicy' + description: The list of Exchange On Premisis policies configured by the tenant. + exchangeOnPremisesPolicy: + $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeOnPremisesPolicy' + mobileThreatDefenseConnectors: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.mobileThreatDefenseConnector' + description: The list of Mobile threat Defense connectors configured by the tenant. + categories: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingCategory' + description: The available categories + intents: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntent' + description: The device management intents + settingDefinitions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingDefinition' + description: The device management intent setting definitions + templates: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementTemplate' + description: The available templates + applePushNotificationCertificate: + $ref: '#/components/schemas/microsoft.graph.applePushNotificationCertificate' + comanagedDevices: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.managedDevice' + description: The list of co-managed devices report + comanagementEligibleDevices: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.comanagementEligibleDevice' + description: The list of co-management eligible devices report + dataSharingConsents: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.dataSharingConsent' + description: Data sharing consents. + detectedApps: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.detectedApp' + description: The list of detected apps associated with a device. + deviceComplianceScripts: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceComplianceScript' + description: The list of device compliance scripts associated with the tenant. + deviceCustomAttributeShellScripts: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceCustomAttributeShellScript' + description: The list of device custom attribute shell scripts associated with the tenant. + deviceHealthScripts: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceHealthScript' + description: The list of device health scripts associated with the tenant. + deviceManagementScripts: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScript' + description: The list of device management scripts associated with the tenant. + deviceShellScripts: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceShellScript' + description: The list of device shell scripts associated with the tenant. + managedDeviceOverview: + $ref: '#/components/schemas/microsoft.graph.managedDeviceOverview' + managedDevices: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.managedDevice' + description: The list of managed devices. + mobileAppTroubleshootingEvents: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.mobileAppTroubleshootingEvent' + description: The collection property of MobileAppTroubleshootingEvent. + remoteActionAudits: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.remoteActionAudit' + description: The list of device remote action audits with the tenant. + userExperienceAnalyticsAppHealthApplicationPerformance: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsAppHealthApplicationPerformance' + description: User experience analytics appHealth Application Performance + userExperienceAnalyticsAppHealthApplicationPerformanceByAppVersion: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsAppHealthAppPerformanceByAppVersion' + description: User experience analytics appHealth Application Performance by App Version + userExperienceAnalyticsAppHealthApplicationPerformanceByOSVersion: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsAppHealthAppPerformanceByOSVersion' + description: User experience analytics appHealth Application Performance by OS Version + userExperienceAnalyticsAppHealthDeviceModelPerformance: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsAppHealthDeviceModelPerformance' + description: User experience analytics appHealth Model Performance + userExperienceAnalyticsAppHealthDevicePerformance: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsAppHealthDevicePerformance' + description: User experience analytics appHealth Device Performance + userExperienceAnalyticsAppHealthDevicePerformanceDetails: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsAppHealthDevicePerformanceDetails' + description: User experience analytics device performance details + userExperienceAnalyticsAppHealthOSVersionPerformance: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsAppHealthOSVersionPerformance' + description: User experience analytics appHealth OS version Performance + userExperienceAnalyticsAppHealthOverview: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsCategory' + userExperienceAnalyticsBaselines: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsBaseline' + description: User experience analytics baselines + userExperienceAnalyticsCategories: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsCategory' + description: User experience analytics categories + userExperienceAnalyticsDevicePerformance: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsDevicePerformance' + description: User experience analytics device performance + userExperienceAnalyticsDeviceStartupHistory: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsDeviceStartupHistory' + description: User experience analytics device Startup History + userExperienceAnalyticsDeviceStartupProcesses: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsDeviceStartupProcess' + description: User experience analytics device Startup Processes + userExperienceAnalyticsDeviceStartupProcessPerformance: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsDeviceStartupProcessPerformance' + description: User experience analytics device Startup Process Performance + userExperienceAnalyticsDevicesWithoutCloudIdentity: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsDeviceWithoutCloudIdentity' + description: User experience analytics devices without cloud identity. + userExperienceAnalyticsMetricHistory: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsMetricHistory' + description: User experience analytics metric history + userExperienceAnalyticsOverview: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsOverview' + userExperienceAnalyticsRegressionSummary: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsRegressionSummary' + userExperienceAnalyticsResourcePerformance: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsResourcePerformance' + description: User experience analytics resource performance + userExperienceAnalyticsScoreHistory: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsScoreHistory' + description: User experience analytics device Startup Score History + windowsMalwareInformation: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsMalwareInformation' + description: The list of affected malware in the tenant. + derivedCredentials: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementDerivedCredentialSettings' + description: Collection of Derived credential settings associated with account. + resourceAccessProfiles: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementResourceAccessProfileBase' + description: Collection of resource access settings associated with account. + appleUserInitiatedEnrollmentProfiles: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.appleUserInitiatedEnrollmentProfile' + description: Apple user initiated enrollment profiles + depOnboardingSettings: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.depOnboardingSetting' + description: This collections of multiple DEP tokens per-tenant. + importedDeviceIdentities: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.importedDeviceIdentity' + description: The imported device identities. + importedWindowsAutopilotDeviceIdentities: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.importedWindowsAutopilotDeviceIdentity' + description: Collection of imported Windows autopilot devices. + windowsAutopilotDeploymentProfiles: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsAutopilotDeploymentProfile' + description: Windows auto pilot deployment profiles + windowsAutopilotDeviceIdentities: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsAutopilotDeviceIdentity' + description: The Windows autopilot device identities contained collection. + windowsAutopilotSettings: + $ref: '#/components/schemas/microsoft.graph.windowsAutopilotSettings' + managementConditions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.managementCondition' + description: The management conditions associated with device management of the company. + managementConditionStatements: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.managementConditionStatement' + description: The management condition statements associated with device management of the company. + groupPolicyMigrationReports: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.groupPolicyMigrationReport' + description: A list of Group Policy migration reports. + groupPolicyObjectFiles: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.groupPolicyObjectFile' + description: A list of Group Policy Object files uploaded. + groupPolicyCategories: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.groupPolicyCategory' + description: The available group policy categories for this account. + groupPolicyConfigurations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.groupPolicyConfiguration' + description: The group policy configurations created by this account. + groupPolicyDefinitionFiles: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinitionFile' + description: The available group policy definition files for this account. + groupPolicyDefinitions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinition' + description: The available group policy definitions for this account. + groupPolicyUploadedDefinitionFiles: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.groupPolicyUploadedDefinitionFile' + description: The available group policy uploaded definition files for this account. + microsoftTunnelConfigurations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.microsoftTunnelConfiguration' + description: Collection of MicrosoftTunnelConfiguration settings associated with account. + microsoftTunnelHealthThresholds: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.microsoftTunnelHealthThreshold' + description: Collection of MicrosoftTunnelHealthThreshold settings associated with account. + microsoftTunnelServerLogCollectionResponses: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.microsoftTunnelServerLogCollectionResponse' + description: Collection of MicrosoftTunnelServerLogCollectionResponse settings associated with account. + microsoftTunnelSites: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.microsoftTunnelSite' + description: Collection of MicrosoftTunnelSite settings associated with account. + notificationMessageTemplates: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.notificationMessageTemplate' + description: The Notification Message Templates. + domainJoinConnectors: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementDomainJoinConnector' + description: A list of connector objects. + configManagerCollections: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.configManagerCollection' + description: A list of ConfigManagerCollection + resourceOperations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.resourceOperation' + description: The Resource Operations. + roleAssignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementRoleAssignment' + description: The Role Assignments. + roleDefinitions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.roleDefinition' + description: The Role Definitions. + roleScopeTags: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.roleScopeTag' + description: The Role Scope Tags. + remoteAssistancePartners: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.remoteAssistancePartner' + description: The remote assist partners. + reports: + $ref: '#/components/schemas/microsoft.graph.deviceManagementReports' + embeddedSIMActivationCodePools: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.embeddedSIMActivationCodePool' + description: The embedded SIM activation code pools created by this account. + telecomExpenseManagementPartners: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.telecomExpenseManagementPartner' + description: The telecom expense management partners. + autopilotEvents: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementAutopilotEvent' + description: The list of autopilot events for the tenant. + troubleshootingEvents: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementTroubleshootingEvent' + description: The list of troubleshooting events for the tenant. + windowsFeatureUpdateProfiles: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsFeatureUpdateProfile' + description: A collection of windows feature update profiles + windowsQualityUpdateProfiles: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsQualityUpdateProfile' + description: A collection of windows quality update profiles + windowsUpdateCatalogItems: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsUpdateCatalogItem' + description: 'A collection of windows update catalog items (fetaure updates item , quality updates item)' + intuneBrandingProfiles: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.intuneBrandingProfile' + description: Intune branding profiles targeted to AAD groups + windowsInformationProtectionAppLearningSummaries: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsInformationProtectionAppLearningSummary' + description: The windows information protection app learning summaries. + windowsInformationProtectionNetworkLearningSummaries: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsInformationProtectionNetworkLearningSummary' + description: The windows information protection network learning summaries. + userPfxCertificates: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.userPFXCertificate' + description: Collection of PFX certificates associated with a user. + additionalProperties: + type: object + description: Singleton entity that acts as a container for Android for Work settings functionality under device management. + microsoft.graph.advancedThreatProtectionOnboardingStateSummary: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: advancedThreatProtectionOnboardingStateSummary + type: object + properties: + compliantDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of compliant devices + format: int32 + conflictDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of conflict devices + format: int32 + errorDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of error devices + format: int32 + nonCompliantDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of NonCompliant devices + format: int32 + notApplicableDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of not applicable devices + format: int32 + notAssignedDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of not assigned devices + format: int32 + remediatedDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of remediated devices + format: int32 + unknownDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of unknown devices + format: int32 + advancedThreatProtectionOnboardingDeviceSettingStates: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.advancedThreatProtectionOnboardingDeviceSettingState' + description: Not yet documented + additionalProperties: + type: object + description: Windows defender advanced threat protection onboarding state summary across the account. + microsoft.graph.advancedThreatProtectionOnboardingDeviceSettingState: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: advancedThreatProtectionOnboardingDeviceSettingState + type: object + properties: + complianceGracePeriodExpirationDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The DateTime when device compliance grace period expires + format: date-time + deviceId: + type: string + description: The Device Id that is being reported + nullable: true + deviceModel: + type: string + description: The device model that is being reported + nullable: true + deviceName: + type: string + description: The Device Name that is being reported + nullable: true + platformType: + $ref: '#/components/schemas/microsoft.graph.deviceType' + setting: + type: string + description: The setting class name and property name. + nullable: true + settingName: + type: string + description: The Setting Name that is being reported + nullable: true + state: + $ref: '#/components/schemas/microsoft.graph.complianceStatus' + userEmail: + type: string + description: The User email address that is being reported + nullable: true + userId: + type: string + description: The user Id that is being reported + nullable: true + userName: + type: string + description: The User Name that is being reported + nullable: true + userPrincipalName: + type: string + description: The User PrincipalName that is being reported + nullable: true + additionalProperties: + type: object + description: ATP onboarding State for a given device. + microsoft.graph.androidForWorkAppConfigurationSchema: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: androidForWorkAppConfigurationSchema + type: object + properties: + exampleJson: + type: string + description: UTF8 encoded byte array containing example JSON string conforming to this schema that demonstrates how to set the configuration for this app + format: base64url + nullable: true + schemaItems: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.androidForWorkAppConfigurationSchemaItem' + description: Collection of items each representing a named configuration option in the schema + additionalProperties: + type: object + description: Schema describing an Android for Work application's custom configurations. + microsoft.graph.androidForWorkSettings: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: androidForWorkSettings + type: object + properties: + bindStatus: + $ref: '#/components/schemas/microsoft.graph.androidForWorkBindStatus' + deviceOwnerManagementEnabled: + type: boolean + description: Indicates if this account is flighting for Android Device Owner Management with CloudDPC. + enrollmentTarget: + $ref: '#/components/schemas/microsoft.graph.androidForWorkEnrollmentTarget' + lastAppSyncDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Last completion time for app sync + format: date-time + nullable: true + lastAppSyncStatus: + $ref: '#/components/schemas/microsoft.graph.androidForWorkSyncStatus' + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Last modification time for Android for Work settings + format: date-time + nullable: true + ownerOrganizationName: + type: string + description: Organization name used when onboarding Android for Work + nullable: true + ownerUserPrincipalName: + type: string + description: Owner UPN that created the enterprise + nullable: true + targetGroupIds: + type: array + items: + type: string + nullable: true + description: Specifies which AAD groups can enroll devices in Android for Work device management if enrollmentTarget is set to 'Targeted' + additionalProperties: + type: object + description: Settings for Android For Work. + microsoft.graph.androidManagedStoreAccountEnterpriseSettings: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: androidManagedStoreAccountEnterpriseSettings + type: object + properties: + androidDeviceOwnerFullyManagedEnrollmentEnabled: + type: boolean + description: Company codes for AndroidManagedStoreAccountEnterpriseSettings + bindStatus: + $ref: '#/components/schemas/microsoft.graph.androidManagedStoreAccountBindStatus' + companyCodes: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.androidEnrollmentCompanyCode' + description: Company codes for AndroidManagedStoreAccountEnterpriseSettings + deviceOwnerManagementEnabled: + type: boolean + description: Indicates if this account is flighting for Android Device Owner Management with CloudDPC. + enrollmentTarget: + $ref: '#/components/schemas/microsoft.graph.androidManagedStoreAccountEnrollmentTarget' + lastAppSyncDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Last completion time for app sync + format: date-time + nullable: true + lastAppSyncStatus: + $ref: '#/components/schemas/microsoft.graph.androidManagedStoreAccountAppSyncStatus' + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Last modification time for Android enterprise settings + format: date-time + nullable: true + ownerOrganizationName: + type: string + description: Organization name used when onboarding Android Enterprise + nullable: true + ownerUserPrincipalName: + type: string + description: Owner UPN that created the enterprise + nullable: true + targetGroupIds: + type: array + items: + type: string + nullable: true + description: Specifies which AAD groups can enroll devices in Android for Work device management if enrollmentTarget is set to 'Targeted' + additionalProperties: + type: object + description: Enterprise settings for an Android managed store account. + microsoft.graph.androidManagedStoreAppConfigurationSchema: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: androidManagedStoreAppConfigurationSchema + type: object + properties: + exampleJson: + type: string + description: UTF8 encoded byte array containing example JSON string conforming to this schema that demonstrates how to set the configuration for this app + format: base64url + nullable: true + nestedSchemaItems: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.androidManagedStoreAppConfigurationSchemaItem' + description: Collection of items each representing a named configuration option in the schema. It contains a flat list of all configuration. + schemaItems: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.androidManagedStoreAppConfigurationSchemaItem' + description: Collection of items each representing a named configuration option in the schema. It only contains the root-level configuration. + additionalProperties: + type: object + description: Schema describing an Android application's custom configurations. + microsoft.graph.deviceAndAppManagementAssignmentFilter: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceAndAppManagementAssignmentFilter + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Creation time of the Assignment Filter. + format: date-time + description: + type: string + description: Description of the Assignment Filter. + nullable: true + displayName: + type: string + description: DisplayName of the Assignment Filter. + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Last modified time of the Assignment Filter. + format: date-time + platform: + $ref: '#/components/schemas/microsoft.graph.devicePlatformType' + roleScopeTags: + type: array + items: + type: string + nullable: true + description: RoleScopeTags of the Assignment Filter. + rule: + type: string + description: Rule definition of the Assignment Filter. + additionalProperties: + type: object + description: A class containing the properties used for Assignment Filter. + microsoft.graph.deviceManagementSettingCategory: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceManagementSettingCategory + type: object + properties: + displayName: + type: string + description: The category name + nullable: true + hasRequiredSetting: + type: boolean + description: The category contains top level required setting + nullable: true + settingDefinitions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingDefinition' + description: The setting definitions this category contains + additionalProperties: + type: object + description: Entity representing a setting category + microsoft.graph.deviceManagementSettingDefinition: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceManagementSettingDefinition + type: object + properties: + constraints: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConstraint' + description: Collection of constraints for the setting value + dependencies: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingDependency' + description: Collection of dependencies on other settings + description: + type: string + description: The setting's description + nullable: true + displayName: + type: string + description: The setting's display name + documentationUrl: + type: string + description: Url to setting documentation + nullable: true + headerSubtitle: + type: string + description: subtitle of the setting header for more details about the category/section + nullable: true + headerTitle: + type: string + description: title of the setting header represents a category/section of a setting/settings + nullable: true + isTopLevel: + type: boolean + description: 'If the setting is top level, it can be configured without the need to be wrapped in a collection or complex setting' + keywords: + type: array + items: + type: string + nullable: true + description: Keywords associated with the setting + placeholderText: + type: string + description: Placeholder text as an example of valid input + nullable: true + valueType: + $ref: '#/components/schemas/microsoft.graph.deviceManangementIntentValueType' + additionalProperties: + type: object + description: Entity representing the defintion for a given setting + microsoft.graph.managedDevice: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: managedDevice + type: object + properties: + aadRegistered: + type: boolean + description: Whether the device is Azure Active Directory registered. This property is read-only. + nullable: true + activationLockBypassCode: + type: string + description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. + nullable: true + androidSecurityPatchLevel: + type: string + description: Android security patch level. This property is read-only. + nullable: true + autopilotEnrolled: + type: boolean + description: Reports if the managed device is enrolled via auto-pilot. This property is read-only. + azureActiveDirectoryDeviceId: + type: string + description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. + nullable: true + azureADDeviceId: + type: string + description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. + nullable: true + azureADRegistered: + type: boolean + description: Whether the device is Azure Active Directory registered. This property is read-only. + nullable: true + chassisType: + $ref: '#/components/schemas/microsoft.graph.chassisType' + complianceGracePeriodExpirationDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The DateTime when device compliance grace period expires. This property is read-only. + format: date-time + complianceState: + $ref: '#/components/schemas/microsoft.graph.complianceState' + configurationManagerClientEnabledFeatures: + $ref: '#/components/schemas/microsoft.graph.configurationManagerClientEnabledFeatures' + configurationManagerClientHealthState: + $ref: '#/components/schemas/microsoft.graph.configurationManagerClientHealthState' + configurationManagerClientInformation: + $ref: '#/components/schemas/microsoft.graph.configurationManagerClientInformation' + deviceActionResults: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceActionResult' + description: List of ComplexType deviceActionResult objects. This property is read-only. + deviceCategoryDisplayName: + type: string + description: Device category display name. This property is read-only. + nullable: true + deviceEnrollmentType: + $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' + deviceHealthAttestationState: + $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' + deviceName: + type: string + description: Name of the device. This property is read-only. + nullable: true + deviceRegistrationState: + $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' + deviceType: + $ref: '#/components/schemas/microsoft.graph.deviceType' + easActivated: + type: boolean + description: Whether the device is Exchange ActiveSync activated. This property is read-only. + easActivationDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Exchange ActivationSync activation time of the device. This property is read-only. + format: date-time + easDeviceId: + type: string + description: Exchange ActiveSync Id of the device. This property is read-only. + nullable: true + emailAddress: + type: string + description: Email(s) for the user associated with the device. This property is read-only. + nullable: true + enrolledDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Enrollment time of the device. This property is read-only. + format: date-time + ethernetMacAddress: + type: string + description: Ethernet MAC. This property is read-only. + nullable: true + exchangeAccessState: + $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' + exchangeAccessStateReason: + $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessStateReason' + exchangeLastSuccessfulSyncDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Last time the device contacted Exchange. This property is read-only. + format: date-time + freeStorageSpaceInBytes: + type: integer + description: Free Storage in Bytes. This property is read-only. + format: int64 + hardwareInformation: + $ref: '#/components/schemas/microsoft.graph.hardwareInformation' + iccid: + type: string + description: 'Integrated Circuit Card Identifier, it is A SIM card''s unique identification number. This property is read-only.' + nullable: true + imei: + type: string + description: IMEI. This property is read-only. + nullable: true + isEncrypted: + type: boolean + description: Device encryption status. This property is read-only. + isSupervised: + type: boolean + description: Device supervised status. This property is read-only. + jailBroken: + type: string + description: whether the device is jail broken or rooted. This property is read-only. + nullable: true + joinType: + $ref: '#/components/schemas/microsoft.graph.joinType' + lastSyncDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time that the device last completed a successful sync with Intune. This property is read-only. + format: date-time + lostModeState: + $ref: '#/components/schemas/microsoft.graph.lostModeState' + managedDeviceName: + type: string + description: Automatically generated name to identify a device. Can be overwritten to a user friendly name. + nullable: true + managedDeviceOwnerType: + $ref: '#/components/schemas/microsoft.graph.managedDeviceOwnerType' + managementAgent: + $ref: '#/components/schemas/microsoft.graph.managementAgentType' + managementCertificateExpirationDate: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Reports device management certificate expiration date. This property is read-only. + format: date-time + managementFeatures: + $ref: '#/components/schemas/microsoft.graph.managedDeviceManagementFeatures' + managementState: + $ref: '#/components/schemas/microsoft.graph.managementState' + manufacturer: + type: string + description: Manufacturer of the device. This property is read-only. + nullable: true + meid: + type: string + description: MEID. This property is read-only. + nullable: true + model: + type: string + description: Model of the device. This property is read-only. + nullable: true + notes: + type: string + description: Notes on the device created by IT Admin + nullable: true + operatingSystem: + type: string + description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' + nullable: true + osVersion: + type: string + description: Operating system version of the device. This property is read-only. + nullable: true + ownerType: + $ref: '#/components/schemas/microsoft.graph.ownerType' + partnerReportedThreatState: + $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' + phoneNumber: + type: string + description: Phone number of the device. This property is read-only. + nullable: true + physicalMemoryInBytes: + type: integer + description: Total Memory in Bytes. This property is read-only. + format: int64 + preferMdmOverGroupPolicyAppliedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Reports the DateTime the preferMdmOverGroupPolicy setting was set. When set, the Intune MDM settings will override Group Policy settings if there is a conflict. Read Only. This property is read-only.' + format: date-time + processorArchitecture: + $ref: '#/components/schemas/microsoft.graph.managedDeviceArchitecture' + remoteAssistanceSessionErrorDetails: + type: string + description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. + nullable: true + remoteAssistanceSessionUrl: + type: string + description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. + nullable: true + requireUserEnrollmentApproval: + type: boolean + description: Reports if the managed iOS device is user approval enrollment. This property is read-only. + nullable: true + retireAfterDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Indicates the time after when a device will be auto retired because of scheduled action. This property is read-only. + format: date-time + roleScopeTagIds: + type: array + items: + type: string + nullable: true + description: List of Scope Tag IDs for this Device instance. + serialNumber: + type: string + description: SerialNumber. This property is read-only. + nullable: true + skuFamily: + type: string + description: Device sku family + nullable: true + skuNumber: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: 'Device sku number, see also: https://docs.microsoft.com/windows/win32/api/sysinfoapi/nf-sysinfoapi-getproductinfo. Valid values 0 to 2147483647. This property is read-only.' + format: int32 + specificationVersion: + type: string + description: Specification version. This property is read-only. + nullable: true + subscriberCarrier: + type: string + description: Subscriber Carrier. This property is read-only. + nullable: true + totalStorageSpaceInBytes: + type: integer + description: Total Storage in Bytes. This property is read-only. + format: int64 + udid: + type: string + description: Unique Device Identifier for iOS and macOS devices. This property is read-only. + nullable: true + userDisplayName: + type: string + description: User display name. This property is read-only. + nullable: true + userId: + type: string + description: Unique Identifier for the user associated with the device. This property is read-only. + nullable: true + userPrincipalName: + type: string + description: Device user principal name. This property is read-only. + nullable: true + usersLoggedOn: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.loggedOnUser' + description: Indicates the last logged on users of a device. This property is read-only. + wiFiMacAddress: + type: string + description: Wi-Fi MAC. This property is read-only. + nullable: true + windowsActiveMalwareCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Count of active malware for this windows device. This property is read-only. + format: int32 + windowsRemediatedMalwareCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Count of remediated malware for this windows device. This property is read-only. + format: int32 + deviceCompliancePolicyStates: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyState' + description: Device compliance policy states for this device. + assignmentFilterEvaluationStatusDetails: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.assignmentFilterEvaluationStatusDetails' + description: Managed device mobile app configuration states for this device. + deviceConfigurationStates: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationState' + description: Device configuration states for this device. + managedDeviceMobileAppConfigurationStates: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfigurationState' + description: Managed device mobile app configuration states for this device. + securityBaselineStates: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.securityBaselineState' + description: Security baseline states for this device. + detectedApps: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.detectedApp' + description: All applications currently installed on the device + deviceCategory: + $ref: '#/components/schemas/microsoft.graph.deviceCategory' + logCollectionRequests: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceLogCollectionResponse' + description: List of log collection requests + users: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.user' + description: The primary users associated with the managed device. + windowsProtectionState: + $ref: '#/components/schemas/microsoft.graph.windowsProtectionState' + additionalProperties: + type: object + description: Devices that are managed or pre-enrolled through Intune + microsoft.graph.assignmentFilterEvaluationStatusDetails: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: assignmentFilterEvaluationStatusDetails + type: object + properties: + payloadId: + type: string + description: PayloadId on which filter has been applied. + nullable: true + additionalProperties: + type: object + description: A class containing information about the payloads on which filter has been applied. + microsoft.graph.detectedApp: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: detectedApp + type: object + properties: + deviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The number of devices that have installed this application + format: int32 + displayName: + type: string + description: Name of the discovered application. Read-only + nullable: true + sizeInByte: + type: integer + description: Discovered application size in bytes. Read-only + format: int64 + version: + type: string + description: Version of the discovered application. Read-only + nullable: true + managedDevices: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.managedDevice' + description: The devices that have the discovered application installed + additionalProperties: + type: object + description: A managed or unmanaged app that is installed on a managed device. Unmanaged apps will only appear for devices marked as corporate owned. + microsoft.graph.deviceCategory: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceCategory + type: object + properties: + description: + type: string + description: Optional description for the device category. + nullable: true + displayName: + type: string + description: Display name for the device category. + nullable: true + roleScopeTagIds: + type: array + items: + type: string + nullable: true + description: Optional role scope tags for the device category. + additionalProperties: + type: object + description: 'Device categories provides a way to organize your devices. Using device categories, company administrators can define their own categories that make sense to their company. These categories can then be applied to a device in the Intune Azure console or selected by a user during device enrollment. You can filter reports and create dynamic Azure Active Directory device groups based on device categories.' + microsoft.graph.deviceCompliancePolicyState: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceCompliancePolicyState + type: object + properties: + displayName: + type: string + description: The name of the policy for this policyBase + nullable: true + platformType: + $ref: '#/components/schemas/microsoft.graph.policyPlatformType' + settingCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Count of how many setting a policy holds + format: int32 + settingStates: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicySettingState' + state: + $ref: '#/components/schemas/microsoft.graph.complianceStatus' + userId: + type: string + description: 'User unique identifier, must be Guid' + nullable: true + userPrincipalName: + type: string + description: User Principal Name + nullable: true + version: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The version of the policy + format: int32 + additionalProperties: + type: object + description: Device Compliance Policy State for a given device. + microsoft.graph.deviceConfigurationState: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceConfigurationState + type: object + properties: + displayName: + type: string + description: The name of the policy for this policyBase + nullable: true + platformType: + $ref: '#/components/schemas/microsoft.graph.policyPlatformType' + settingCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Count of how many setting a policy holds + format: int32 + settingStates: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationSettingState' + state: + $ref: '#/components/schemas/microsoft.graph.complianceStatus' + userId: + type: string + description: 'User unique identifier, must be Guid' + nullable: true + userPrincipalName: + type: string + description: User Principal Name + nullable: true + version: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The version of the policy + format: int32 + additionalProperties: + type: object + description: Device Configuration State for a given device. + microsoft.graph.deviceLogCollectionResponse: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceLogCollectionResponse + type: object + properties: + errorCode: + type: integer + description: 'The error code, if any. Valid values -9.22337203685478E+18 to 9.22337203685478E+18' + format: int64 + expirationDateTimeUTC: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The DateTime of the expiration of the logs + format: date-time + nullable: true + initiatedByUserPrincipalName: + type: string + description: The UPN for who initiated the request + nullable: true + managedDeviceId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + description: The device Id + format: uuid + receivedDateTimeUTC: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The DateTime the request was received + format: date-time + nullable: true + requestedDateTimeUTC: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The DateTime of the request + format: date-time + nullable: true + size: + type: number + description: The size of the logs. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 + format: double + status: + type: string + description: The status of the log collection request + nullable: true + additionalProperties: + type: object + description: Windows Log Collection request entity. + microsoft.graph.managedDeviceMobileAppConfigurationState: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: managedDeviceMobileAppConfigurationState + type: object + properties: + displayName: + type: string + description: The name of the policy for this policyBase + nullable: true + platformType: + $ref: '#/components/schemas/microsoft.graph.policyPlatformType' + settingCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Count of how many setting a policy holds + format: int32 + settingStates: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfigurationSettingState' + state: + $ref: '#/components/schemas/microsoft.graph.complianceStatus' + userId: + type: string + description: 'User unique identifier, must be Guid' + nullable: true + userPrincipalName: + type: string + description: User Principal Name + nullable: true + version: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The version of the policy + format: int32 + additionalProperties: + type: object + description: Managed Device Mobile App Configuration State for a given device. + microsoft.graph.securityBaselineState: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: securityBaselineState + type: object + properties: + displayName: + type: string + description: The display name of the security baseline + securityBaselineTemplateId: + type: string + description: The security baseline template id + nullable: true + state: + $ref: '#/components/schemas/microsoft.graph.securityBaselineComplianceState' + userPrincipalName: + type: string + description: User Principal Name + nullable: true + settingStates: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.securityBaselineSettingState' + description: The security baseline state for different settings for a device + additionalProperties: + type: object + description: Security baseline state for a device. + microsoft.graph.securityBaselineSettingState: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: securityBaselineSettingState + type: object + properties: + contributingPolicies: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.securityBaselineContributingPolicy' + description: The policies that contribute to this setting instance + errorCode: + type: string + description: The error code if the setting is in error state + nullable: true + settingCategoryId: + type: string + description: The setting category id which this setting belongs to + nullable: true + settingCategoryName: + type: string + description: The setting category name which this setting belongs to + nullable: true + settingId: + type: string + description: The setting id guid + nullable: true + settingName: + type: string + description: The setting name that is being reported + sourcePolicies: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.settingSource' + description: The policies that contribute to this setting instance + state: + $ref: '#/components/schemas/microsoft.graph.securityBaselineComplianceState' + additionalProperties: + type: object + description: The security baseline compliance state of a setting for a device + microsoft.graph.user: + allOf: + - $ref: '#/components/schemas/microsoft.graph.directoryObject' + - title: user + type: object + properties: + signInActivity: + $ref: '#/components/schemas/microsoft.graph.signInActivity' + accountEnabled: + type: boolean + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' + nullable: true + ageGroup: + type: string + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + nullable: true + assignedLicenses: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.assignedLicense' + description: The licenses that are assigned to the user. Returned only on $select. Not nullable. + assignedPlans: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.assignedPlan' + description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. + businessPhones: + type: array + items: + type: string + description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. + city: + type: string + description: The city in which the user is located. Returned only on $select. Supports $filter. + nullable: true + companyName: + type: string + description: The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length of the company name is 64 chararcters.Returned only on $select. + nullable: true + consentProvidedForMinor: + type: string + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' + nullable: true + country: + type: string + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Returned only on $select. Supports $filter.' + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn't be determined for the user. Returned only on $select. Read-only. Supports $filter. + format: date-time + nullable: true + creationType: + type: string + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' + nullable: true + department: + type: string + description: The name for the department in which the user works. Returned only on $select. Supports $filter. + nullable: true + deviceKeys: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceKey' + displayName: + type: string + description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' + nullable: true + employeeHireDate: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time when the user was hired or will start work in case of a future hire. Returned only on $select. Supports $filter. + format: date-time + nullable: true + employeeId: + type: string + description: The employee identifier assigned to the user by the organization. Returned only on $select. Supports $filter. + nullable: true + employeeOrgData: + $ref: '#/components/schemas/microsoft.graph.employeeOrgData' + employeeType: + type: string + description: 'Captures enterprise worker type: Employee, Contractor, Consultant, Vendor, etc. Returned only on $select. Supports $filter.' + nullable: true + externalUserState: + type: string + description: 'For an external user invited to the tenant using the invitation API, this property represents the invited user''s invitation status. For invited users, the state can be PendingAcceptance or Accepted, or null for all other users. Returned only on $select. Supports $filter with the supported values. For example: $filter=externalUserState eq ''PendingAcceptance''.' + nullable: true + externalUserStateChangeDateTime: + type: string + description: Shows the timestamp for the latest change to the externalUserState property. Returned only on $select. + nullable: true + faxNumber: + type: string + description: The fax number of the user. Returned only on $select. + nullable: true + givenName: + type: string + description: The given name (first name) of the user. Returned by default. Supports $filter. + nullable: true + identities: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.objectIdentity' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' + imAddresses: + type: array + items: + type: string + nullable: true + description: The instant message voice over IP (VOIP) session initiation protocol (SIP) addresses for the user. Read-only. + infoCatalogs: + type: array + items: + type: string + description: Identifies the info segments assigned to the user. Returned by default. + isResourceAccount: + type: boolean + description: Do not use – reserved for future use. + nullable: true + jobTitle: + type: string + description: The user's job title. Returned by default. Supports $filter. + nullable: true + lastPasswordChangeDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z'' Returned only on $select.' + format: date-time + nullable: true + legalAgeGroupClassification: + type: string + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + nullable: true + licenseAssignmentStates: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' + description: State of license assignments for this user. Returned only on $select. Read-only. + mail: + type: string + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' + nullable: true + mailNickname: + type: string + description: The mail alias for the user. This property must be specified when a user is created. Returned only on $select. Supports $filter. + nullable: true + mobilePhone: + type: string + description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. + nullable: true + officeLocation: + type: string + description: The office location in the user's place of business. Returned by default. + nullable: true + onPremisesDistinguishedName: + type: string + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + nullable: true + onPremisesDomainName: + type: string + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' + nullable: true + onPremisesExtensionAttributes: + $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' + onPremisesImmutableId: + type: string + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' + nullable: true + onPremisesLastSyncDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned only on $select. Read-only.' + format: date-time + nullable: true + onPremisesProvisioningErrors: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' + description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. + onPremisesSamAccountName: + type: string + description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + nullable: true + onPremisesSecurityIdentifier: + type: string + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. + nullable: true + onPremisesSyncEnabled: + type: boolean + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. + nullable: true + onPremisesUserPrincipalName: + type: string + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + nullable: true + otherMails: + type: array + items: + type: string + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].Returned only on $select. Supports$filter.' + passwordPolicies: + type: string + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' + nullable: true + passwordProfile: + $ref: '#/components/schemas/microsoft.graph.passwordProfile' + postalCode: + type: string + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Returned only on $select.' + nullable: true + preferredDataLocation: + type: string + description: 'The preferred data location for the user. For more information, see OneDrive Online Multi-Geo. Returned only on $select.' + nullable: true + preferredLanguage: + type: string + description: The preferred language for the user. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + nullable: true + provisionedPlans: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.provisionedPlan' + description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. + proxyAddresses: + type: array + items: + type: string + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' + refreshTokensValidFromDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use invalidateAllRefreshTokens to reset.' + format: date-time + nullable: true + showInAddressList: + type: boolean + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' + nullable: true + signInSessionsValidFromDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' + format: date-time + nullable: true + state: + type: string + description: The state or province in the user's address. Returned only on $select. Supports $filter. + nullable: true + streetAddress: + type: string + description: The street address of the user's place of business. Returned only on $select. + nullable: true + surname: + type: string + description: The user's surname (family name or last name). Returned by default. Supports $filter. + nullable: true + usageLocation: + type: string + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' + nullable: true + userPrincipalName: + type: string + description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization. Returned by default. Supports $filter, $orderby, and endsWith.' + nullable: true + userType: + type: string + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' + nullable: true + mailboxSettings: + $ref: '#/components/schemas/microsoft.graph.mailboxSettings' + deviceEnrollmentLimit: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The limit on the maximum number of devices that the user is permitted to enroll. Allowed values are 5 or 1000. + format: int32 + aboutMe: + type: string + description: A freeform text entry field for the user to describe themselves. Returned only on $select. + nullable: true + birthday: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z'' Returned only on $select.' + format: date-time + hireDate: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The hire date of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned only on $select. Note: This property is specific to SharePoint Online. We recommend using the native employeeHireDate property to set and update hire date values using Microsoft Graph APIs.' + format: date-time + interests: + type: array + items: + type: string + nullable: true + description: A list for the user to describe their interests. Returned only on $select. + mySite: + type: string + description: The URL for the user's personal site. Returned only on $select. + nullable: true + pastProjects: + type: array + items: + type: string + nullable: true + description: A list for the user to enumerate their past projects. Returned only on $select. + preferredName: + type: string + description: The preferred name for the user. Returned only on $select. + nullable: true + responsibilities: + type: array + items: + type: string + nullable: true + description: A list for the user to enumerate their responsibilities. Returned only on $select. + schools: + type: array + items: + type: string + nullable: true + description: A list for the user to enumerate the schools they have attended. Returned only on $select. + skills: + type: array + items: + type: string + nullable: true + description: A list for the user to enumerate their skills. Returned only on $select. + analytics: + $ref: '#/components/schemas/microsoft.graph.userAnalytics' + usageRights: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.usageRight' + informationProtection: + $ref: '#/components/schemas/microsoft.graph.informationProtection' + appRoleAssignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.appRoleAssignment' + createdObjects: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: Directory objects that were created by the user. Read-only. Nullable. + directReports: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: The users and contacts that report to the user. (The users and contacts that have their manager property set to this user.) Read-only. Nullable. + licenseDetails: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.licenseDetails' + description: A collection of this user's license details. Read-only. + manager: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + memberOf: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' + ownedDevices: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: Devices that are owned by the user. Read-only. Nullable. + ownedObjects: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: Directory objects that are owned by the user. Read-only. Nullable. + registeredDevices: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: Devices that are registered for the user. Read-only. Nullable. + scopedRoleMemberOf: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.scopedRoleMembership' + description: The scoped-role administrative unit memberships for this user. Read-only. Nullable. + transitiveMemberOf: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + calendar: + $ref: '#/components/schemas/microsoft.graph.calendar' + calendarGroups: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.calendarGroup' + description: The user's calendar groups. Read-only. Nullable. + calendars: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.calendar' + description: The user's calendars. Read-only. Nullable. + calendarView: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + description: The calendar view for the calendar. Read-only. Nullable. + contactFolders: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.contactFolder' + description: The user's contacts folders. Read-only. Nullable. + contacts: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.contact' + description: The user's contacts. Read-only. Nullable. + events: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. + inferenceClassification: + $ref: '#/components/schemas/microsoft.graph.inferenceClassification' + joinedGroups: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.group' + description: Read-only. Nullable. + mailFolders: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.mailFolder' + description: The user's mail folders. Read-only. Nullable. + messages: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.message' + description: The messages in a mailbox or folder. Read-only. Nullable. + outlook: + $ref: '#/components/schemas/microsoft.graph.outlookUser' + people: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.person' + description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' + photo: + $ref: '#/components/schemas/microsoft.graph.profilePhoto' + photos: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.profilePhoto' + description: Read-only. Nullable. + drive: + $ref: '#/components/schemas/microsoft.graph.drive' + drives: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.drive' + description: A collection of drives available for this user. Read-only. + followedSites: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.site' + extensions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.extension' + description: The collection of open extensions defined for the user. Nullable. + appConsentRequestsForApproval: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.appConsentRequest' + approvals: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.approval' + pendingAccessReviewInstances: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' + description: Navigation property to get list of access reviews pending approval by reviewer. + agreementAcceptances: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.agreementAcceptance' + description: The user's terms of use acceptance statuses. Read-only. Nullable. + deviceEnrollmentConfigurations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentConfiguration' + description: Get enrollment configurations targeted to the user + managedDevices: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.managedDevice' + description: The managed devices associated with the user. + managedAppRegistrations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.managedAppRegistration' + description: Zero or more managed app registrations that belong to the user. + windowsInformationProtectionDeviceRegistrations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsInformationProtectionDeviceRegistration' + description: Zero or more WIP device registrations that belong to the user. + deviceManagementTroubleshootingEvents: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementTroubleshootingEvent' + description: The list of troubleshooting events for this user. + mobileAppIntentAndStates: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.mobileAppIntentAndState' + description: The list of troubleshooting events for this user. + mobileAppTroubleshootingEvents: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.mobileAppTroubleshootingEvent' + description: The list of mobile app troubleshooting events for this user. + notifications: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.notification' + planner: + $ref: '#/components/schemas/microsoft.graph.plannerUser' + insights: + $ref: '#/components/schemas/microsoft.graph.itemInsights' + settings: + $ref: '#/components/schemas/microsoft.graph.userSettings' + onenote: + $ref: '#/components/schemas/microsoft.graph.onenote' + profile: + $ref: '#/components/schemas/microsoft.graph.profile' + activities: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.userActivity' + description: The user's activities across devices. Read-only. Nullable. + devices: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.device' + onlineMeetings: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.onlineMeeting' + presence: + $ref: '#/components/schemas/microsoft.graph.presence' + authentication: + $ref: '#/components/schemas/microsoft.graph.authentication' + chats: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chat' + joinedTeams: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.team' + description: The Microsoft Teams teams that the user is a member of. Read-only. Nullable. + teamwork: + $ref: '#/components/schemas/microsoft.graph.userTeamwork' + todo: + $ref: '#/components/schemas/microsoft.graph.todo' + additionalProperties: + type: object + description: Represents an Azure Active Directory user object. + microsoft.graph.windowsProtectionState: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: windowsProtectionState + type: object + properties: + antiMalwareVersion: + type: string + description: Current anti malware version + nullable: true + deviceState: + $ref: '#/components/schemas/microsoft.graph.windowsDeviceHealthState' + engineVersion: + type: string + description: Current endpoint protection engine's version + nullable: true + fullScanOverdue: + type: boolean + description: Full scan overdue or not? + nullable: true + fullScanRequired: + type: boolean + description: Full scan required or not? + nullable: true + isVirtualMachine: + type: boolean + description: Indicates whether the device is a virtual machine. + nullable: true + lastFullScanDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Last quick scan datetime + format: date-time + nullable: true + lastFullScanSignatureVersion: + type: string + description: Last full scan signature version + nullable: true + lastQuickScanDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Last quick scan datetime + format: date-time + nullable: true + lastQuickScanSignatureVersion: + type: string + description: Last quick scan signature version + nullable: true + lastReportedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Last device health status reported time + format: date-time + nullable: true + malwareProtectionEnabled: + type: boolean + description: Anti malware is enabled or not + nullable: true + networkInspectionSystemEnabled: + type: boolean + description: Network inspection system enabled or not? + nullable: true + productStatus: + $ref: '#/components/schemas/microsoft.graph.windowsDefenderProductStatus' + quickScanOverdue: + type: boolean + description: Quick scan overdue or not? + nullable: true + realTimeProtectionEnabled: + type: boolean + description: Real time protection is enabled or not? + nullable: true + rebootRequired: + type: boolean + description: Reboot required or not? + nullable: true + signatureUpdateOverdue: + type: boolean + description: Signature out of date or not? + nullable: true + signatureVersion: + type: string + description: Current malware definitions version + nullable: true + tamperProtectionEnabled: + type: boolean + description: Indicates whether the Windows Defender tamper protection feature is enabled. + nullable: true + detectedMalwareState: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsDeviceMalwareState' + description: Device malware list + additionalProperties: + type: object + description: Device protection status entity. + microsoft.graph.windowsDeviceMalwareState: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: windowsDeviceMalwareState + type: object + properties: + additionalInformationUrl: + type: string + description: Information URL to learn more about the malware + nullable: true + category: + $ref: '#/components/schemas/microsoft.graph.windowsMalwareCategory' + detectionCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of times the malware is detected + format: int32 + nullable: true + displayName: + type: string + description: Malware name + nullable: true + executionState: + $ref: '#/components/schemas/microsoft.graph.windowsMalwareExecutionState' + initialDetectionDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Initial detection datetime of the malware + format: date-time + nullable: true + lastStateChangeDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The last time this particular threat was changed + format: date-time + nullable: true + severity: + $ref: '#/components/schemas/microsoft.graph.windowsMalwareSeverity' + state: + $ref: '#/components/schemas/microsoft.graph.windowsMalwareState' + threatState: + $ref: '#/components/schemas/microsoft.graph.windowsMalwareThreatState' + additionalProperties: + type: object + description: Malware detection entity. + microsoft.graph.dataSharingConsent: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: dataSharingConsent + type: object + properties: + grantDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The time consent was granted for this account + format: date-time + granted: + type: boolean + description: The granted state for the data sharing consent + grantedByUpn: + type: string + description: The Upn of the user that granted consent for this account + nullable: true + grantedByUserId: + type: string + description: The UserId of the user that granted consent for this account + nullable: true + serviceDisplayName: + type: string + description: The display name of the service work flow + nullable: true + termsUrl: + type: string + description: The TermsUrl for the data sharing consent + nullable: true + additionalProperties: + type: object + description: Data sharing consent information. + microsoft.graph.deviceManagementDerivedCredentialSettings: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceManagementDerivedCredentialSettings + type: object + properties: + displayName: + type: string + description: The display name for the profile. + helpUrl: + type: string + description: The URL that will be accessible to end users as they retrieve a derived credential using the Company Portal. + nullable: true + issuer: + $ref: '#/components/schemas/microsoft.graph.deviceManagementDerivedCredentialIssuer' + notificationType: + $ref: '#/components/schemas/microsoft.graph.deviceManagementDerivedCredentialNotificationType' + additionalProperties: + type: object + description: Entity that describes tenant level settings for derived credentials + microsoft.graph.deviceCompliancePolicy: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceCompliancePolicy + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: DateTime the object was created. + format: date-time + description: + type: string + description: Admin provided description of the Device Configuration. + nullable: true + displayName: + type: string + description: Admin provided name of the device configuration. + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: DateTime the object was last modified. + format: date-time + roleScopeTagIds: + type: array + items: + type: string + nullable: true + description: List of Scope Tags for this Entity instance. + version: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Version of the device configuration. + format: int32 + assignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyAssignment' + description: The collection of assignments for this compliance policy. + deviceSettingStateSummaries: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.settingStateDeviceSummary' + description: Compliance Setting State Device Summary + deviceStatuses: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceComplianceDeviceStatus' + description: List of DeviceComplianceDeviceStatus. + deviceStatusOverview: + $ref: '#/components/schemas/microsoft.graph.deviceComplianceDeviceOverview' + scheduledActionsForRule: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceComplianceScheduledActionForRule' + description: The list of scheduled action for this rule + userStatuses: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceComplianceUserStatus' + description: List of DeviceComplianceUserStatus. + userStatusOverview: + $ref: '#/components/schemas/microsoft.graph.deviceComplianceUserOverview' + additionalProperties: + type: object + description: 'This is the base class for Compliance policy. Compliance policies are platform specific and individual per-platform compliance policies inherit from here. ' + microsoft.graph.deviceCompliancePolicyAssignment: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceCompliancePolicyAssignment + type: object + properties: + source: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentSource' + sourceId: + type: string + description: The identifier of the source of the assignment. + nullable: true + target: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentTarget' + additionalProperties: + type: object + description: Device compliance policy assignment. + microsoft.graph.settingStateDeviceSummary: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: settingStateDeviceSummary + type: object + properties: + compliantDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Device Compliant count for the setting + format: int32 + conflictDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Device conflict error count for the setting + format: int32 + errorDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Device error count for the setting + format: int32 + instancePath: + type: string + description: Name of the InstancePath for the setting + nullable: true + nonCompliantDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Device NonCompliant count for the setting + format: int32 + notApplicableDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Device Not Applicable count for the setting + format: int32 + remediatedDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Device Compliant count for the setting + format: int32 + settingName: + type: string + description: Name of the setting + nullable: true + unknownDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Device Unkown count for the setting + format: int32 + additionalProperties: + type: object + description: Device Compilance Policy and Configuration for a Setting State summary + microsoft.graph.deviceComplianceDeviceStatus: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceComplianceDeviceStatus + type: object + properties: + complianceGracePeriodExpirationDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The DateTime when device compliance grace period expires + format: date-time + deviceDisplayName: + type: string + description: Device name of the DevicePolicyStatus. + nullable: true + deviceModel: + type: string + description: The device model that is being reported + nullable: true + lastReportedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Last modified date time of the policy report. + format: date-time + platform: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Platform of the device that is being reported + format: int32 + status: + $ref: '#/components/schemas/microsoft.graph.complianceStatus' + userName: + type: string + description: The User Name that is being reported + nullable: true + userPrincipalName: + type: string + description: UserPrincipalName. + nullable: true + additionalProperties: + type: object + microsoft.graph.deviceComplianceDeviceOverview: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceComplianceDeviceOverview + type: object + properties: + configurationVersion: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Version of the policy for that overview + format: int32 + conflictCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of devices in conflict + format: int32 + errorCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of error devices + format: int32 + failedCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of failed devices + format: int32 + lastUpdateDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Last update time + format: date-time + notApplicableCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of not applicable devices + format: int32 + notApplicablePlatformCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of not applicable devices due to mismatch platform and policy + format: int32 + pendingCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of pending devices + format: int32 + successCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of succeeded devices + format: int32 + additionalProperties: + type: object + microsoft.graph.deviceComplianceScheduledActionForRule: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceComplianceScheduledActionForRule + type: object + properties: + ruleName: + type: string + description: Name of the rule which this scheduled action applies to. + nullable: true + scheduledActionConfigurations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceComplianceActionItem' + description: The list of scheduled action configurations for this compliance policy. + additionalProperties: + type: object + description: Scheduled Action for Rule + microsoft.graph.deviceComplianceActionItem: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceComplianceActionItem + type: object + properties: + actionType: + $ref: '#/components/schemas/microsoft.graph.deviceComplianceActionType' + gracePeriodHours: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of hours to wait till the action will be enforced. Valid values 0 to 8760 + format: int32 + notificationMessageCCList: + type: array + items: + type: string + nullable: true + description: A list of group IDs to speicify who to CC this notification message to. + notificationTemplateId: + type: string + description: What notification Message template to use + nullable: true + additionalProperties: + type: object + description: Scheduled Action Configuration + microsoft.graph.deviceComplianceUserStatus: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceComplianceUserStatus + type: object + properties: + devicesCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Devices count for that user. + format: int32 + lastReportedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Last modified date time of the policy report. + format: date-time + status: + $ref: '#/components/schemas/microsoft.graph.complianceStatus' + userDisplayName: + type: string + description: User name of the DevicePolicyStatus. + nullable: true + userPrincipalName: + type: string + description: UserPrincipalName. + nullable: true + additionalProperties: + type: object + microsoft.graph.deviceComplianceUserOverview: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceComplianceUserOverview + type: object + properties: + configurationVersion: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Version of the policy for that overview + format: int32 + conflictCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of users in conflict + format: int32 + errorCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of error Users + format: int32 + failedCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of failed Users + format: int32 + lastUpdateDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Last update time + format: date-time + notApplicableCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of not applicable users + format: int32 + pendingCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of pending Users + format: int32 + successCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of succeeded Users + format: int32 + additionalProperties: + type: object + microsoft.graph.deviceCompliancePolicyDeviceStateSummary: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceCompliancePolicyDeviceStateSummary + type: object + properties: + compliantDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of compliant devices + format: int32 + configManagerCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of devices that have compliance managed by System Center Configuration Manager + format: int32 + conflictDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of conflict devices + format: int32 + errorDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of error devices + format: int32 + inGracePeriodCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of devices that are in grace period + format: int32 + nonCompliantDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of NonCompliant devices + format: int32 + notApplicableDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of not applicable devices + format: int32 + remediatedDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of remediated devices + format: int32 + unknownDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of unknown devices + format: int32 + additionalProperties: + type: object + microsoft.graph.deviceCompliancePolicySettingStateSummary: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceCompliancePolicySettingStateSummary + type: object + properties: + compliantDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of compliant devices + format: int32 + conflictDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of conflict devices + format: int32 + errorDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of error devices + format: int32 + nonCompliantDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of NonCompliant devices + format: int32 + notApplicableDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of not applicable devices + format: int32 + platformType: + $ref: '#/components/schemas/microsoft.graph.policyPlatformType' + remediatedDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of remediated devices + format: int32 + setting: + type: string + description: The setting class name and property name. + nullable: true + settingName: + type: string + description: Name of the setting. + nullable: true + unknownDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of unknown devices + format: int32 + deviceComplianceSettingStates: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceComplianceSettingState' + description: Not yet documented + additionalProperties: + type: object + description: Device Compilance Policy Setting State summary across the account. + microsoft.graph.deviceComplianceSettingState: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceComplianceSettingState + type: object + properties: + complianceGracePeriodExpirationDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The DateTime when device compliance grace period expires + format: date-time + deviceId: + type: string + description: The Device Id that is being reported + nullable: true + deviceModel: + type: string + description: The device model that is being reported + nullable: true + deviceName: + type: string + description: The Device Name that is being reported + nullable: true + platformType: + $ref: '#/components/schemas/microsoft.graph.deviceType' + setting: + type: string + description: The setting class name and property name. + nullable: true + settingName: + type: string + description: The Setting Name that is being reported + nullable: true + state: + $ref: '#/components/schemas/microsoft.graph.complianceStatus' + userEmail: + type: string + description: The User email address that is being reported + nullable: true + userId: + type: string + description: The user Id that is being reported + nullable: true + userName: + type: string + description: The User Name that is being reported + nullable: true + userPrincipalName: + type: string + description: The User PrincipalName that is being reported + nullable: true + additionalProperties: + type: object + description: Device compliance setting State for a given device. + microsoft.graph.deviceConfigurationConflictSummary: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceConfigurationConflictSummary + type: object + properties: + conflictingDeviceConfigurations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.settingSource' + description: The set of policies in conflict with the given setting + contributingSettings: + type: array + items: + type: string + nullable: true + description: The set of settings in conflict with the given policies + deviceCheckinsImpacted: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The count of checkins impacted by the conflicting policies and settings + format: int32 + additionalProperties: + type: object + description: Conflict summary for a set of device configuration policies. + microsoft.graph.deviceConfigurationDeviceStateSummary: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceConfigurationDeviceStateSummary + type: object + properties: + compliantDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of compliant devices + format: int32 + conflictDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of conflict devices + format: int32 + errorDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of error devices + format: int32 + nonCompliantDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of NonCompliant devices + format: int32 + notApplicableDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of not applicable devices + format: int32 + remediatedDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of remediated devices + format: int32 + unknownDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of unknown devices + format: int32 + additionalProperties: + type: object + microsoft.graph.deviceConfiguration: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceConfiguration + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: DateTime the object was created. + format: date-time + description: + type: string + description: Admin provided description of the Device Configuration. + nullable: true + deviceManagementApplicabilityRuleDeviceMode: + $ref: '#/components/schemas/microsoft.graph.deviceManagementApplicabilityRuleDeviceMode' + deviceManagementApplicabilityRuleOsEdition: + $ref: '#/components/schemas/microsoft.graph.deviceManagementApplicabilityRuleOsEdition' + deviceManagementApplicabilityRuleOsVersion: + $ref: '#/components/schemas/microsoft.graph.deviceManagementApplicabilityRuleOsVersion' + displayName: + type: string + description: Admin provided name of the device configuration. + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: DateTime the object was last modified. + format: date-time + roleScopeTagIds: + type: array + items: + type: string + nullable: true + description: List of Scope Tags for this Entity instance. + supportsScopeTags: + type: boolean + description: Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. + version: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Version of the device configuration. + format: int32 + assignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationAssignment' + description: The list of assignments for the device configuration profile. + deviceSettingStateSummaries: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.settingStateDeviceSummary' + description: Device Configuration Setting State Device Summary + deviceStatuses: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationDeviceStatus' + description: Device configuration installation status by device. + deviceStatusOverview: + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationDeviceOverview' + groupAssignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationGroupAssignment' + description: The list of group assignments for the device configuration profile. + userStatuses: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationUserStatus' + description: Device configuration installation status by user. + userStatusOverview: + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationUserOverview' + additionalProperties: + type: object + description: Device Configuration. + microsoft.graph.deviceConfigurationAssignment: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceConfigurationAssignment + type: object + properties: + source: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentSource' + sourceId: + type: string + description: The identifier of the source of the assignment. This property is read-only. + nullable: true + target: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentTarget' + additionalProperties: + type: object + description: The device configuration assignment entity assigns an AAD group to a specific device configuration. + microsoft.graph.deviceConfigurationDeviceStatus: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceConfigurationDeviceStatus + type: object + properties: + complianceGracePeriodExpirationDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The DateTime when device compliance grace period expires + format: date-time + deviceDisplayName: + type: string + description: Device name of the DevicePolicyStatus. + nullable: true + deviceModel: + type: string + description: The device model that is being reported + nullable: true + lastReportedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Last modified date time of the policy report. + format: date-time + platform: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Platform of the device that is being reported + format: int32 + status: + $ref: '#/components/schemas/microsoft.graph.complianceStatus' + userName: + type: string + description: The User Name that is being reported + nullable: true + userPrincipalName: + type: string + description: UserPrincipalName. + nullable: true + additionalProperties: + type: object + microsoft.graph.deviceConfigurationDeviceOverview: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceConfigurationDeviceOverview + type: object + properties: + configurationVersion: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Version of the policy for that overview + format: int32 + conflictCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of devices in conflict + format: int32 + errorCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of error devices + format: int32 + failedCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of failed devices + format: int32 + lastUpdateDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Last update time + format: date-time + notApplicableCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of not applicable devices + format: int32 + notApplicablePlatformCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of not applicable devices due to mismatch platform and policy + format: int32 + pendingCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of pending devices + format: int32 + successCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of succeeded devices + format: int32 + additionalProperties: + type: object + microsoft.graph.deviceConfigurationGroupAssignment: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceConfigurationGroupAssignment + type: object + properties: + excludeGroup: + type: boolean + description: Indicates if this group is should be excluded. Defaults that the group should be included + targetGroupId: + type: string + description: The Id of the AAD group we are targeting the device configuration to. + nullable: true + deviceConfiguration: + $ref: '#/components/schemas/microsoft.graph.deviceConfiguration' + additionalProperties: + type: object + description: Device configuration group assignment. + microsoft.graph.deviceConfigurationUserStatus: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceConfigurationUserStatus + type: object + properties: + devicesCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Devices count for that user. + format: int32 + lastReportedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Last modified date time of the policy report. + format: date-time + status: + $ref: '#/components/schemas/microsoft.graph.complianceStatus' + userDisplayName: + type: string + description: User name of the DevicePolicyStatus. + nullable: true + userPrincipalName: + type: string + description: UserPrincipalName. + nullable: true + additionalProperties: + type: object + microsoft.graph.deviceConfigurationUserOverview: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceConfigurationUserOverview + type: object + properties: + configurationVersion: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Version of the policy for that overview + format: int32 + conflictCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of users in conflict + format: int32 + errorCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of error Users + format: int32 + failedCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of failed Users + format: int32 + lastUpdateDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Last update time + format: date-time + notApplicableCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of not applicable users + format: int32 + pendingCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of pending Users + format: int32 + successCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of succeeded Users + format: int32 + additionalProperties: + type: object + microsoft.graph.deviceConfigurationUserStateSummary: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceConfigurationUserStateSummary + type: object + properties: + compliantUserCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of compliant users + format: int32 + conflictUserCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of conflict users + format: int32 + errorUserCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of error users + format: int32 + nonCompliantUserCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of NonCompliant users + format: int32 + notApplicableUserCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of not applicable users + format: int32 + remediatedUserCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of remediated users + format: int32 + unknownUserCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of unknown users + format: int32 + additionalProperties: + type: object + microsoft.graph.deviceHealthScript: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceHealthScript + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The timestamp of when the device health script was created. This property is read-only. + format: date-time + description: + type: string + description: Description of the device health script + nullable: true + detectionScriptContent: + type: string + description: The entire content of the detection powershell script + format: base64url + nullable: true + detectionScriptParameters: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptParameter' + description: List of ComplexType DetectionScriptParameters objects. + displayName: + type: string + description: Name of the device health script + nullable: true + enforceSignatureCheck: + type: boolean + description: Indicate whether the script signature needs be checked + highestAvailableVersion: + type: string + description: Highest available version for a Microsoft Proprietary script + nullable: true + isGlobalScript: + type: boolean + description: Determines if this is Microsoft Proprietary Script. Proprietary scripts are read-only + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The timestamp of when the device health script was modified. This property is read-only. + format: date-time + publisher: + type: string + description: Name of the device health script publisher + nullable: true + remediationScriptContent: + type: string + description: The entire content of the remediation powershell script + format: base64url + nullable: true + remediationScriptParameters: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptParameter' + description: List of ComplexType RemediationScriptParameters objects. + roleScopeTagIds: + type: array + items: + type: string + nullable: true + description: List of Scope Tag IDs for the device health script + runAs32Bit: + type: boolean + description: Indicate whether PowerShell script(s) should run as 32-bit + runAsAccount: + $ref: '#/components/schemas/microsoft.graph.runAsAccountType' + version: + type: string + description: Version of the device health script + nullable: true + assignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptAssignment' + description: The list of group assignments for the device health script + deviceRunStates: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptDeviceState' + description: List of run states for the device health script across all devices + runSummary: + $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptRunSummary' + additionalProperties: + type: object + description: Intune will provide customer the ability to run their Powershell Health scripts (remediation + detection) on the enrolled windows 10 Azure Active Directory joined devices. + microsoft.graph.deviceHealthScriptAssignment: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceHealthScriptAssignment + type: object + properties: + runRemediationScript: + type: boolean + description: Determine whether we want to run detection script only or run both detection script and remediation script + runSchedule: + $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptRunSchedule' + target: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentTarget' + additionalProperties: + type: object + description: Contains properties used to assign a device management script to a group. + microsoft.graph.deviceHealthScriptDeviceState: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceHealthScriptDeviceState + type: object + properties: + detectionState: + $ref: '#/components/schemas/microsoft.graph.runState' + expectedStateUpdateDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The next timestamp of when the device health script is expected to execute + format: date-time + nullable: true + lastStateUpdateDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The last timestamp of when the device health script executed + format: date-time + lastSyncDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The last time that Intune Managment Extension synced with Intune + format: date-time + postRemediationDetectionScriptError: + type: string + description: Error from the detection script after remediation + nullable: true + postRemediationDetectionScriptOutput: + type: string + description: Detection script output after remediation + nullable: true + preRemediationDetectionScriptError: + type: string + description: Error from the detection script before remediation + nullable: true + preRemediationDetectionScriptOutput: + type: string + description: Output of the detection script before remediation + nullable: true + remediationScriptError: + type: string + description: Error output of the remediation script + nullable: true + remediationState: + $ref: '#/components/schemas/microsoft.graph.remediationState' + managedDevice: + $ref: '#/components/schemas/microsoft.graph.managedDevice' + additionalProperties: + type: object + description: Contains properties for device run state of the device health script. + microsoft.graph.deviceHealthScriptRunSummary: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceHealthScriptRunSummary + type: object + properties: + detectionScriptErrorDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of devices on which the detection script execution encountered an error and did not complete + format: int32 + detectionScriptPendingDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of devices which have not yet run the latest version of the device health script + format: int32 + issueDetectedDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of devices for which the detection script found an issue + format: int32 + issueRemediatedCumulativeDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of devices that were remediated over the last 30 days + format: int32 + issueRemediatedDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of devices for which the remediation script was able to resolve the detected issue + format: int32 + issueReoccurredDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of devices for which the remediation script executed successfully but failed to resolve the detected issue + format: int32 + lastScriptRunDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Last run time for the script across all devices + format: date-time + nullable: true + noIssueDetectedDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of devices for which the detection script did not find an issue and the device is healthy + format: int32 + remediationScriptErrorDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of devices for which the remediation script execution encountered an error and did not complete + format: int32 + remediationSkippedDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of devices for which remediation was skipped + format: int32 + additionalProperties: + type: object + description: Contains properties for the run summary of a device management script. + microsoft.graph.deviceManagementScript: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceManagementScript + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time the device management script was created. This property is read-only. + format: date-time + description: + type: string + description: Optional description for the device management script. + nullable: true + displayName: + type: string + description: Name of the device management script. + nullable: true + enforceSignatureCheck: + type: boolean + description: Indicate whether the script signature needs be checked. + fileName: + type: string + description: Script file name. + nullable: true + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time the device management script was last modified. This property is read-only. + format: date-time + roleScopeTagIds: + type: array + items: + type: string + nullable: true + description: List of Scope Tag IDs for this PowerShellScript instance. + runAs32Bit: + type: boolean + description: A value indicating whether the PowerShell script should run as 32-bit + runAsAccount: + $ref: '#/components/schemas/microsoft.graph.runAsAccountType' + scriptContent: + type: string + description: The script content. + format: base64url + nullable: true + assignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptAssignment' + description: The list of group assignments for the device management script. + deviceRunStates: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptDeviceState' + description: List of run states for this script across all devices. + groupAssignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptGroupAssignment' + description: The list of group assignments for the device management script. + runSummary: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptRunSummary' + userRunStates: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptUserState' + description: List of run states for this script across all users. + additionalProperties: + type: object + description: Intune will provide customer the ability to run their Powershell scripts on the enrolled windows 10 Azure Active Directory joined devices. The script can be run once or periodically. + microsoft.graph.deviceManagementScriptAssignment: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceManagementScriptAssignment + type: object + properties: + target: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentTarget' + additionalProperties: + type: object + description: Contains properties used to assign a device management script to a group. + microsoft.graph.deviceManagementScriptDeviceState: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceManagementScriptDeviceState + type: object + properties: + errorCode: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Error code corresponding to erroneous execution of the device management script. + format: int32 + errorDescription: + type: string + description: Error description corresponding to erroneous execution of the device management script. + nullable: true + lastStateUpdateDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Latest time the device management script executes. + format: date-time + resultMessage: + type: string + description: Details of execution output. + nullable: true + runState: + $ref: '#/components/schemas/microsoft.graph.runState' + managedDevice: + $ref: '#/components/schemas/microsoft.graph.managedDevice' + additionalProperties: + type: object + description: Contains properties for device run state of the device management script. + microsoft.graph.deviceManagementScriptGroupAssignment: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceManagementScriptGroupAssignment + type: object + properties: + targetGroupId: + type: string + description: The Id of the Azure Active Directory group we are targeting the script to. + nullable: true + additionalProperties: + type: object + description: Contains properties used to assign a device management script to a group. + microsoft.graph.deviceManagementScriptRunSummary: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceManagementScriptRunSummary + type: object + properties: + errorDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Error device count. + format: int32 + errorUserCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Error user count. + format: int32 + successDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Success device count. + format: int32 + successUserCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Success user count. + format: int32 + additionalProperties: + type: object + description: Contains properties for the run summary of a device management script. + microsoft.graph.deviceManagementScriptUserState: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceManagementScriptUserState + type: object + properties: + errorDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Error device count for specific user. + format: int32 + successDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Success device count for specific user. + format: int32 + userPrincipalName: + type: string + description: User principle name of specific user. + nullable: true + deviceRunStates: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptDeviceState' + description: List of run states for this script across all devices of specific user. + additionalProperties: + type: object + description: Contains properties for user run state of the device management script. + microsoft.graph.deviceShellScript: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceShellScript + type: object + properties: + blockExecutionNotifications: + type: boolean + description: Does not notify the user a script is being executed + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time the device management script was created. This property is read-only. + format: date-time + description: + type: string + description: Optional description for the device management script. + nullable: true + displayName: + type: string + description: Name of the device management script. + nullable: true + executionFrequency: + pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' + type: string + description: The interval for script to run. If not defined the script will run once + format: duration + fileName: + type: string + description: Script file name. + nullable: true + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time the device management script was last modified. This property is read-only. + format: date-time + retryCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of times for the script to be retried if it fails + format: int32 + roleScopeTagIds: + type: array + items: + type: string + nullable: true + description: List of Scope Tag IDs for this PowerShellScript instance. + runAsAccount: + $ref: '#/components/schemas/microsoft.graph.runAsAccountType' + scriptContent: + type: string + description: The script content. + format: base64url + nullable: true + assignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptAssignment' + description: The list of group assignments for the device management script. + deviceRunStates: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptDeviceState' + description: List of run states for this script across all devices. + groupAssignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptGroupAssignment' + description: The list of group assignments for the device management script. + runSummary: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptRunSummary' + userRunStates: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptUserState' + description: List of run states for this script across all users. + additionalProperties: + type: object + description: Intune will provide customer the ability to run their Shell scripts on the enrolled Mac OS devices. The script can be run once or periodically. + microsoft.graph.embeddedSIMActivationCodePool: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: embeddedSIMActivationCodePool + type: object + properties: + activationCodeCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The total count of activation codes which belong to this pool. + format: int32 + activationCodes: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.embeddedSIMActivationCode' + description: The activation codes which belong to this pool. This navigation property is used to post activation codes to Intune but cannot be used to read activation codes from Intune. + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The time the embedded SIM activation code pool was created. Generated service side. + format: date-time + displayName: + type: string + description: The admin defined name of the embedded SIM activation code pool. + modifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The time the embedded SIM activation code pool was last modified. Updated service side. + format: date-time + assignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.embeddedSIMActivationCodePoolAssignment' + description: Navigational property to a list of targets to which this pool is assigned. + deviceStates: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.embeddedSIMDeviceState' + description: Navigational property to a list of device states for this pool. + additionalProperties: + type: object + description: A pool represents a group of embedded SIM activation codes. + microsoft.graph.embeddedSIMActivationCodePoolAssignment: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: embeddedSIMActivationCodePoolAssignment + type: object + properties: + target: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentTarget' + additionalProperties: + type: object + description: The embedded SIM activation code pool assignment entity assigns a specific embeddedSIMActivationCodePool to an AAD device group. + microsoft.graph.embeddedSIMDeviceState: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: embeddedSIMDeviceState + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The time the embedded SIM device status was created. Generated service side. + format: date-time + deviceName: + type: string + description: Device name to which the subscription was provisioned e.g. DESKTOP-JOE + nullable: true + lastSyncDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The time the embedded SIM device last checked in. Updated service side. + format: date-time + nullable: true + modifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The time the embedded SIM device status was last modified. Updated service side. + format: date-time + state: + $ref: '#/components/schemas/microsoft.graph.embeddedSIMDeviceStateValue' + stateDetails: + type: string + description: String description of the provisioning state. + nullable: true + universalIntegratedCircuitCardIdentifier: + type: string + description: The Universal Integrated Circuit Card Identifier (UICCID) identifying the hardware onto which a profile is to be deployed. + nullable: true + userName: + type: string + description: Username which the subscription was provisioned to e.g. joe@contoso.com + nullable: true + additionalProperties: + type: object + description: Describes the embedded SIM activation code deployment state in relation to a device. + microsoft.graph.groupPolicyConfiguration: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: groupPolicyConfiguration + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time the object was created. + format: date-time + description: + type: string + description: User provided description for the resource object. + nullable: true + displayName: + type: string + description: User provided name for the resource object. + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time the entity was last modified. + format: date-time + roleScopeTagIds: + type: array + items: + type: string + nullable: true + description: The list of scope tags for the configuration. + assignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.groupPolicyConfigurationAssignment' + description: The list of group assignments for the configuration. + definitionValues: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinitionValue' + description: The list of enabled or disabled group policy definition values for the configuration. + additionalProperties: + type: object + description: The group policy configuration entity contains the configured values for one or more group policy definitions. + microsoft.graph.groupPolicyConfigurationAssignment: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: groupPolicyConfigurationAssignment + type: object + properties: + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time the entity was last modified. + format: date-time + target: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentTarget' + additionalProperties: + type: object + description: The group policy configuration assignment entity assigns one or more AAD groups to a specific group policy configuration. + microsoft.graph.groupPolicyDefinitionValue: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: groupPolicyDefinitionValue + type: object + properties: + configurationType: + $ref: '#/components/schemas/microsoft.graph.groupPolicyConfigurationType' + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time the object was created. + format: date-time + enabled: + type: boolean + description: Enables or disables the associated group policy definition. + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time the entity was last modified. + format: date-time + definition: + $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinition' + presentationValues: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.groupPolicyPresentationValue' + description: The associated group policy presentation values with the definition value. + additionalProperties: + type: object + description: The definition value entity stores the value for a single group policy definition. + microsoft.graph.groupPolicyDefinition: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: groupPolicyDefinition + type: object + properties: + categoryPath: + type: string + description: The localized full category path for the policy. + nullable: true + classType: + $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinitionClassType' + displayName: + type: string + description: The localized policy name. + nullable: true + explainText: + type: string + description: The localized explanation or help text associated with the policy. The default value is empty. + nullable: true + groupPolicyCategoryId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + description: The category id of the parent category + format: uuid + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time the entity was last modified. + format: date-time + policyType: + $ref: '#/components/schemas/microsoft.graph.groupPolicyType' + supportedOn: + type: string + description: Localized string used to specify what operating system or application version is affected by the policy. + nullable: true + category: + $ref: '#/components/schemas/microsoft.graph.groupPolicyCategory' + definitionFile: + $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinitionFile' + presentations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.groupPolicyPresentation' + description: The group policy presentations associated with the definition. + additionalProperties: + type: object + description: The entity describes all of the information about a single group policy. + microsoft.graph.groupPolicyPresentationValue: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: groupPolicyPresentationValue + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time the object was created. + format: date-time + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time the object was last modified. + format: date-time + definitionValue: + $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinitionValue' + presentation: + $ref: '#/components/schemas/microsoft.graph.groupPolicyPresentation' + additionalProperties: + type: object + description: The base presentation value entity that stores the value for a single group policy presentation. + microsoft.graph.groupPolicyPresentation: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: groupPolicyPresentation + type: object + properties: + label: + type: string + description: Localized text label for any presentation entity. The default value is empty. + nullable: true + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time the entity was last modified. + format: date-time + definition: + $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinition' + additionalProperties: + type: object + description: The base entity for the display presentation of any of the additional options in a group policy definition. + microsoft.graph.deviceManagementIntent: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceManagementIntent + type: object + properties: + description: + type: string + description: The user given description + nullable: true + displayName: + type: string + description: The user given display name + isAssigned: + type: boolean + description: Signifies whether or not the intent is assigned to users + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: When the intent was last modified + format: date-time + roleScopeTagIds: + type: array + items: + type: string + nullable: true + description: List of Scope Tags for this Entity instance. + templateId: + type: string + description: The ID of the template this intent was created from (if any) + nullable: true + assignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentAssignment' + description: Collection of assignments + categories: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentSettingCategory' + description: Collection of setting categories within the intent + deviceSettingStateSummaries: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentDeviceSettingStateSummary' + description: Collection of settings and their states and counts of devices that belong to corresponding state for all settings within the intent + deviceStates: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentDeviceState' + description: Collection of states of all devices that the intent is applied to + deviceStateSummary: + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentDeviceStateSummary' + settings: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingInstance' + description: Collection of all settings to be applied + userStates: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentUserState' + description: Collection of states of all users that the intent is applied to + userStateSummary: + $ref: '#/components/schemas/microsoft.graph.deviceManagementIntentUserStateSummary' + additionalProperties: + type: object + description: Entity that represents an intent to apply settings to a device + microsoft.graph.deviceManagementIntentAssignment: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceManagementIntentAssignment + type: object + properties: + target: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentTarget' + additionalProperties: + type: object + description: Intent assignment entity + microsoft.graph.deviceManagementIntentSettingCategory: + allOf: + - $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingCategory' + - title: deviceManagementIntentSettingCategory + type: object + properties: + settings: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingInstance' + description: The settings this category contains + additionalProperties: + type: object + description: Entity representing an intent setting category + microsoft.graph.deviceManagementSettingInstance: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceManagementSettingInstance + type: object + properties: + definitionId: + type: string + description: The ID of the setting definition for this instance + valueJson: + type: string + description: JSON representation of the value + nullable: true + additionalProperties: + type: object + description: Base type for a setting instance + microsoft.graph.deviceManagementIntentDeviceSettingStateSummary: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceManagementIntentDeviceSettingStateSummary + type: object + properties: + compliantCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of compliant devices + format: int32 + conflictCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of devices in conflict + format: int32 + errorCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of error devices + format: int32 + nonCompliantCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of non compliant devices + format: int32 + notApplicableCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of not applicable devices + format: int32 + remediatedCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of remediated devices + format: int32 + settingName: + type: string + description: Name of a setting + nullable: true + additionalProperties: + type: object + description: Entity that represents device setting state summary for an intent + microsoft.graph.deviceManagementIntentDeviceState: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceManagementIntentDeviceState + type: object + properties: + deviceDisplayName: + type: string + description: Device name that is being reported + nullable: true + deviceId: + type: string + description: Device id that is being reported + nullable: true + lastReportedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Last modified date time of an intent report + format: date-time + state: + $ref: '#/components/schemas/microsoft.graph.complianceStatus' + userName: + type: string + description: The user name that is being reported on a device + nullable: true + userPrincipalName: + type: string + description: The user principal name that is being reported on a device + nullable: true + additionalProperties: + type: object + description: Entity that represents device state for an intent + microsoft.graph.deviceManagementIntentDeviceStateSummary: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceManagementIntentDeviceStateSummary + type: object + properties: + conflictCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of devices in conflict + format: int32 + errorCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of error devices + format: int32 + failedCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of failed devices + format: int32 + notApplicableCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of not applicable devices + format: int32 + notApplicablePlatformCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of not applicable devices due to mismatch platform and policy + format: int32 + successCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of succeeded devices + format: int32 + additionalProperties: + type: object + description: Entity that represents device state summary for an intent + microsoft.graph.deviceManagementIntentUserState: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceManagementIntentUserState + type: object + properties: + deviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Count of Devices that belongs to a user for an intent + format: int32 + lastReportedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Last modified date time of an intent report + format: date-time + state: + $ref: '#/components/schemas/microsoft.graph.complianceStatus' + userName: + type: string + description: The user name that is being reported on a device + nullable: true + userPrincipalName: + type: string + description: The user principal name that is being reported on a device + nullable: true + additionalProperties: + type: object + description: Entity that represents user state for an intent + microsoft.graph.deviceManagementIntentUserStateSummary: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceManagementIntentUserStateSummary + type: object + properties: + conflictCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of users in conflict + format: int32 + errorCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of error users + format: int32 + failedCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of failed users + format: int32 + notApplicableCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of not applicable users + format: int32 + successCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of succeeded users + format: int32 + additionalProperties: + type: object + description: Entity that represents user state summary for an intent + microsoft.graph.macOSSoftwareUpdateAccountSummary: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: macOSSoftwareUpdateAccountSummary + type: object + properties: + deviceId: + type: string + description: The device ID. + nullable: true + deviceName: + type: string + description: The device name. + nullable: true + displayName: + type: string + description: The name of the report + failedUpdateCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of failed updates on the device. + format: int32 + lastUpdatedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Last date time the report for this device was updated. + format: date-time + osVersion: + type: string + description: The OS version. + nullable: true + successfulUpdateCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of successful updates on the device. + format: int32 + totalUpdateCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of total updates on the device. + format: int32 + userId: + type: string + description: The user ID. + nullable: true + userPrincipalName: + type: string + description: The user principal name + nullable: true + categorySummaries: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.macOSSoftwareUpdateCategorySummary' + description: Summary of the updates by category. + additionalProperties: + type: object + description: MacOS software update account summary report for a device and user + microsoft.graph.macOSSoftwareUpdateCategorySummary: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: macOSSoftwareUpdateCategorySummary + type: object + properties: + deviceId: + type: string + description: The device ID. + nullable: true + displayName: + type: string + description: The name of the report + failedUpdateCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of failed updates on the device + format: int32 + lastUpdatedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Last date time the report for this device was updated. + format: date-time + successfulUpdateCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of successful updates on the device + format: int32 + totalUpdateCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of total updates on the device + format: int32 + updateCategory: + $ref: '#/components/schemas/microsoft.graph.macOSSoftwareUpdateCategory' + userId: + type: string + description: The user ID. + nullable: true + updateStateSummaries: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.macOSSoftwareUpdateStateSummary' + description: Summary of the update states. + additionalProperties: + type: object + description: MacOS software update category summary report for a device and user + microsoft.graph.macOSSoftwareUpdateStateSummary: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: macOSSoftwareUpdateStateSummary + type: object + properties: + displayName: + type: string + description: Human readable name of the software update + lastUpdatedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Last date time the report for this device and product key was updated. + format: date-time + productKey: + type: string + description: Product key of the software update. + nullable: true + state: + $ref: '#/components/schemas/microsoft.graph.macOSSoftwareUpdateState' + updateCategory: + $ref: '#/components/schemas/microsoft.graph.macOSSoftwareUpdateCategory' + updateVersion: + type: string + description: Version of the software update + nullable: true + additionalProperties: + type: object + description: MacOS software update state summary for a device and user + microsoft.graph.managedDeviceEncryptionState: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: managedDeviceEncryptionState + type: object + properties: + advancedBitLockerStates: + $ref: '#/components/schemas/microsoft.graph.advancedBitLockerState' + deviceName: + type: string + description: Device name + nullable: true + deviceType: + $ref: '#/components/schemas/microsoft.graph.deviceTypes' + encryptionPolicySettingState: + $ref: '#/components/schemas/microsoft.graph.complianceStatus' + encryptionReadinessState: + $ref: '#/components/schemas/microsoft.graph.encryptionReadinessState' + encryptionState: + $ref: '#/components/schemas/microsoft.graph.encryptionState' + fileVaultStates: + $ref: '#/components/schemas/microsoft.graph.fileVaultState' + osVersion: + type: string + description: Operating system version of the device + nullable: true + policyDetails: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.encryptionReportPolicyDetails' + description: Policy Details + tpmSpecificationVersion: + type: string + description: Device TPM Version + nullable: true + userPrincipalName: + type: string + description: User name + nullable: true + additionalProperties: + type: object + description: Encryption report per device + microsoft.graph.managedDeviceOverview: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: managedDeviceOverview + type: object + properties: + deviceExchangeAccessStateSummary: + $ref: '#/components/schemas/microsoft.graph.deviceExchangeAccessStateSummary' + deviceOperatingSystemSummary: + $ref: '#/components/schemas/microsoft.graph.deviceOperatingSystemSummary' + dualEnrolledDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The number of devices enrolled in both MDM and EAS + format: int32 + enrolledDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Total enrolled device count. Does not include PC devices managed via Intune PC Agent + format: int32 + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Last modified date time of device overview + format: date-time + managedDeviceModelsAndManufacturers: + $ref: '#/components/schemas/microsoft.graph.managedDeviceModelsAndManufacturers' + mdmEnrolledCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The number of devices enrolled in MDM + format: int32 + additionalProperties: + type: object + description: Summary data for managed devices + microsoft.graph.managementCondition: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: managementCondition + type: object + properties: + applicablePlatforms: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.devicePlatformType' + description: The applicable platforms for this management condition. + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The time the management condition was created. Generated service side. + format: date-time + nullable: true + description: + type: string + description: The admin defined description of the management condition. + nullable: true + displayName: + type: string + description: The admin defined name of the management condition. + eTag: + type: string + description: ETag of the management condition. Updated service side. + nullable: true + modifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The time the management condition was last modified. Updated service side. + format: date-time + nullable: true + uniqueName: + type: string + description: Unique name for the management condition. Used in management condition expressions. + managementConditionStatements: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.managementConditionStatement' + description: The management condition statements associated to the management condition. + additionalProperties: + type: object + description: 'Management conditions are events that can be triggered dynamically such as geo-fences, time-fences, and network-fences.' + microsoft.graph.managementConditionStatement: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: managementConditionStatement + type: object + properties: + applicablePlatforms: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.devicePlatformType' + description: The applicable platforms for this management condition statement. + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The time the management condition statement was created. Generated service side. + format: date-time + nullable: true + description: + type: string + description: The admin defined description of the management condition statement. + nullable: true + displayName: + type: string + description: The admin defined name of the management condition statement. + eTag: + type: string + description: ETag of the management condition statement. Updated service side. + nullable: true + expression: + $ref: '#/components/schemas/microsoft.graph.managementConditionExpression' + modifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The time the management condition statement was last modified. Updated service side. + format: date-time + nullable: true + managementConditions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.managementCondition' + description: The management conditions associated to the management condition statement. + additionalProperties: + type: object + description: A management condition statement is a group of management conditions that enable/disable device/application configurations when all contained management conditions are met. + microsoft.graph.microsoftTunnelConfiguration: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: microsoftTunnelConfiguration + type: object + properties: + advancedSettings: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.keyValuePair' + description: Additional settings that may be applied to the server + defaultDomainSuffix: + type: string + description: The Default Domain appendix that will be used by the clients + nullable: true + description: + type: string + description: The MicrosoftTunnelConfiguration's description + nullable: true + displayName: + type: string + description: The MicrosoftTunnelConfiguration's display name + nullable: true + dnsServers: + type: array + items: + type: string + nullable: true + description: The DNS servers that will be used by the clients + lastUpdateDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: When the MicrosoftTunnelConfiguration was last updated + format: date-time + listenPort: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The port that both TCP and UPD will listen over on the server + format: int32 + nullable: true + network: + type: string + description: The subnet that will be used to allocate virtual address for the clients + nullable: true + roleScopeTagIds: + type: array + items: + type: string + nullable: true + description: List of Scope Tags for this Entity instance. + routesExclude: + type: array + items: + type: string + nullable: true + description: Subsets of the routes that will not be routed by the server + routesInclude: + type: array + items: + type: string + nullable: true + description: The routs that will be routed by the server + splitDNS: + type: array + items: + type: string + nullable: true + description: The domains that will be resolved using the provided dns servers + additionalProperties: + type: object + description: Entity that represents a collection of Microsoft Tunnel settings + microsoft.graph.microsoftTunnelHealthThreshold: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: microsoftTunnelHealthThreshold + type: object + properties: + defaultHealthyThreshold: + type: integer + description: The default threshold for being healthy + format: int64 + defaultUnhealthyThreshold: + type: integer + description: The default threshold for being unhealthy + format: int64 + healthyThreshold: + type: integer + description: The threshold for being healthy + format: int64 + unhealthyThreshold: + type: integer + description: The threshold for being unhealthy + format: int64 + additionalProperties: + type: object + description: Entity that represents the health thresholds of a health metric. + microsoft.graph.microsoftTunnelServerLogCollectionResponse: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: microsoftTunnelServerLogCollectionResponse + type: object + properties: + endDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The end time of the logs collected + format: date-time + expiryDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The time when the log collection is expired + format: date-time + requestDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The time when the log collection was requested + format: date-time + serverId: + type: string + description: ID of the server the log collection is requested upon + nullable: true + sizeInBytes: + type: integer + description: The size of the logs in bytes + format: int64 + startDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The start time of the logs collected + format: date-time + status: + $ref: '#/components/schemas/microsoft.graph.microsoftTunnelLogCollectionStatus' + additionalProperties: + type: object + description: Entity that stores the server log collection status. + microsoft.graph.microsoftTunnelSite: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: microsoftTunnelSite + type: object + properties: + description: + type: string + description: The MicrosoftTunnelSite's description + nullable: true + displayName: + type: string + description: The MicrosoftTunnelSite's display name + nullable: true + publicAddress: + type: string + description: The MicrosoftTunnelSite's public domain name or IP address + nullable: true + roleScopeTagIds: + type: array + items: + type: string + nullable: true + description: List of Scope Tags for this Entity instance. + microsoftTunnelConfiguration: + $ref: '#/components/schemas/microsoft.graph.microsoftTunnelConfiguration' + microsoftTunnelServers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.microsoftTunnelServer' + description: A list of MicrosoftTunnelServers that are registered to this MicrosoftTunnelSite + additionalProperties: + type: object + description: Entity that represents a Microsoft Tunnel site + microsoft.graph.microsoftTunnelServer: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: microsoftTunnelServer + type: object + properties: + displayName: + type: string + description: The MicrosoftTunnelServer's display name + nullable: true + lastCheckinDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: When the MicrosoftTunnelServer last checked in + format: date-time + tunnelServerHealthStatus: + $ref: '#/components/schemas/microsoft.graph.microsoftTunnelServerHealthStatus' + additionalProperties: + type: object + description: Entity that represents a single Microsoft Tunnel server + microsoft.graph.mobileAppTroubleshootingEvent: + allOf: + - $ref: '#/components/schemas/microsoft.graph.deviceManagementTroubleshootingEvent' + - title: mobileAppTroubleshootingEvent + type: object + properties: + applicationId: + type: string + description: Intune application identifier. + nullable: true + history: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.mobileAppTroubleshootingHistoryItem' + description: Intune Mobile Application Troubleshooting History Item + managedDeviceIdentifier: + type: string + description: Device identifier created or collected by Intune. + nullable: true + userId: + type: string + description: Identifier for the user that tried to enroll the device. + nullable: true + appLogCollectionRequests: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' + description: The collection property of AppLogUploadRequest. + additionalProperties: + type: object + description: MobileAppTroubleshootingEvent Entity. + microsoft.graph.appLogCollectionRequest: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: appLogCollectionRequest + type: object + properties: + completedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Time at which the upload log request reached a terminal state + format: date-time + nullable: true + customLogFolders: + type: array + items: + type: string + nullable: true + description: List of log folders. + errorMessage: + type: string + description: Error message if any during the upload process + nullable: true + status: + $ref: '#/components/schemas/microsoft.graph.appLogUploadState' + additionalProperties: + type: object + description: AppLogCollectionRequest Entity. + microsoft.graph.notificationMessageTemplate: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: notificationMessageTemplate + type: object + properties: + brandingOptions: + $ref: '#/components/schemas/microsoft.graph.notificationTemplateBrandingOptions' + defaultLocale: + type: string + description: The default locale to fallback onto when the requested locale is not available. + nullable: true + displayName: + type: string + description: Display name for the Notification Message Template. + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: DateTime the object was last modified. + format: date-time + roleScopeTagIds: + type: array + items: + type: string + nullable: true + description: List of Scope Tags for this Entity instance. + localizedNotificationMessages: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.localizedNotificationMessage' + description: The list of localized messages for this Notification Message Template. + additionalProperties: + type: object + description: Notification messages are messages that are sent to end users who are determined to be not-compliant with the compliance policies defined by the administrator. Administrators choose notifications and configure them in the Intune Admin Console using the compliance policy creation page under the “Actions for non-compliance” section. Use the notificationMessageTemplate object to create your own custom notifications for administrators to choose while configuring actions for non-compliance. + microsoft.graph.localizedNotificationMessage: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: localizedNotificationMessage + type: object + properties: + isDefault: + type: boolean + description: 'Flag to indicate whether or not this is the default locale for language fallback. This flag can only be set. To unset, set this property to true on another Localized Notification Message.' + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: DateTime the object was last modified. + format: date-time + locale: + type: string + description: The Locale for which this message is destined. + messageTemplate: + type: string + description: The Message Template content. + subject: + type: string + description: The Message Template Subject. + additionalProperties: + type: object + description: The text content of a Notification Message Template for the specified locale. + microsoft.graph.remoteActionAudit: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: remoteActionAudit + type: object + properties: + action: + $ref: '#/components/schemas/microsoft.graph.remoteAction' + actionState: + $ref: '#/components/schemas/microsoft.graph.actionState' + deviceDisplayName: + type: string + description: Intune device name. + nullable: true + deviceIMEI: + type: string + description: IMEI of the device. + nullable: true + deviceOwnerUserPrincipalName: + type: string + description: Upn of the device owner. + nullable: true + initiatedByUserPrincipalName: + type: string + description: 'User who initiated the device action, format is UPN.' + nullable: true + managedDeviceId: + type: string + description: Action target. + nullable: true + requestDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Time when the action was issued, given in UTC.' + format: date-time + userName: + type: string + description: '[deprecated] Please use InitiatedByUserPrincipalName instead.' + nullable: true + additionalProperties: + type: object + description: Report of remote actions initiated on the devices belonging to a certain tenant. + microsoft.graph.deviceManagementResourceAccessProfileBase: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceManagementResourceAccessProfileBase + type: object + properties: + creationDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: DateTime profile was created + format: date-time + nullable: true + description: + type: string + description: Profile description + nullable: true + displayName: + type: string + description: Profile display name + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: DateTime profile was last modified + format: date-time + nullable: true + roleScopeTagIds: + type: array + items: + type: string + nullable: true + description: Scope Tags + version: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Version of the profile + format: int32 + assignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementResourceAccessProfileAssignment' + description: The list of assignments for the device configuration profile. + additionalProperties: + type: object + description: Base Profile Type for Resource Access + microsoft.graph.deviceManagementResourceAccessProfileAssignment: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceManagementResourceAccessProfileAssignment + type: object + properties: + intent: + $ref: '#/components/schemas/microsoft.graph.deviceManagementResourceAccessProfileIntent' + sourceId: + type: string + description: The identifier of the source of the assignment. + nullable: true + target: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentTarget' + additionalProperties: + type: object + description: Entity that describes tenant level settings for derived credentials + microsoft.graph.softwareUpdateStatusSummary: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: softwareUpdateStatusSummary + type: object + properties: + compliantDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of compliant devices. + format: int32 + compliantUserCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of compliant users. + format: int32 + conflictDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of conflict devices. + format: int32 + conflictUserCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of conflict users. + format: int32 + displayName: + type: string + description: The name of the policy. + nullable: true + errorDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of devices had error. + format: int32 + errorUserCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of users had error. + format: int32 + nonCompliantDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of non compliant devices. + format: int32 + nonCompliantUserCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of non compliant users. + format: int32 + notApplicableDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of not applicable devices. + format: int32 + notApplicableUserCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of not applicable users. + format: int32 + remediatedDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of remediated devices. + format: int32 + remediatedUserCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of remediated users. + format: int32 + unknownDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of unknown devices. + format: int32 + unknownUserCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of unknown users. + format: int32 + additionalProperties: + type: object + microsoft.graph.deviceManagementTemplate: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceManagementTemplate + type: object + properties: + description: + type: string + description: The template's description + nullable: true + displayName: + type: string + description: The template's display name + intentCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of Intents created from this template. + format: int32 + isDeprecated: + type: boolean + description: The template is deprecated or not. Intents cannot be created from a deprecated template. + platformType: + $ref: '#/components/schemas/microsoft.graph.policyPlatformType' + publishedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: When the template was published + format: date-time + templateSubtype: + $ref: '#/components/schemas/microsoft.graph.deviceManagementTemplateSubtype' + templateType: + $ref: '#/components/schemas/microsoft.graph.deviceManagementTemplateType' + versionInfo: + type: string + description: The template's version information + nullable: true + categories: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementTemplateSettingCategory' + description: Collection of setting categories within the template + migratableTo: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementTemplate' + description: Collection of templates this template can migrate to + settings: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingInstance' + description: Collection of all settings this template has + additionalProperties: + type: object + description: Entity that represents a defined collection of device settings + microsoft.graph.deviceManagementTemplateSettingCategory: + allOf: + - $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingCategory' + - title: deviceManagementTemplateSettingCategory + type: object + properties: + recommendedSettings: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingInstance' + description: The settings this category contains + additionalProperties: + type: object + description: Entity representing a template setting category + microsoft.graph.deviceManagementTroubleshootingEvent: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceManagementTroubleshootingEvent + type: object + properties: + additionalInformation: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.keyValuePair' + description: A set of string key and string value pairs which provides additional information on the Troubleshooting event + correlationId: + type: string + description: Id used for tracing the failure in the service. + nullable: true + eventDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Time when the event occurred . + format: date-time + eventName: + type: string + description: Event Name corresponding to the Troubleshooting Event. It is an Optional field + nullable: true + troubleshootingErrorDetails: + $ref: '#/components/schemas/microsoft.graph.deviceManagementTroubleshootingErrorDetails' + additionalProperties: + type: object + description: Event representing an general failure. + microsoft.graph.userExperienceAnalyticsAppHealthApplicationPerformance: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: userExperienceAnalyticsAppHealthApplicationPerformance + type: object + properties: + activeDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The number of devices where the app has been active. Valid values -2147483648 to 2147483647 + format: int32 + appCrashCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The number of crashes for the app. Valid values -2147483648 to 2147483647 + format: int32 + appDisplayName: + type: string + description: The friendly name of the application. + nullable: true + appHangCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The number of hangs for the app. Valid values -2147483648 to 2147483647 + format: int32 + appHealthScore: + type: number + description: The health score of the app. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 + format: double + appHealthStatus: + type: string + description: The overall health status of the app. + nullable: true + appName: + type: string + description: The name of the application. + nullable: true + appPublisher: + type: string + description: The publisher of the application. + nullable: true + appUsageDuration: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The total usage time of the application in minutes. Valid values -2147483648 to 2147483647 + format: int32 + meanTimeToFailureInMinutes: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The mean time to failure for the app in minutes. Valid values -2147483648 to 2147483647 + format: int32 + additionalProperties: + type: object + description: The user experience analytics applicaiton performance entity contains app performance details. + microsoft.graph.userExperienceAnalyticsAppHealthAppPerformanceByAppVersion: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: userExperienceAnalyticsAppHealthAppPerformanceByAppVersion + type: object + properties: + appCrashCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The number of crashes for the app. Valid values -2147483648 to 2147483647 + format: int32 + appDisplayName: + type: string + description: The friendly name of the application. + nullable: true + appName: + type: string + description: The name of the application. + nullable: true + appPublisher: + type: string + description: The publisher of the application. + nullable: true + appUsageDuration: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The total usage time of the application in minutes. Valid values -2147483648 to 2147483647 + format: int32 + appVersion: + type: string + description: The version of the application. + nullable: true + meanTimeToFailureInMinutes: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The mean time to failure for the app in minutes. Valid values -2147483648 to 2147483647 + format: int32 + additionalProperties: + type: object + description: The user experience analytics applicaiton performance entity contains app performance details by app version. + microsoft.graph.userExperienceAnalyticsAppHealthAppPerformanceByOSVersion: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: userExperienceAnalyticsAppHealthAppPerformanceByOSVersion + type: object + properties: + activeDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The number of devices where the app has been active. Valid values -2147483648 to 2147483647 + format: int32 + appCrashCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The number of crashes for the app. Valid values -2147483648 to 2147483647 + format: int32 + appDisplayName: + type: string + description: The friendly name of the application. + nullable: true + appName: + type: string + description: The name of the application. + nullable: true + appPublisher: + type: string + description: The publisher of the application. + nullable: true + appUsageDuration: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The total usage time of the application in minutes. Valid values -2147483648 to 2147483647 + format: int32 + meanTimeToFailureInMinutes: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The mean time to failure for the app in minutes. Valid values -2147483648 to 2147483647 + format: int32 + osBuildNumber: + type: string + description: The os build number of the application. + nullable: true + osVersion: + type: string + description: The os version of the application. + nullable: true + additionalProperties: + type: object + description: The user experience analytics applicaiton performance entity contains app performance details by OS version. + microsoft.graph.userExperienceAnalyticsAppHealthDeviceModelPerformance: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: userExperienceAnalyticsAppHealthDeviceModelPerformance + type: object + properties: + activeDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The number of active devices for the model. Valid values -2147483648 to 2147483647 + format: int32 + deviceManufacturer: + type: string + description: The manufacturer name of the device. + nullable: true + deviceModel: + type: string + description: The model name of the device. + nullable: true + meanTimeToFailureInMinutes: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The mean time to failure for the model device in minutes. Valid values -2147483648 to 2147483647 + format: int32 + modelAppHealthScore: + type: number + description: The app health score of the device model. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 + format: double + modelAppHealthStatus: + type: string + description: The overall app health status of the device model. + nullable: true + additionalProperties: + type: object + description: The user experience analytics device model performance entity contains device model performance details. + microsoft.graph.userExperienceAnalyticsAppHealthDevicePerformance: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: userExperienceAnalyticsAppHealthDevicePerformance + type: object + properties: + appCrashCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The number of app crashes for the device. Valid values -2147483648 to 2147483647 + format: int32 + appHangCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The number of app hangs for the device. Valid values -2147483648 to 2147483647 + format: int32 + crashedAppCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The number of distinct app crashes for the device. Valid values -2147483648 to 2147483647 + format: int32 + deviceAppHealthScore: + type: number + description: The app health score of the device. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 + format: double + deviceAppHealthStatus: + type: string + description: The overall app health status of the device. + nullable: true + deviceDisplayName: + type: string + description: The name of the device. + nullable: true + deviceId: + type: string + description: The id of the device. + nullable: true + deviceManufacturer: + type: string + description: The manufacturer name of the device. + nullable: true + deviceModel: + type: string + description: The model name of the device. + nullable: true + meanTimeToFailureInMinutes: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The mean time to failure for the device in minutes. Valid values -2147483648 to 2147483647 + format: int32 + additionalProperties: + type: object + description: The user experience analytics device performance entity contains device performance details. + microsoft.graph.userExperienceAnalyticsAppHealthDevicePerformanceDetails: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: userExperienceAnalyticsAppHealthDevicePerformanceDetails + type: object + properties: + appDisplayName: + type: string + description: The friendly name of the application for which the event occurred. + nullable: true + deviceDisplayName: + type: string + description: The name of the device. + nullable: true + deviceId: + type: string + description: The id of the device. + nullable: true + eventDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The time the event occurred. + format: date-time + eventType: + type: string + description: The type of the event. + nullable: true + additionalProperties: + type: object + description: The user experience analytics device performance entity contains device performance details. + microsoft.graph.userExperienceAnalyticsAppHealthOSVersionPerformance: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: userExperienceAnalyticsAppHealthOSVersionPerformance + type: object + properties: + activeDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The number of active devices for the OS version. Valid values -2147483648 to 2147483647 + format: int32 + meanTimeToFailureInMinutes: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The mean time to failure for the OS version in minutes. Valid values -2147483648 to 2147483647 + format: int32 + osBuildNumber: + type: string + description: The OS build number installed on the device. + nullable: true + osVersion: + type: string + description: The OS version installed on the device. + nullable: true + osVersionAppHealthScore: + type: number + description: The app health score of the OS version. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 + format: double + osVersionAppHealthStatus: + type: string + description: The overall app health status of the OS version. + nullable: true + additionalProperties: + type: object + description: The user experience analytics device OS version performance entity contains OS version performance details. + microsoft.graph.userExperienceAnalyticsCategory: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: userExperienceAnalyticsCategory + type: object + properties: + insights: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsInsight' + description: The insights for the user experience analytics category. + metricValues: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsMetric' + description: The metric values for the user experience analytics category. + additionalProperties: + type: object + description: The user experience analytics category entity contains the scores and insights for the various metrics of a category. + microsoft.graph.userExperienceAnalyticsMetric: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: userExperienceAnalyticsMetric + type: object + properties: + unit: + type: string + description: The unit of the user experience analytics metric. + nullable: true + value: + type: number + description: The value of the user experience analytics metric. + format: double + additionalProperties: + type: object + description: The user experience analytics metric contains the score and units of a metric of a user experience anlaytics category. + microsoft.graph.userExperienceAnalyticsBaseline: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: userExperienceAnalyticsBaseline + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date the custom baseline was created. + format: date-time + displayName: + type: string + description: The name of the user experience analytics baseline. + nullable: true + isBuiltIn: + type: boolean + description: Signifies if the current baseline is the commercial median baseline or a custom baseline. + appHealthMetrics: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsCategory' + bestPracticesMetrics: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsCategory' + deviceBootPerformanceMetrics: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsCategory' + rebootAnalyticsMetrics: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsCategory' + resourcePerformanceMetrics: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsCategory' + additionalProperties: + type: object + description: The user experience analytics baseline entity contains baseline values against which to compare the user experience analytics scores. + microsoft.graph.userExperienceAnalyticsDevicePerformance: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: userExperienceAnalyticsDevicePerformance + type: object + properties: + averageBlueScreens: + type: number + description: Average (mean) number of Blue Screens per device in the last 14 days. Valid values 0 to 9999999 + format: double + averageRestarts: + type: number + description: Average (mean) number of Restarts per device in the last 14 days. Valid values 0 to 9999999 + format: double + blueScreenCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of Blue Screens in the last 14 days. Valid values 0 to 9999999 + format: int32 + bootScore: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The user experience analytics device boot score. + format: int32 + coreBootTimeInMs: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The user experience analytics device core boot time in milliseconds. + format: int32 + coreLoginTimeInMs: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The user experience analytics device core login time in milliseconds. + format: int32 + deviceCount: + type: integer + description: User experience analytics summarized device count. + format: int64 + deviceName: + type: string + description: The user experience analytics device name. + nullable: true + diskType: + $ref: '#/components/schemas/microsoft.graph.diskType' + groupPolicyBootTimeInMs: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The user experience analytics device group policy boot time in milliseconds. + format: int32 + groupPolicyLoginTimeInMs: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The user experience analytics device group policy login time in milliseconds. + format: int32 + healthStatus: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsHealthState' + loginScore: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The user experience analytics device login score. + format: int32 + manufacturer: + type: string + description: The user experience analytics device manufacturer. + nullable: true + model: + type: string + description: The user experience analytics device model. + nullable: true + operatingSystemVersion: + type: string + description: The user experience analytics device Operating System version. + nullable: true + responsiveDesktopTimeInMs: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The user experience analytics responsive desktop time in milliseconds. + format: int32 + restartCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of Restarts in the last 14 days. Valid values 0 to 9999999 + format: int32 + additionalProperties: + type: object + description: The user experience analytics device performance entity contains device boot performance details. + microsoft.graph.userExperienceAnalyticsDeviceStartupHistory: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: userExperienceAnalyticsDeviceStartupHistory + type: object + properties: + coreBootTimeInMs: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The user experience analytics device core boot time in milliseconds. + format: int32 + coreLoginTimeInMs: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The user experience analytics device core login time in milliseconds. + format: int32 + deviceId: + type: string + description: The user experience analytics device id. + nullable: true + featureUpdateBootTimeInMs: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The user experience analytics device feature update time in milliseconds. + format: int32 + groupPolicyBootTimeInMs: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The User experience analytics Device group policy boot time in milliseconds. + format: int32 + groupPolicyLoginTimeInMs: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The User experience analytics Device group policy login time in milliseconds. + format: int32 + isFeatureUpdate: + type: boolean + description: The user experience analytics device boot record is a feature update. + isFirstLogin: + type: boolean + description: The user experience analytics device first login. + operatingSystemVersion: + type: string + description: The user experience analytics device boot record's operating system version. + nullable: true + responsiveDesktopTimeInMs: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The user experience analytics responsive desktop time in milliseconds. + format: int32 + restartCategory: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsOperatingSystemRestartCategory' + restartFaultBucket: + type: string + description: OS restart fault bucket. The fault bucket is used to find additional information about a system crash. + nullable: true + restartStopCode: + type: string + description: OS restart stop code. This shows the bug check code which can be used to look up the blue screen reason. + nullable: true + startTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The user experience analytics device boot start time. + format: date-time + totalBootTimeInMs: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The user experience analytics device total boot time in milliseconds. + format: int32 + totalLoginTimeInMs: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The user experience analytics device total login time in milliseconds. + format: int32 + additionalProperties: + type: object + description: The user experience analytics device startup history entity contains device boot performance history details. + microsoft.graph.userExperienceAnalyticsDeviceStartupProcess: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: userExperienceAnalyticsDeviceStartupProcess + type: object + properties: + managedDeviceId: + type: string + description: The user experience analytics device id. + nullable: true + processName: + type: string + description: User experience analytics device startup process name. + nullable: true + productName: + type: string + description: The user experience analytics device startup process product name. + nullable: true + publisher: + type: string + description: The User experience analytics device startup process publisher. + nullable: true + startupImpactInMs: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: User experience analytics device startup process impact in milliseconds. + format: int32 + additionalProperties: + type: object + description: The user experience analytics device startup process details. + microsoft.graph.userExperienceAnalyticsDeviceStartupProcessPerformance: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: userExperienceAnalyticsDeviceStartupProcessPerformance + type: object + properties: + deviceCount: + type: integer + description: User experience analytics device startup process summarized count. + format: int64 + medianImpactInMs: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: User experience analytics device startup process median impact in milliseconds. + format: int32 + processName: + type: string + description: User experience analytics device startup process name. + nullable: true + productName: + type: string + description: The user experience analytics device startup process product name. + nullable: true + publisher: + type: string + description: The User experience analytics device startup process publisher. + nullable: true + totalImpactInMs: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: User experience analytics device startup process total impact in milliseconds. + format: int32 + additionalProperties: + type: object + description: The user experience analytics device startup process performance. + microsoft.graph.userExperienceAnalyticsDeviceWithoutCloudIdentity: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: userExperienceAnalyticsDeviceWithoutCloudIdentity + type: object + properties: + azureAdDeviceId: + type: string + description: Azure Active Directory Device Id + nullable: true + deviceName: + type: string + description: The tenant attach device's name. + nullable: true + additionalProperties: + type: object + description: The user experience analytics Device without Cloud Identity. + microsoft.graph.userExperienceAnalyticsMetricHistory: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: userExperienceAnalyticsMetricHistory + type: object + properties: + metricDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The user experience analytics metric date time. + format: date-time + metricType: + type: string + description: The user experience analytics metric type. + nullable: true + userExperienceAnalyticsMetric: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsMetric' + additionalProperties: + type: object + description: The user experience analytics metric history. + microsoft.graph.userExperienceAnalyticsOverview: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: userExperienceAnalyticsOverview + type: object + properties: + insights: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsInsight' + description: The user experience analytics insights. + additionalProperties: + type: object + description: The user experience analytics overview entity contains the overall score and the scores and insights of every metric of all categories. + microsoft.graph.userExperienceAnalyticsRegressionSummary: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: userExperienceAnalyticsRegressionSummary + type: object + properties: + manufacturerRegression: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsMetric' + description: The metric values for the user experience analytics Manufacturer regression. + modelRegression: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsMetric' + description: The metric values for the user experience analytics model regression. + operatingSystemRegression: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsMetric' + description: The metric values for the user experience analytics operating system regression. + additionalProperties: + type: object + description: The user experience analytics Regression Summary. + microsoft.graph.userExperienceAnalyticsResourcePerformance: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: userExperienceAnalyticsResourcePerformance + type: object + properties: + cpuSpikeTimePercentage: + type: number + description: CPU spike time in percentage. Valid values 0 to 100 + format: double + cpuSpikeTimePercentageThreshold: + type: number + description: Threshold of cpuSpikeTimeScore. Valid values 0 to 100 + format: double + cpuSpikeTimeScore: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The user experience analytics device CPU spike time score. Valid values 0 to 100 + format: int32 + deviceCount: + type: integer + description: User experience analytics summarized device count. + format: int64 + deviceId: + type: string + description: The id of the device. + nullable: true + deviceName: + type: string + description: The name of the device. + nullable: true + deviceResourcePerformanceScore: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Resource performance score of a specific device. Valid values 0 to 100 + format: int32 + manufacturer: + type: string + description: The user experience analytics device manufacturer. + nullable: true + model: + type: string + description: The user experience analytics device model. + nullable: true + ramSpikeTimePercentage: + type: number + description: RAM spike time in percentage. Valid values 0 to 100 + format: double + ramSpikeTimePercentageThreshold: + type: number + description: Threshold of ramSpikeTimeScore. Valid values 0 to 100 + format: double + ramSpikeTimeScore: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The user experience analytics device RAM spike time score. Valid values 0 to 100 + format: int32 + additionalProperties: + type: object + description: The user experience analytics resource performance entity. + microsoft.graph.userExperienceAnalyticsScoreHistory: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: userExperienceAnalyticsScoreHistory + type: object + properties: + startupDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The user experience analytics device startup date time. + format: date-time + additionalProperties: + type: object + description: The user experience analytics device startup score history. + microsoft.graph.windowsInformationProtectionAppLearningSummary: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: windowsInformationProtectionAppLearningSummary + type: object + properties: + applicationName: + type: string + description: Application Name + nullable: true + applicationType: + $ref: '#/components/schemas/microsoft.graph.applicationType' + deviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Device Count + format: int32 + additionalProperties: + type: object + description: Windows Information Protection AppLearning Summary entity. + microsoft.graph.windowsInformationProtectionNetworkLearningSummary: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: windowsInformationProtectionNetworkLearningSummary + type: object + properties: + deviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Device Count + format: int32 + url: + type: string + description: Website url + nullable: true + additionalProperties: + type: object + description: Windows Information Protection Network learning Summary entity. + microsoft.graph.windowsMalwareInformation: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: windowsMalwareInformation + type: object + properties: + additionalInformationUrl: + type: string + description: Information URL to learn more about the malware + nullable: true + category: + $ref: '#/components/schemas/microsoft.graph.windowsMalwareCategory' + displayName: + type: string + description: Malware name + nullable: true + lastDetectionDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The last time the malware is detected + format: date-time + nullable: true + severity: + $ref: '#/components/schemas/microsoft.graph.windowsMalwareSeverity' + deviceMalwareStates: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.malwareStateForWindowsDevice' + description: List of devices affected by current malware with the malware state on each device + additionalProperties: + type: object + description: Malware information entity. + microsoft.graph.malwareStateForWindowsDevice: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: malwareStateForWindowsDevice + type: object + properties: + detectionCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of times the malware is detected + format: int32 + nullable: true + deviceName: + type: string + description: Device name + nullable: true + executionState: + $ref: '#/components/schemas/microsoft.graph.windowsMalwareExecutionState' + initialDetectionDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Initial detection datetime of the malware + format: date-time + nullable: true + lastStateChangeDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The last time this particular threat was changed + format: date-time + nullable: true + threatState: + $ref: '#/components/schemas/microsoft.graph.windowsMalwareThreatState' + additionalProperties: + type: object + description: Malware state for a windows device + microsoft.graph.entity: + title: entity + type: object + properties: + id: + type: string + description: Read-only. + additionalProperties: + type: object + microsoft.graph.deviceManagementSettings: + title: deviceManagementSettings + type: object + properties: + androidDeviceAdministratorEnrollmentEnabled: + type: boolean + description: The property to determine if Android device administrator enrollment is enabled for this account. + derivedCredentialProvider: + $ref: '#/components/schemas/microsoft.graph.derivedCredentialProviderType' + derivedCredentialUrl: + type: string + description: The Derived Credential Provider self-service URI. + nullable: true + deviceComplianceCheckinThresholdDays: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The number of days a device is allowed to go without checking in to remain compliant. + format: int32 + deviceInactivityBeforeRetirementInDay: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: 'When the device does not check in for specified number of days, the company data might be removed and the device will not be under management. Valid values 30 to 270' + format: int32 + enableLogCollection: + type: boolean + description: Determines whether the log collection feature should be available for use. + enhancedJailBreak: + type: boolean + description: Is feature enabled or not for enhanced jailbreak detection. + ignoreDevicesForUnsupportedSettingsEnabled: + type: boolean + description: The property to determine whether to ignore unsupported compliance settings on certian models of devices. + isScheduledActionEnabled: + type: boolean + description: Is feature enabled or not for scheduled action for rule. + secureByDefault: + type: boolean + description: Device should be noncompliant when there is no compliance policy targeted when this is true + additionalProperties: + type: object + microsoft.graph.intuneBrand: + title: intuneBrand + type: object + properties: + companyPortalBlockedActions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.companyPortalBlockedAction' + description: Collection of blocked actions on the company portal as per platform and device ownership types. + contactITEmailAddress: + type: string + description: Email address of the person/organization responsible for IT support. + nullable: true + contactITName: + type: string + description: Name of the person/organization responsible for IT support. + nullable: true + contactITNotes: + type: string + description: Text comments regarding the person/organization responsible for IT support. + nullable: true + contactITPhoneNumber: + type: string + description: Phone number of the person/organization responsible for IT support. + nullable: true + customCanSeePrivacyMessage: + type: string + description: The custom privacy message used to explain what the organization can see and do on managed devices. + nullable: true + customCantSeePrivacyMessage: + type: string + description: The custom privacy message used to explain what the organization can’t see or do on managed devices. + nullable: true + customPrivacyMessage: + type: string + description: The custom privacy message used to explain what the organization can’t see or do on managed devices. + nullable: true + darkBackgroundLogo: + $ref: '#/components/schemas/microsoft.graph.mimeContent' + disableClientTelemetry: + type: boolean + description: 'Applies to telemetry sent from all clients to the Intune service. When disabled, all proactive troubleshooting and issue warnings within the client are turned off, and telemetry settings appear inactive or hidden to the device user.' + displayName: + type: string + description: Company/organization name that is displayed to end users. + nullable: true + enrollmentAvailability: + $ref: '#/components/schemas/microsoft.graph.enrollmentAvailabilityOptions' + isFactoryResetDisabled: + type: boolean + description: Boolean that represents whether the adminsistrator has disabled the 'Factory Reset' action on corporate owned devices. + isRemoveDeviceDisabled: + type: boolean + description: Boolean that represents whether the adminsistrator has disabled the 'Remove Device' action on corporate owned devices. + landingPageCustomizedImage: + $ref: '#/components/schemas/microsoft.graph.mimeContent' + lightBackgroundLogo: + $ref: '#/components/schemas/microsoft.graph.mimeContent' + onlineSupportSiteName: + type: string + description: Display name of the company/organization’s IT helpdesk site. + nullable: true + onlineSupportSiteUrl: + type: string + description: URL to the company/organization’s IT helpdesk site. + nullable: true + privacyUrl: + type: string + description: URL to the company/organization’s privacy policy. + nullable: true + roleScopeTagIds: + type: array + items: + type: string + nullable: true + description: List of scope tags assigned to the default branding profile + sendDeviceOwnershipChangePushNotification: + type: boolean + description: Boolean that indicates if a push notification is sent to users when their device ownership type changes from personal to corporate + showAzureADEnterpriseApps: + type: boolean + description: Boolean that indicates if AzureAD Enterprise Apps will be shown in Company Portal + showDisplayNameNextToLogo: + type: boolean + description: Boolean that represents whether the administrator-supplied display name will be shown next to the logo image. + showLogo: + type: boolean + description: Boolean that represents whether the administrator-supplied logo images are shown or not shown. + showNameNextToLogo: + type: boolean + description: Boolean that represents whether the administrator-supplied display name will be shown next to the logo image. + showOfficeWebApps: + type: boolean + description: Boolean that indicates if Office WebApps will be shown in Company Portal + themeColor: + $ref: '#/components/schemas/microsoft.graph.rgbColor' + additionalProperties: + type: object + description: intuneBrand contains data which is used in customizing the appearance of the Company Portal applications as well as the end user web portal. + microsoft.graph.adminConsent: + title: adminConsent + type: object + properties: + shareAPNSData: + $ref: '#/components/schemas/microsoft.graph.adminConsentState' + shareUserExperienceAnalyticsData: + $ref: '#/components/schemas/microsoft.graph.adminConsentState' + additionalProperties: + type: object + description: Admin consent information. + microsoft.graph.deviceProtectionOverview: + title: deviceProtectionOverview + type: object + properties: + cleanDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Clean device count. + format: int32 + criticalFailuresDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Critical failures device count. + format: int32 + inactiveThreatAgentDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Device with inactive threat agent count + format: int32 + pendingFullScanDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Pending full scan device count. + format: int32 + pendingManualStepsDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Pending manual steps device count. + format: int32 + pendingOfflineScanDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Pending offline scan device count. + format: int32 + pendingQuickScanDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Pending quick scan device count. Valid values -2147483648 to 2147483647 + format: int32 + pendingRestartDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Pending restart device count. + format: int32 + pendingSignatureUpdateDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Device with old signature count. + format: int32 + totalReportedDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Total device count. + format: int32 + unknownStateThreatAgentDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Device with threat agent state as unknown count. + format: int32 + additionalProperties: + type: object + description: Hardware information of a given device. + microsoft.graph.managedDeviceCleanupSettings: + title: managedDeviceCleanupSettings + type: object + properties: + deviceInactivityBeforeRetirementInDays: + type: string + description: Number of days when the device has not contacted Intune. + nullable: true + additionalProperties: + type: object + description: Define the rule when the admin wants the devices to be cleaned up. + microsoft.graph.deviceManagementSubscriptions: + title: deviceManagementSubscriptions + enum: + - none + - intune + - office365 + - intunePremium + - intune_EDU + - intune_SMB + type: string + microsoft.graph.deviceManagementSubscriptionState: + title: deviceManagementSubscriptionState + enum: + - pending + - active + - warning + - disabled + - deleted + - blocked + - lockedOut + type: string + microsoft.graph.userExperienceAnalyticsSettings: + title: userExperienceAnalyticsSettings + type: object + properties: + configurationManagerDataConnectorConfigured: + type: boolean + description: True if Tenant attach is configured. If configured then SCCM tenant attached devices will show up in UXA reporting. + additionalProperties: + type: object + description: The user experience analytics insight is the recomendation to improve the user experience analytics score. + microsoft.graph.windowsMalwareOverview: + title: windowsMalwareOverview + type: object + properties: + malwareCategorySummary: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsMalwareCategoryCount' + description: Count of devices per malware category + malwareDetectedDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Count of devices with malware detected in the last 30 days + format: int32 + malwareExecutionStateSummary: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsMalwareExecutionStateCount' + description: Count of devices per malware execution state + malwareNameSummary: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsMalwareNameCount' + description: Count of devices per malware + malwareSeveritySummary: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsMalwareSeverityCount' + description: Count of active malware per malware severity + malwareStateSummary: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsMalwareStateCount' + description: Count of devices per malware state + osVersionsSummary: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.osVersionCount' + description: Count of devices with malware per windows OS version + totalDistinctMalwareCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Count of all distinct malwares detected across all devices. Valid values -2147483648 to 2147483647 + format: int32 + totalMalwareCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Count of all malware detections across all devices. Valid values -2147483648 to 2147483647 + format: int32 + additionalProperties: + type: object + description: Windows device malware overview. + microsoft.graph.androidDeviceOwnerEnrollmentProfile: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: androidDeviceOwnerEnrollmentProfile + type: object + properties: + accountId: + type: string + description: Tenant GUID the enrollment profile belongs to. + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date time the enrollment profile was created. + format: date-time + description: + type: string + description: Description for the enrollment profile. + nullable: true + displayName: + type: string + description: Display name for the enrollment profile. + nullable: true + enrolledDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Total number of Android devices that have enrolled using this enrollment profile. + format: int32 + enrollmentMode: + $ref: '#/components/schemas/microsoft.graph.androidDeviceOwnerEnrollmentMode' + enrollmentTokenType: + $ref: '#/components/schemas/microsoft.graph.androidDeviceOwnerEnrollmentTokenType' + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date time the enrollment profile was last modified. + format: date-time + qrCodeContent: + type: string + description: String used to generate a QR code for the token. + nullable: true + qrCodeImage: + $ref: '#/components/schemas/microsoft.graph.mimeContent' + roleScopeTagIds: + type: array + items: + type: string + nullable: true + description: List of Scope Tags for this Entity instance. + tokenCreationDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date time the most recently created token was created. + format: date-time + tokenExpirationDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date time the most recently created token will expire. + format: date-time + tokenValue: + type: string + description: Value of the most recently created token for this enrollment profile. + nullable: true + additionalProperties: + type: object + description: Enrollment Profile used to enroll Android Enterprise devices using Google's Cloud Management. + microsoft.graph.virtualEndpoint: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: virtualEndpoint + type: object + properties: + cloudPCs: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPC' + description: Cloud managed virtual desktops. + deviceImages: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPcDeviceImage' + description: The image resource on cloud PC. + onPremisesConnections: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPcOnPremisesConnection' + description: A defined collection of Azure resource information that can be used to establish on-premises network connectivity for cloud PCs. + provisioningPolicies: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPcProvisioningPolicy' + description: cloud PC provisioning policy. + additionalProperties: + type: object + microsoft.graph.androidForWorkEnrollmentProfile: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: androidForWorkEnrollmentProfile + type: object + properties: + accountId: + type: string + description: Tenant GUID the enrollment profile belongs to. + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date time the enrollment profile was created. + format: date-time + description: + type: string + description: Description for the enrollment profile. + nullable: true + displayName: + type: string + description: Display name for the enrollment profile. + nullable: true + enrolledDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Total number of Android devices that have enrolled using this enrollment profile. + format: int32 + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date time the enrollment profile was last modified. + format: date-time + qrCodeContent: + type: string + description: String used to generate a QR code for the token. + nullable: true + qrCodeImage: + $ref: '#/components/schemas/microsoft.graph.mimeContent' + tokenExpirationDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date time the most recently created token will expire. + format: date-time + tokenValue: + type: string + description: Value of the most recently created token for this enrollment profile. + nullable: true + additionalProperties: + type: object + description: Enrollment Profile used to enroll COSU devices using Google's Cloud Management. + microsoft.graph.auditEvent: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: auditEvent + type: object + properties: + activity: + type: string + description: Friendly name of the activity. + nullable: true + activityDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date time in UTC when the activity was performed. + format: date-time + activityOperationType: + type: string + description: The HTTP operation type of the activity. + nullable: true + activityResult: + type: string + description: The result of the activity. + nullable: true + activityType: + type: string + description: The type of activity that was being performed. + nullable: true + actor: + $ref: '#/components/schemas/microsoft.graph.auditActor' + category: + type: string + description: Audit category. + nullable: true + componentName: + type: string + description: Component name. + nullable: true + correlationId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + description: The client request Id that is used to correlate activity within the system. + format: uuid + displayName: + type: string + description: Event display name. + nullable: true + resources: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.auditResource' + description: Resources being modified. + additionalProperties: + type: object + description: A class containing the properties for Audit Event. + microsoft.graph.termsAndConditions: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: termsAndConditions + type: object + properties: + acceptanceStatement: + type: string + description: 'Administrator-supplied explanation of the terms and conditions, typically describing what it means to accept the terms and conditions set out in the T&C policy. This is shown to the user on prompts to accept the T&C policy.' + nullable: true + bodyText: + type: string + description: 'Administrator-supplied body text of the terms and conditions, typically the terms themselves. This is shown to the user on prompts to accept the T&C policy.' + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: DateTime the object was created. + format: date-time + description: + type: string + description: Administrator-supplied description of the T&C policy. + nullable: true + displayName: + type: string + description: Administrator-supplied name for the T&C policy. + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: DateTime the object was last modified. + format: date-time + modifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: DateTime the object was last modified. + format: date-time + roleScopeTagIds: + type: array + items: + type: string + nullable: true + description: List of Scope Tags for this Entity instance. + title: + type: string + description: Administrator-supplied title of the terms and conditions. This is shown to the user on prompts to accept the T&C policy. + nullable: true + version: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Integer indicating the current version of the terms. Incremented when an administrator makes a change to the terms and wishes to require users to re-accept the modified T&C policy. + format: int32 + acceptanceStatuses: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termsAndConditionsAcceptanceStatus' + description: The list of acceptance statuses for this T&C policy. + assignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termsAndConditionsAssignment' + description: The list of assignments for this T&C policy. + groupAssignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termsAndConditionsGroupAssignment' + description: The list of group assignments for this T&C policy. + additionalProperties: + type: object + description: A termsAndConditions entity represents the metadata and contents of a given Terms and Conditions (T&C) policy. T&C policies’ contents are presented to users upon their first attempt to enroll into Intune and subsequently upon edits where an administrator has required re-acceptance. They enable administrators to communicate the provisions to which a user must agree in order to have devices enrolled into Intune. + microsoft.graph.cartToClassAssociation: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: cartToClassAssociation + type: object + properties: + classroomIds: + type: array + items: + type: string + nullable: true + description: Identifiers of classrooms to be associated with device carts. + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: DateTime the object was created. + format: date-time + description: + type: string + description: Admin provided description of the CartToClassAssociation. + nullable: true + deviceCartIds: + type: array + items: + type: string + nullable: true + description: Identifiers of device carts to be associated with classes. + displayName: + type: string + description: Admin provided name of the device configuration. + nullable: true + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: DateTime the object was last modified. + format: date-time + version: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Version of the CartToClassAssociation. + format: int32 + additionalProperties: + type: object + description: CartToClassAssociation for associating device carts with classrooms. + microsoft.graph.restrictedAppsViolation: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: restrictedAppsViolation + type: object + properties: + deviceConfigurationId: + type: string + description: 'Device configuration profile unique identifier, must be Guid' + deviceConfigurationName: + type: string + description: Device configuration profile name + nullable: true + deviceName: + type: string + description: Device name + nullable: true + managedDeviceId: + type: string + description: 'Managed device unique identifier, must be Guid' + platformType: + $ref: '#/components/schemas/microsoft.graph.policyPlatformType' + restrictedApps: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.managedDeviceReportedApp' + description: List of violated restricted apps + restrictedAppsState: + $ref: '#/components/schemas/microsoft.graph.restrictedAppsState' + userId: + type: string + description: 'User unique identifier, must be Guid' + userName: + type: string + description: User name + nullable: true + additionalProperties: + type: object + description: Violation of restricted apps configuration profile per device per user + microsoft.graph.managedAllDeviceCertificateState: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: managedAllDeviceCertificateState + type: object + properties: + certificateExpirationDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Certificate expiry date + format: date-time + certificateExtendedKeyUsages: + type: string + description: Enhanced Key Usage + nullable: true + certificateIssuanceDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Issuance date + format: date-time + certificateIssuerName: + type: string + description: Issuer + nullable: true + certificateKeyUsages: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Key Usage + format: int32 + nullable: true + certificateRevokeStatus: + $ref: '#/components/schemas/microsoft.graph.certificateRevocationStatus' + certificateRevokeStatusLastChangeDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The time the revoke status was last changed + format: date-time + certificateSerialNumber: + type: string + description: Serial number + nullable: true + certificateSubjectName: + type: string + description: Certificate subject name + nullable: true + certificateThumbprint: + type: string + description: Thumbprint + nullable: true + managedDeviceDisplayName: + type: string + description: Device display name + nullable: true + userPrincipalName: + type: string + description: User principal name + nullable: true + additionalProperties: + type: object + microsoft.graph.iosUpdateDeviceStatus: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: iosUpdateDeviceStatus + type: object + properties: + complianceGracePeriodExpirationDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The DateTime when device compliance grace period expires + format: date-time + deviceDisplayName: + type: string + description: Device name of the DevicePolicyStatus. + nullable: true + deviceId: + type: string + description: The device id that is being reported. + nullable: true + deviceModel: + type: string + description: The device model that is being reported + nullable: true + installStatus: + $ref: '#/components/schemas/microsoft.graph.iosUpdatesInstallStatus' + lastReportedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Last modified date time of the policy report. + format: date-time + osVersion: + type: string + description: The device version that is being reported. + nullable: true + platform: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Platform of the device that is being reported + format: int32 + status: + $ref: '#/components/schemas/microsoft.graph.complianceStatus' + userId: + type: string + description: The User id that is being reported. + nullable: true + userName: + type: string + description: The User Name that is being reported + nullable: true + userPrincipalName: + type: string + description: UserPrincipalName. + nullable: true + additionalProperties: + type: object + microsoft.graph.ndesConnector: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: ndesConnector + type: object + properties: + displayName: + type: string + description: The friendly name of the Ndes Connector. + nullable: true + lastConnectionDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Last connection time for the Ndes Connector + format: date-time + state: + $ref: '#/components/schemas/microsoft.graph.ndesConnectorState' + additionalProperties: + type: object + description: Entity which represents an OnPrem Ndes connector. + microsoft.graph.deviceManagementConfigurationCategory: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceManagementConfigurationCategory + type: object + properties: + description: + type: string + description: Description of the item + nullable: true + displayName: + type: string + description: Display name of the item + nullable: true + helpText: + type: string + description: Help text of the item + nullable: true + name: + type: string + description: Name of the item + nullable: true + platforms: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPlatforms' + technologies: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationTechnologies' + additionalProperties: + type: object + description: Device Management Configuration Policy + microsoft.graph.deviceManagementConfigurationPolicy: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceManagementConfigurationPolicy + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Policy creation date and time. This property is read-only. + format: date-time + creationSource: + type: string + description: Policy creation source + nullable: true + description: + type: string + description: Policy description + nullable: true + isAssigned: + type: boolean + description: Policy assignment status. This property is read-only. + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Policy last modification date and time. This property is read-only. + format: date-time + name: + type: string + description: Policy name + nullable: true + platforms: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPlatforms' + roleScopeTagIds: + type: array + items: + type: string + nullable: true + description: List of Scope Tags for this Entity instance. + settingCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of settings. This property is read-only. + format: int32 + technologies: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationTechnologies' + assignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicyAssignment' + description: Policy assignments + settings: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSetting' + description: Policy settings + additionalProperties: + type: object + description: Device Management Configuration Policy + microsoft.graph.deviceManagementConfigurationSettingDefinition: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceManagementConfigurationSettingDefinition + type: object + properties: + accessTypes: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingAccessTypes' + applicability: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingApplicability' + baseUri: + type: string + description: Base CSP Path + nullable: true + categoryId: + type: string + description: Specifies the area group under which the setting is configured in a specified configuration service provider (CSP) + nullable: true + description: + type: string + description: Description of the item + nullable: true + displayName: + type: string + description: Display name of the item + nullable: true + helpText: + type: string + description: Help text of the item + nullable: true + infoUrls: + type: array + items: + type: string + nullable: true + description: List of links more info for the setting can be found at + keywords: + type: array + items: + type: string + nullable: true + description: Tokens which to search settings on + name: + type: string + description: Name of the item + nullable: true + occurrence: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingOccurrence' + offsetUri: + type: string + description: Offset CSP Path from Base + nullable: true + rootDefinitionId: + type: string + description: Root setting definition if the setting is a child setting. + nullable: true + settingUsage: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingUsage' + uxBehavior: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationControlType' + version: + type: string + description: Item Version + nullable: true + additionalProperties: + type: object + microsoft.graph.complianceManagementPartner: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: complianceManagementPartner + type: object + properties: + androidEnrollmentAssignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.complianceManagementPartnerAssignment' + description: User groups which enroll Android devices through partner. + androidOnboarded: + type: boolean + description: Partner onboarded for Android devices. + displayName: + type: string + description: Partner display name + nullable: true + iosEnrollmentAssignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.complianceManagementPartnerAssignment' + description: User groups which enroll ios devices through partner. + iosOnboarded: + type: boolean + description: Partner onboarded for ios devices. + lastHeartbeatDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Timestamp of last heartbeat after admin onboarded to the compliance management partner + format: date-time + macOsEnrollmentAssignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.complianceManagementPartnerAssignment' + description: User groups which enroll Mac devices through partner. + macOsOnboarded: + type: boolean + description: Partner onboarded for Mac devices. + partnerState: + $ref: '#/components/schemas/microsoft.graph.deviceManagementPartnerTenantState' + windowsEnrollmentAssignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.complianceManagementPartnerAssignment' + description: User groups which enroll Windows devices through partner. + windowsOnboarded: + type: boolean + description: Partner onboarded for Windows devices. + additionalProperties: + type: object + description: Compliance management partner for all platforms + microsoft.graph.onPremisesConditionalAccessSettings: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: onPremisesConditionalAccessSettings + type: object + properties: + enabled: + type: boolean + description: Indicates if on premises conditional access is enabled for this organization + excludedGroups: + type: array + items: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + format: uuid + description: User groups that will be exempt by on premises conditional access. All users in these groups will be exempt from the conditional access policy. + includedGroups: + type: array + items: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + format: uuid + description: User groups that will be targeted by on premises conditional access. All users in these groups will be required to have mobile device managed and compliant for mail access. + overrideDefaultRule: + type: boolean + description: Override the default access rule when allowing a device to ensure access is granted. + additionalProperties: + type: object + description: Singleton entity which represents the Exchange OnPremises Conditional Access Settings for a tenant. + microsoft.graph.deviceEnrollmentConfiguration: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceEnrollmentConfiguration + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Created date time in UTC of the device enrollment configuration + format: date-time + description: + type: string + description: The description of the device enrollment configuration + nullable: true + displayName: + type: string + description: The display name of the device enrollment configuration + nullable: true + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Last modified date time in UTC of the device enrollment configuration + format: date-time + priority: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. + format: int32 + roleScopeTagIds: + type: array + items: + type: string + nullable: true + description: Optional role scope tags for the enrollment restrictions. + version: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The version of the device enrollment configuration + format: int32 + assignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' + description: The list of group assignments for the device configuration profile + additionalProperties: + type: object + description: The Base Class of Device Enrollment Configuration + microsoft.graph.deviceManagementPartner: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceManagementPartner + type: object + properties: + displayName: + type: string + description: Partner display name + nullable: true + groupsRequiringPartnerEnrollment: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementPartnerAssignment' + description: User groups that specifies whether enrollment is through partner. + isConfigured: + type: boolean + description: Whether device management partner is configured or not + lastHeartbeatDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Timestamp of last heartbeat after admin enabled option Connect to Device management Partner + format: date-time + partnerAppType: + $ref: '#/components/schemas/microsoft.graph.deviceManagementPartnerAppType' + partnerState: + $ref: '#/components/schemas/microsoft.graph.deviceManagementPartnerTenantState' + singleTenantAppId: + type: string + description: Partner Single tenant App id + nullable: true + whenPartnerDevicesWillBeMarkedAsNonCompliant: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: DateTime in UTC when PartnerDevices will be marked as NonCompliant. This will become obselete soon. + format: date-time + nullable: true + whenPartnerDevicesWillBeMarkedAsNonCompliantDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: DateTime in UTC when PartnerDevices will be marked as NonCompliant + format: date-time + nullable: true + whenPartnerDevicesWillBeRemoved: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: DateTime in UTC when PartnerDevices will be removed. This will become obselete soon. + format: date-time + nullable: true + whenPartnerDevicesWillBeRemovedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: DateTime in UTC when PartnerDevices will be removed + format: date-time + nullable: true + additionalProperties: + type: object + description: Entity which represents a connection to device management partner. + microsoft.graph.deviceManagementExchangeConnector: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceManagementExchangeConnector + type: object + properties: + connectorServerName: + type: string + description: The name of the server hosting the Exchange Connector. + nullable: true + exchangeAlias: + type: string + description: An alias assigned to the Exchange server + nullable: true + exchangeConnectorType: + $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeConnectorType' + exchangeOrganization: + type: string + description: Exchange Organization to the Exchange server + nullable: true + lastSyncDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Last sync time for the Exchange Connector + format: date-time + primarySmtpAddress: + type: string + description: Email address used to configure the Service To Service Exchange Connector. + nullable: true + serverName: + type: string + description: The name of the Exchange server. + nullable: true + status: + $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeConnectorStatus' + version: + type: string + description: The version of the ExchangeConnectorAgent + nullable: true + additionalProperties: + type: object + description: Entity which represents a connection to an Exchange environment. + microsoft.graph.deviceManagementExchangeOnPremisesPolicy: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceManagementExchangeOnPremisesPolicy + type: object + properties: + accessRules: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessRule' + description: The list of device access rules in Exchange. The access rules apply globally to the entire Exchange organization + defaultAccessLevel: + $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessLevel' + knownDeviceClasses: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeDeviceClass' + description: The list of device classes known to Exchange + notificationContent: + type: string + description: Notification text that will be sent to users quarantined by this policy. This is UTF8 encoded byte array HTML. + format: base64url + nullable: true + conditionalAccessSettings: + $ref: '#/components/schemas/microsoft.graph.onPremisesConditionalAccessSettings' + additionalProperties: + type: object + description: Singleton entity which represents the Exchange OnPremises policy configured for a tenant. + microsoft.graph.mobileThreatDefenseConnector: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: mobileThreatDefenseConnector + type: object + properties: + allowPartnerToCollectIOSApplicationMetadata: + type: boolean + description: 'For IOS devices, allows the admin to configure whether the data sync partner may also collect metadata about installed applications from Intune' + androidDeviceBlockedOnMissingPartnerData: + type: boolean + description: 'For Android, set whether Intune must receive data from the data sync partner prior to marking a device compliant' + androidEnabled: + type: boolean + description: 'For Android, set whether data from the data sync partner should be used during compliance evaluations' + androidMobileApplicationManagementEnabled: + type: boolean + description: 'For Android, set whether data from the data sync partner should be used during Mobile Application Management (MAM) evaluations. Only one partner per platform may be enabled for Mobile Application Management (MAM) evaluation.' + iosDeviceBlockedOnMissingPartnerData: + type: boolean + description: 'For IOS, set whether Intune must receive data from the data sync partner prior to marking a device compliant' + iosEnabled: + type: boolean + description: 'For IOS, get or set whether data from the data sync partner should be used during compliance evaluations' + iosMobileApplicationManagementEnabled: + type: boolean + description: 'For IOS, get or set whether data from the data sync partner should be used during Mobile Application Management (MAM) evaluations. Only one partner per platform may be enabled for Mobile Application Management (MAM) evaluation.' + lastHeartbeatDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: DateTime of last Heartbeat recieved from the Data Sync Partner + format: date-time + macDeviceBlockedOnMissingPartnerData: + type: boolean + description: 'For Mac, get or set whether Intune must receive data from the data sync partner prior to marking a device compliant' + macEnabled: + type: boolean + description: 'For Mac, get or set whether data from the data sync partner should be used during compliance evaluations' + partnerState: + $ref: '#/components/schemas/microsoft.graph.mobileThreatPartnerTenantState' + partnerUnresponsivenessThresholdInDays: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Get or Set days the per tenant tolerance to unresponsiveness for this partner integration + format: int32 + partnerUnsupportedOsVersionBlocked: + type: boolean + description: Get or set whether to block devices on the enabled platforms that do not meet the minimum version requirements of the Data Sync Partner + windowsDeviceBlockedOnMissingPartnerData: + type: boolean + description: 'For Windows, set whether Intune must receive data from the data sync partner prior to marking a device compliant' + windowsEnabled: + type: boolean + description: 'For Windows, get or set whether data from the data sync partner should be used during compliance evaluations' + additionalProperties: + type: object + description: Entity which represents a connection to Mobile threat defense partner. + microsoft.graph.applePushNotificationCertificate: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: applePushNotificationCertificate + type: object + properties: + appleIdentifier: + type: string + description: Apple Id of the account used to create the MDM push certificate. + nullable: true + certificate: + type: string + description: Not yet documented + nullable: true + certificateSerialNumber: + type: string + description: Certificate serial number. This property is read-only. + nullable: true + certificateUploadFailureReason: + type: string + description: The reason the certificate upload failed. + nullable: true + certificateUploadStatus: + type: string + description: The certificate upload status. + nullable: true + expirationDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The expiration date and time for Apple push notification certificate. + format: date-time + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Last modified date and time for Apple push notification certificate. + format: date-time + topicIdentifier: + type: string + description: Topic Id. + nullable: true + additionalProperties: + type: object + description: Apple push notification certificate. + microsoft.graph.comanagementEligibleDevice: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: comanagementEligibleDevice + type: object + properties: + clientRegistrationStatus: + $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' + deviceName: + type: string + description: DeviceName + nullable: true + deviceType: + $ref: '#/components/schemas/microsoft.graph.deviceType' + entitySource: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: EntitySource + format: int32 + managementAgents: + $ref: '#/components/schemas/microsoft.graph.managementAgentType' + managementState: + $ref: '#/components/schemas/microsoft.graph.managementState' + manufacturer: + type: string + description: Manufacturer + nullable: true + mdmStatus: + type: string + description: MDMStatus + nullable: true + model: + type: string + description: Model + nullable: true + osDescription: + type: string + description: OSDescription + nullable: true + osVersion: + type: string + description: OSVersion + nullable: true + ownerType: + $ref: '#/components/schemas/microsoft.graph.ownerType' + referenceId: + type: string + description: ReferenceId + nullable: true + serialNumber: + type: string + description: SerialNumber + nullable: true + status: + $ref: '#/components/schemas/microsoft.graph.comanagementEligibleType' + upn: + type: string + description: UPN + nullable: true + userEmail: + type: string + description: UserEmail + nullable: true + userId: + type: string + description: UserId + nullable: true + userName: + type: string + description: UserName + nullable: true + additionalProperties: + type: object + description: Device Co-Management eligibility state + microsoft.graph.deviceComplianceScript: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceComplianceScript + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The timestamp of when the device compliance script was created. This property is read-only. + format: date-time + description: + type: string + description: Description of the device compliance script + nullable: true + detectionScriptContent: + type: string + description: The entire content of the detection powershell script + format: base64url + nullable: true + displayName: + type: string + description: Name of the device compliance script + nullable: true + enforceSignatureCheck: + type: boolean + description: Indicate whether the script signature needs be checked + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The timestamp of when the device compliance script was modified. This property is read-only. + format: date-time + publisher: + type: string + description: Name of the device compliance script publisher + nullable: true + roleScopeTagIds: + type: array + items: + type: string + nullable: true + description: List of Scope Tag IDs for the device compliance script + runAs32Bit: + type: boolean + description: Indicate whether PowerShell script(s) should run as 32-bit + runAsAccount: + $ref: '#/components/schemas/microsoft.graph.runAsAccountType' + version: + type: string + description: Version of the device compliance script + nullable: true + assignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptAssignment' + description: The list of group assignments for the device compliance script + deviceRunStates: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceComplianceScriptDeviceState' + description: List of run states for the device compliance script across all devices + runSummary: + $ref: '#/components/schemas/microsoft.graph.deviceComplianceScriptRunSummary' + additionalProperties: + type: object + description: Intune will provide customer the ability to run their Powershell Compliance scripts (detection) on the enrolled windows 10 Azure Active Directory joined devices. + microsoft.graph.deviceCustomAttributeShellScript: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceCustomAttributeShellScript + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time the device management script was created. This property is read-only. + format: date-time + customAttributeName: + type: string + description: The name of the custom attribute. + nullable: true + customAttributeType: + $ref: '#/components/schemas/microsoft.graph.deviceCustomAttributeValueType' + description: + type: string + description: Optional description for the device management script. + nullable: true + displayName: + type: string + description: Name of the device management script. + nullable: true + fileName: + type: string + description: Script file name. + nullable: true + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time the device management script was last modified. This property is read-only. + format: date-time + roleScopeTagIds: + type: array + items: + type: string + nullable: true + description: List of Scope Tag IDs for this PowerShellScript instance. + runAsAccount: + $ref: '#/components/schemas/microsoft.graph.runAsAccountType' + scriptContent: + type: string + description: The script content. + format: base64url + nullable: true + assignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptAssignment' + description: The list of group assignments for the device management script. + deviceRunStates: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptDeviceState' + description: List of run states for this script across all devices. + groupAssignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptGroupAssignment' + description: The list of group assignments for the device management script. + runSummary: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptRunSummary' + userRunStates: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptUserState' + description: List of run states for this script across all users. + additionalProperties: + type: object + description: Represents a custom attribute script for macOS. + microsoft.graph.appleUserInitiatedEnrollmentProfile: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: appleUserInitiatedEnrollmentProfile + type: object + properties: + availableEnrollmentTypeOptions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.appleOwnerTypeEnrollmentType' + description: List of available enrollment type options + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Profile creation time + format: date-time + defaultEnrollmentType: + $ref: '#/components/schemas/microsoft.graph.appleUserInitiatedEnrollmentType' + description: + type: string + description: Description of the profile + nullable: true + displayName: + type: string + description: Name of the profile + nullable: true + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Profile last modified time + format: date-time + platform: + $ref: '#/components/schemas/microsoft.graph.devicePlatformType' + priority: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: 'Priority, 0 is highest' + format: int32 + assignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.appleEnrollmentProfileAssignment' + description: The list of assignments for this profile. + additionalProperties: + type: object + description: The enrollmentProfile resource represents a collection of configurations which must be provided pre-enrollment to enable enrolling certain devices whose identities have been pre-staged. Pre-staged device identities are assigned to this type of profile to apply the profile's configurations at enrollment of the corresponding device. + microsoft.graph.depOnboardingSetting: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: depOnboardingSetting + type: object + properties: + appleIdentifier: + type: string + description: The Apple ID used to obtain the current token. + nullable: true + dataSharingConsentGranted: + type: boolean + description: Consent granted for data sharing with Apple Dep Service + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: When the service was onboarded. + format: date-time + lastSuccessfulSyncDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: When the service last syned with Intune + format: date-time + lastSyncErrorCode: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Error code reported by Apple during last dep sync. + format: int32 + lastSyncTriggeredDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: When Intune last requested a sync. + format: date-time + roleScopeTagIds: + type: array + items: + type: string + nullable: true + description: List of Scope Tags for this Entity instance. + shareTokenWithSchoolDataSyncService: + type: boolean + description: Whether or not the Dep token sharing is enabled with the School Data Sync service. + syncedDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Gets synced device count + format: int32 + tokenExpirationDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: When the token will expire. + format: date-time + tokenName: + type: string + description: Friendly Name for Dep Token + nullable: true + tokenType: + $ref: '#/components/schemas/microsoft.graph.depTokenType' + defaultIosEnrollmentProfile: + $ref: '#/components/schemas/microsoft.graph.depIOSEnrollmentProfile' + defaultMacOsEnrollmentProfile: + $ref: '#/components/schemas/microsoft.graph.depMacOSEnrollmentProfile' + enrollmentProfiles: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.enrollmentProfile' + description: The enrollment profiles. + importedAppleDeviceIdentities: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.importedAppleDeviceIdentity' + description: The imported Apple device identities. + additionalProperties: + type: object + description: The depOnboardingSetting represents an instance of the Apple DEP service being onboarded to Intune. The onboarded service instance manages an Apple Token used to synchronize data between Apple and Intune. + microsoft.graph.importedDeviceIdentity: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: importedDeviceIdentity + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Created Date Time of the device + format: date-time + description: + type: string + description: The description of the device + nullable: true + enrollmentState: + $ref: '#/components/schemas/microsoft.graph.enrollmentState' + importedDeviceIdentifier: + type: string + description: Imported Device Identifier + nullable: true + importedDeviceIdentityType: + $ref: '#/components/schemas/microsoft.graph.importedDeviceIdentityType' + lastContactedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Last Contacted Date Time of the device + format: date-time + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Last Modified DateTime of the description + format: date-time + platform: + $ref: '#/components/schemas/microsoft.graph.platform' + additionalProperties: + type: object + description: The importedDeviceIdentity resource represents a unique hardware identity of a device that has been pre-staged for pre-enrollment configuration. + microsoft.graph.importedWindowsAutopilotDeviceIdentity: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: importedWindowsAutopilotDeviceIdentity + type: object + properties: + assignedUserPrincipalName: + type: string + description: UPN of the user the device will be assigned + nullable: true + groupTag: + type: string + description: Group Tag of the Windows autopilot device. + nullable: true + hardwareIdentifier: + type: string + description: Hardware Blob of the Windows autopilot device. + format: base64url + nullable: true + importId: + type: string + description: The Import Id of the Windows autopilot device. + nullable: true + orderIdentifier: + type: string + description: Order Id of the Windows autopilot device. - Deprecate + nullable: true + productKey: + type: string + description: Product Key of the Windows autopilot device. + nullable: true + serialNumber: + type: string + description: Serial number of the Windows autopilot device. + nullable: true + state: + $ref: '#/components/schemas/microsoft.graph.importedWindowsAutopilotDeviceIdentityState' + additionalProperties: + type: object + description: Imported windows autopilot devices. + microsoft.graph.windowsAutopilotDeploymentProfile: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: windowsAutopilotDeploymentProfile + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Profile creation time + format: date-time + description: + type: string + description: Description of the profile + nullable: true + deviceNameTemplate: + type: string + description: 'The template used to name the AutoPilot Device. This can be a custom text and can also contain either the serial number of the device, or a randomly generated number. The total length of the text generated by the template can be no more than 15 characters.' + nullable: true + deviceType: + $ref: '#/components/schemas/microsoft.graph.windowsAutopilotDeviceType' + displayName: + type: string + description: Name of the profile + nullable: true + enableWhiteGlove: + type: boolean + description: Enable Autopilot White Glove for the profile. + enrollmentStatusScreenSettings: + $ref: '#/components/schemas/microsoft.graph.windowsEnrollmentStatusScreenSettings' + extractHardwareHash: + type: boolean + description: HardwareHash Extraction for the profile + language: + type: string + description: Language configured on the device + nullable: true + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Profile last modified time + format: date-time + outOfBoxExperienceSettings: + $ref: '#/components/schemas/microsoft.graph.outOfBoxExperienceSettings' + roleScopeTagIds: + type: array + items: + type: string + nullable: true + description: Scope tags for the profile. + assignedDevices: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsAutopilotDeviceIdentity' + description: The list of assigned devices for the profile. + assignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsAutopilotDeploymentProfileAssignment' + description: The list of group assignments for the profile. + additionalProperties: + type: object + description: Windows Autopilot Deployment Profile + microsoft.graph.windowsAutopilotDeviceIdentity: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: windowsAutopilotDeviceIdentity + type: object + properties: + addressableUserName: + type: string + description: Addressable user name. + nullable: true + azureActiveDirectoryDeviceId: + type: string + description: AAD Device ID + nullable: true + deploymentProfileAssignedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Profile set time of the Windows autopilot device. + format: date-time + deploymentProfileAssignmentDetailedStatus: + $ref: '#/components/schemas/microsoft.graph.windowsAutopilotProfileAssignmentDetailedStatus' + deploymentProfileAssignmentStatus: + $ref: '#/components/schemas/microsoft.graph.windowsAutopilotProfileAssignmentStatus' + displayName: + type: string + description: Display Name + nullable: true + enrollmentState: + $ref: '#/components/schemas/microsoft.graph.enrollmentState' + groupTag: + type: string + description: Group Tag of the Windows autopilot device. + nullable: true + lastContactedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Intune Last Contacted Date Time of the Windows autopilot device. + format: date-time + managedDeviceId: + type: string + description: Managed Device ID + nullable: true + manufacturer: + type: string + description: Oem manufacturer of the Windows autopilot device. + nullable: true + model: + type: string + description: Model name of the Windows autopilot device. + nullable: true + orderIdentifier: + type: string + description: Order Identifier of the Windows autopilot device - Deprecated + nullable: true + productKey: + type: string + description: Product Key of the Windows autopilot device. + nullable: true + purchaseOrderIdentifier: + type: string + description: Purchase Order Identifier of the Windows autopilot device. + nullable: true + resourceName: + type: string + description: Resource Name. + nullable: true + serialNumber: + type: string + description: Serial number of the Windows autopilot device. + nullable: true + skuNumber: + type: string + description: SKU Number + nullable: true + systemFamily: + type: string + description: System Family + nullable: true + userPrincipalName: + type: string + description: User Principal Name. + nullable: true + deploymentProfile: + $ref: '#/components/schemas/microsoft.graph.windowsAutopilotDeploymentProfile' + intendedDeploymentProfile: + $ref: '#/components/schemas/microsoft.graph.windowsAutopilotDeploymentProfile' + additionalProperties: + type: object + description: The windowsAutopilotDeviceIdentity resource represents a Windows Autopilot Device. + microsoft.graph.windowsAutopilotSettings: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: windowsAutopilotSettings + type: object + properties: + lastManualSyncTriggerDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Last data sync date time with DDS service. + format: date-time + lastSyncDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Last data sync date time with DDS service. + format: date-time + syncStatus: + $ref: '#/components/schemas/microsoft.graph.windowsAutopilotSyncStatus' + additionalProperties: + type: object + description: The windowsAutopilotSettings resource represents a Windows Autopilot Account to sync data with Windows device data sync service. + microsoft.graph.groupPolicyMigrationReport: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: groupPolicyMigrationReport + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time at which the GroupPolicyMigrationReport was created. + format: date-time + displayName: + type: string + description: The name of Group Policy Object from the GPO Xml Content + nullable: true + groupPolicyCreatedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time at which the GroupPolicyMigrationReport was created. + format: date-time + groupPolicyLastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time at which the GroupPolicyMigrationReport was last modified. + format: date-time + groupPolicyObjectId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + description: The Group Policy Object GUID from GPO Xml content + format: uuid + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time at which the GroupPolicyMigrationReport was last modified. + format: date-time + migrationReadiness: + $ref: '#/components/schemas/microsoft.graph.groupPolicyMigrationReadiness' + ouDistinguishedName: + type: string + description: The distinguished name of the OU. + nullable: true + supportedSettingsCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The number of Group Policy Settings supported by Intune. + format: int32 + supportedSettingsPercent: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The Percentage of Group Policy Settings supported by Intune. + format: int32 + targetedInActiveDirectory: + type: boolean + description: The Targeted in AD property from GPO Xml Content + totalSettingsCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The total number of Group Policy Settings from GPO file. + format: int32 + groupPolicySettingMappings: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.groupPolicySettingMapping' + description: A list of group policy settings to MDM/Intune mappings. + unsupportedGroupPolicyExtensions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.unsupportedGroupPolicyExtension' + description: A list of unsupported group policy extensions inside the Group Policy Object. + additionalProperties: + type: object + description: The Group Policy migration report. + microsoft.graph.groupPolicyObjectFile: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: groupPolicyObjectFile + type: object + properties: + content: + type: string + description: The Group Policy Object file content. + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time at which the GroupPolicy was first uploaded. + format: date-time + groupPolicyObjectId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + description: The Group Policy Object GUID from GPO Xml content + format: uuid + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time at which the GroupPolicyObjectFile was last modified. + format: date-time + ouDistinguishedName: + type: string + description: The distinguished name of the OU. + additionalProperties: + type: object + description: The Group Policy Object file uploaded by admin. + microsoft.graph.groupPolicyCategory: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: groupPolicyCategory + type: object + properties: + displayName: + type: string + description: The string id of the category's display name + nullable: true + isRoot: + type: boolean + description: Defines if the category is a root category + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time the entity was last modified. + format: date-time + children: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.groupPolicyCategory' + description: The children categories + definitionFile: + $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinitionFile' + definitions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinition' + description: The immediate GroupPolicyDefinition children of the category + parent: + $ref: '#/components/schemas/microsoft.graph.groupPolicyCategory' + additionalProperties: + type: object + description: The category entity stores the category of a group policy definition + microsoft.graph.groupPolicyDefinitionFile: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: groupPolicyDefinitionFile + type: object + properties: + description: + type: string + description: The localized description of the policy settings in the ADMX file. The default value is empty. + nullable: true + displayName: + type: string + description: The localized friendly name of the ADMX file. + nullable: true + languageCodes: + type: array + items: + type: string + nullable: true + description: The supported language codes for the ADMX file. + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time the entity was last modified. + format: date-time + policyType: + $ref: '#/components/schemas/microsoft.graph.groupPolicyType' + revision: + type: string + description: The revision version associated with the file. + nullable: true + targetNamespace: + type: string + description: Specifies the URI used to identify the namespace within the ADMX file. + nullable: true + targetPrefix: + type: string + description: Specifies the logical name that refers to the namespace within the ADMX file. + nullable: true + definitions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinition' + description: The group policy definitions associated with the file. + additionalProperties: + type: object + description: The entity represents an ADMX (Administrative Template) XML file. The ADMX file contains a collection of group policy definitions and their locations by category path. The group policy definition file also contains the languages supported as determined by the language dependent ADML (Administrative Template) language files. + microsoft.graph.groupPolicyUploadedDefinitionFile: + allOf: + - $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinitionFile' + - title: groupPolicyUploadedDefinitionFile + type: object + properties: + content: + type: string + description: The contents of the uploaded ADMX file. + format: base64url + nullable: true + defaultLanguageCode: + type: string + description: The default language of the uploaded ADMX file. + nullable: true + fileName: + type: string + description: The file name of the uploaded ADML file. + nullable: true + groupPolicyUploadedLanguageFiles: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.groupPolicyUploadedLanguageFile' + description: The list of ADML files associated with the uploaded ADMX file. + status: + $ref: '#/components/schemas/microsoft.graph.groupPolicyUploadedDefinitionFileStatus' + uploadDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The uploaded time of the uploaded ADMX file. + format: date-time + groupPolicyOperations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.groupPolicyOperation' + description: The list of operations on the uploaded ADMX file. + additionalProperties: + type: object + description: The entity represents an ADMX (Administrative Template) XML file uploaded by Administrator. The ADMX file contains a collection of group policy definitions and their locations by category path. The group policy definition file also contains the languages supported as determined by the language dependent ADML (Administrative Template) language files. + microsoft.graph.deviceManagementDomainJoinConnector: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceManagementDomainJoinConnector + type: object + properties: + displayName: + type: string + description: The connector display name. + nullable: true + lastConnectionDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Last time connector contacted Intune. + format: date-time + state: + $ref: '#/components/schemas/microsoft.graph.deviceManagementDomainJoinConnectorState' + version: + type: string + description: The version of the connector. + additionalProperties: + type: object + description: A Domain Join Connector is a connector that is responsible to allocate (and delete) machine account blobs + microsoft.graph.configManagerCollection: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: configManagerCollection + type: object + properties: + collectionIdentifier: + type: string + description: The collection identifier in SCCM. + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The created date. + format: date-time + displayName: + type: string + description: The DisplayName. + nullable: true + hierarchyIdentifier: + type: string + description: The Hierarchy Identifier. + nullable: true + hierarchyName: + type: string + description: The HierarchyName. + nullable: true + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The last modified date. + format: date-time + additionalProperties: + type: object + description: A ConfigManager defined collection of devices or users. + microsoft.graph.resourceOperation: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: resourceOperation + type: object + properties: + actionName: + type: string + description: Type of action this operation is going to perform. The actionName should be concise and limited to as few words as possible. + nullable: true + description: + type: string + description: Description of the resource operation. The description is used in mouse-over text for the operation when shown in the Azure Portal. + nullable: true + enabledForScopeValidation: + type: boolean + description: Determines whether the Permission is validated for Scopes defined per Role Assignment. + resource: + type: string + description: Resource category to which this Operation belongs. + nullable: true + resourceName: + type: string + description: Name of the Resource this operation is performed on. + nullable: true + additionalProperties: + type: object + description: 'Describes the resourceOperation resource (entity) of the Microsoft Graph API (REST), which supports Intune workflows related to role-based access control (RBAC).' + microsoft.graph.deviceAndAppManagementRoleAssignment: + allOf: + - $ref: '#/components/schemas/microsoft.graph.roleAssignment' + - title: deviceAndAppManagementRoleAssignment + type: object + properties: + members: + type: array + items: + type: string + nullable: true + description: The list of ids of role member security groups. These are IDs from Azure Active Directory. + roleScopeTags: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.roleScopeTag' + description: The set of Role Scope Tags defined on the Role Assignment. + additionalProperties: + type: object + description: The Role Assignment resource. Role assignments tie together a role definition with members and scopes. There can be one or more role assignments per role. This applies to custom and built-in roles. + microsoft.graph.roleDefinition: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: roleDefinition + type: object + properties: + description: + type: string + description: Description of the Role definition. + nullable: true + displayName: + type: string + description: Display Name of the Role definition. + nullable: true + isBuiltIn: + type: boolean + description: 'Type of Role. Set to True if it is built-in, or set to False if it is a custom role definition.' + isBuiltInRoleDefinition: + type: boolean + description: 'Type of Role. Set to True if it is built-in, or set to False if it is a custom role definition.' + permissions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.rolePermission' + description: List of Role Permissions this role is allowed to perform. These must match the actionName that is defined as part of the rolePermission. + rolePermissions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.rolePermission' + description: List of Role Permissions this role is allowed to perform. These must match the actionName that is defined as part of the rolePermission. + roleScopeTagIds: + type: array + items: + type: string + nullable: true + description: List of Scope Tags for this Entity instance. + roleAssignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.roleAssignment' + description: List of Role assignments for this role definition. + additionalProperties: + type: object + description: 'The Role Definition resource. The role definition is the foundation of role based access in Intune. The role combines an Intune resource such as a Mobile App and associated role permissions such as Create or Read for the resource. There are two types of roles, built-in and custom. Built-in roles cannot be modified. Both built-in roles and custom roles must have assignments to be enforced. Create custom roles if you want to define a role that allows any of the available resources and role permissions to be combined into a single role.' + microsoft.graph.roleScopeTag: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: roleScopeTag + type: object + properties: + description: + type: string + description: Description of the Role Scope Tag. + nullable: true + displayName: + type: string + description: The display or friendly name of the Role Scope Tag. + nullable: true + isBuiltIn: + type: boolean + description: Description of the Role Scope Tag. + assignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.roleScopeTagAutoAssignment' + description: The list of assignments for this Role Scope Tag. + additionalProperties: + type: object + description: Role Scope Tag + microsoft.graph.remoteAssistancePartner: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: remoteAssistancePartner + type: object + properties: + displayName: + type: string + description: Display name of the partner. + nullable: true + lastConnectionDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Timestamp of the last request sent to Intune by the TEM partner. + format: date-time + onboardingRequestExpiryDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'When the OnboardingStatus is Onboarding, This is the date time when the onboarding request expires.' + format: date-time + onboardingStatus: + $ref: '#/components/schemas/microsoft.graph.remoteAssistanceOnboardingStatus' + onboardingUrl: + type: string + description: 'URL of the partner''s onboarding portal, where an administrator can configure their Remote Assistance service.' + nullable: true + additionalProperties: + type: object + description: RemoteAssistPartner resources represent the metadata and status of a given Remote Assistance partner service. + microsoft.graph.deviceManagementReports: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceManagementReports + type: object + properties: + cachedReportConfigurations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementCachedReportConfiguration' + description: Entity representing the configuration of a cached report + exportJobs: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementExportJob' + description: Entity representing a job to export a report + reportSchedules: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementReportSchedule' + description: Entity representing a schedule for which reports are delivered + additionalProperties: + type: object + description: Singleton entity that acts as a container for all reports functionality. + microsoft.graph.telecomExpenseManagementPartner: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: telecomExpenseManagementPartner + type: object + properties: + appAuthorized: + type: boolean + description: Whether the partner's AAD app has been authorized to access Intune. + displayName: + type: string + description: Display name of the TEM partner. + nullable: true + enabled: + type: boolean + description: Whether Intune's connection to the TEM service is currently enabled or disabled. + lastConnectionDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Timestamp of the last request sent to Intune by the TEM partner. + format: date-time + url: + type: string + description: 'URL of the TEM partner''s administrative control panel, where an administrator can configure their TEM service.' + nullable: true + additionalProperties: + type: object + description: 'telecomExpenseManagementPartner resources represent the metadata and status of a given TEM service. Once your organization has onboarded with a partner, the partner can be enabled or disabled to switch TEM functionality on or off.' + microsoft.graph.deviceManagementAutopilotEvent: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceManagementAutopilotEvent + type: object + properties: + accountSetupDuration: + pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' + type: string + description: Time spent in user ESP. + format: duration + accountSetupStatus: + $ref: '#/components/schemas/microsoft.graph.windowsAutopilotDeploymentState' + deploymentDuration: + pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' + type: string + description: Autopilot deployment duration including enrollment. + format: duration + deploymentEndDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Deployment end time. + format: date-time + deploymentStartDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Deployment start time. + format: date-time + deploymentState: + $ref: '#/components/schemas/microsoft.graph.windowsAutopilotDeploymentState' + deploymentTotalDuration: + pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' + type: string + description: Total deployment duration from enrollment to Desktop screen. + format: duration + deviceId: + type: string + description: Device id associated with the object + nullable: true + devicePreparationDuration: + pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' + type: string + description: Time spent in device enrollment. + format: duration + deviceRegisteredDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Device registration date. + format: date-time + deviceSerialNumber: + type: string + description: Device serial number. + nullable: true + deviceSetupDuration: + pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' + type: string + description: Time spent in device ESP. + format: duration + deviceSetupStatus: + $ref: '#/components/schemas/microsoft.graph.windowsAutopilotDeploymentState' + enrollmentFailureDetails: + type: string + description: Enrollment failure details. + nullable: true + enrollmentStartDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Device enrollment start date. + format: date-time + enrollmentState: + $ref: '#/components/schemas/microsoft.graph.enrollmentState' + enrollmentType: + $ref: '#/components/schemas/microsoft.graph.windowsAutopilotEnrollmentType' + eventDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Time when the event occurred . + format: date-time + managedDeviceName: + type: string + description: Managed device name. + nullable: true + osVersion: + type: string + description: Device operating system version. + nullable: true + targetedAppCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Count of applications targeted. + format: int32 + targetedPolicyCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Count of policies targeted. + format: int32 + userPrincipalName: + type: string + description: User principal name used to enroll the device. + nullable: true + windows10EnrollmentCompletionPageConfigurationDisplayName: + type: string + description: Enrollment Status Page profile name + nullable: true + windows10EnrollmentCompletionPageConfigurationId: + type: string + description: Enrollment Status Page profile ID + nullable: true + windowsAutopilotDeploymentProfileDisplayName: + type: string + description: Autopilot profile name. + nullable: true + policyStatusDetails: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementAutopilotPolicyStatusDetail' + description: Policy and application status details for this device. + additionalProperties: + type: object + description: Represents an Autopilot flow event. + microsoft.graph.windowsFeatureUpdateProfile: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: windowsFeatureUpdateProfile + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date time that the profile was created. + format: date-time + description: + type: string + description: The description of the profile which is specified by the user. + nullable: true + displayName: + type: string + description: The display name of the profile. + featureUpdateVersion: + type: string + description: 'The feature update version that will be deployed to the devices targeted by this profile. The version could be any supported version for example 1709, 1803 or 1809 and so on.' + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date time that the profile was last modified. + format: date-time + roleScopeTagIds: + type: array + items: + type: string + nullable: true + description: List of Scope Tags for this Feature Update entity. + assignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsFeatureUpdateProfileAssignment' + description: The list of group assignments of the profile. + deviceUpdateStates: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsUpdateState' + description: The list of device states this profile targeted to + additionalProperties: + type: object + description: Windows Feature Update Profile + microsoft.graph.windowsQualityUpdateProfile: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: windowsQualityUpdateProfile + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date time that the profile was created. + format: date-time + description: + type: string + description: The description of the profile which is specified by the user. + nullable: true + displayName: + type: string + description: The display name for the profile. + expeditedUpdateSettings: + $ref: '#/components/schemas/microsoft.graph.expeditedWindowsQualityUpdateSettings' + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date time that the profile was last modified. + format: date-time + roleScopeTagIds: + type: array + items: + type: string + nullable: true + description: List of Scope Tags for this Quality Update entity. + assignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsQualityUpdateProfileAssignment' + description: The list of group assignments of the profile. + additionalProperties: + type: object + description: Windows Quality Update Profile + microsoft.graph.windowsUpdateCatalogItem: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: windowsUpdateCatalogItem + type: object + properties: + displayName: + type: string + description: The display name for the catalog item. + releaseDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date the catalog item was released + format: date-time + additionalProperties: + type: object + description: Windows update catalog item entity + microsoft.graph.intuneBrandingProfile: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: intuneBrandingProfile + type: object + properties: + companyPortalBlockedActions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.companyPortalBlockedAction' + description: Collection of blocked actions on the company portal as per platform and device ownership types. + contactITEmailAddress: + type: string + description: E-mail address of the person/organization responsible for IT support + nullable: true + contactITName: + type: string + description: Name of the person/organization responsible for IT support + nullable: true + contactITNotes: + type: string + description: Text comments regarding the person/organization responsible for IT support + nullable: true + contactITPhoneNumber: + type: string + description: Phone number of the person/organization responsible for IT support + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Time when the BrandingProfile was created + format: date-time + customCanSeePrivacyMessage: + type: string + description: Text comments regarding what the admin has access to on the device + nullable: true + customCantSeePrivacyMessage: + type: string + description: Text comments regarding what the admin doesn't have access to on the device + nullable: true + customPrivacyMessage: + type: string + description: Text comments regarding what the admin doesn't have access to on the device + nullable: true + disableClientTelemetry: + type: boolean + description: 'Applies to telemetry sent from all clients to the Intune service. When disabled, all proactive troubleshooting and issue warnings within the client are turned off, and telemetry settings appear inactive or hidden to the device user.' + displayName: + type: string + description: Company/organization name that is displayed to end users + nullable: true + enrollmentAvailability: + $ref: '#/components/schemas/microsoft.graph.enrollmentAvailabilityOptions' + isDefaultProfile: + type: boolean + description: Boolean that represents whether the profile is used as default or not + isFactoryResetDisabled: + type: boolean + description: Boolean that represents whether the adminsistrator has disabled the 'Factory Reset' action on corporate owned devices. + isRemoveDeviceDisabled: + type: boolean + description: Boolean that represents whether the adminsistrator has disabled the 'Remove Device' action on corporate owned devices. + landingPageCustomizedImage: + $ref: '#/components/schemas/microsoft.graph.mimeContent' + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Time when the BrandingProfile was last modified + format: date-time + lightBackgroundLogo: + $ref: '#/components/schemas/microsoft.graph.mimeContent' + onlineSupportSiteName: + type: string + description: Display name of the company/organization’s IT helpdesk site + nullable: true + onlineSupportSiteUrl: + type: string + description: URL to the company/organization’s IT helpdesk site + nullable: true + privacyUrl: + type: string + description: URL to the company/organization’s privacy policy + nullable: true + profileDescription: + type: string + description: Description of the profile + nullable: true + profileName: + type: string + description: Name of the profile + nullable: true + roleScopeTagIds: + type: array + items: + type: string + nullable: true + description: List of scope tags assigned to the branding profile + sendDeviceOwnershipChangePushNotification: + type: boolean + description: Boolean that indicates if a push notification is sent to users when their device ownership type changes from personal to corporate + showAzureADEnterpriseApps: + type: boolean + description: Boolean that indicates if AzureAD Enterprise Apps will be shown in Company Portal + showDisplayNameNextToLogo: + type: boolean + description: Boolean that represents whether the administrator-supplied display name will be shown next to the logo image or not + showLogo: + type: boolean + description: Boolean that represents whether the administrator-supplied logo images are shown or not + showOfficeWebApps: + type: boolean + description: Boolean that indicates if Office WebApps will be shown in Company Portal + themeColor: + $ref: '#/components/schemas/microsoft.graph.rgbColor' + themeColorLogo: + $ref: '#/components/schemas/microsoft.graph.mimeContent' + assignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.intuneBrandingProfileAssignment' + description: The list of group assignments for the branding profile + additionalProperties: + type: object + description: This entity contains data which is used in customizing the tenant level appearance of the Company Portal applications as well as the end user web portal. + microsoft.graph.userPFXCertificate: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: userPFXCertificate + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date/time when this PFX certificate was imported. + format: date-time + encryptedPfxBlob: + type: string + description: Encrypted PFX blob. + format: base64url + nullable: true + encryptedPfxPassword: + type: string + description: Encrypted PFX password. + nullable: true + expirationDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Certificate's validity expiration date/time. + format: date-time + intendedPurpose: + $ref: '#/components/schemas/microsoft.graph.userPfxIntendedPurpose' + keyName: + type: string + description: Name of the key (within the provider) used to encrypt the blob. + nullable: true + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date/time when this PFX certificate was last modified. + format: date-time + paddingScheme: + $ref: '#/components/schemas/microsoft.graph.userPfxPaddingScheme' + providerName: + type: string + description: Crypto provider used to encrypt this blob. + nullable: true + startDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Certificate's validity start date/time. + format: date-time + thumbprint: + type: string + description: SHA-1 thumbprint of the PFX certificate. + nullable: true + userPrincipalName: + type: string + description: User Principal Name of the PFX certificate. + nullable: true + additionalProperties: + type: object + description: Entity that encapsulates all information required for a user's PFX certificates. + microsoft.graph.deviceType: + title: deviceType + enum: + - desktop + - windowsRT + - winMO6 + - nokia + - windowsPhone + - mac + - winCE + - winEmbedded + - iPhone + - iPad + - iPod + - android + - iSocConsumer + - unix + - macMDM + - holoLens + - surfaceHub + - androidForWork + - androidEnterprise + - windows10x + - androidnGMS + - cloudPC + - linux + - blackberry + - palm + - unknown + type: string + microsoft.graph.complianceStatus: + title: complianceStatus + enum: + - unknown + - notApplicable + - compliant + - remediated + - nonCompliant + - error + - conflict + - notAssigned + type: string + microsoft.graph.androidForWorkAppConfigurationSchemaItem: + title: androidForWorkAppConfigurationSchemaItem + type: object + properties: + dataType: + $ref: '#/components/schemas/microsoft.graph.androidForWorkAppConfigurationSchemaItemDataType' + defaultBoolValue: + type: boolean + description: 'Default value for boolean type items, if specified by the app developer' + nullable: true + defaultIntValue: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: 'Default value for integer type items, if specified by the app developer' + format: int32 + nullable: true + defaultStringArrayValue: + type: array + items: + type: string + nullable: true + description: 'Default value for string array type items, if specified by the app developer' + defaultStringValue: + type: string + description: 'Default value for string type items, if specified by the app developer' + nullable: true + description: + type: string + description: Description of what the item controls within the application + nullable: true + displayName: + type: string + description: Human readable name + nullable: true + schemaItemKey: + type: string + description: Unique key the application uses to identify the item + nullable: true + selections: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.keyValuePair' + description: List of human readable name/value pairs for the valid values that can be set for this item (Choice and Multiselect items only) + additionalProperties: + type: object + description: Single configuration item inside an Android for Work application's custom configuration schema. + microsoft.graph.androidForWorkBindStatus: + title: androidForWorkBindStatus + enum: + - notBound + - bound + - boundAndValidated + - unbinding + type: string + microsoft.graph.androidForWorkEnrollmentTarget: + title: androidForWorkEnrollmentTarget + enum: + - none + - all + - targeted + - targetedAsEnrollmentRestrictions + type: string + microsoft.graph.androidForWorkSyncStatus: + title: androidForWorkSyncStatus + enum: + - success + - credentialsNotValid + - androidForWorkApiError + - managementServiceError + - unknownError + - none + type: string + microsoft.graph.androidManagedStoreAccountBindStatus: + title: androidManagedStoreAccountBindStatus + enum: + - notBound + - bound + - boundAndValidated + - unbinding + type: string + microsoft.graph.androidEnrollmentCompanyCode: + title: androidEnrollmentCompanyCode + type: object + properties: + enrollmentToken: + type: string + description: Enrollment Token used by the User to enroll their device. + nullable: true + qrCodeContent: + type: string + description: String used to generate a QR code for the token. + nullable: true + qrCodeImage: + $ref: '#/components/schemas/microsoft.graph.mimeContent' + additionalProperties: + type: object + description: 'A class to hold specialty enrollment data used for enrolling via Google''s Android Management API, such as Token, Url, and QR code content' + microsoft.graph.androidManagedStoreAccountEnrollmentTarget: + title: androidManagedStoreAccountEnrollmentTarget + enum: + - none + - all + - targeted + - targetedAsEnrollmentRestrictions + type: string + microsoft.graph.androidManagedStoreAccountAppSyncStatus: + title: androidManagedStoreAccountAppSyncStatus + enum: + - success + - credentialsNotValid + - androidForWorkApiError + - managementServiceError + - unknownError + - none + type: string + microsoft.graph.androidManagedStoreAppConfigurationSchemaItem: + title: androidManagedStoreAppConfigurationSchemaItem + type: object + properties: + dataType: + $ref: '#/components/schemas/microsoft.graph.androidManagedStoreAppConfigurationSchemaItemDataType' + defaultBoolValue: + type: boolean + description: 'Default value for boolean type items, if specified by the app developer' + nullable: true + defaultIntValue: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: 'Default value for integer type items, if specified by the app developer' + format: int32 + nullable: true + defaultStringArrayValue: + type: array + items: + type: string + nullable: true + description: 'Default value for string array type items, if specified by the app developer' + defaultStringValue: + type: string + description: 'Default value for string type items, if specified by the app developer' + nullable: true + description: + type: string + description: Description of what the item controls within the application + nullable: true + displayName: + type: string + description: Human readable name + nullable: true + index: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Unique index the application uses to maintain nested schema items + format: int32 + parentIndex: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Index of parent schema item to track nested schema items + format: int32 + nullable: true + schemaItemKey: + type: string + description: Unique key the application uses to identify the item + nullable: true + selections: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.keyValuePair' + description: List of human readable name/value pairs for the valid values that can be set for this item (Choice and Multiselect items only) + additionalProperties: + type: object + description: Single configuration item inside an Android application's custom configuration schema. + microsoft.graph.devicePlatformType: + title: devicePlatformType + enum: + - android + - androidForWork + - iOS + - macOS + - windowsPhone81 + - windows81AndLater + - windows10AndLater + - androidWorkProfile + - unknown + type: string + microsoft.graph.deviceManagementConstraint: + title: deviceManagementConstraint + type: object + additionalProperties: + type: object + description: Base entity for a constraint + microsoft.graph.deviceManagementSettingDependency: + title: deviceManagementSettingDependency + type: object + properties: + constraints: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConstraint' + description: Collection of constraints for the dependency setting value + definitionId: + type: string + description: The setting definition ID of the setting depended on + additionalProperties: + type: object + description: Dependency information for a setting + microsoft.graph.deviceManangementIntentValueType: + title: deviceManangementIntentValueType + enum: + - integer + - boolean + - string + - complex + - collection + - abstractComplex + type: string + microsoft.graph.chassisType: + title: chassisType + enum: + - unknown + - desktop + - laptop + - worksWorkstation + - enterpriseServer + - phone + - tablet + - mobileOther + - mobileUnknown + type: string + microsoft.graph.complianceState: + title: complianceState + enum: + - unknown + - compliant + - noncompliant + - conflict + - error + - inGracePeriod + - configManager + type: string + microsoft.graph.configurationManagerClientEnabledFeatures: + title: configurationManagerClientEnabledFeatures + type: object + properties: + compliancePolicy: + type: boolean + description: Whether compliance policy is managed by Intune + deviceConfiguration: + type: boolean + description: Whether device configuration is managed by Intune + endpointProtection: + type: boolean + description: Whether Endpoint Protection is managed by Intune + inventory: + type: boolean + description: Whether inventory is managed by Intune + modernApps: + type: boolean + description: Whether modern application is managed by Intune + officeApps: + type: boolean + description: Whether Office application is managed by Intune + resourceAccess: + type: boolean + description: Whether resource access is managed by Intune + windowsUpdateForBusiness: + type: boolean + description: Whether Windows Update for Business is managed by Intune + additionalProperties: + type: object + description: configuration Manager client enabled features + microsoft.graph.configurationManagerClientHealthState: + title: configurationManagerClientHealthState + type: object + properties: + errorCode: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Error code for failed state. + format: int32 + lastSyncDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Datetime for last sync with configuration manager management point. + format: date-time + state: + $ref: '#/components/schemas/microsoft.graph.configurationManagerClientState' + additionalProperties: + type: object + description: Configuration manager client health state + microsoft.graph.configurationManagerClientInformation: + title: configurationManagerClientInformation + type: object + properties: + clientIdentifier: + type: string + description: Configuration Manager Client Id from SCCM + nullable: true + isBlocked: + type: boolean + description: Configuration Manager Client blocked status from SCCM + additionalProperties: + type: object + description: Configuration Manager client information synced from SCCM + microsoft.graph.deviceActionResult: + title: deviceActionResult + type: object + properties: + actionName: + type: string + description: Action name + nullable: true + actionState: + $ref: '#/components/schemas/microsoft.graph.actionState' + lastUpdatedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Time the action state was last updated + format: date-time + startDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Time the action was initiated + format: date-time + additionalProperties: + type: object + description: Device action result + microsoft.graph.deviceEnrollmentType: + title: deviceEnrollmentType + enum: + - unknown + - userEnrollment + - deviceEnrollmentManager + - appleBulkWithUser + - appleBulkWithoutUser + - windowsAzureADJoin + - windowsBulkUserless + - windowsAutoEnrollment + - windowsBulkAzureDomainJoin + - windowsCoManagement + - windowsAzureADJoinUsingDeviceAuth + - appleUserEnrollment + - appleUserEnrollmentWithServiceAccount + - azureAdJoinUsingAzureVmExtension + - androidEnterpriseDedicatedDevice + - androidEnterpriseFullyManaged + - androidEnterpriseCorporateWorkProfile + type: string + microsoft.graph.deviceHealthAttestationState: + title: deviceHealthAttestationState + type: object + properties: + attestationIdentityKey: + type: string + description: 'TWhen an Attestation Identity Key (AIK) is present on a device, it indicates that the device has an endorsement key (EK) certificate.' + nullable: true + bitLockerStatus: + type: string + description: On or Off of BitLocker Drive Encryption + nullable: true + bootAppSecurityVersion: + type: string + description: The security version number of the Boot Application + nullable: true + bootDebugging: + type: string + description: 'When bootDebugging is enabled, the device is used in development and testing' + nullable: true + bootManagerSecurityVersion: + type: string + description: The security version number of the Boot Application + nullable: true + bootManagerVersion: + type: string + description: The version of the Boot Manager + nullable: true + bootRevisionListInfo: + type: string + description: The Boot Revision List that was loaded during initial boot on the attested device + nullable: true + codeIntegrity: + type: string + description: 'When code integrity is enabled, code execution is restricted to integrity verified code' + nullable: true + codeIntegrityCheckVersion: + type: string + description: The version of the Boot Manager + nullable: true + codeIntegrityPolicy: + type: string + description: The Code Integrity policy that is controlling the security of the boot environment + nullable: true + contentNamespaceUrl: + type: string + description: The DHA report version. (Namespace version) + nullable: true + contentVersion: + type: string + description: The HealthAttestation state schema version + nullable: true + dataExcutionPolicy: + type: string + description: DEP Policy defines a set of hardware and software technologies that perform additional checks on memory + nullable: true + deviceHealthAttestationStatus: + type: string + description: The DHA report version. (Namespace version) + nullable: true + earlyLaunchAntiMalwareDriverProtection: + type: string + description: ELAM provides protection for the computers in your network when they start up + nullable: true + healthAttestationSupportedStatus: + type: string + description: This attribute indicates if DHA is supported for the device + nullable: true + healthStatusMismatchInfo: + type: string + description: This attribute appears if DHA-Service detects an integrity issue + nullable: true + issuedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The DateTime when device was evaluated or issued to MDM + format: date-time + lastUpdateDateTime: + type: string + description: The Timestamp of the last update. + nullable: true + operatingSystemKernelDebugging: + type: string + description: 'When operatingSystemKernelDebugging is enabled, the device is used in development and testing' + nullable: true + operatingSystemRevListInfo: + type: string + description: The Operating System Revision List that was loaded during initial boot on the attested device + nullable: true + pcr0: + type: string + description: 'The measurement that is captured in PCR[0]' + nullable: true + pcrHashAlgorithm: + type: string + description: Informational attribute that identifies the HASH algorithm that was used by TPM + nullable: true + resetCount: + type: integer + description: The number of times a PC device has hibernated or resumed + format: int64 + restartCount: + type: integer + description: The number of times a PC device has rebooted + format: int64 + safeMode: + type: string + description: Safe mode is a troubleshooting option for Windows that starts your computer in a limited state + nullable: true + secureBoot: + type: string + description: 'When Secure Boot is enabled, the core components must have the correct cryptographic signatures' + nullable: true + secureBootConfigurationPolicyFingerPrint: + type: string + description: Fingerprint of the Custom Secure Boot Configuration Policy + nullable: true + testSigning: + type: string + description: 'When test signing is allowed, the device does not enforce signature validation during boot' + nullable: true + tpmVersion: + type: string + description: The security version number of the Boot Application + nullable: true + virtualSecureMode: + type: string + description: VSM is a container that protects high value assets from a compromised kernel + nullable: true + windowsPE: + type: string + description: Operating system running with limited services that is used to prepare a computer for Windows + nullable: true + additionalProperties: + type: object + microsoft.graph.deviceRegistrationState: + title: deviceRegistrationState + enum: + - notRegistered + - registered + - revoked + - keyConflict + - approvalPending + - certificateReset + - notRegisteredPendingEnrollment + - unknown + type: string + microsoft.graph.deviceManagementExchangeAccessState: + title: deviceManagementExchangeAccessState + enum: + - none + - unknown + - allowed + - blocked + - quarantined + type: string + microsoft.graph.deviceManagementExchangeAccessStateReason: + title: deviceManagementExchangeAccessStateReason + enum: + - none + - unknown + - exchangeGlobalRule + - exchangeIndividualRule + - exchangeDeviceRule + - exchangeUpgrade + - exchangeMailboxPolicy + - other + - compliant + - notCompliant + - notEnrolled + - unknownLocation + - mfaRequired + - azureADBlockDueToAccessPolicy + - compromisedPassword + - deviceNotKnownWithManagedApp + type: string + microsoft.graph.hardwareInformation: + title: hardwareInformation + type: object + properties: + batteryChargeCycles: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The number of charge cycles the device’s current battery has gone through. Valid values 0 to 2147483647 + format: int32 + batteryHealthPercentage: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The device’s current battery’s health percentage. Valid values 0 to 100 + format: int32 + batterySerialNumber: + type: string + description: The serial number of the device’s current battery + nullable: true + cellularTechnology: + type: string + description: Cellular technology of the device + nullable: true + deviceFullQualifiedDomainName: + type: string + description: 'Returns the fully qualified domain name of the device (if any). If the device is not domain-joined, it returns an empty string.' + nullable: true + deviceGuardLocalSystemAuthorityCredentialGuardState: + $ref: '#/components/schemas/microsoft.graph.deviceGuardLocalSystemAuthorityCredentialGuardState' + deviceGuardVirtualizationBasedSecurityHardwareRequirementState: + $ref: '#/components/schemas/microsoft.graph.deviceGuardVirtualizationBasedSecurityHardwareRequirementState' + deviceGuardVirtualizationBasedSecurityState: + $ref: '#/components/schemas/microsoft.graph.deviceGuardVirtualizationBasedSecurityState' + freeStorageSpace: + type: integer + description: Free storage space of the device. + format: int64 + imei: + type: string + description: IMEI + nullable: true + ipAddressV4: + type: string + description: IPAddressV4 + nullable: true + isEncrypted: + type: boolean + description: Encryption status of the device + isSharedDevice: + type: boolean + description: Shared iPad + isSupervised: + type: boolean + description: Supervised mode of the device + manufacturer: + type: string + description: Manufacturer of the device + nullable: true + meid: + type: string + description: MEID + nullable: true + model: + type: string + description: Model of the device + nullable: true + operatingSystemEdition: + type: string + description: String that specifies the OS edition. + nullable: true + operatingSystemLanguage: + type: string + description: Operating system language of the device + nullable: true + operatingSystemProductType: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Int that specifies the Windows Operating System ProductType. More details here https://go.microsoft.com/fwlink/?linkid=2126950. Valid values 0 to 2147483647 + format: int32 + osBuildNumber: + type: string + description: Operating System Build Number on Android device + nullable: true + phoneNumber: + type: string + description: Phone number of the device + nullable: true + serialNumber: + type: string + description: Serial number. + nullable: true + sharedDeviceCachedUsers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.sharedAppleDeviceUser' + description: All users on the shared Apple device + subnetAddress: + type: string + description: SubnetAddress + nullable: true + subscriberCarrier: + type: string + description: Subscriber carrier of the device + nullable: true + totalStorageSpace: + type: integer + description: Total storage space of the device. + format: int64 + tpmSpecificationVersion: + type: string + description: String that specifies the specification version. + nullable: true + wifiMac: + type: string + description: WiFi MAC address of the device + nullable: true + additionalProperties: + type: object + description: Hardware information of a given device. + microsoft.graph.joinType: + title: joinType + enum: + - unknown + - azureADJoined + - azureADRegistered + - hybridAzureADJoined + type: string + microsoft.graph.lostModeState: + title: lostModeState + enum: + - disabled + - enabled + type: string + microsoft.graph.managedDeviceOwnerType: + title: managedDeviceOwnerType + enum: + - unknown + - company + - personal + type: string + microsoft.graph.managementAgentType: + title: managementAgentType + enum: + - eas + - mdm + - easMdm + - intuneClient + - easIntuneClient + - configurationManagerClient + - configurationManagerClientMdm + - configurationManagerClientMdmEas + - unknown + - jamf + - googleCloudDevicePolicyController + - microsoft365ManagedMdm + - windowsManagementCloudApi + type: string + microsoft.graph.managedDeviceManagementFeatures: + title: managedDeviceManagementFeatures + enum: + - none + - microsoftManagedDesktop + type: string + microsoft.graph.managementState: + title: managementState + enum: + - managed + - retirePending + - retireFailed + - wipePending + - wipeFailed + - unhealthy + - deletePending + - retireIssued + - wipeIssued + - wipeCanceled + - retireCanceled + - discovered + type: string + microsoft.graph.ownerType: + title: ownerType + enum: + - unknown + - company + - personal + type: string + microsoft.graph.managedDevicePartnerReportedHealthState: + title: managedDevicePartnerReportedHealthState + enum: + - unknown + - activated + - deactivated + - secured + - lowSeverity + - mediumSeverity + - highSeverity + - unresponsive + - compromised + - misconfigured + type: string + microsoft.graph.managedDeviceArchitecture: + title: managedDeviceArchitecture + enum: + - unknown + - x86 + - x64 + - arm + - arM64 + type: string + microsoft.graph.loggedOnUser: + title: loggedOnUser + type: object + properties: + lastLogOnDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date time when user logs on + format: date-time + userId: + type: string + description: User id + nullable: true + additionalProperties: + type: object + description: Logged On User + microsoft.graph.policyPlatformType: + title: policyPlatformType + enum: + - android + - androidForWork + - iOS + - macOS + - windowsPhone81 + - windows81AndLater + - windows10AndLater + - androidWorkProfile + - windows10XProfile + - all + type: string + microsoft.graph.deviceCompliancePolicySettingState: + title: deviceCompliancePolicySettingState + type: object + properties: + currentValue: + type: string + description: Current value of setting on device + nullable: true + errorCode: + type: integer + description: Error code for the setting + format: int64 + errorDescription: + type: string + description: Error description + nullable: true + instanceDisplayName: + type: string + description: Name of setting instance that is being reported. + nullable: true + setting: + type: string + description: The setting that is being reported + nullable: true + settingInstanceId: + type: string + description: SettingInstanceId + nullable: true + settingName: + type: string + description: Localized/user friendly setting name that is being reported + nullable: true + sources: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.settingSource' + description: Contributing policies + state: + $ref: '#/components/schemas/microsoft.graph.complianceStatus' + userEmail: + type: string + description: UserEmail + nullable: true + userId: + type: string + description: UserId + nullable: true + userName: + type: string + description: UserName + nullable: true + userPrincipalName: + type: string + description: UserPrincipalName. + nullable: true + additionalProperties: + type: object + description: Device Compilance Policy Setting State for a given device. + microsoft.graph.deviceConfigurationSettingState: + title: deviceConfigurationSettingState + type: object + properties: + currentValue: + type: string + description: Current value of setting on device + nullable: true + errorCode: + type: integer + description: Error code for the setting + format: int64 + errorDescription: + type: string + description: Error description + nullable: true + instanceDisplayName: + type: string + description: Name of setting instance that is being reported. + nullable: true + setting: + type: string + description: The setting that is being reported + nullable: true + settingInstanceId: + type: string + description: SettingInstanceId + nullable: true + settingName: + type: string + description: Localized/user friendly setting name that is being reported + nullable: true + sources: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.settingSource' + description: Contributing policies + state: + $ref: '#/components/schemas/microsoft.graph.complianceStatus' + userEmail: + type: string + description: UserEmail + nullable: true + userId: + type: string + description: UserId + nullable: true + userName: + type: string + description: UserName + nullable: true + userPrincipalName: + type: string + description: UserPrincipalName. + nullable: true + additionalProperties: + type: object + description: Device Configuration Setting State for a given device. + microsoft.graph.managedDeviceMobileAppConfigurationSettingState: + title: managedDeviceMobileAppConfigurationSettingState + type: object + properties: + currentValue: + type: string + description: Current value of setting on device + nullable: true + errorCode: + type: integer + description: Error code for the setting + format: int64 + errorDescription: + type: string + description: Error description + nullable: true + instanceDisplayName: + type: string + description: Name of setting instance that is being reported. + nullable: true + setting: + type: string + description: The setting that is being reported + nullable: true + settingInstanceId: + type: string + description: SettingInstanceId + nullable: true + settingName: + type: string + description: Localized/user friendly setting name that is being reported + nullable: true + sources: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.settingSource' + description: Contributing policies + state: + $ref: '#/components/schemas/microsoft.graph.complianceStatus' + userEmail: + type: string + description: UserEmail + nullable: true + userId: + type: string + description: UserId + nullable: true + userName: + type: string + description: UserName + nullable: true + userPrincipalName: + type: string + description: UserPrincipalName. + nullable: true + additionalProperties: + type: object + description: Managed Device Mobile App Configuration Setting State for a given device. + microsoft.graph.securityBaselineComplianceState: + title: securityBaselineComplianceState + enum: + - unknown + - secure + - notApplicable + - notSecure + - error + - conflict + type: string + microsoft.graph.securityBaselineContributingPolicy: + title: securityBaselineContributingPolicy + type: object + properties: + displayName: + type: string + description: Name of the policy + nullable: true + sourceId: + type: string + description: Unique identifier of the policy + nullable: true + sourceType: + $ref: '#/components/schemas/microsoft.graph.securityBaselinePolicySourceType' + additionalProperties: + type: object + description: The security baseline compliance state of a setting for a device + microsoft.graph.settingSource: + title: settingSource + type: object + properties: + displayName: + type: string + description: Not yet documented + nullable: true + id: + type: string + description: Not yet documented + nullable: true + sourceType: + $ref: '#/components/schemas/microsoft.graph.settingSourceType' + additionalProperties: + type: object + microsoft.graph.directoryObject: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: directoryObject + type: object + properties: + deletedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + additionalProperties: + type: object + description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. + microsoft.graph.signInActivity: + title: signInActivity + type: object + properties: + lastSignInDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The last sign-in date for a specific user. You can use this field to calculate the last time a user signed in to the directory. This field can be used to build reports, such as inactive users. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. For more information about using the value of this property, see Manage inactive user accounts in Azure AD.' + format: date-time + nullable: true + lastSignInRequestId: + type: string + description: Request ID of the last sign-in performed by this user. + nullable: true + additionalProperties: + type: object + microsoft.graph.assignedLicense: + title: assignedLicense + type: object + properties: + disabledPlans: + type: array + items: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + format: uuid + description: A collection of the unique identifiers for plans that have been disabled. + skuId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + description: The unique identifier for the SKU. + format: uuid + nullable: true + additionalProperties: + type: object + microsoft.graph.assignedPlan: + title: assignedPlan + type: object + properties: + assignedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + format: date-time + nullable: true + capabilityStatus: + type: string + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' + nullable: true + service: + type: string + description: 'The name of the service; for example, ''Exchange''.' + nullable: true + servicePlanId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + description: A GUID that identifies the service plan. + format: uuid + nullable: true + additionalProperties: + type: object + microsoft.graph.deviceKey: + title: deviceKey + type: object + properties: + deviceId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + format: uuid + nullable: true + keyMaterial: + type: string + format: base64url + nullable: true + keyType: + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.employeeOrgData: + title: employeeOrgData + type: object + properties: + costCenter: + type: string + description: The cost center associated with the user. Returned only on $select. Supports $filter. + nullable: true + division: + type: string + description: The name of the division in which the user works. Returned only on $select. Supports $filter. + nullable: true + additionalProperties: + type: object + microsoft.graph.objectIdentity: + title: objectIdentity + type: object + properties: + issuer: + type: string + description: 'Specifies the issuer of the identity, for example facebook.com.For local accounts (where signInType is not federated), this property is the local B2C tenant default domain name, for example contoso.onmicrosoft.com.For external users from other Azure AD organization, this will be the domain of the federated organization, for example contoso.com.Supports $filter. 512 character limit.' + nullable: true + issuerAssignedId: + type: string + description: 'Specifies the unique identifier assigned to the user by the issuer. The combination of issuer and issuerAssignedId must be unique within the organization. Represents the sign-in name for the user, when signInType is set to emailAddress or userName (also known as local accounts).When signInType is set to: emailAddress, (or starts with emailAddress like emailAddress1) issuerAssignedId must be a valid email addressuserName, issuerAssignedId must be a valid local part of an email addressSupports $filter. 512 character limit.' + nullable: true + signInType: + type: string + description: 'Specifies the user sign-in types in your directory, such as emailAddress, userName or federated. Here, federated represents a unique identifier for a user from an issuer, that can be in any format chosen by the issuer. Additional validation is enforced on issuerAssignedId when the sign-in type is set to emailAddress or userName. This property can also be set to any custom string.' + nullable: true + additionalProperties: + type: object + microsoft.graph.licenseAssignmentState: + title: licenseAssignmentState + type: object + properties: + assignedByGroup: + type: string + description: 'The id of the group that assigns this license. If the assignment is a direct-assigned license, this field will be Null. Read-Only.' + nullable: true + disabledPlans: + type: array + items: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + format: uuid + nullable: true + description: The service plans that are disabled in this assignment. Read-Only. + error: + type: string + description: 'License assignment failure error. If the license is assigned successfully, this field will be Null. Read-Only. Possible values: CountViolation, MutuallyExclusiveViolation, DependencyViolation, ProhibitedInUsageLocationViolation, UniquenessViolation, and Others. For more information on how to identify and resolve license assignment errors see here.' + nullable: true + skuId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + description: The unique identifier for the SKU. Read-Only. + format: uuid + nullable: true + state: + type: string + description: 'Indicate the current state of this assignment. Read-Only. Possible values: Active, ActiveWithError, Disabled and Error.' + nullable: true + additionalProperties: + type: object + microsoft.graph.onPremisesExtensionAttributes: + title: onPremisesExtensionAttributes + type: object + properties: + extensionAttribute1: + type: string + description: First customizable extension attribute. + nullable: true + extensionAttribute10: + type: string + description: Tenth customizable extension attribute. + nullable: true + extensionAttribute11: + type: string + description: Eleventh customizable extension attribute. + nullable: true + extensionAttribute12: + type: string + description: Twelfth customizable extension attribute. + nullable: true + extensionAttribute13: + type: string + description: Thirteenth customizable extension attribute. + nullable: true + extensionAttribute14: + type: string + description: Fourteenth customizable extension attribute. + nullable: true + extensionAttribute15: + type: string + description: Fifteenth customizable extension attribute. + nullable: true + extensionAttribute2: + type: string + description: Second customizable extension attribute. + nullable: true + extensionAttribute3: + type: string + description: Third customizable extension attribute. + nullable: true + extensionAttribute4: + type: string + description: Fourth customizable extension attribute. + nullable: true + extensionAttribute5: + type: string + description: Fifth customizable extension attribute. + nullable: true + extensionAttribute6: + type: string + description: Sixth customizable extension attribute. + nullable: true + extensionAttribute7: + type: string + description: Seventh customizable extension attribute. + nullable: true + extensionAttribute8: + type: string + description: Eighth customizable extension attribute. + nullable: true + extensionAttribute9: + type: string + description: Ninth customizable extension attribute. + nullable: true + additionalProperties: + type: object + microsoft.graph.onPremisesProvisioningError: + title: onPremisesProvisioningError + type: object + properties: + category: + type: string + description: 'Category of the provisioning error. Note: Currently, there is only one possible value. Possible value: PropertyConflict - indicates a property value is not unique. Other objects contain the same value for the property.' + nullable: true + occurredDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time at which the error occurred. + format: date-time + nullable: true + propertyCausingError: + type: string + description: 'Name of the directory property causing the error. Current possible values: UserPrincipalName or ProxyAddress' + nullable: true + value: + type: string + description: Value of the property causing the error. + nullable: true + additionalProperties: + type: object + microsoft.graph.passwordProfile: + title: passwordProfile + type: object + properties: + forceChangePasswordNextSignIn: + type: boolean + description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' + nullable: true + forceChangePasswordNextSignInWithMfa: + type: boolean + description: 'If true, at next sign-in, the user must perform a multi-factor authentication (MFA) before being forced to change their password. The behavior is identical to forceChangePasswordNextSignIn except that the user is required to first perform a multi-factor authentication before password change. After a password change, this property will be automatically reset to false. If not set, default is false.' + nullable: true + password: + type: string + description: 'The password for the user. This property is required when a user is created. It can be updated, but the user will be required to change the password on the next login. The password must satisfy minimum requirements as specified by the user’s passwordPolicies property. By default, a strong password is required.' + nullable: true + additionalProperties: + type: object + microsoft.graph.provisionedPlan: + title: provisionedPlan + type: object + properties: + capabilityStatus: + type: string + description: 'For example, ''Enabled''.' + nullable: true + provisioningStatus: + type: string + description: 'For example, ''Success''.' + nullable: true + service: + type: string + description: 'The name of the service; for example, ''AccessControlS2S''' + nullable: true + additionalProperties: + type: object + microsoft.graph.mailboxSettings: + title: mailboxSettings + type: object + properties: + archiveFolder: + type: string + description: Folder ID of an archive folder for the user. Read only. + nullable: true + automaticRepliesSetting: + $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' + dateFormat: + type: string + description: The date format for the user's mailbox. + nullable: true + delegateMeetingMessageDeliveryOptions: + $ref: '#/components/schemas/microsoft.graph.delegateMeetingMessageDeliveryOptions' + language: + $ref: '#/components/schemas/microsoft.graph.localeInfo' + timeFormat: + type: string + description: The time format for the user's mailbox. + nullable: true + timeZone: + type: string + description: The default time zone for the user's mailbox. + nullable: true + userPurpose: + $ref: '#/components/schemas/microsoft.graph.userPurpose' + userPurposeV2: + $ref: '#/components/schemas/microsoft.graph.mailboxRecipientType' + workingHours: + $ref: '#/components/schemas/microsoft.graph.workingHours' + additionalProperties: + type: object + microsoft.graph.userAnalytics: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: userAnalytics + type: object + properties: + settings: + $ref: '#/components/schemas/microsoft.graph.settings' + activityStatistics: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.activityStatistics' + description: The collection of work activities that a user spent time on during and outside of working hours. Read-only. Nullable. + additionalProperties: + type: object + microsoft.graph.usageRight: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: usageRight + type: object + properties: + catalogId: + type: string + description: Product id corresponding to the usage right. + serviceIdentifier: + type: string + description: Identifier of the service corresponding to the usage right. + state: + $ref: '#/components/schemas/microsoft.graph.usageRightState' + additionalProperties: + type: object + microsoft.graph.informationProtection: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: informationProtection + type: object + properties: + bitlocker: + $ref: '#/components/schemas/microsoft.graph.bitlocker' + dataLossPreventionPolicies: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.dataLossPreventionPolicy' + sensitivityLabels: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + sensitivityPolicySettings: + $ref: '#/components/schemas/microsoft.graph.sensitivityPolicySettings' + policy: + $ref: '#/components/schemas/microsoft.graph.informationProtectionPolicy' + threatAssessmentRequests: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.threatAssessmentRequest' + additionalProperties: + type: object + microsoft.graph.appRoleAssignment: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: appRoleAssignment + type: object + properties: + appRoleId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + description: 'The identifier (id) for the app role which is assigned to the principal. This app role must be exposed in the appRoles property on the resource application''s service principal (resourceId). If the resource application has not declared any app roles, a default app role ID of 00000000-0000-0000-0000-000000000000 can be specified to signal that the principal is assigned to the resource app without any specific app roles. Required on create. Does not support $filter.' + format: uuid + creationTimestamp: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The time when the app role assignment was created.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only. Does not support $filter.' + format: date-time + nullable: true + principalDisplayName: + type: string + description: 'The display name of the user, group, or service principal that was granted the app role assignment. Read-only. Supports $filter (eq and startswith).' + nullable: true + principalId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + description: 'The unique identifier (id) for the user, group or service principal being granted the app role. Required on create. Does not support $filter.' + format: uuid + nullable: true + principalType: + type: string + description: 'The type of the assigned principal. This can either be ''User'', ''Group'' or ''ServicePrincipal''. Read-only. Does not support $filter.' + nullable: true + resourceDisplayName: + type: string + description: The display name of the resource app's service principal to which the assignment is made. Does not support $filter. + nullable: true + resourceId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + description: The unique identifier (id) for the resource service principal for which the assignment is made. Required on create. Supports $filter (eq only). + format: uuid + nullable: true + additionalProperties: + type: object + microsoft.graph.licenseDetails: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: licenseDetails + type: object + properties: + servicePlans: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.servicePlanInfo' + description: 'Information about the service plans assigned with the license. Read-only, Not nullable' + skuId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + description: Unique identifier (GUID) for the service SKU. Equal to the skuId property on the related SubscribedSku object. Read-only + format: uuid + nullable: true + skuPartNumber: + type: string + description: 'Unique SKU display name. Equal to the skuPartNumber on the related SubscribedSku object; for example: ''AAD_Premium''. Read-only' + nullable: true + additionalProperties: + type: object + microsoft.graph.scopedRoleMembership: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: scopedRoleMembership + type: object + properties: + administrativeUnitId: + type: string + description: Unique identifier for the administrative unit that the directory role is scoped to + roleId: + type: string + description: Unique identifier for the directory role that the member is in. + roleMemberInfo: + $ref: '#/components/schemas/microsoft.graph.identity' + additionalProperties: + type: object + microsoft.graph.calendar: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: calendar + type: object + properties: + allowedOnlineMeetingProviders: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' + description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' + calendarGroupId: + type: string + description: 'The calendarGroup in which to create the calendar. If the user has never explicitly set a group for the calendar, this property is null.' + nullable: true + canEdit: + type: boolean + description: 'True if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' + nullable: true + canShare: + type: boolean + description: 'True if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' + nullable: true + canViewPrivateItems: + type: boolean + description: 'True if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' + nullable: true + changeKey: + type: string + description: 'Identifies the version of the calendar object. Every time the calendar is changed, changeKey changes as well. This allows Exchange to apply changes to the correct version of the object. Read-only.' + nullable: true + color: + $ref: '#/components/schemas/microsoft.graph.calendarColor' + defaultOnlineMeetingProvider: + $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' + hexColor: + type: string + description: 'The calendar color, expressed in a hex color code of three hexidecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' + nullable: true + isDefaultCalendar: + type: boolean + description: 'True if this is the default calendar where new events are created by default, false otherwise.' + nullable: true + isRemovable: + type: boolean + description: Indicates whether this user calendar can be deleted from the user mailbox. + nullable: true + isShared: + type: boolean + description: 'True if the user has shared the calendar with other users, false otherwise. Since only the user who created the calendar can share it, isShared and isSharedWithMe cannot be true for the same user. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.' + nullable: true + isSharedWithMe: + type: boolean + description: 'True if the user has been shared this calendar, false otherwise. This property is always false for a calendar owner. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.' + nullable: true + isTallyingResponses: + type: boolean + description: Indicates whether this user calendar supports tracking of meeting responses. Only meeting invites sent from users' primary calendars support tracking of meeting responses. + nullable: true + name: + type: string + description: The calendar name. + nullable: true + owner: + $ref: '#/components/schemas/microsoft.graph.emailAddress' + calendarPermissions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.calendarPermission' + description: The permissions of the users with whom the calendar is shared. + calendarView: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + description: The calendar view for the calendar. Navigation property. Read-only. + events: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + description: The events in the calendar. Navigation property. Read-only. + multiValueExtendedProperties: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' + description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. + singleValueExtendedProperties: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' + description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. + additionalProperties: + type: object + microsoft.graph.calendarGroup: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: calendarGroup + type: object + properties: + changeKey: + type: string + description: 'Identifies the version of the calendar group. Every time the calendar group is changed, ChangeKey changes as well. This allows Exchange to apply changes to the correct version of the object. Read-only.' + nullable: true + classId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + description: The class identifier. Read-only. + format: uuid + nullable: true + name: + type: string + description: The group name. + nullable: true + calendars: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.calendar' + description: The calendars in the calendar group. Navigation property. Read-only. Nullable. + additionalProperties: + type: object + microsoft.graph.event: + allOf: + - $ref: '#/components/schemas/microsoft.graph.outlookItem' + - title: event + type: object + properties: + allowNewTimeProposals: + type: boolean + description: 'True if the meeting organizer allows invitees to propose a new time when responding, false otherwise. Optional. Default is true.' + nullable: true + attendees: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.attendee' + description: The collection of attendees for the event. + body: + $ref: '#/components/schemas/microsoft.graph.itemBody' + bodyPreview: + type: string + description: The preview of the message associated with the event. It is in text format. + nullable: true + cancelledOccurrences: + type: array + items: + type: string + nullable: true + description: 'Contains occurrenceId property values of cancelled instances in a recurring series, if the event is the series master. Instances in a recurring series that are cancelled are called cancelledOccurences.Returned only on $select in a Get operation which specifies the id of a series master event (that is, the seriesMasterId property value).' + end: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + hasAttachments: + type: boolean + description: Set to true if the event has attachments. + nullable: true + hideAttendees: + type: boolean + description: 'When set to true, each attendee only sees themselves in the meeting request and meeting Tracking list. Default is false.' + nullable: true + importance: + $ref: '#/components/schemas/microsoft.graph.importance' + isAllDay: + type: boolean + description: Set to true if the event lasts all day. + nullable: true + isCancelled: + type: boolean + description: Set to true if the event has been canceled. + nullable: true + isDraft: + type: boolean + description: 'Set to true if the user has updated the meeting in Outlook but has not sent the updates to attendees. Set to false if all changes have been sent, or if the event is an appointment without any attendees.' + nullable: true + isOnlineMeeting: + type: boolean + description: 'True if this event has online meeting information, false otherwise. Default is false. Optional.' + nullable: true + isOrganizer: + type: boolean + description: Set to true if the calendar owner (specified by the owner property of the calendar) is the organizer of the event (specified by the organizer property of the event). This also applies if a delegate organized the event on behalf of the owner. + nullable: true + isReminderOn: + type: boolean + description: Set to true if an alert is set to remind the user of the event. + nullable: true + location: + $ref: '#/components/schemas/microsoft.graph.location' + locations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.location' + description: 'The locations where the event is held or attended from. The location and locations properties always correspond with each other. If you update the location property, any prior locations in the locations collection would be removed and replaced by the new location value.' + occurrenceId: + type: string + nullable: true + onlineMeeting: + $ref: '#/components/schemas/microsoft.graph.onlineMeetingInfo' + onlineMeetingProvider: + $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' + onlineMeetingUrl: + type: string + description: A URL for an online meeting. The property is set only when an organizer specifies an event as an online meeting such as a Skype meeting. Read-only. + nullable: true + organizer: + $ref: '#/components/schemas/microsoft.graph.recipient' + originalEndTimeZone: + type: string + description: The end time zone that was set when the event was created. A value of tzone://Microsoft/Custom indicates that a legacy custom time zone was set in desktop Outlook. + nullable: true + originalStart: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + format: date-time + nullable: true + originalStartTimeZone: + type: string + description: The start time zone that was set when the event was created. A value of tzone://Microsoft/Custom indicates that a legacy custom time zone was set in desktop Outlook. + nullable: true + recurrence: + $ref: '#/components/schemas/microsoft.graph.patternedRecurrence' + reminderMinutesBeforeStart: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The number of minutes before the event start time that the reminder alert occurs. + format: int32 + nullable: true + responseRequested: + type: boolean + description: 'Default is true, which represents the organizer would like an invitee to send a response to the event.' + nullable: true + responseStatus: + $ref: '#/components/schemas/microsoft.graph.responseStatus' + sensitivity: + $ref: '#/components/schemas/microsoft.graph.sensitivity' + seriesMasterId: + type: string + description: 'The ID for the recurring series master item, if this event is part of a recurring series.' + nullable: true + showAs: + $ref: '#/components/schemas/microsoft.graph.freeBusyStatus' + start: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + subject: + type: string + description: The text of the event's subject line. + nullable: true + transactionId: + type: string + description: 'A custom identifier specified by a client app for the server to avoid redundant POST operations in case of client retries to create the same event. This is useful when low network connectivity causes the client to time out before receiving a response from the server for the client''s prior create-event request. After you set transactionId when creating an event, you cannot change transactionId in a subsequent update. This property is only returned in a response payload if an app has set it. Optional.' + nullable: true + type: + $ref: '#/components/schemas/microsoft.graph.eventType' + uid: + type: string + nullable: true + webLink: + type: string + description: 'The URL to open the event in Outlook on the web.Outlook on the web opens the event in the browser if you are signed in to your mailbox. Otherwise, Outlook on the web prompts you to sign in.This URL cannot be accessed from within an iFrame.' + nullable: true + attachments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.attachment' + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + calendar: + $ref: '#/components/schemas/microsoft.graph.calendar' + exceptionOccurrences: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + extensions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.extension' + description: The collection of open extensions defined for the event. Nullable. + instances: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + multiValueExtendedProperties: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. + singleValueExtendedProperties: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. + additionalProperties: + type: object + microsoft.graph.contactFolder: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: contactFolder + type: object + properties: + displayName: + type: string + description: The folder's display name. + nullable: true + parentFolderId: + type: string + description: The ID of the folder's parent folder. + nullable: true + wellKnownName: + type: string + description: The name of the folder if the folder is a recognized folder. Currently contacts is the only recognized contacts folder. + nullable: true + childFolders: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.contactFolder' + description: The collection of child folders in the folder. Navigation property. Read-only. Nullable. + contacts: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.contact' + description: The contacts in the folder. Navigation property. Read-only. Nullable. + multiValueExtendedProperties: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' + description: The collection of multi-value extended properties defined for the contactFolder. Read-only. Nullable. + singleValueExtendedProperties: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' + description: The collection of single-value extended properties defined for the contactFolder. Read-only. Nullable. + additionalProperties: + type: object + microsoft.graph.contact: + allOf: + - $ref: '#/components/schemas/microsoft.graph.outlookItem' + - title: contact + type: object + properties: + assistantName: + type: string + description: The name of the contact's assistant. + nullable: true + birthday: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The contact''s birthday. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + format: date-time + nullable: true + children: + type: array + items: + type: string + nullable: true + description: The names of the contact's children. + companyName: + type: string + description: The name of the contact's company. + nullable: true + department: + type: string + description: The contact's department. + nullable: true + displayName: + type: string + description: 'The contact''s display name. You can specify the display name in a create or update operation. Note that later updates to other properties may cause an automatically generated value to overwrite the displayName value you have specified. To preserve a pre-existing value, always include it as displayName in an update operation.' + nullable: true + emailAddresses: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.typedEmailAddress' + description: The contact's email addresses. + fileAs: + type: string + description: The name the contact is filed under. + nullable: true + flag: + $ref: '#/components/schemas/microsoft.graph.followupFlag' + gender: + type: string + description: The contact's gender. + nullable: true + generation: + type: string + description: The contact's generation. + nullable: true + givenName: + type: string + description: The contact's given name. + nullable: true + imAddresses: + type: array + items: + type: string + nullable: true + description: The contact's instant messaging (IM) addresses. + initials: + type: string + description: The contact's initials. + nullable: true + isFavorite: + type: boolean + nullable: true + jobTitle: + type: string + description: The contact’s job title. + nullable: true + manager: + type: string + description: The name of the contact's manager. + nullable: true + middleName: + type: string + description: The contact's middle name. + nullable: true + nickName: + type: string + description: The contact's nickname. + nullable: true + officeLocation: + type: string + description: The location of the contact's office. + nullable: true + parentFolderId: + type: string + description: The ID of the contact's parent folder. + nullable: true + personalNotes: + type: string + description: The user's notes about the contact. + nullable: true + phones: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.phone' + postalAddresses: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.physicalAddress' + profession: + type: string + description: The contact's profession. + nullable: true + spouseName: + type: string + description: The name of the contact's spouse/partner. + nullable: true + surname: + type: string + description: The contact's surname. + nullable: true + title: + type: string + description: The contact's title. + nullable: true + websites: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.website' + weddingAnniversary: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' + type: string + format: date + nullable: true + yomiCompanyName: + type: string + description: The phonetic Japanese company name of the contact. + nullable: true + yomiGivenName: + type: string + description: The phonetic Japanese given name (first name) of the contact. + nullable: true + yomiSurname: + type: string + description: The phonetic Japanese surname (last name) of the contact. + nullable: true + extensions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.extension' + description: The collection of open extensions defined for the contact. Nullable. + multiValueExtendedProperties: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' + description: The collection of multi-value extended properties defined for the contact. Read-only. Nullable. + photo: + $ref: '#/components/schemas/microsoft.graph.profilePhoto' + singleValueExtendedProperties: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' + description: The collection of single-value extended properties defined for the contact. Read-only. Nullable. + additionalProperties: + type: object + microsoft.graph.inferenceClassification: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: inferenceClassification + type: object + properties: + overrides: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.inferenceClassificationOverride' + description: 'A set of overrides for a user to always classify messages from specific senders in certain ways: focused, or other. Read-only. Nullable.' + additionalProperties: + type: object + microsoft.graph.group: + allOf: + - $ref: '#/components/schemas/microsoft.graph.directoryObject' + - title: group + type: object + properties: + assignedLabels: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.assignedLabel' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' + assignedLicenses: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.assignedLicense' + description: The licenses that are assigned to the group. Returned only on $select. Read-only. + classification: + type: string + description: 'Describes a classification for the group (such as low, medium or high business impact). Valid values for this property are defined by creating a ClassificationList setting value, based on the template definition.Returned by default.' + nullable: true + createdByAppId: + type: string + description: App ID of the app used to create the group. Can be null for some groups. Returned by default. Read-only. Supports $filter. + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Timestamp of when the group was created. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' + format: date-time + nullable: true + description: + type: string + description: An optional description for the group. Returned by default. + nullable: true + displayName: + type: string + description: The display name for the group. This property is required when a group is created and cannot be cleared during updates. Returned by default. Supports $filter and $orderby. + nullable: true + expirationDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Timestamp of when the group is set to expire. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' + format: date-time + nullable: true + groupTypes: + type: array + items: + type: string + description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' + hasMembersWithLicenseErrors: + type: boolean + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' + nullable: true + infoCatalogs: + type: array + items: + type: string + description: Identifies the info segments assigned to the group. Returned by default. + isAssignableToRole: + type: boolean + description: 'Indicates whether this group can be assigned to an Azure Active Directory role or not.This property can only be set while creating the group and is immutable. Only Global Administrator and Privileged Role Administrator roles can set this property. For more information, see Using a group to manage Azure AD role assignmentsReturned by default.' + nullable: true + licenseProcessingState: + $ref: '#/components/schemas/microsoft.graph.licenseProcessingState' + mail: + type: string + description: 'The SMTP address for the group, for example, ''serviceadmins@contoso.onmicrosoft.com''. Returned by default. Read-only. Supports $filter.' + nullable: true + mailEnabled: + type: boolean + description: Specifies whether the group is mail-enabled. Returned by default. + nullable: true + mailNickname: + type: string + description: 'The mail alias for the group, unique in the organization. This property must be specified when a group is created. These characters cannot be used in the mailNickName: @()/[]'';:.<>,SPACE. Returned by default. Supports $filter.' + nullable: true + mdmAppId: + type: string + nullable: true + membershipRule: + type: string + description: 'The rule that determines members for this group if the group is a dynamic group (groupTypes contains DynamicMembership). For more information about the syntax of the membership rule, see Membership Rules syntax. Returned by default.' + nullable: true + membershipRuleProcessingState: + type: string + description: Indicates whether the dynamic membership processing is on or paused. Possible values are 'On' or 'Paused'. Returned by default. + nullable: true + onPremisesDomainName: + type: string + description: 'Contains the on-premises domain FQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect.Returned by default. Read-only.' + nullable: true + onPremisesLastSyncDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Indicates the last time at which the group was synced with the on-premises directory.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only. Supports $filter.' + format: date-time + nullable: true + onPremisesNetBiosName: + type: string + description: Contains the on-premises netBios name synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect.Returned by default. Read-only. + nullable: true + onPremisesProvisioningErrors: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' + description: Errors when using Microsoft synchronization product during provisioning. Returned by default. + onPremisesSamAccountName: + type: string + description: Contains the on-premises SAM account name synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect.Returned by default. Read-only. + nullable: true + onPremisesSecurityIdentifier: + type: string + description: Contains the on-premises security identifier (SID) for the group that was synchronized from on-premises to the cloud. Returned by default. Read-only. + nullable: true + onPremisesSyncEnabled: + type: boolean + description: true if this group is synced from an on-premises directory; false if this group was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned by default. Read-only. Supports $filter. + nullable: true + preferredDataLocation: + type: string + description: 'The preferred data location for the group. For more information, see OneDrive Online Multi-Geo. Returned by default.' + nullable: true + preferredLanguage: + type: string + description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + nullable: true + proxyAddresses: + type: array + items: + type: string + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + renewedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Timestamp of when the group was last renewed. This cannot be modified directly and is only updated via the renew service action. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' + format: date-time + nullable: true + resourceBehaviorOptions: + type: array + items: + type: string + description: 'Specifies the group behaviors that can be set for a Microsoft 365 group during creation. This can be set only as part of creation (POST). Possible values are AllowOnlyMembersToPost, HideGroupInOutlook, SubscribeNewGroupMembers, WelcomeEmailDisabled. For more information, see Set Microsoft 365 group behaviors and provisioning options.' + resourceProvisioningOptions: + type: array + items: + type: string + description: 'Specifies the group resources that are provisioned as part of Microsoft 365 group creation, that are not normally part of default group creation. Possible value is Team. For more information, see Set Microsoft 365 group behaviors and provisioning options.' + securityEnabled: + type: boolean + description: Specifies whether the group is a security group. Returned by default. Supports $filter. + nullable: true + securityIdentifier: + type: string + description: 'Security identifier of the group, used in Windows scenarios. Returned by default.' + nullable: true + theme: + type: string + description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + nullable: true + visibility: + type: string + description: 'Specifies the visibility of a Microsoft 365 group. Possible values are: Private, Public, or Hiddenmembership; blank values are treated as public. See group visibility options to learn more.Visibility can be set only when a group is created; it is not editable.Visibility is supported only for unified groups; it is not supported for security groups. Returned by default.' + nullable: true + accessType: + $ref: '#/components/schemas/microsoft.graph.groupAccessType' + allowExternalSenders: + type: boolean + description: Indicates if people external to the organization can send messages to the group. Default value is false. Returned only on $select. + nullable: true + autoSubscribeNewMembers: + type: boolean + description: Indicates if new members added to the group will be auto-subscribed to receive email notifications. You can set this property in a PATCH request for the group; do not set it in the initial POST request that creates the group. Default value is false. Returned only on $select. + nullable: true + hideFromAddressLists: + type: boolean + description: 'True if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select.' + nullable: true + hideFromOutlookClients: + type: boolean + description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select.' + nullable: true + isFavorite: + type: boolean + nullable: true + isSubscribedByMail: + type: boolean + description: Indicates whether the signed-in user is subscribed to receive email conversations. Default value is true. Returned only on $select. + nullable: true + unseenConversationsCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Count of conversations that have been delivered one or more new posts since the signed-in user's last visit to the group. This property is the same as unseenCount. Returned only on $select. + format: int32 + nullable: true + unseenCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. + format: int32 + nullable: true + unseenMessagesCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Count of new posts that have been delivered to the group's conversations since the signed-in user's last visit to the group. Returned only on $select. + format: int32 + nullable: true + membershipRuleProcessingStatus: + $ref: '#/components/schemas/microsoft.graph.membershipRuleProcessingStatus' + isArchived: + type: boolean + nullable: true + appRoleAssignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.appRoleAssignment' + createdOnBehalfOf: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + endpoints: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.endpoint' + description: Endpoints for the group. Read-only. Nullable. + memberOf: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + members: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + membersWithLicenseErrors: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: A list of group members with license errors from this group-based license assignment. Read-only. + owners: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + permissionGrants: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' + settings: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directorySetting' + description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' + transitiveMemberOf: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + transitiveMembers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + acceptedSenders: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: The list of users or groups that are allowed to create post's or calendar events in this group. If this list is non-empty then only users or groups listed here are allowed to post. + calendar: + $ref: '#/components/schemas/microsoft.graph.calendar' + calendarView: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + description: The calendar view for the calendar. Read-only. + conversations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conversation' + description: The group's conversations. + events: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + description: The group's events. + photo: + $ref: '#/components/schemas/microsoft.graph.profilePhoto' + photos: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.profilePhoto' + description: The profile photos owned by the group. Read-only. Nullable. + rejectedSenders: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: The list of users or groups that are not allowed to create posts or calendar events in this group. Nullable + threads: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conversationThread' + description: The group's conversation threads. Nullable. + drive: + $ref: '#/components/schemas/microsoft.graph.drive' + drives: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.drive' + description: The group's drives. Read-only. + sites: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.site' + description: The list of SharePoint sites in this group. Access the default site with /sites/root. + extensions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.extension' + description: The collection of open extensions defined for the group. Read-only. Nullable. + groupLifecyclePolicies: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.groupLifecyclePolicy' + description: The collection of lifecycle policies for this group. Read-only. Nullable. + planner: + $ref: '#/components/schemas/microsoft.graph.plannerGroup' + onenote: + $ref: '#/components/schemas/microsoft.graph.onenote' + team: + $ref: '#/components/schemas/microsoft.graph.team' + additionalProperties: + type: object + description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. + microsoft.graph.mailFolder: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: mailFolder + type: object + properties: + childFolderCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The number of immediate child mailFolders in the current mailFolder. + format: int32 + nullable: true + displayName: + type: string + description: The mailFolder's display name. + nullable: true + isHidden: + type: boolean + description: Indicates whether the mailFolder is hidden. This property can be set only when creating the folder. Find more information in Hidden mail folders. + nullable: true + parentFolderId: + type: string + description: The unique identifier for the mailFolder's parent mailFolder. + nullable: true + totalItemCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The number of items in the mailFolder. + format: int32 + nullable: true + unreadItemCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The number of items in the mailFolder marked as unread. + format: int32 + nullable: true + wellKnownName: + type: string + description: 'The well-known folder name for the folder. The possible values are listed above. This property is only set for default folders created by Outlook. For other folders, this property is null.' + nullable: true + childFolders: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.mailFolder' + description: The collection of child folders in the mailFolder. + messageRules: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.messageRule' + description: The collection of rules that apply to the user's Inbox folder. + messages: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.message' + description: The collection of messages in the mailFolder. + multiValueExtendedProperties: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' + description: The collection of multi-value extended properties defined for the mailFolder. Read-only. Nullable. + singleValueExtendedProperties: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' + description: The collection of single-value extended properties defined for the mailFolder. Read-only. Nullable. + userConfigurations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.userConfiguration' + additionalProperties: + type: object + microsoft.graph.message: + allOf: + - $ref: '#/components/schemas/microsoft.graph.outlookItem' + - title: message + type: object + properties: + bccRecipients: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.recipient' + description: 'The Bcc: recipients for the message.' + body: + $ref: '#/components/schemas/microsoft.graph.itemBody' + bodyPreview: + type: string + description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' + nullable: true + ccRecipients: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.recipient' + description: 'The Cc: recipients for the message.' + conversationId: + type: string + description: The ID of the conversation the email belongs to. + nullable: true + conversationIndex: + type: string + description: Indicates the position of the message within the conversation. + format: base64url + nullable: true + flag: + $ref: '#/components/schemas/microsoft.graph.followupFlag' + from: + $ref: '#/components/schemas/microsoft.graph.recipient' + hasAttachments: + type: boolean + description: 'Indicates whether the message has attachments. This property doesn''t include inline attachments, so if a message contains only inline attachments, this property is false. To verify the existence of inline attachments, parse the body property to look for a src attribute, such as .' + nullable: true + importance: + $ref: '#/components/schemas/microsoft.graph.importance' + inferenceClassification: + $ref: '#/components/schemas/microsoft.graph.inferenceClassificationType' + internetMessageHeaders: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.internetMessageHeader' + description: A collection of message headers defined by RFC5322. The set includes message headers indicating the network path taken by a message from the sender to the recipient. It can also contain custom message headers that hold app data for the message. Returned only on applying a $select query option. Read-only. + internetMessageId: + type: string + description: The message ID in the format specified by RFC2822. + nullable: true + isDeliveryReceiptRequested: + type: boolean + description: Indicates whether a read receipt is requested for the message. + nullable: true + isDraft: + type: boolean + description: Indicates whether the message is a draft. A message is a draft if it hasn't been sent yet. + nullable: true + isRead: + type: boolean + description: Indicates whether the message has been read. + nullable: true + isReadReceiptRequested: + type: boolean + description: Indicates whether a read receipt is requested for the message. + nullable: true + mentionsPreview: + $ref: '#/components/schemas/microsoft.graph.mentionsPreview' + parentFolderId: + type: string + description: The unique identifier for the message's parent mailFolder. + nullable: true + receivedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The date and time the message was received. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + format: date-time + nullable: true + replyTo: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.recipient' + description: The email addresses to use when replying. + sender: + $ref: '#/components/schemas/microsoft.graph.recipient' + sentDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The date and time the message was sent. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + format: date-time + nullable: true + subject: + type: string + description: The subject of the message. + nullable: true + toRecipients: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.recipient' + description: 'The To: recipients for the message.' + uniqueBody: + $ref: '#/components/schemas/microsoft.graph.itemBody' + unsubscribeData: + type: array + items: + type: string + nullable: true + unsubscribeEnabled: + type: boolean + nullable: true + webLink: + type: string + description: 'The URL to open the message in Outlook on the web.You can append an ispopout argument to the end of the URL to change how the message is displayed. If ispopout is not present or if it is set to 1, then the message is shown in a popout window. If ispopout is set to 0, then the browser will show the message in the Outlook on the web review pane.The message will open in the browser if you are logged in to your mailbox via Outlook on the web. You will be prompted to login if you are not already logged in with the browser.This URL cannot be accessed from within an iFrame.' + nullable: true + attachments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.attachment' + description: The fileAttachment and itemAttachment attachments for the message. + extensions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.extension' + description: The collection of open extensions defined for the message. Nullable. + mentions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.mention' + description: 'A collection of mentions in the message, ordered by the createdDateTime from the newest to the oldest. By default, a GET /messages does not return this property unless you apply $expand on the property.' + multiValueExtendedProperties: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' + description: The collection of multi-value extended properties defined for the message. Nullable. + singleValueExtendedProperties: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' + description: The collection of single-value extended properties defined for the message. Nullable. + additionalProperties: + type: object + microsoft.graph.outlookUser: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: outlookUser + type: object + properties: + masterCategories: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.outlookCategory' + description: A list of categories defined for the user. + taskFolders: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.outlookTaskFolder' + taskGroups: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.outlookTaskGroup' + tasks: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.outlookTask' + additionalProperties: + type: object + microsoft.graph.person: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: person + type: object + properties: + birthday: + type: string + description: The person's birthday. + nullable: true + companyName: + type: string + description: The name of the person's company. + nullable: true + department: + type: string + description: The person's department. + nullable: true + displayName: + type: string + description: The person's display name. + nullable: true + emailAddresses: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.rankedEmailAddress' + description: The person's email addresses. + givenName: + type: string + description: The person's given name. + nullable: true + isFavorite: + type: boolean + description: true if the user has flagged this person as a favorite. + nullable: true + mailboxType: + type: string + description: The type of mailbox that is represented by the person's email address. + nullable: true + officeLocation: + type: string + description: The location of the person's office. + nullable: true + personNotes: + type: string + description: Free-form notes that the user has taken about this person. + nullable: true + personType: + type: string + description: 'The type of person, for example distribution list.' + nullable: true + phones: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.phone' + description: The person's phone numbers. + postalAddresses: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.location' + description: The person's addresses. + profession: + type: string + description: The person's profession. + nullable: true + sources: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.personDataSource' + description: 'The sources the user data comes from, for example Directory or Outlook Contacts.' + surname: + type: string + description: The person's surname. + nullable: true + title: + type: string + description: The person's title. + nullable: true + userPrincipalName: + type: string + description: 'The user principal name (UPN) of the person. The UPN is an Internet-style login name for the person based on the Internet standard RFC 822. By convention, this should map to the person''s email name. The general format is alias@domain.' + nullable: true + websites: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.website' + description: The person's websites. + yomiCompany: + type: string + description: The phonetic Japanese name of the person's company. + nullable: true + additionalProperties: + type: object + microsoft.graph.profilePhoto: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: profilePhoto + type: object + properties: + height: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The height of the photo. Read-only. + format: int32 + nullable: true + width: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The width of the photo. Read-only. + format: int32 + nullable: true + additionalProperties: + type: object + microsoft.graph.drive: + allOf: + - $ref: '#/components/schemas/microsoft.graph.baseItem' + - title: drive + type: object + properties: + driveType: + type: string + description: Describes the type of drive represented by this resource. OneDrive personal drives will return personal. OneDrive for Business will return business. SharePoint document libraries will return documentLibrary. Read-only. + nullable: true + owner: + $ref: '#/components/schemas/microsoft.graph.identitySet' + quota: + $ref: '#/components/schemas/microsoft.graph.quota' + sharePointIds: + $ref: '#/components/schemas/microsoft.graph.sharepointIds' + system: + $ref: '#/components/schemas/microsoft.graph.systemFacet' + activities: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.itemActivityOLD' + description: The list of recent activities that took place under this drive. + bundles: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.driveItem' + description: 'Collection of [bundles][bundle] (albums and multi-select-shared sets of items). Only in personal OneDrive.' + following: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.driveItem' + description: The list of items the user is following. Only in OneDrive for Business. + items: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.driveItem' + description: All items contained in the drive. Read-only. Nullable. + list: + $ref: '#/components/schemas/microsoft.graph.list' + root: + $ref: '#/components/schemas/microsoft.graph.driveItem' + special: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.driveItem' + description: Collection of common folders available in OneDrive. Read-only. Nullable. + additionalProperties: + type: object + microsoft.graph.site: + allOf: + - $ref: '#/components/schemas/microsoft.graph.baseItem' + - title: site + type: object + properties: + deleted: + $ref: '#/components/schemas/microsoft.graph.deleted' + displayName: + type: string + description: The full title for the site. Read-only. + nullable: true + root: + $ref: '#/components/schemas/microsoft.graph.root' + sharepointIds: + $ref: '#/components/schemas/microsoft.graph.sharepointIds' + siteCollection: + $ref: '#/components/schemas/microsoft.graph.siteCollection' + analytics: + $ref: '#/components/schemas/microsoft.graph.itemAnalytics' + columns: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.columnDefinition' + description: The collection of column definitions reusable across lists under this site. + contentTypes: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.contentType' + description: The collection of content types defined for this site. + drive: + $ref: '#/components/schemas/microsoft.graph.drive' + drives: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.drive' + description: The collection of drives (document libraries) under this site. + items: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.baseItem' + description: Used to address any item contained in this site. This collection cannot be enumerated. + lists: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.list' + description: The collection of lists under this site. + pages: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.sitePage' + description: The collection of pages in the SitePages list in this site. + permissions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.permission' + description: The permissions associated with the site. Nullable. + sites: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.site' + description: The collection of the sub-sites under this site. + onenote: + $ref: '#/components/schemas/microsoft.graph.onenote' + additionalProperties: + type: object + microsoft.graph.extension: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: extension + type: object + additionalProperties: + type: object + microsoft.graph.appConsentRequest: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: appConsentRequest + type: object + properties: + appDisplayName: + type: string + nullable: true + appId: + type: string + consentType: + type: string + nullable: true + pendingScopes: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.appConsentRequestScope' + userConsentRequests: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.userConsentRequest' + additionalProperties: + type: object + microsoft.graph.approval: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: approval + type: object + properties: + completedSteps: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.approvalStep' + pendingSteps: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.approvalStep' + additionalProperties: + type: object + microsoft.graph.accessReviewInstance: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: accessReviewInstance + type: object + properties: + endDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: DateTime when review instance is scheduled to end. + format: date-time + nullable: true + scope: + $ref: '#/components/schemas/microsoft.graph.accessReviewScope' + startDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: DateTime when review instance is scheduled to start. May be in the future. + format: date-time + nullable: true + status: + type: string + description: 'Specifies the status of an accessReview. The typical states include Initializing, NotStarted, Starting, InProgress, Completing, Completed, AutoReviewing, and AutoReviewed. Read-only.' + nullable: true + decisions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItem' + description: 'Each user reviewed in an accessReviewInstance has a decision item representing if their access was approved, denied, or not yet reviewed.' + definition: + $ref: '#/components/schemas/microsoft.graph.accessReviewScheduleDefinition' + additionalProperties: + type: object + microsoft.graph.agreementAcceptance: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: agreementAcceptance + type: object + properties: + agreementFileId: + type: string + description: ID of the agreement file accepted by the user. + nullable: true + agreementId: + type: string + description: ID of the agreement. + nullable: true + deviceDisplayName: + type: string + description: The display name of the device used for accepting the agreement. + nullable: true + deviceId: + type: string + description: The unique identifier of the device used for accepting the agreement. + nullable: true + deviceOSType: + type: string + description: The operating system used for accepting the agreement. + nullable: true + deviceOSVersion: + type: string + description: The operating system version of the device used for accepting the agreement. + nullable: true + expirationDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + format: date-time + nullable: true + recordedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + format: date-time + nullable: true + state: + $ref: '#/components/schemas/microsoft.graph.agreementAcceptanceState' + userDisplayName: + type: string + description: Display name of the user when the acceptance was recorded. + nullable: true + userEmail: + type: string + description: Email of the user when the acceptance was recorded. + nullable: true + userId: + type: string + description: ID of the user who accepted the agreement. + nullable: true + userPrincipalName: + type: string + description: UPN of the user when the acceptance was recorded. + nullable: true + additionalProperties: + type: object + microsoft.graph.managedAppRegistration: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: managedAppRegistration + type: object + properties: + appIdentifier: + $ref: '#/components/schemas/microsoft.graph.mobileAppIdentifier' + applicationVersion: + type: string + description: App version + nullable: true + azureADDeviceId: + type: string + description: The Azure Active Directory Device identifier of the host device. Value could be empty even when the host device is Azure Active Directory registered. + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date and time of creation + format: date-time + deviceManufacturer: + type: string + description: The device manufacturer for the current app registration + nullable: true + deviceModel: + type: string + description: The device model for the current app registration + nullable: true + deviceName: + type: string + description: Host device name + nullable: true + deviceTag: + type: string + description: 'App management SDK generated tag, which helps relate apps hosted on the same device. Not guaranteed to relate apps in all conditions.' + nullable: true + deviceType: + type: string + description: Host device type + nullable: true + flaggedReasons: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.managedAppFlaggedReason' + description: Zero or more reasons an app registration is flagged. E.g. app running on rooted device + lastSyncDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date and time of last the app synced with management service. + format: date-time + managedDeviceId: + type: string + description: The Managed Device identifier of the host device. Value could be empty even when the host device is managed. + nullable: true + managementSdkVersion: + type: string + description: App management SDK version + nullable: true + platformVersion: + type: string + description: Operating System version + nullable: true + userId: + type: string + description: The user Id to who this app registration belongs. + nullable: true + version: + type: string + description: Version of the entity. + nullable: true + appliedPolicies: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' + description: Zero or more policys already applied on the registered app when it last synchronized with managment service. + intendedPolicies: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' + description: Zero or more policies admin intended for the app as of now. + operations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.managedAppOperation' + description: Zero or more long running operations triggered on the app registration. + additionalProperties: + type: object + description: The ManagedAppEntity is the base entity type for all other entity types under app management workflow. + microsoft.graph.windowsInformationProtectionDeviceRegistration: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: windowsInformationProtectionDeviceRegistration + type: object + properties: + deviceMacAddress: + type: string + description: Device Mac address. + nullable: true + deviceName: + type: string + description: Device name. + nullable: true + deviceRegistrationId: + type: string + description: Device identifier for this device registration record. + nullable: true + deviceType: + type: string + description: 'Device type, for example, Windows laptop VS Windows phone.' + nullable: true + lastCheckInDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Last checkin time of the device. + format: date-time + userId: + type: string + description: UserId associated with this device registration record. + nullable: true + additionalProperties: + type: object + description: Represents device registration records for Bring-Your-Own-Device(BYOD) Windows devices. + microsoft.graph.mobileAppIntentAndState: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: mobileAppIntentAndState + type: object + properties: + managedDeviceIdentifier: + type: string + description: Device identifier created or collected by Intune. + nullable: true + mobileAppList: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.mobileAppIntentAndStateDetail' + description: The list of payload intents and states for the tenant. + userId: + type: string + description: Identifier for the user that tried to enroll the device. + nullable: true + additionalProperties: + type: object + description: MobileApp Intent and Install State for a given device. + microsoft.graph.notification: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: notification + type: object + properties: + displayTimeToLive: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: 'Sets how long (in seconds) this notification content will stay in each platform’s notification viewer. For example, when the notification is delivered to a Windows device, the value of this property is passed on to ToastNotification.ExpirationTime, which determines how long the toast notification will stay in the user’s Windows Action Center.' + format: int32 + nullable: true + expirationDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Sets a UTC expiration date and time on a user notification using ISO 8601 format (for example, midnight UTC on Jan 1, 2019 would look like this: ''2019-01-01T00:00:00Z''). When time is up, the notification is removed from the Microsoft Graph notification feed store completely and is no longer part of notification history. Max value is 30 days.' + format: date-time + nullable: true + groupName: + type: string + description: The name of the group that this notification belongs to. It is set by the developer for the purpose of grouping notifications together. + nullable: true + payload: + $ref: '#/components/schemas/microsoft.graph.payloadTypes' + priority: + $ref: '#/components/schemas/microsoft.graph.priority' + targetHostName: + type: string + description: 'Represents the host name of the app to which the calling service wants to post the notification, for the given user. If targeting web endpoints (see targetPolicy.platformTypes), ensure that targetHostName is the same as the name used when creating a subscription on the client side within the application JSON property.' + targetPolicy: + $ref: '#/components/schemas/microsoft.graph.targetPolicyEndpoints' + additionalProperties: + type: object + microsoft.graph.plannerUser: + allOf: + - $ref: '#/components/schemas/microsoft.graph.plannerDelta' + - title: plannerUser + type: object + properties: + favoritePlanReferences: + $ref: '#/components/schemas/microsoft.graph.plannerFavoritePlanReferenceCollection' + recentPlanReferences: + $ref: '#/components/schemas/microsoft.graph.plannerRecentPlanReferenceCollection' + all: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.plannerDelta' + favoritePlans: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.plannerPlan' + description: Read-only. Nullable. Returns the plannerPlans that the user marked as favorites. + plans: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.plannerPlan' + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. + recentPlans: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.plannerPlan' + description: Read-only. Nullable. Returns the plannerPlans that have been recently viewed by the user in apps that support recent plans. + rosterPlans: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.plannerPlan' + tasks: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.plannerTask' + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. + additionalProperties: + type: object + microsoft.graph.itemInsights: + allOf: + - $ref: '#/components/schemas/microsoft.graph.officeGraphInsights' + - title: itemInsights + type: object + additionalProperties: + type: object + microsoft.graph.userSettings: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: userSettings + type: object + properties: + contributionToContentDiscoveryAsOrganizationDisabled: + type: boolean + description: 'Reflects the organization level setting controlling delegate access to the trending API. When set to true, the organization doesn''t have access to Office Delve. The relevancy of the content displayed in Microsoft 365, for example in Suggested sites in SharePoint Home and the Discover view in OneDrive for Business is affected for the whole organization. This setting is read-only and can only be changed by administrators in the SharePoint admin center.' + contributionToContentDiscoveryDisabled: + type: boolean + description: 'When set to true, the delegate access to the user''s trending API is disabled. When set to true, documents in the user''s Office Delve are disabled. When set to true, the relevancy of the content displayed in Microsoft 365, for example in Suggested sites in SharePoint Home and the Discover view in OneDrive for Business is affected. Users can control this setting in Office Delve.' + regionalAndLanguageSettings: + $ref: '#/components/schemas/microsoft.graph.regionalAndLanguageSettings' + shiftPreferences: + $ref: '#/components/schemas/microsoft.graph.shiftPreferences' + additionalProperties: + type: object + microsoft.graph.onenote: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: onenote + type: object + properties: + notebooks: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.notebook' + description: The collection of OneNote notebooks that are owned by the user or group. Read-only. Nullable. + operations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.onenoteOperation' + description: 'The status of OneNote operations. Getting an operations collection is not supported, but you can get the status of long-running operations if the Operation-Location header is returned in the response. Read-only. Nullable.' + pages: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.onenotePage' + description: The pages in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. + resources: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.onenoteResource' + description: 'The image and other file resources in OneNote pages. Getting a resources collection is not supported, but you can get the binary content of a specific resource. Read-only. Nullable.' + sectionGroups: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.sectionGroup' + description: The section groups in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. + sections: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.onenoteSection' + description: The sections in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. + additionalProperties: + type: object + microsoft.graph.profile: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: profile + type: object + properties: + account: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.userAccountInformation' + addresses: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.itemAddress' + description: Represents details of addresses associated with the user. + anniversaries: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.personAnniversary' + description: Represents the details of meaningful dates associated with a person. + awards: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.personAward' + description: Represents the details of awards or honors associated with a person. + certifications: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.personCertification' + description: Represents the details of certifications associated with a person. + educationalActivities: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.educationalActivity' + description: 'Represents data that a user has supplied related to undergraduate, graduate, postgraduate or other educational activities.' + emails: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.itemEmail' + description: Represents detailed information about email addresses associated with the user. + interests: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.personInterest' + description: Provides detailed information about interests the user has associated with themselves in various services. + languages: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.languageProficiency' + description: Represents detailed information about languages that a user has added to their profile. + names: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.personName' + description: Represents the names a user has added to their profile. + notes: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.personAnnotation' + description: Represents notes that a user has added to their profile. + patents: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.itemPatent' + description: Represents patents that a user has added to their profile. + phones: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.itemPhone' + description: Represents detailed information about phone numbers associated with a user in various services. + positions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.workPosition' + description: Represents detailed information about work positions associated with a user's profile. + projects: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.projectParticipation' + description: Represents detailed information about projects associated with a user. + publications: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.itemPublication' + description: Represents details of any publications a user has added to their profile. + skills: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.skillProficiency' + description: Represents detailed information about skills associated with a user in various services. + webAccounts: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.webAccount' + description: Represents web accounts the user has indicated they use or has added to their user profile. + websites: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.personWebsite' + description: Represents detailed information about websites associated with a user in various services. + additionalProperties: + type: object + microsoft.graph.userActivity: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: userActivity + type: object + properties: + activationUrl: + type: string + description: Required. URL used to launch the activity in the best native experience represented by the appId. Might launch a web-based app if no native app exists. + activitySourceHost: + type: string + description: 'Required. URL for the domain representing the cross-platform identity mapping for the app. Mapping is stored either as a JSON file hosted on the domain or configurable via Windows Dev Center. The JSON file is named cross-platform-app-identifiers and is hosted at root of your HTTPS domain, either at the top level domain or include a sub domain. For example: https://contoso.com or https://myapp.contoso.com but NOT https://myapp.contoso.com/somepath. You must have a unique file and domain (or sub domain) per cross-platform app identity. For example, a separate file and domain is needed for Word vs. PowerPoint.' + appActivityId: + type: string + description: Required. The unique activity ID in the context of the app - supplied by caller and immutable thereafter. + appDisplayName: + type: string + description: Optional. Short text description of the app used to generate the activity for use in cases when the app is not installed on the user’s local device. + nullable: true + contentInfo: + $ref: '#/components/schemas/microsoft.graph.Json' + contentUrl: + type: string + description: 'Optional. Used in the event the content can be rendered outside of a native or web-based app experience (for example, a pointer to an item in an RSS feed).' + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Set by the server. DateTime in UTC when the object was created on the server. + format: date-time + nullable: true + expirationDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Set by the server. DateTime in UTC when the object expired on the server. + format: date-time + nullable: true + fallbackUrl: + type: string + description: 'Optional. URL used to launch the activity in a web-based app, if available.' + nullable: true + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Set by the server. DateTime in UTC when the object was modified on the server. + format: date-time + nullable: true + status: + $ref: '#/components/schemas/microsoft.graph.status' + userTimezone: + type: string + description: Optional. The timezone in which the user's device used to generate the activity was located at activity creation time; values supplied as Olson IDs in order to support cross-platform representation. + nullable: true + visualElements: + $ref: '#/components/schemas/microsoft.graph.visualInfo' + historyItems: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.activityHistoryItem' + description: Optional. NavigationProperty/Containment; navigation property to the activity's historyItems. + additionalProperties: + type: object + microsoft.graph.device: + allOf: + - $ref: '#/components/schemas/microsoft.graph.directoryObject' + - title: device + type: object + properties: + accountEnabled: + type: boolean + description: 'true if the account is enabled; otherwise, false. default is true.' + nullable: true + alternativeSecurityIds: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.alternativeSecurityId' + description: For internal use only. Not nullable. + approximateLastSignInDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + format: date-time + nullable: true + complianceExpirationDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The timestamp when the device is no longer deemed compliant. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + format: date-time + nullable: true + deviceCategory: + type: string + nullable: true + deviceId: + type: string + description: Unique identifier set by Azure Device Registration Service at the time of registration. + nullable: true + deviceMetadata: + type: string + description: For internal use only. Set to null. + nullable: true + deviceOwnership: + type: string + nullable: true + deviceVersion: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: For internal use only. + format: int32 + nullable: true + displayName: + type: string + description: The display name for the device. Required. + nullable: true + domainName: + type: string + nullable: true + enrollmentProfileName: + type: string + nullable: true + enrollmentType: + type: string + nullable: true + extensionAttributes: + $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' + hostnames: + type: array + items: + type: string + nullable: true + isCompliant: + type: boolean + description: 'true if the device complies with Mobile Device Management (MDM) policies; otherwise, false. Read-only. This can only be updated by Intune for any device OS type or by an approved MDM app for Windows OS devices.' + nullable: true + isManaged: + type: boolean + description: 'true if the device is managed by a Mobile Device Management (MDM) app; otherwise, false. This can only be updated by Intune for any device OS type or by an approved MDM app for Windows OS devices.' + nullable: true + isRooted: + type: boolean + nullable: true + managementType: + type: string + nullable: true + onPremisesLastSyncDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The last time at which the object was synced with the on-premises directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z'' Read-only.' + format: date-time + nullable: true + onPremisesSyncEnabled: + type: boolean + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only. + nullable: true + operatingSystem: + type: string + description: The type of operating system on the device. Required. + nullable: true + operatingSystemVersion: + type: string + description: Operating system version of the device. Required. + nullable: true + physicalIds: + type: array + items: + type: string + description: For internal use only. Not nullable. + profileType: + type: string + description: The profile type of the device. Possible values:RegisteredDevice (default)SecureVMPrinterSharedIoT + nullable: true + registrationDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + systemLabels: + type: array + items: + type: string + description: List of labels applied to the device by the system. + trustType: + type: string + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace - indicates bring your own personal devicesAzureAd - Cloud only joined devicesServerAd - on-premises domain joined devices joined to Azure AD. For more details, see Introduction to device management in Azure Active Directory' + nullable: true + kind: + type: string + nullable: true + manufacturer: + type: string + description: Manufacturer of the device. Read-only. + nullable: true + model: + type: string + description: Model of the device. Read-only. + nullable: true + name: + type: string + nullable: true + platform: + type: string + nullable: true + status: + type: string + nullable: true + usageRights: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.usageRight' + memberOf: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + registeredOwners: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: 'The user that cloud joined the device or registered their personal device. The registered owner is set at the time of registration. Currently, there can be only one owner. Read-only. Nullable.' + registeredUsers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: 'Collection of registered users of the device. For cloud joined devices and registered personal devices, registered users are set to the same value as registered owners at the time of registration. Read-only. Nullable.' + transitiveMemberOf: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + extensions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.extension' + description: The collection of open extensions defined for the device. Read-only. Nullable. + commands: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.command' + description: Set of commands sent to this device + additionalProperties: + type: object + description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. + microsoft.graph.onlineMeeting: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: onlineMeeting + type: object + properties: + accessLevel: + $ref: '#/components/schemas/microsoft.graph.accessLevel' + allowedPresenters: + $ref: '#/components/schemas/microsoft.graph.onlineMeetingPresenters' + alternativeRecording: + type: string + description: The content stream of the alternative recording of a live event. Read-only. + format: base64url + nullable: true + attendeeReport: + type: string + description: The content stream of the attendee report of a live event. Read-only. + format: base64url + nullable: true + audioConferencing: + $ref: '#/components/schemas/microsoft.graph.audioConferencing' + broadcastSettings: + $ref: '#/components/schemas/microsoft.graph.broadcastMeetingSettings' + canceledDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + capabilities: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.meetingCapabilities' + description: 'The list of meeting capabilities. Possible values are: questionAndAnswer.' + chatInfo: + $ref: '#/components/schemas/microsoft.graph.chatInfo' + creationDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The meeting creation time in UTC. Read-only. + format: date-time + nullable: true + endDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The meeting end time in UTC. + format: date-time + nullable: true + entryExitAnnouncement: + type: boolean + nullable: true + expirationDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + externalId: + type: string + description: The external ID. A custom ID. Optional. + nullable: true + isBroadcast: + type: boolean + description: Indicates if this is a live event. + nullable: true + isCancelled: + type: boolean + nullable: true + isEntryExitAnnounced: + type: boolean + description: Whether or not to announce when callers join or leave. + nullable: true + joinInformation: + $ref: '#/components/schemas/microsoft.graph.itemBody' + joinUrl: + type: string + nullable: true + lobbyBypassSettings: + $ref: '#/components/schemas/microsoft.graph.lobbyBypassSettings' + participants: + $ref: '#/components/schemas/microsoft.graph.meetingParticipants' + recording: + type: string + description: The content stream of the recording of a live event. Read-only. + format: base64url + nullable: true + startDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The meeting start time in UTC. + format: date-time + nullable: true + subject: + type: string + description: The subject of the online meeting. + nullable: true + videoTeleconferenceId: + type: string + description: The video teleconferencing ID. Read-only. + nullable: true + additionalProperties: + type: object + microsoft.graph.presence: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: presence + type: object + properties: + activity: + type: string + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' + nullable: true + availability: + type: string + description: 'The base presence information for a user. Possible values are Available, AvailableIdle, Away, BeRightBack, Busy, BusyIdle, DoNotDisturb, Offline, PresenceUnknown' + nullable: true + outOfOfficeSettings: + $ref: '#/components/schemas/microsoft.graph.outOfOfficeSettings' + additionalProperties: + type: object + microsoft.graph.authentication: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: authentication + type: object + properties: + emailMethods: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.emailAuthenticationMethod' + fido2Methods: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.fido2AuthenticationMethod' + methods: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.authenticationMethod' + operations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.longRunningOperation' + passwordlessMicrosoftAuthenticatorMethods: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.passwordlessMicrosoftAuthenticatorAuthenticationMethod' + passwordMethods: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.passwordAuthenticationMethod' + phoneMethods: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.phoneAuthenticationMethod' + additionalProperties: + type: object + microsoft.graph.chat: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: chat + type: object + properties: + chatType: + $ref: '#/components/schemas/microsoft.graph.chatType' + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date and time at which the chat was created. Read-only. + format: date-time + nullable: true + lastUpdatedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date and time at which the chat was renamed or list of members were last changed. Read-only. + format: date-time + nullable: true + topic: + type: string + description: (Optional) Subject or topic for the chat. Only available for group chats. + nullable: true + installedApps: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' + description: A collection of all the apps in the chat. Nullable. + members: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + description: A collection of all the members in the chat. Nullable. + messages: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessage' + description: A collection of all the messages in the chat. Nullable. + tabs: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.teamsTab' + additionalProperties: + type: object + microsoft.graph.team: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: team + type: object + properties: + classification: + type: string + description: An optional label. Typically describes the data or business sensitivity of the team. Must match one of a pre-configured set in the tenant's directory. + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Read only. Timestamp at which the team was created. + format: date-time + nullable: true + description: + type: string + description: An optional description for the team. + nullable: true + discoverySettings: + $ref: '#/components/schemas/microsoft.graph.teamDiscoverySettings' + displayName: + type: string + description: The name of the team. + nullable: true + funSettings: + $ref: '#/components/schemas/microsoft.graph.teamFunSettings' + guestSettings: + $ref: '#/components/schemas/microsoft.graph.teamGuestSettings' + internalId: + type: string + description: A unique ID for the team that has been used in a few places such as the audit log/Office 365 Management Activity API. + nullable: true + isArchived: + type: boolean + description: Whether this team is in read-only mode. + nullable: true + isMembershipLimitedToOwners: + type: boolean + description: 'If set to true, the team is currently in the owner-only team membership state and not accessible by other team members, such as students.' + nullable: true + memberSettings: + $ref: '#/components/schemas/microsoft.graph.teamMemberSettings' + messagingSettings: + $ref: '#/components/schemas/microsoft.graph.teamMessagingSettings' + specialization: + $ref: '#/components/schemas/microsoft.graph.teamSpecialization' + visibility: + $ref: '#/components/schemas/microsoft.graph.teamVisibilityType' + webUrl: + type: string + description: 'A hyperlink that will go to the team in the Microsoft Teams client. This is the URL that you get when you right-click a team in the Microsoft Teams client and select Get link to team. This URL should be treated as an opaque blob, and not parsed.' + nullable: true + schedule: + $ref: '#/components/schemas/microsoft.graph.schedule' + channels: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.channel' + description: The collection of channels & messages associated with the team. + group: + $ref: '#/components/schemas/microsoft.graph.group' + installedApps: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' + description: The apps installed in this team. + members: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + description: Members and owners of the team. + operations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.teamsAsyncOperation' + description: The async operations that ran or are running on this team. + owners: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.user' + description: 'The list of this team''s owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user delegated permissions, no owner can be specified (the current user is the owner). Owner must be specified as an object ID (GUID), not a UPN.' + photo: + $ref: '#/components/schemas/microsoft.graph.profilePhoto' + primaryChannel: + $ref: '#/components/schemas/microsoft.graph.channel' + tags: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.teamworkTag' + template: + $ref: '#/components/schemas/microsoft.graph.teamsTemplate' + additionalProperties: + type: object + microsoft.graph.userTeamwork: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: userTeamwork + type: object + properties: + installedApps: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.userScopeTeamsAppInstallation' + description: The apps installed in the personal scope of this user. + additionalProperties: + type: object + microsoft.graph.todo: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: todo + type: object + properties: + lists: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.todoTaskList' + description: The task lists in the users mailbox. + additionalProperties: + type: object + microsoft.graph.windowsDeviceHealthState: + title: windowsDeviceHealthState + enum: + - clean + - fullScanPending + - rebootPending + - manualStepsPending + - offlineScanPending + - critical + type: string + microsoft.graph.windowsDefenderProductStatus: + title: windowsDefenderProductStatus + enum: + - noStatus + - serviceNotRunning + - serviceStartedWithoutMalwareProtection + - pendingFullScanDueToThreatAction + - pendingRebootDueToThreatAction + - pendingManualStepsDueToThreatAction + - avSignaturesOutOfDate + - asSignaturesOutOfDate + - noQuickScanHappenedForSpecifiedPeriod + - noFullScanHappenedForSpecifiedPeriod + - systemInitiatedScanInProgress + - systemInitiatedCleanInProgress + - samplesPendingSubmission + - productRunningInEvaluationMode + - productRunningInNonGenuineMode + - productExpired + - offlineScanRequired + - serviceShutdownAsPartOfSystemShutdown + - threatRemediationFailedCritically + - threatRemediationFailedNonCritically + - noStatusFlagsSet + - platformOutOfDate + - platformUpdateInProgress + - platformAboutToBeOutdated + - signatureOrPlatformEndOfLifeIsPastOrIsImpending + - windowsSModeSignaturesInUseOnNonWin10SInstall + type: string + microsoft.graph.windowsMalwareCategory: + title: windowsMalwareCategory + enum: + - invalid + - adware + - spyware + - passwordStealer + - trojanDownloader + - worm + - backdoor + - remoteAccessTrojan + - trojan + - emailFlooder + - keylogger + - dialer + - monitoringSoftware + - browserModifier + - cookie + - browserPlugin + - aolExploit + - nuker + - securityDisabler + - jokeProgram + - hostileActiveXControl + - softwareBundler + - stealthNotifier + - settingsModifier + - toolBar + - remoteControlSoftware + - trojanFtp + - potentialUnwantedSoftware + - icqExploit + - trojanTelnet + - exploit + - filesharingProgram + - malwareCreationTool + - remote_Control_Software + - tool + - trojanDenialOfService + - trojanDropper + - trojanMassMailer + - trojanMonitoringSoftware + - trojanProxyServer + - virus + - known + - unknown + - spp + - behavior + - vulnerability + - policy + - enterpriseUnwantedSoftware + - ransom + - hipsRule + type: string + microsoft.graph.windowsMalwareExecutionState: + title: windowsMalwareExecutionState + enum: + - unknown + - blocked + - allowed + - running + - notRunning + type: string + microsoft.graph.windowsMalwareSeverity: + title: windowsMalwareSeverity + enum: + - unknown + - low + - moderate + - high + - severe + type: string + microsoft.graph.windowsMalwareState: + title: windowsMalwareState + enum: + - unknown + - detected + - cleaned + - quarantined + - removed + - allowed + - blocked + - cleanFailed + - quarantineFailed + - removeFailed + - allowFailed + - abandoned + - blockFailed + type: string + microsoft.graph.windowsMalwareThreatState: + title: windowsMalwareThreatState + enum: + - active + - actionFailed + - manualStepsRequired + - fullScanRequired + - rebootRequired + - remediatedWithNonCriticalFailures + - quarantined + - removed + - cleaned + - allowed + - noStatusCleared + type: string + microsoft.graph.deviceManagementDerivedCredentialIssuer: + title: deviceManagementDerivedCredentialIssuer + enum: + - intercede + - entrustDatacard + - purebred + - xTec + type: string + microsoft.graph.deviceManagementDerivedCredentialNotificationType: + title: deviceManagementDerivedCredentialNotificationType + enum: + - none + - companyPortal + - email + type: string + microsoft.graph.deviceAndAppManagementAssignmentSource: + title: deviceAndAppManagementAssignmentSource + enum: + - direct + - policySets + type: string + microsoft.graph.deviceAndAppManagementAssignmentTarget: + title: deviceAndAppManagementAssignmentTarget + type: object + properties: + deviceAndAppManagementAssignmentFilterId: + type: string + description: The Id of the filter for the target assignment. + nullable: true + deviceAndAppManagementAssignmentFilterType: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentFilterType' + additionalProperties: + type: object + description: Base type for assignment targets. + microsoft.graph.deviceComplianceActionType: + title: deviceComplianceActionType + enum: + - noAction + - notification + - block + - retire + - wipe + - removeResourceAccessProfiles + - pushNotification + - remoteLock + type: string + microsoft.graph.deviceManagementApplicabilityRuleDeviceMode: + title: deviceManagementApplicabilityRuleDeviceMode + type: object + properties: + deviceMode: + $ref: '#/components/schemas/microsoft.graph.windows10DeviceModeType' + name: + type: string + description: Name for object. + nullable: true + ruleType: + $ref: '#/components/schemas/microsoft.graph.deviceManagementApplicabilityRuleType' + additionalProperties: + type: object + microsoft.graph.deviceManagementApplicabilityRuleOsEdition: + title: deviceManagementApplicabilityRuleOsEdition + type: object + properties: + name: + type: string + description: Name for object. + nullable: true + osEditionTypes: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windows10EditionType' + description: Applicability rule OS edition type. + ruleType: + $ref: '#/components/schemas/microsoft.graph.deviceManagementApplicabilityRuleType' + additionalProperties: + type: object + microsoft.graph.deviceManagementApplicabilityRuleOsVersion: + title: deviceManagementApplicabilityRuleOsVersion + type: object + properties: + maxOSVersion: + type: string + description: Max OS version for Applicability Rule. + nullable: true + minOSVersion: + type: string + description: Min OS version for Applicability Rule. + nullable: true + name: + type: string + description: Name for object. + nullable: true + ruleType: + $ref: '#/components/schemas/microsoft.graph.deviceManagementApplicabilityRuleType' + additionalProperties: + type: object + microsoft.graph.deviceHealthScriptParameter: + title: deviceHealthScriptParameter + type: object + properties: + applyDefaultValueWhenNotAssigned: + type: boolean + description: Whether Apply DefaultValue When Not Assigned + description: + type: string + description: The description of the param + nullable: true + isRequired: + type: boolean + description: Whether the param is required + name: + type: string + description: The name of the param + nullable: true + additionalProperties: + type: object + description: Base properties of the script parameter. + microsoft.graph.runAsAccountType: + title: runAsAccountType + enum: + - system + - user + type: string + microsoft.graph.deviceHealthScriptRunSchedule: + title: deviceHealthScriptRunSchedule + type: object + properties: + interval: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: 'The x value of every x hours for hourly schedule, every x days for Daily Schedule, every x weeks for weekly schedule, every x months for Monthly Schedule. Valid values 1 to 23' + format: int32 + additionalProperties: + type: object + description: Base type of Device health script run schedule. + microsoft.graph.runState: + title: runState + enum: + - unknown + - success + - fail + - scriptError + - pending + - notApplicable + type: string + microsoft.graph.remediationState: + title: remediationState + enum: + - unknown + - skipped + - success + - remediationFailed + - scriptError + type: string + microsoft.graph.embeddedSIMActivationCode: + title: embeddedSIMActivationCode + type: object + properties: + integratedCircuitCardIdentifier: + type: string + description: The Integrated Circuit Card Identifier (ICCID) for this embedded SIM activation code as provided by the mobile operator. + matchingIdentifier: + type: string + description: The MatchingIdentifier (MatchingID) as specified in the GSMA Association SGP.22 RSP Technical Specification section 4.1. + smdpPlusServerAddress: + type: string + description: The fully qualified domain name of the SM-DP+ server as specified in the GSM Association SPG .22 RSP Technical Specification. + additionalProperties: + type: object + description: The embedded SIM activation code as provided by the mobile operator. + microsoft.graph.embeddedSIMDeviceStateValue: + title: embeddedSIMDeviceStateValue + enum: + - notEvaluated + - failed + - installing + - installed + - deleting + - error + - deleted + - removedByUser + type: string + microsoft.graph.groupPolicyConfigurationType: + title: groupPolicyConfigurationType + enum: + - policy + - preference + type: string + microsoft.graph.groupPolicyDefinitionClassType: + title: groupPolicyDefinitionClassType + enum: + - user + - machine + type: string + microsoft.graph.groupPolicyType: + title: groupPolicyType + enum: + - admxBacked + - admxIngested + type: string + microsoft.graph.macOSSoftwareUpdateCategory: + title: macOSSoftwareUpdateCategory + enum: + - critical + - configurationDataFile + - firmware + - other + type: string + microsoft.graph.macOSSoftwareUpdateState: + title: macOSSoftwareUpdateState + enum: + - success + - downloading + - downloaded + - installing + - idle + - available + - scheduled + - downloadFailed + - downloadInsufficientSpace + - downloadInsufficientPower + - downloadInsufficientNetwork + - installInsufficientSpace + - installInsufficientPower + - installFailed + - commandFailed + type: string + microsoft.graph.advancedBitLockerState: + title: advancedBitLockerState + enum: + - success + - noUserConsent + - osVolumeUnprotected + - osVolumeTpmRequired + - osVolumeTpmOnlyRequired + - osVolumeTpmPinRequired + - osVolumeTpmStartupKeyRequired + - osVolumeTpmPinStartupKeyRequired + - osVolumeEncryptionMethodMismatch + - recoveryKeyBackupFailed + - fixedDriveNotEncrypted + - fixedDriveEncryptionMethodMismatch + - loggedOnUserNonAdmin + - windowsRecoveryEnvironmentNotConfigured + - tpmNotAvailable + - tpmNotReady + - networkError + type: string + microsoft.graph.deviceTypes: + title: deviceTypes + enum: + - desktop + - windowsRT + - winMO6 + - nokia + - windowsPhone + - mac + - winCE + - winEmbedded + - iPhone + - iPad + - iPod + - android + - iSocConsumer + - unix + - macMDM + - holoLens + - surfaceHub + - androidForWork + - androidEnterprise + - blackberry + - palm + - unknown + type: string + microsoft.graph.encryptionReadinessState: + title: encryptionReadinessState + enum: + - notReady + - ready + type: string + microsoft.graph.encryptionState: + title: encryptionState + enum: + - notEncrypted + - encrypted + type: string + microsoft.graph.fileVaultState: + title: fileVaultState + enum: + - success + - driveEncryptedByUser + - userDeferredEncryption + - escrowNotEnabled + type: string + microsoft.graph.encryptionReportPolicyDetails: + title: encryptionReportPolicyDetails + type: object + properties: + policyId: + type: string + description: Policy Id for Encryption Report + nullable: true + policyName: + type: string + description: Policy Name for Encryption Report + nullable: true + additionalProperties: + type: object + description: Policy Details for Encryption Report + microsoft.graph.deviceExchangeAccessStateSummary: + title: deviceExchangeAccessStateSummary + type: object + properties: + allowedDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: 'Total count of devices with Exchange Access State: Allowed.' + format: int32 + blockedDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: 'Total count of devices with Exchange Access State: Blocked.' + format: int32 + quarantinedDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: 'Total count of devices with Exchange Access State: Quarantined.' + format: int32 + unavailableDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Total count of devices for which no Exchange Access State could be found. + format: int32 + unknownDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: 'Total count of devices with Exchange Access State: Unknown.' + format: int32 + additionalProperties: + type: object + description: Device Exchange Access State summary + microsoft.graph.deviceOperatingSystemSummary: + title: deviceOperatingSystemSummary + type: object + properties: + androidCorporateWorkProfileCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The count of Corporate work profile Android devices. Also known as Corporate Owned Personally Enabled (COPE). Valid values -1 to 2147483647 + format: int32 + androidCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of android device count. + format: int32 + androidDedicatedCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of dedicated Android devices. + format: int32 + androidDeviceAdminCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of device admin Android devices. + format: int32 + androidFullyManagedCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of fully managed Android devices. + format: int32 + androidWorkProfileCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of work profile Android devices. + format: int32 + aospUserAssociatedCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of AOSP user-associated Android devices. Valid values 0 to 2147483647 + format: int32 + aospUserlessCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of AOSP userless Android devices. Valid values 0 to 2147483647 + format: int32 + configMgrDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of ConfigMgr managed devices. + format: int32 + iosCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of iOS device count. + format: int32 + macOSCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of Mac OS X device count. + format: int32 + unknownCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of unknown device count. + format: int32 + windowsCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of Windows device count. + format: int32 + windowsMobileCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of Windows mobile device count. + format: int32 + additionalProperties: + type: object + description: Device operating system summary. + microsoft.graph.managedDeviceModelsAndManufacturers: + title: managedDeviceModelsAndManufacturers + type: object + properties: + deviceManufacturers: + type: array + items: + type: string + nullable: true + description: List of Manufactures for managed devices in the account + deviceModels: + type: array + items: + type: string + nullable: true + description: List of Models for managed devices in the account + additionalProperties: + type: object + description: Models and Manufactures meatadata for managed devices in the account + microsoft.graph.managementConditionExpression: + title: managementConditionExpression + type: object + additionalProperties: + type: object + description: 'A management condition expression is an expression that produces a boolean value when evaluated, i.e. one of true or false, indicating that a management condition statement is activated/deactivated. A management condition expression may be composed of a combination of the expression variables and boolean-valued expression operators.' + microsoft.graph.keyValuePair: + title: keyValuePair + type: object + properties: + name: + type: string + description: Name for this key-value pair + value: + type: string + description: Value for this key-value pair + nullable: true + additionalProperties: + type: object + microsoft.graph.microsoftTunnelLogCollectionStatus: + title: microsoftTunnelLogCollectionStatus + enum: + - pending + - completed + - failed + type: string + microsoft.graph.microsoftTunnelServerHealthStatus: + title: microsoftTunnelServerHealthStatus + enum: + - unknown + - healthy + - unhealthy + - warning + - offline + - upgradeInProgress + - upgradeFailed + type: string + microsoft.graph.mobileAppTroubleshootingHistoryItem: + title: mobileAppTroubleshootingHistoryItem + type: object + properties: + occurrenceDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Time when the history item occurred. + format: date-time + troubleshootingErrorDetails: + $ref: '#/components/schemas/microsoft.graph.deviceManagementTroubleshootingErrorDetails' + additionalProperties: + type: object + description: History Item contained in the Mobile App Troubleshooting Event. + microsoft.graph.appLogUploadState: + title: appLogUploadState + enum: + - pending + - completed + - failed + type: string + microsoft.graph.notificationTemplateBrandingOptions: + title: notificationTemplateBrandingOptions + enum: + - none + - includeCompanyLogo + - includeCompanyName + - includeContactInformation + - includeCompanyPortalLink + type: string + microsoft.graph.remoteAction: + title: remoteAction + enum: + - unknown + - factoryReset + - removeCompanyData + - resetPasscode + - remoteLock + - enableLostMode + - disableLostMode + - locateDevice + - rebootNow + - recoverPasscode + - cleanWindowsDevice + - logoutSharedAppleDeviceActiveUser + - quickScan + - fullScan + - windowsDefenderUpdateSignatures + - factoryResetKeepEnrollmentData + - updateDeviceAccount + - automaticRedeployment + - shutDown + - rotateBitLockerKeys + - rotateFileVaultKey + - getFileVaultKey + - setDeviceName + type: string + microsoft.graph.actionState: + title: actionState + enum: + - none + - pending + - canceled + - active + - done + - failed + - notSupported + type: string + microsoft.graph.deviceManagementResourceAccessProfileIntent: + title: deviceManagementResourceAccessProfileIntent + enum: + - apply + - remove + type: string + microsoft.graph.deviceManagementTemplateSubtype: + title: deviceManagementTemplateSubtype + enum: + - none + - firewall + - diskEncryption + - attackSurfaceReduction + - endpointDetectionReponse + - accountProtection + - antivirus + - firewallSharedAppList + - firewallSharedIpList + - firewallSharedPortlist + type: string + microsoft.graph.deviceManagementTemplateType: + title: deviceManagementTemplateType + enum: + - securityBaseline + - specializedDevices + - advancedThreatProtectionSecurityBaseline + - deviceConfiguration + - custom + - securityTemplate + - microsoftEdgeSecurityBaseline + - microsoftOffice365ProPlusSecurityBaseline + - deviceCompliance + - deviceConfigurationForOffice365 + - cloudPC + - firewallSharedSettings + type: string + microsoft.graph.deviceManagementTroubleshootingErrorDetails: + title: deviceManagementTroubleshootingErrorDetails + type: object + properties: + context: + type: string + description: Not yet documented + nullable: true + failure: + type: string + description: Not yet documented + nullable: true + failureDetails: + type: string + description: The detailed description of what went wrong. + nullable: true + remediation: + type: string + description: The detailed description of how to remediate this issue. + nullable: true + resources: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementTroubleshootingErrorResource' + description: Links to helpful documentation about this failure. + additionalProperties: + type: object + description: Object containing detailed information about the error and its remediation. + microsoft.graph.userExperienceAnalyticsInsight: + title: userExperienceAnalyticsInsight + type: object + properties: + insightId: + type: string + description: The unique identifier of the user experience analytics insight. + nullable: true + severity: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsInsightSeverity' + userExperienceAnalyticsMetricId: + type: string + description: The unique identifier of the user experience analytics insight. + nullable: true + values: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsInsightValue' + description: The value of the user experience analytics insight. + additionalProperties: + type: object + description: The user experience analytics insight is the recomendation to improve the user experience analytics score. + microsoft.graph.diskType: + title: diskType + enum: + - unkown + - hdd + - ssd + type: string + microsoft.graph.userExperienceAnalyticsHealthState: + title: userExperienceAnalyticsHealthState + enum: + - unknown + - insufficientData + - needsAttention + - meetingGoals + type: string + microsoft.graph.userExperienceAnalyticsOperatingSystemRestartCategory: + title: userExperienceAnalyticsOperatingSystemRestartCategory + enum: + - unknown + - restartWithUpdate + - restartWithoutUpdate + - blueScreen + - shutdownWithUpdate + - shutdownWithoutUpdate + - longPowerButtonPress + - bootError + - update + type: string + microsoft.graph.applicationType: + title: applicationType + enum: + - universal + - desktop + type: string + odata.error: + required: + - error + type: object + properties: + error: + $ref: '#/components/schemas/odata.error.main' + additionalProperties: + type: object + microsoft.graph.derivedCredentialProviderType: + title: derivedCredentialProviderType + enum: + - notConfigured + - entrustDataCard + - purebred + - xTec + - intercede + type: string + microsoft.graph.companyPortalBlockedAction: + title: companyPortalBlockedAction + type: object + properties: + action: + $ref: '#/components/schemas/microsoft.graph.companyPortalAction' + ownerType: + $ref: '#/components/schemas/microsoft.graph.ownerType' + platform: + $ref: '#/components/schemas/microsoft.graph.devicePlatformType' + additionalProperties: + type: object + description: Blocked actions on the company portal as per platform and device ownership types + microsoft.graph.mimeContent: + title: mimeContent + type: object + properties: + type: + type: string + description: Indicates the content mime type. + nullable: true + value: + type: string + description: The byte array that contains the actual content. + format: base64url + nullable: true + additionalProperties: + type: object + description: Contains properties for a generic mime content. + microsoft.graph.enrollmentAvailabilityOptions: + title: enrollmentAvailabilityOptions + enum: + - availableWithPrompts + - availableWithoutPrompts + - unavailable + type: string + microsoft.graph.rgbColor: + title: rgbColor + type: object + properties: + b: + type: integer + description: Blue value + format: uint8 + g: + type: integer + description: Green value + format: uint8 + r: + type: integer + description: Red value + format: uint8 + additionalProperties: + type: object + description: Color in RGB. + microsoft.graph.adminConsentState: + title: adminConsentState + enum: + - notConfigured + - granted + - notGranted + type: string + microsoft.graph.windowsMalwareCategoryCount: + title: windowsMalwareCategoryCount + type: object + properties: + activeMalwareDetectionCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Count of active malware detections for this malware category. Valid values -2147483648 to 2147483647 + format: int32 + category: + $ref: '#/components/schemas/microsoft.graph.windowsMalwareCategory' + deviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Count of devices with malware detections for this malware category + format: int32 + distinctActiveMalwareCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Count of distinct active malwares for this malware category. Valid values -2147483648 to 2147483647 + format: int32 + lastUpdateDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The Timestamp of the last update for the device count in UTC + format: date-time + additionalProperties: + type: object + description: Malware category device count + microsoft.graph.windowsMalwareExecutionStateCount: + title: windowsMalwareExecutionStateCount + type: object + properties: + deviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Count of devices with malware detections for this malware execution state + format: int32 + executionState: + $ref: '#/components/schemas/microsoft.graph.windowsMalwareExecutionState' + lastUpdateDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The Timestamp of the last update for the device count in UTC + format: date-time + additionalProperties: + type: object + description: Windows malware execution state summary. + microsoft.graph.windowsMalwareNameCount: + title: windowsMalwareNameCount + type: object + properties: + deviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Count of devices with malware dectected for this malware + format: int32 + lastUpdateDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The Timestamp of the last update for the device count in UTC + format: date-time + malwareIdentifier: + type: string + description: The unique identifier. This is malware identifier + nullable: true + name: + type: string + description: Malware name + nullable: true + additionalProperties: + type: object + description: Malware name device count + microsoft.graph.windowsMalwareSeverityCount: + title: windowsMalwareSeverityCount + type: object + properties: + distinctMalwareCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Count of distinct malwares for this malware State. Valid values -2147483648 to 2147483647 + format: int32 + lastUpdateDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The Timestamp of the last update for the WindowsMalwareSeverityCount in UTC + format: date-time + malwareDetectionCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Count of threats detections for this malware severity. Valid values -2147483648 to 2147483647 + format: int32 + severity: + $ref: '#/components/schemas/microsoft.graph.windowsMalwareSeverity' + additionalProperties: + type: object + description: Windows Malware Severity Count Summary + microsoft.graph.windowsMalwareStateCount: + title: windowsMalwareStateCount + type: object + properties: + deviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Count of devices with malware detections for this malware State + format: int32 + distinctMalwareCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Count of distinct malwares for this malware State. Valid values -2147483648 to 2147483647 + format: int32 + lastUpdateDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The Timestamp of the last update for the device count in UTC + format: date-time + malwareDetectionCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Count of total malware detections for this malware State. Valid values -2147483648 to 2147483647 + format: int32 + state: + $ref: '#/components/schemas/microsoft.graph.windowsMalwareThreatState' + additionalProperties: + type: object + description: Windows Malware State Summary. + microsoft.graph.osVersionCount: + title: osVersionCount + type: object + properties: + deviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Count of devices with malware for the OS version + format: int32 + lastUpdateDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The Timestamp of the last update for the device count in UTC + format: date-time + osVersion: + type: string + description: OS version + nullable: true + additionalProperties: + type: object + description: Count of devices with malware for each OS version + microsoft.graph.androidDeviceOwnerEnrollmentMode: + title: androidDeviceOwnerEnrollmentMode + enum: + - corporateOwnedDedicatedDevice + - corporateOwnedFullyManaged + - corporateOwnedWorkProfile + type: string + microsoft.graph.androidDeviceOwnerEnrollmentTokenType: + title: androidDeviceOwnerEnrollmentTokenType + enum: + - default + - corporateOwnedDedicatedDeviceWithAzureADSharedMode + type: string + microsoft.graph.cloudPC: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: cloudPC + type: object + properties: + displayName: + type: string + description: The cloud PC display name. + nullable: true + imageDisplayName: + type: string + description: Name of the OS image that's on the cloud PC. + nullable: true + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The cloud PC''s last modified date and time. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + format: date-time + managedDeviceId: + type: string + description: The cloud PC’s Intune device ID. + nullable: true + managedDeviceName: + type: string + description: The cloud PC’s Intune device name. + nullable: true + provisioningPolicyId: + type: string + description: The cloud PC's provisioning policy ID. + nullable: true + servicePlanId: + type: string + description: The cloud PC's service plan ID. + nullable: true + servicePlanName: + type: string + description: The cloud PC's service plan name. + nullable: true + status: + $ref: '#/components/schemas/microsoft.graph.cloudPcStatus' + statusDetails: + $ref: '#/components/schemas/microsoft.graph.cloudPcStatusDetails' + userPrincipalName: + type: string + description: The user principal name (UPN) of the user assigned to the cloud PC. + nullable: true + additionalProperties: + type: object + microsoft.graph.cloudPcDeviceImage: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: cloudPcDeviceImage + type: object + properties: + displayName: + type: string + description: The image's display name. + nullable: true + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The data and time that the image was last modified. The time is shown in ISO 8601 format and Coordinated Universal Time (UTC) time. For example, midnight UTC on Jan 1, 2014 appears as ''2014-01-01T00:00:00Z''.' + format: date-time + nullable: true + operatingSystem: + type: string + description: 'The image''s operating system. For example: Windows 10 Enterprise.' + nullable: true + osBuildNumber: + type: string + description: 'The image''s OS build version. For example: 1909.' + nullable: true + sourceImageResourceId: + type: string + description: 'The ID of the source image resource on Azure. Required format: ''/subscriptions/{subscription-id}/resourceGroups/{resourceGroupName}/providers/Microsoft.Compute/images/{imageName}''.' + nullable: true + status: + $ref: '#/components/schemas/microsoft.graph.cloudPcDeviceImageStatus' + statusDetails: + $ref: '#/components/schemas/microsoft.graph.cloudPcDeviceImageStatusDetails' + version: + type: string + description: 'The image version. For example: 0.0.1, 1.5.13.' + nullable: true + additionalProperties: + type: object + microsoft.graph.cloudPcOnPremisesConnection: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: cloudPcOnPremisesConnection + type: object + properties: + adDomainName: + type: string + description: The fully qualified domain name (FQDN) of the Active Directory domain you want to join. + adDomainPassword: + type: string + description: The password associated with adDomainUsername. + nullable: true + adDomainUsername: + type: string + description: 'The username of an Active Directory account (user or service account) that has permissions to create computer objects in Active Directory. Required format: admin@contoso.com.' + displayName: + type: string + description: The display name for the on-premises connection. + healthCheckStatus: + $ref: '#/components/schemas/microsoft.graph.cloudPcOnPremisesConnectionStatus' + healthCheckStatusDetails: + $ref: '#/components/schemas/microsoft.graph.cloudPcOnPremisesConnectionStatusDetails' + inUse: + type: boolean + description: 'When true, the on-premises connection is in use. When false, the connection is not in use. You cannot delete a connection that’s in use. Returned only on $select. For an example that shows how to get the inUse property, see Example 2: Get the selected properties of an on-premises connection, including healthCheckStatusDetails. Read-only.' + organizationalUnit: + type: string + description: 'The organizational unit (OU) in which the computer account is created. If left null, the OU that’s configured as the default (a well-known computer object container) in your Active Directory domain (OU) is used. Optional.' + nullable: true + resourceGroupId: + type: string + description: 'The ID of the target resource group. Required format: ''/subscriptions/{subscription-id}/resourceGroups/{resourceGroupName}''.' + subnetId: + type: string + description: 'The ID of the target subnet. Required format: ''/subscriptions/{subscription-id}/resourceGroups/{resourceGroupName}/providers/Microsoft.Network/virtualNetworks/{virtualNetworkId}/subnets/{subnetName}''.' + subscriptionId: + type: string + description: The ID of the target Azure subscription that’s associated with your tenant. + subscriptionName: + type: string + description: The name of the target Azure subscription. Read-only. + nullable: true + virtualNetworkId: + type: string + description: 'The ID of the target virtual network. Required format: ''/subscriptions/{subscription-id}/resourceGroups/{resourceGroupName}/providers/Microsoft.Network/virtualNetworks/{virtualNetworkName}''.' + additionalProperties: + type: object + microsoft.graph.cloudPcProvisioningPolicy: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: cloudPcProvisioningPolicy + type: object + properties: + description: + type: string + description: The provisioning policy description. + nullable: true + displayName: + type: string + description: The display name for the provisioning policy. + nullable: true + imageDisplayName: + type: string + description: The display name for the OS image you’re provisioning. + nullable: true + imageId: + type: string + description: 'The ID of the OS image you want to provision on cloud PCs. The format for a gallery type image is: {publisher_offer_sku}.' + nullable: true + imageType: + $ref: '#/components/schemas/microsoft.graph.cloudPcProvisioningPolicyImageType' + onPremisesConnectionId: + type: string + description: 'The ID of the cloudPcOnPremisesConnection. To ensure that cloud PCs have network connectivity and that they domain join, choose a connection with a virtual network that’s validated by the cloud PC service.' + nullable: true + assignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPcProvisioningPolicyAssignment' + description: A defined collection of provisioning policy assignments. Returned only on $expand. See an example of getting the assignments relationship. + additionalProperties: + type: object + microsoft.graph.auditActor: + title: auditActor + type: object + properties: + applicationDisplayName: + type: string + description: Name of the Application. + nullable: true + applicationId: + type: string + description: AAD Application Id. + nullable: true + ipAddress: + type: string + description: IPAddress. + nullable: true + remoteTenantId: + type: string + description: Remote Tenant Id + nullable: true + remoteUserId: + type: string + description: Remote User Id + nullable: true + servicePrincipalName: + type: string + description: Service Principal Name (SPN). + nullable: true + type: + type: string + description: Actor Type. + nullable: true + userId: + type: string + description: User Id. + nullable: true + userPermissions: + type: array + items: + type: string + nullable: true + description: List of user permissions when the audit was performed. + userPrincipalName: + type: string + description: User Principal Name (UPN). + nullable: true + userRoleScopeTags: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.roleScopeTagInfo' + description: List of user scope tags when the audit was performed. + additionalProperties: + type: object + description: A class containing the properties for Audit Actor. + microsoft.graph.auditResource: + title: auditResource + type: object + properties: + displayName: + type: string + description: Display name. + nullable: true + modifiedProperties: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.auditProperty' + description: List of modified properties. + resourceId: + type: string + description: Audit resource's Id. + nullable: true + type: + type: string + description: Audit resource's type. + nullable: true + additionalProperties: + type: object + description: A class containing the properties for Audit Resource. + microsoft.graph.termsAndConditionsAcceptanceStatus: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: termsAndConditionsAcceptanceStatus + type: object + properties: + acceptedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: DateTime when the terms were last accepted by the user. + format: date-time + acceptedVersion: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Most recent version number of the T&C accepted by the user. + format: int32 + userDisplayName: + type: string + description: Display name of the user whose acceptance the entity represents. + nullable: true + userPrincipalName: + type: string + description: The userPrincipalName of the User that accepted the term. + nullable: true + termsAndConditions: + $ref: '#/components/schemas/microsoft.graph.termsAndConditions' + additionalProperties: + type: object + description: A termsAndConditionsAcceptanceStatus entity represents the acceptance status of a given Terms and Conditions (T&C) policy by a given user. Users must accept the most up-to-date version of the terms in order to retain access to the Company Portal. + microsoft.graph.termsAndConditionsAssignment: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: termsAndConditionsAssignment + type: object + properties: + target: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentTarget' + additionalProperties: + type: object + description: A termsAndConditionsAssignment entity represents the assignment of a given Terms and Conditions (T&C) policy to a given group. Users in the group will be required to accept the terms in order to have devices enrolled into Intune. + microsoft.graph.termsAndConditionsGroupAssignment: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: termsAndConditionsGroupAssignment + type: object + properties: + targetGroupId: + type: string + description: Unique identifier of a group that the T&C policy is assigned to. + nullable: true + termsAndConditions: + $ref: '#/components/schemas/microsoft.graph.termsAndConditions' + additionalProperties: + type: object + description: A termsAndConditionsGroupAssignment entity represents the assignment of a given Terms and Conditions (T&C) policy to a given group. Users in the group will be required to accept the terms in order to have devices enrolled into Intune. + microsoft.graph.managedDeviceReportedApp: + title: managedDeviceReportedApp + type: object + properties: + appId: + type: string + description: The application or bundle identifier of the application + nullable: true + additionalProperties: + type: object + description: Application data for reporting + microsoft.graph.restrictedAppsState: + title: restrictedAppsState + enum: + - prohibitedApps + - notApprovedApps + type: string + microsoft.graph.certificateRevocationStatus: + title: certificateRevocationStatus + enum: + - none + - pending + - issued + - failed + - revoked + type: string + microsoft.graph.iosUpdatesInstallStatus: + title: iosUpdatesInstallStatus + enum: + - updateScanFailed + - deviceOsHigherThanDesiredOsVersion + - updateError + - sharedDeviceUserLoggedInError + - notSupportedOperation + - installFailed + - installPhoneCallInProgress + - installInsufficientPower + - installInsufficientSpace + - installing + - downloadInsufficientNetwork + - downloadInsufficientPower + - downloadInsufficientSpace + - downloadRequiresComputer + - downloadFailed + - downloading + - timeout + - mdmClientCrashed + - success + - available + - idle + - unknown + type: string + microsoft.graph.ndesConnectorState: + title: ndesConnectorState + enum: + - none + - active + - inactive + type: string + microsoft.graph.deviceManagementConfigurationPlatforms: + title: deviceManagementConfigurationPlatforms + enum: + - none + - macOS + - windows10X + - windows10 + type: string + microsoft.graph.deviceManagementConfigurationTechnologies: + title: deviceManagementConfigurationTechnologies + enum: + - none + - mdm + - windows10XManagement + - configManager + type: string + microsoft.graph.deviceManagementConfigurationPolicyAssignment: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceManagementConfigurationPolicyAssignment + type: object + properties: + target: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentTarget' + additionalProperties: + type: object + description: The DeviceManagementConfigurationPolicyAssignment entity assigns a specific DeviceManagementConfigurationPolicy to an AAD group. + microsoft.graph.deviceManagementConfigurationSetting: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceManagementConfigurationSetting + type: object + properties: + settingInstance: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingInstance' + settingDefinitions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingDefinition' + description: List of related Setting Definitions + additionalProperties: + type: object + description: Setting instance within policy + microsoft.graph.deviceManagementConfigurationSettingAccessTypes: + title: deviceManagementConfigurationSettingAccessTypes + enum: + - none + - add + - copy + - delete + - get + - replace + - execute + type: string + microsoft.graph.deviceManagementConfigurationSettingApplicability: + title: deviceManagementConfigurationSettingApplicability + type: object + properties: + description: + type: string + description: description of the setting + nullable: true + deviceMode: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationDeviceMode' + platform: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPlatforms' + technologies: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationTechnologies' + additionalProperties: + type: object + microsoft.graph.deviceManagementConfigurationSettingOccurrence: + title: deviceManagementConfigurationSettingOccurrence + type: object + properties: + maxDeviceOccurrence: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Maximum times setting can be set on device. + format: int32 + nullable: true + minDeviceOccurrence: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Minimum times setting can be set on device. A MinDeviceOccurrence of 0 means setting is optional + format: int32 + nullable: true + additionalProperties: + type: object + microsoft.graph.deviceManagementConfigurationSettingUsage: + title: deviceManagementConfigurationSettingUsage + enum: + - none + - configuration + type: string + microsoft.graph.deviceManagementConfigurationControlType: + title: deviceManagementConfigurationControlType + enum: + - default + - dropdown + - smallTextBox + - largeTextBox + - toggle + - multiheaderGrid + - contextPane + type: string + microsoft.graph.complianceManagementPartnerAssignment: + title: complianceManagementPartnerAssignment + type: object + properties: + target: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentTarget' + additionalProperties: + type: object + description: User group targeting for Compliance Management Partner + microsoft.graph.deviceManagementPartnerTenantState: + title: deviceManagementPartnerTenantState + enum: + - unknown + - unavailable + - enabled + - terminated + - rejected + - unresponsive + type: string + microsoft.graph.enrollmentConfigurationAssignment: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: enrollmentConfigurationAssignment + type: object + properties: + source: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentSource' + sourceId: + type: string + description: Identifier for resource used for deployment to a group + nullable: true + target: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentTarget' + additionalProperties: + type: object + description: Enrollment Configuration Assignment + microsoft.graph.deviceManagementPartnerAssignment: + title: deviceManagementPartnerAssignment + type: object + properties: + target: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentTarget' + additionalProperties: + type: object + description: User group targeting for Device Management Partner + microsoft.graph.deviceManagementPartnerAppType: + title: deviceManagementPartnerAppType + enum: + - unknown + - singleTenantApp + - multiTenantApp + type: string + microsoft.graph.deviceManagementExchangeConnectorType: + title: deviceManagementExchangeConnectorType + enum: + - onPremises + - hosted + - serviceToService + - dedicated + type: string + microsoft.graph.deviceManagementExchangeConnectorStatus: + title: deviceManagementExchangeConnectorStatus + enum: + - none + - connectionPending + - connected + - disconnected + type: string + microsoft.graph.deviceManagementExchangeAccessRule: + title: deviceManagementExchangeAccessRule + type: object + properties: + accessLevel: + $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessLevel' + deviceClass: + $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeDeviceClass' + additionalProperties: + type: object + description: Device Access Rules in Exchange. + microsoft.graph.deviceManagementExchangeAccessLevel: + title: deviceManagementExchangeAccessLevel + enum: + - none + - allow + - block + - quarantine + type: string + microsoft.graph.deviceManagementExchangeDeviceClass: + title: deviceManagementExchangeDeviceClass + type: object + properties: + name: + type: string + description: Name of the device class which will be impacted by this rule. + nullable: true + type: + $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessRuleType' + additionalProperties: + type: object + description: Device Class in Exchange. + microsoft.graph.mobileThreatPartnerTenantState: + title: mobileThreatPartnerTenantState + enum: + - unavailable + - available + - enabled + - unresponsive + type: string + microsoft.graph.comanagementEligibleType: + title: comanagementEligibleType + enum: + - comanaged + - eligible + - eligibleButNotAzureAdJoined + - needsOsUpdate + - ineligible + type: string + microsoft.graph.deviceComplianceScriptDeviceState: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceComplianceScriptDeviceState + type: object + properties: + detectionState: + $ref: '#/components/schemas/microsoft.graph.runState' + expectedStateUpdateDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The next timestamp of when the device compliance script is expected to execute + format: date-time + nullable: true + lastStateUpdateDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The last timestamp of when the device compliance script executed + format: date-time + lastSyncDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The last time that Intune Managment Extension synced with Intune + format: date-time + scriptError: + type: string + description: Error from the detection script + nullable: true + scriptOutput: + type: string + description: Output of the detection script + nullable: true + managedDevice: + $ref: '#/components/schemas/microsoft.graph.managedDevice' + additionalProperties: + type: object + description: Contains properties for device run state of the device compliance script. + microsoft.graph.deviceComplianceScriptRunSummary: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceComplianceScriptRunSummary + type: object + properties: + detectionScriptErrorDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of devices on which the detection script execution encountered an error and did not complete. Valid values -2147483648 to 2147483647 + format: int32 + detectionScriptPendingDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of devices which have not yet run the latest version of the device compliance script. Valid values -2147483648 to 2147483647 + format: int32 + issueDetectedDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of devices for which the detection script found an issue. Valid values -2147483648 to 2147483647 + format: int32 + lastScriptRunDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Last run time for the script across all devices + format: date-time + nullable: true + noIssueDetectedDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of devices for which the detection script did not find an issue and the device is healthy. Valid values -2147483648 to 2147483647 + format: int32 + additionalProperties: + type: object + description: Contains properties for the run summary of a device management script. + microsoft.graph.deviceCustomAttributeValueType: + title: deviceCustomAttributeValueType + enum: + - integer + - string + - dateTime + type: string + microsoft.graph.appleOwnerTypeEnrollmentType: + title: appleOwnerTypeEnrollmentType + type: object + properties: + enrollmentType: + $ref: '#/components/schemas/microsoft.graph.appleUserInitiatedEnrollmentType' + ownerType: + $ref: '#/components/schemas/microsoft.graph.managedDeviceOwnerType' + additionalProperties: + type: object + microsoft.graph.appleUserInitiatedEnrollmentType: + title: appleUserInitiatedEnrollmentType + enum: + - unknown + - device + - user + type: string + microsoft.graph.appleEnrollmentProfileAssignment: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: appleEnrollmentProfileAssignment + type: object + properties: + target: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentTarget' + additionalProperties: + type: object + description: An assignment of an Apple profile. + microsoft.graph.depTokenType: + title: depTokenType + enum: + - none + - dep + - appleSchoolManager + type: string + microsoft.graph.depIOSEnrollmentProfile: + allOf: + - $ref: '#/components/schemas/microsoft.graph.depEnrollmentBaseProfile' + - title: depIOSEnrollmentProfile + type: object + properties: + appearanceScreenDisabled: + type: boolean + description: Indicates if Apperance screen is disabled + awaitDeviceConfiguredConfirmation: + type: boolean + description: Indicates if the device will need to wait for configured confirmation + companyPortalVppTokenId: + type: string + description: 'If set, indicates which Vpp token should be used to deploy the Company Portal w/ device licensing. ''enableAuthenticationViaCompanyPortal'' must be set in order for this property to be set.' + nullable: true + deviceToDeviceMigrationDisabled: + type: boolean + description: Indicates if Device To Device Migration is disabled + enableSharedIPad: + type: boolean + description: This indicates whether the device is to be enrolled in a mode which enables multi user scenarios. Only applicable in shared iPads. + enableSingleAppEnrollmentMode: + type: boolean + description: Tells the device to enable single app mode and apply app-lock during enrollment. Default is false. 'enableAuthenticationViaCompanyPortal' and 'companyPortalVppTokenId' must be set for this property to be set. + expressLanguageScreenDisabled: + type: boolean + description: Indicates if Express Language screen is disabled + homeButtonScreenDisabled: + type: boolean + description: Indicates if home button sensitivity screen is disabled + iMessageAndFaceTimeScreenDisabled: + type: boolean + description: Indicates if iMessage and FaceTime screen is disabled + iTunesPairingMode: + $ref: '#/components/schemas/microsoft.graph.iTunesPairingMode' + managementCertificates: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.managementCertificateWithThumbprint' + description: Management certificates for Apple Configurator + onBoardingScreenDisabled: + type: boolean + description: Indicates if onboarding setup screen is disabled + passCodeDisabled: + type: boolean + description: Indicates if Passcode setup pane is disabled + preferredLanguageScreenDisabled: + type: boolean + description: Indicates if Preferred language screen is disabled + restoreCompletedScreenDisabled: + type: boolean + description: Indicates if Weclome screen is disabled + restoreFromAndroidDisabled: + type: boolean + description: Indicates if Restore from Android is disabled + sharedIPadMaximumUserCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: This specifies the maximum number of users that can use a shared iPad. Only applicable in shared iPad mode. + format: int32 + simSetupScreenDisabled: + type: boolean + description: Indicates if the SIMSetup screen is disabled + softwareUpdateScreenDisabled: + type: boolean + description: Indicates if the mandatory sofware update screen is disabled + updateCompleteScreenDisabled: + type: boolean + description: Indicates if Weclome screen is disabled + watchMigrationScreenDisabled: + type: boolean + description: Indicates if the watch migration screen is disabled + welcomeScreenDisabled: + type: boolean + description: Indicates if Weclome screen is disabled + zoomDisabled: + type: boolean + description: Indicates if zoom setup pane is disabled + additionalProperties: + type: object + description: The DepIOSEnrollmentProfile resource represents an Apple Device Enrollment Program (DEP) enrollment profile specific to iOS configuration. This type of profile must be assigned to Apple DEP serial numbers before the corresponding devices can enroll via DEP. + microsoft.graph.depMacOSEnrollmentProfile: + allOf: + - $ref: '#/components/schemas/microsoft.graph.depEnrollmentBaseProfile' + - title: depMacOSEnrollmentProfile + type: object + properties: + accessibilityScreenDisabled: + type: boolean + description: Indicates if Accessibility screen is disabled + chooseYourLockScreenDisabled: + type: boolean + description: Indicates if iCloud Documents and Desktop screen is disabled + fileVaultDisabled: + type: boolean + description: Indicates if file vault is disabled + iCloudDiagnosticsDisabled: + type: boolean + description: Indicates if iCloud Analytics screen is disabled + iCloudStorageDisabled: + type: boolean + description: Indicates if iCloud Documents and Desktop screen is disabled + passCodeDisabled: + type: boolean + description: Indicates if Passcode setup pane is disabled + registrationDisabled: + type: boolean + description: Indicates if registration is disabled + zoomDisabled: + type: boolean + description: Indicates if zoom setup pane is disabled + additionalProperties: + type: object + description: The DepMacOSEnrollmentProfile resource represents an Apple Device Enrollment Program (DEP) enrollment profile specific to macOS configuration. This type of profile must be assigned to Apple DEP serial numbers before the corresponding devices can enroll via DEP. + microsoft.graph.enrollmentProfile: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: enrollmentProfile + type: object + properties: + configurationEndpointUrl: + type: string + description: Configuration endpoint url to use for Enrollment + nullable: true + description: + type: string + description: Description of the profile + nullable: true + displayName: + type: string + description: Name of the profile + nullable: true + enableAuthenticationViaCompanyPortal: + type: boolean + description: Indicates to authenticate with Apple Setup Assistant instead of Company Portal. + requireCompanyPortalOnSetupAssistantEnrolledDevices: + type: boolean + description: Indicates that Company Portal is required on setup assistant enrolled devices + requiresUserAuthentication: + type: boolean + description: Indicates if the profile requires user authentication + additionalProperties: + type: object + description: The enrollmentProfile resource represents a collection of configurations which must be provided pre-enrollment to enable enrolling certain devices whose identities have been pre-staged. Pre-staged device identities are assigned to this type of profile to apply the profile's configurations at enrollment of the corresponding device. + microsoft.graph.importedAppleDeviceIdentity: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: importedAppleDeviceIdentity + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Created Date Time of the device + format: date-time + description: + type: string + description: The description of the device + nullable: true + discoverySource: + $ref: '#/components/schemas/microsoft.graph.discoverySource' + enrollmentState: + $ref: '#/components/schemas/microsoft.graph.enrollmentState' + isDeleted: + type: boolean + description: Indicates if the device is deleted from Apple Business Manager + nullable: true + isSupervised: + type: boolean + description: 'Indicates if the Apple device is supervised. More information is at: https://support.apple.com/HT202837' + lastContactedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Last Contacted Date Time of the device + format: date-time + platform: + $ref: '#/components/schemas/microsoft.graph.platform' + requestedEnrollmentProfileAssignmentDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The time enrollment profile was assigned to the device + format: date-time + nullable: true + requestedEnrollmentProfileId: + type: string + description: Enrollment profile Id admin intends to apply to the device during next enrollment + nullable: true + serialNumber: + type: string + description: Device serial number + nullable: true + additionalProperties: + type: object + description: The importedAppleDeviceIdentity resource represents the imported device identity of an Apple device . + microsoft.graph.enrollmentState: + title: enrollmentState + enum: + - unknown + - enrolled + - pendingReset + - failed + - notContacted + - blocked + type: string + microsoft.graph.importedDeviceIdentityType: + title: importedDeviceIdentityType + enum: + - unknown + - imei + - serialNumber + type: string + microsoft.graph.platform: + title: platform + enum: + - unknown + - ios + - android + - windows + - windowsMobile + - macOS + type: string + microsoft.graph.importedWindowsAutopilotDeviceIdentityState: + title: importedWindowsAutopilotDeviceIdentityState + type: object + properties: + deviceErrorCode: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Device error code reported by Device Directory Service(DDS). + format: int32 + deviceErrorName: + type: string + description: Device error name reported by Device Directory Service(DDS). + nullable: true + deviceImportStatus: + $ref: '#/components/schemas/microsoft.graph.importedWindowsAutopilotDeviceIdentityImportStatus' + deviceRegistrationId: + type: string + description: Device Registration ID for successfully added device reported by Device Directory Service(DDS). + nullable: true + additionalProperties: + type: object + microsoft.graph.windowsAutopilotDeviceType: + title: windowsAutopilotDeviceType + enum: + - windowsPc + - surfaceHub2 + - holoLens + type: string + microsoft.graph.windowsEnrollmentStatusScreenSettings: + title: windowsEnrollmentStatusScreenSettings + type: object + properties: + allowDeviceUseBeforeProfileAndAppInstallComplete: + type: boolean + description: Allow or block user to use device before profile and app installation complete + allowDeviceUseOnInstallFailure: + type: boolean + description: Allow the user to continue using the device on installation failure + allowLogCollectionOnInstallFailure: + type: boolean + description: Allow or block log collection on installation failure + blockDeviceSetupRetryByUser: + type: boolean + description: Allow the user to retry the setup on installation failure + customErrorMessage: + type: string + description: Set custom error message to show upon installation failure + nullable: true + hideInstallationProgress: + type: boolean + description: Show or hide installation progress to user + installProgressTimeoutInMinutes: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Set installation progress timeout in minutes + format: int32 + nullable: true + additionalProperties: + type: object + description: Enrollment status screen setting + microsoft.graph.outOfBoxExperienceSettings: + title: outOfBoxExperienceSettings + type: object + properties: + deviceUsageType: + $ref: '#/components/schemas/microsoft.graph.windowsDeviceUsageType' + hideEscapeLink: + type: boolean + description: 'If set to true, then the user can''t start over with different account, on company sign-in' + hideEULA: + type: boolean + description: Show or hide EULA to user + hidePrivacySettings: + type: boolean + description: Show or hide privacy settings to user + skipKeyboardSelectionPage: + type: boolean + description: 'If set, then skip the keyboard selection page if Language and Region are set' + userType: + $ref: '#/components/schemas/microsoft.graph.windowsUserType' + additionalProperties: + type: object + description: Out of box experience setting + microsoft.graph.windowsAutopilotDeploymentProfileAssignment: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: windowsAutopilotDeploymentProfileAssignment + type: object + properties: + source: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentSource' + sourceId: + type: string + description: Identifier for resource used for deployment to a group + nullable: true + target: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentTarget' + additionalProperties: + type: object + description: An assignment of a Windows Autopilot deployment profile to an AAD group. + microsoft.graph.windowsAutopilotProfileAssignmentDetailedStatus: + title: windowsAutopilotProfileAssignmentDetailedStatus + enum: + - none + - hardwareRequirementsNotMet + - surfaceHubProfileNotSupported + - holoLensProfileNotSupported + - windowsPcProfileNotSupported + type: string + microsoft.graph.windowsAutopilotProfileAssignmentStatus: + title: windowsAutopilotProfileAssignmentStatus + enum: + - unknown + - assignedInSync + - assignedOutOfSync + - assignedUnkownSyncState + - notAssigned + - pending + - failed + type: string + microsoft.graph.windowsAutopilotSyncStatus: + title: windowsAutopilotSyncStatus + enum: + - unknown + - inProgress + - completed + - failed + type: string + microsoft.graph.groupPolicyMigrationReadiness: + title: groupPolicyMigrationReadiness + enum: + - none + - partial + - complete + - error + - notApplicable + type: string + microsoft.graph.groupPolicySettingMapping: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: groupPolicySettingMapping + type: object + properties: + admxSettingDefinitionId: + type: string + description: Admx Group Policy Id + nullable: true + childIdList: + type: array + items: + type: string + nullable: true + description: List of Child Ids of the group policy setting. + intuneSettingDefinitionId: + type: string + description: The Intune Setting Definition Id + nullable: true + intuneSettingUriList: + type: array + items: + type: string + nullable: true + description: The list of Intune Setting URIs this group policy setting maps to + isMdmSupported: + type: boolean + description: Indicates if the setting is supported by Intune or not + mdmCspName: + type: string + description: The CSP name this group policy setting maps to. + nullable: true + mdmMinimumOSVersion: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The minimum OS version this mdm setting supports. + format: int32 + mdmSettingUri: + type: string + description: The MDM CSP URI this group policy setting maps to. + nullable: true + mdmSupportedState: + $ref: '#/components/schemas/microsoft.graph.mdmSupportedState' + parentId: + type: string + description: Parent Id of the group policy setting. + nullable: true + settingCategory: + type: string + description: The category the group policy setting is in. + nullable: true + settingDisplayName: + type: string + description: The display name of this group policy setting. + nullable: true + settingDisplayValue: + type: string + description: The display value of this group policy setting. + nullable: true + settingDisplayValueType: + type: string + description: The display value type of this group policy setting. + nullable: true + settingName: + type: string + description: The name of this group policy setting. + nullable: true + settingScope: + $ref: '#/components/schemas/microsoft.graph.groupPolicySettingScope' + settingType: + $ref: '#/components/schemas/microsoft.graph.groupPolicySettingType' + settingValue: + type: string + description: The value of this group policy setting. + nullable: true + settingValueDisplayUnits: + type: string + description: The display units of this group policy setting value + nullable: true + settingValueType: + type: string + description: The value type of this group policy setting. + nullable: true + additionalProperties: + type: object + description: The Group Policy setting to MDM/Intune mapping. + microsoft.graph.unsupportedGroupPolicyExtension: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: unsupportedGroupPolicyExtension + type: object + properties: + extensionType: + type: string + description: ExtensionType of the unsupported extension. + nullable: true + namespaceUrl: + type: string + description: Namespace Url of the unsupported extension. + nullable: true + nodeName: + type: string + description: Node name of the unsupported extension. + nullable: true + settingScope: + $ref: '#/components/schemas/microsoft.graph.groupPolicySettingScope' + additionalProperties: + type: object + description: Unsupported Group Policy Extension. + microsoft.graph.groupPolicyUploadedLanguageFile: + title: groupPolicyUploadedLanguageFile + type: object + properties: + content: + type: string + description: The contents of the uploaded ADML file. + format: base64url + nullable: true + fileName: + type: string + description: The file name of the uploaded ADML file. + nullable: true + id: + type: string + description: Key of the entity. + nullable: true + languageCode: + type: string + description: The language code of the uploaded ADML file. + nullable: true + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time the entity was last modified. + format: date-time + additionalProperties: + type: object + description: The entity represents an ADML (Administrative Template language) XML file uploaded by Administrator. + microsoft.graph.groupPolicyUploadedDefinitionFileStatus: + title: groupPolicyUploadedDefinitionFileStatus + enum: + - none + - uploadInProgress + - available + - assigned + - removalInProgress + - uploadFailed + - removalFailed + type: string + microsoft.graph.groupPolicyOperation: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: groupPolicyOperation + type: object + properties: + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time the entity was last modified. + format: date-time + operationStatus: + $ref: '#/components/schemas/microsoft.graph.groupPolicyOperationStatus' + operationType: + $ref: '#/components/schemas/microsoft.graph.groupPolicyOperationType' + statusDetails: + type: string + description: The group policy operation status detail. + nullable: true + additionalProperties: + type: object + description: The entity represents an group policy operation. + microsoft.graph.deviceManagementDomainJoinConnectorState: + title: deviceManagementDomainJoinConnectorState + enum: + - active + - error + - inactive + type: string + microsoft.graph.roleAssignment: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: roleAssignment + type: object + properties: + description: + type: string + description: Description of the Role Assignment. + nullable: true + displayName: + type: string + description: The display or friendly name of the role Assignment. + nullable: true + resourceScopes: + type: array + items: + type: string + nullable: true + description: List of ids of role scope member security groups. These are IDs from Azure Active Directory. + scopeMembers: + type: array + items: + type: string + nullable: true + description: List of ids of role scope member security groups. These are IDs from Azure Active Directory. + scopeType: + $ref: '#/components/schemas/microsoft.graph.roleAssignmentScopeType' + roleDefinition: + $ref: '#/components/schemas/microsoft.graph.roleDefinition' + additionalProperties: + type: object + description: The Role Assignment resource. Role assignments tie together a role definition with members and scopes. There can be one or more role assignments per role. This applies to custom and built-in roles. + microsoft.graph.rolePermission: + title: rolePermission + type: object + properties: + actions: + type: array + items: + type: string + nullable: true + description: Allowed Actions - Deprecated + resourceActions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.resourceAction' + description: Resource Actions each containing a set of allowed and not allowed permissions. + additionalProperties: + type: object + description: Contains the set of ResourceActions determining the allowed and not allowed permissions for each role. + microsoft.graph.roleScopeTagAutoAssignment: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: roleScopeTagAutoAssignment + type: object + properties: + target: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentTarget' + additionalProperties: + type: object + description: Contains the properties for auto-assigning a Role Scope Tag to a group to be applied to Devices. + microsoft.graph.remoteAssistanceOnboardingStatus: + title: remoteAssistanceOnboardingStatus + enum: + - notOnboarded + - onboarding + - onboarded + type: string + microsoft.graph.deviceManagementCachedReportConfiguration: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceManagementCachedReportConfiguration + type: object + properties: + expirationDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Time that the cached report expires + format: date-time + filter: + type: string + description: Filters applied on report creation. + nullable: true + lastRefreshDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Time that the cached report was last refreshed + format: date-time + metadata: + type: string + description: Caller-managed metadata associated with the report + nullable: true + orderBy: + type: array + items: + type: string + nullable: true + description: Ordering of columns in the report + reportName: + type: string + description: Name of the report + nullable: true + select: + type: array + items: + type: string + nullable: true + description: Columns selected from the report + status: + $ref: '#/components/schemas/microsoft.graph.deviceManagementReportStatus' + additionalProperties: + type: object + description: Entity representing the configuration of a cached report + microsoft.graph.deviceManagementExportJob: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceManagementExportJob + type: object + properties: + expirationDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Time that the exported report expires + format: date-time + filter: + type: string + description: Filters applied on the report + nullable: true + format: + $ref: '#/components/schemas/microsoft.graph.deviceManagementReportFileFormat' + reportName: + type: string + description: Name of the report + requestDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Time that the exported report was requested + format: date-time + select: + type: array + items: + type: string + nullable: true + description: Columns selected from the report + snapshotId: + type: string + description: 'A snapshot is an identifiable subset of the dataset represented by the ReportName. A sessionId or CachedReportConfiguration id can be used here. If a sessionId is specified, Filter, Select, and OrderBy are applied to the data represented by the sessionId. Filter, Select, and OrderBy cannot be specified together with a CachedReportConfiguration id.' + nullable: true + status: + $ref: '#/components/schemas/microsoft.graph.deviceManagementReportStatus' + url: + type: string + description: Temporary location of the exported report + nullable: true + additionalProperties: + type: object + description: Entity representing a job to export a report + microsoft.graph.deviceManagementReportSchedule: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceManagementReportSchedule + type: object + properties: + emails: + type: array + items: + type: string + nullable: true + description: Emails to which the scheduled reports are delivered + endDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Time that the delivery of the scheduled reports ends + format: date-time + filter: + type: string + description: Filters applied on the report + nullable: true + format: + $ref: '#/components/schemas/microsoft.graph.deviceManagementReportFileFormat' + orderBy: + type: array + items: + type: string + nullable: true + description: Ordering of columns in the report + recurrence: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScheduledReportRecurrence' + reportName: + type: string + description: Name of the report + reportScheduleName: + type: string + description: Name of the schedule + select: + type: array + items: + type: string + nullable: true + description: Columns selected from the report + startDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Time that the delivery of the scheduled reports starts + format: date-time + subject: + type: string + description: Subject of the scheduled reports that are delivered + userId: + type: string + description: The Id of the User who created the report + additionalProperties: + type: object + description: Entity representing a schedule for which reports are delivered + microsoft.graph.windowsAutopilotDeploymentState: + title: windowsAutopilotDeploymentState + enum: + - unknown + - success + - inProgress + - failure + - successWithTimeout + - notAttempted + - disabled + type: string + microsoft.graph.windowsAutopilotEnrollmentType: + title: windowsAutopilotEnrollmentType + enum: + - unknown + - azureADJoinedWithAutopilotProfile + - offlineDomainJoined + - azureADJoinedUsingDeviceAuthWithAutopilotProfile + - azureADJoinedUsingDeviceAuthWithoutAutopilotProfile + - azureADJoinedWithOfflineAutopilotProfile + - azureADJoinedWithWhiteGlove + - offlineDomainJoinedWithWhiteGlove + - offlineDomainJoinedWithOfflineAutopilotProfile + type: string + microsoft.graph.deviceManagementAutopilotPolicyStatusDetail: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceManagementAutopilotPolicyStatusDetail + type: object + properties: + complianceStatus: + $ref: '#/components/schemas/microsoft.graph.deviceManagementAutopilotPolicyComplianceStatus' + displayName: + type: string + description: The friendly name of the policy. + nullable: true + errorCode: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The errorode associated with the compliance or enforcement status of the policy. Error code for enforcement status takes precedence if it exists. + format: int32 + lastReportedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Timestamp of the reported policy status + format: date-time + policyType: + $ref: '#/components/schemas/microsoft.graph.deviceManagementAutopilotPolicyType' + trackedOnEnrollmentStatus: + type: boolean + description: Indicates if this prolicy was tracked as part of the autopilot bootstrap enrollment sync session + additionalProperties: + type: object + description: Policy status detail item contained by an autopilot event. + microsoft.graph.windowsFeatureUpdateProfileAssignment: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: windowsFeatureUpdateProfileAssignment + type: object + properties: + target: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentTarget' + additionalProperties: + type: object + description: This entity contains the properties used to assign a windows feature update profile to a group. + microsoft.graph.windowsUpdateState: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: windowsUpdateState + type: object + properties: + deviceDisplayName: + type: string + description: Device display name. + nullable: true + deviceId: + type: string + description: The id of the device. + nullable: true + featureUpdateVersion: + type: string + description: The current feature update version of the device. + nullable: true + lastScanDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date time that the Windows Update Agent did a successful scan. + format: date-time + lastSyncDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Last date time that the device sync with with Microsoft Intune. + format: date-time + qualityUpdateVersion: + type: string + description: The Quality Update Version of the device. + nullable: true + status: + $ref: '#/components/schemas/microsoft.graph.windowsUpdateStatus' + userId: + type: string + description: The id of the user. + nullable: true + userPrincipalName: + type: string + description: User principal name. + nullable: true + additionalProperties: + type: object + microsoft.graph.expeditedWindowsQualityUpdateSettings: + title: expeditedWindowsQualityUpdateSettings + type: object + properties: + daysUntilForcedReboot: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The number of days after installation that forced reboot will happen. + format: int32 + qualityUpdateRelease: + type: string + description: The release date to identify a quality update. + additionalProperties: + type: object + description: A complex type to store the expedited quality update settings such as release date and days until forced reboot. + microsoft.graph.windowsQualityUpdateProfileAssignment: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: windowsQualityUpdateProfileAssignment + type: object + properties: + target: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentTarget' + additionalProperties: + type: object + description: This entity contains the properties used to assign a windows quality update profile to a group. + microsoft.graph.intuneBrandingProfileAssignment: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: intuneBrandingProfileAssignment + type: object + properties: + target: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentTarget' + additionalProperties: + type: object + description: This entity contains the properties used to assign a branding profile to a group. + microsoft.graph.userPfxIntendedPurpose: + title: userPfxIntendedPurpose + enum: + - unassigned + - smimeEncryption + - smimeSigning + - vpn + - wifi + type: string + microsoft.graph.userPfxPaddingScheme: + title: userPfxPaddingScheme + enum: + - none + - pkcs1 + - oaepSha1 + - oaepSha256 + - oaepSha384 + - oaepSha512 + type: string + microsoft.graph.androidForWorkAppConfigurationSchemaItemDataType: + title: androidForWorkAppConfigurationSchemaItemDataType + enum: + - bool + - integer + - string + - choice + - multiselect + - bundle + - bundleArray + - hidden + type: string + microsoft.graph.androidManagedStoreAppConfigurationSchemaItemDataType: + title: androidManagedStoreAppConfigurationSchemaItemDataType + enum: + - bool + - integer + - string + - choice + - multiselect + - bundle + - bundleArray + - hidden + type: string + microsoft.graph.configurationManagerClientState: + title: configurationManagerClientState + enum: + - unknown + - installed + - healthy + - installFailed + - updateFailed + - communicationError + type: string + microsoft.graph.deviceGuardLocalSystemAuthorityCredentialGuardState: + title: deviceGuardLocalSystemAuthorityCredentialGuardState + enum: + - running + - rebootRequired + - notLicensed + - notConfigured + - virtualizationBasedSecurityNotRunning + type: string + microsoft.graph.deviceGuardVirtualizationBasedSecurityHardwareRequirementState: + title: deviceGuardVirtualizationBasedSecurityHardwareRequirementState + enum: + - meetHardwareRequirements + - secureBootRequired + - dmaProtectionRequired + - hyperVNotSupportedForGuestVM + - hyperVNotAvailable + type: string + microsoft.graph.deviceGuardVirtualizationBasedSecurityState: + title: deviceGuardVirtualizationBasedSecurityState + enum: + - running + - rebootRequired + - require64BitArchitecture + - notLicensed + - notConfigured + - doesNotMeetHardwareRequirements + - other + type: string + microsoft.graph.sharedAppleDeviceUser: + title: sharedAppleDeviceUser + type: object + properties: + dataQuota: + type: integer + description: Data quota + format: int64 + nullable: true + dataToSync: + type: boolean + description: Data to sync + dataUsed: + type: integer + description: Data quota + format: int64 + userPrincipalName: + type: string + description: User name + nullable: true + additionalProperties: + type: object + microsoft.graph.securityBaselinePolicySourceType: + title: securityBaselinePolicySourceType + enum: + - deviceConfiguration + - deviceIntent + type: string + microsoft.graph.settingSourceType: + title: settingSourceType + enum: + - deviceConfiguration + - deviceIntent + type: string + microsoft.graph.automaticRepliesSetting: + title: automaticRepliesSetting + type: object + properties: + externalAudience: + $ref: '#/components/schemas/microsoft.graph.externalAudienceScope' + externalReplyMessage: + type: string + description: 'The automatic reply to send to the specified external audience, if Status is AlwaysEnabled or Scheduled.' + nullable: true + internalReplyMessage: + type: string + description: 'The automatic reply to send to the audience internal to the signed-in user''s organization, if Status is AlwaysEnabled or Scheduled.' + nullable: true + scheduledEndDateTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + scheduledStartDateTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + status: + $ref: '#/components/schemas/microsoft.graph.automaticRepliesStatus' + additionalProperties: + type: object + microsoft.graph.delegateMeetingMessageDeliveryOptions: + title: delegateMeetingMessageDeliveryOptions + enum: + - sendToDelegateAndInformationToPrincipal + - sendToDelegateAndPrincipal + - sendToDelegateOnly + type: string + microsoft.graph.localeInfo: + title: localeInfo + type: object + properties: + displayName: + type: string + description: 'A name representing the user''s locale in natural language, for example, ''English (United States)''.' + nullable: true + locale: + type: string + description: 'A locale representation for the user, which includes the user''s preferred language and country/region. For example, ''en-us''. The language component follows 2-letter codes as defined in ISO 639-1, and the country component follows 2-letter codes as defined in ISO 3166-1 alpha-2.' + nullable: true + additionalProperties: + type: object + microsoft.graph.userPurpose: + title: userPurpose + type: object + properties: + value: + $ref: '#/components/schemas/microsoft.graph.mailboxRecipientType' + additionalProperties: + type: object + microsoft.graph.mailboxRecipientType: + title: mailboxRecipientType + enum: + - unknown + - user + - linked + - shared + - room + - equipment + - others + type: string + microsoft.graph.workingHours: + title: workingHours + type: object + properties: + daysOfWeek: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.dayOfWeek' + description: The days of the week on which the user works. + endTime: + pattern: '^([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?$' + type: string + description: The time of the day that the user stops working. + format: time + nullable: true + startTime: + pattern: '^([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?$' + type: string + description: The time of the day that the user starts working. + format: time + nullable: true + timeZone: + $ref: '#/components/schemas/microsoft.graph.timeZoneBase' + additionalProperties: + type: object + microsoft.graph.settings: + title: settings + type: object + properties: + hasGraphMailbox: + type: boolean + description: Specifies if the user's primary mailbox is hosted in the cloud and is enabled for Microsoft Graph. + hasLicense: + type: boolean + description: Specifies if the user has a MyAnalytics license assigned. + hasOptedOut: + type: boolean + description: Specifies if the user opted out of MyAnalytics. + additionalProperties: + type: object + microsoft.graph.activityStatistics: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: activityStatistics + type: object + properties: + activity: + $ref: '#/components/schemas/microsoft.graph.analyticsActivityType' + duration: + pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' + type: string + description: Total hours spent on the activity. The value is represented in ISO 8601 format for durations. + format: duration + endDate: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' + type: string + description: 'Date when the activity ended, expressed in ISO 8601 format for calendar dates. For example, the property value could be ''2019-07-03'' that follows the YYYY-MM-DD format.' + format: date + startDate: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' + type: string + description: 'Date when the activity started, expressed in ISO 8601 format for calendar dates. For example, the property value could be ''2019-07-04'' that follows the YYYY-MM-DD format.' + format: date + timeZoneUsed: + type: string + description: 'The time zone that the user sets in Microsoft Outlook is used for the computation. For example, the property value could be ''Pacific Standard Time.''' + nullable: true + additionalProperties: + type: object + microsoft.graph.usageRightState: + title: usageRightState + enum: + - active + - inactive + - warning + - suspended + - unknownFutureValue + type: string + microsoft.graph.bitlocker: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: bitlocker + type: object + properties: + recoveryKeys: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.bitlockerRecoveryKey' + description: The recovery keys associated with the bitlocker entity. + additionalProperties: + type: object + microsoft.graph.dataLossPreventionPolicy: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: dataLossPreventionPolicy + type: object + properties: + name: + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.sensitivityLabel: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: sensitivityLabel + type: object + properties: + applicableTo: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabelTarget' + applicationMode: + $ref: '#/components/schemas/microsoft.graph.applicationMode' + assignedPolicies: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.labelPolicy' + autoLabeling: + $ref: '#/components/schemas/microsoft.graph.autoLabeling' + description: + type: string + nullable: true + displayName: + type: string + nullable: true + isDefault: + type: boolean + nullable: true + isEndpointProtectionEnabled: + type: boolean + nullable: true + labelActions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.labelActionBase' + name: + type: string + nullable: true + priority: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + toolTip: + type: string + nullable: true + sublabels: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + additionalProperties: + type: object + microsoft.graph.sensitivityPolicySettings: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: sensitivityPolicySettings + type: object + properties: + applicableTo: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabelTarget' + downgradeSensitivityRequiresJustification: + type: boolean + nullable: true + helpWebUrl: + type: string + nullable: true + isMandatory: + type: boolean + nullable: true + additionalProperties: + type: object + microsoft.graph.informationProtectionPolicy: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: informationProtectionPolicy + type: object + properties: + labels: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.informationProtectionLabel' + additionalProperties: + type: object + microsoft.graph.threatAssessmentRequest: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: threatAssessmentRequest + type: object + properties: + category: + $ref: '#/components/schemas/microsoft.graph.threatCategory' + contentType: + $ref: '#/components/schemas/microsoft.graph.threatAssessmentContentType' + createdBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + format: date-time + nullable: true + expectedAssessment: + $ref: '#/components/schemas/microsoft.graph.threatExpectedAssessment' + requestSource: + $ref: '#/components/schemas/microsoft.graph.threatAssessmentRequestSource' + status: + $ref: '#/components/schemas/microsoft.graph.threatAssessmentStatus' + results: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.threatAssessmentResult' + description: 'A collection of threat assessment results. Read-only. By default, a GET /threatAssessmentRequests/{id} does not return this property unless you apply $expand on it.' + additionalProperties: + type: object + microsoft.graph.servicePlanInfo: + title: servicePlanInfo + type: object + properties: + appliesTo: + type: string + description: The object the service plan can be assigned to. Possible values:'User' - service plan can be assigned to individual users.'Company' - service plan can be assigned to the entire tenant. + nullable: true + provisioningStatus: + type: string + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + nullable: true + servicePlanId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + description: The unique identifier of the service plan. + format: uuid + nullable: true + servicePlanName: + type: string + description: The name of the service plan. + nullable: true + additionalProperties: + type: object + microsoft.graph.identity: + title: identity + type: object + properties: + displayName: + type: string + description: 'The identity''s display name. Note that this may not always be available or up to date. For example, if a user changes their display name, the API may show the new value in a future response, but the items associated with the user won''t show up as having changed when using delta.' + nullable: true + id: + type: string + description: Unique identifier for the identity. + nullable: true + additionalProperties: + type: object + microsoft.graph.onlineMeetingProviderType: + title: onlineMeetingProviderType + enum: + - unknown + - skypeForBusiness + - skypeForConsumer + - teamsForBusiness + type: string + microsoft.graph.calendarColor: + title: calendarColor + enum: + - auto + - lightBlue + - lightGreen + - lightOrange + - lightGray + - lightYellow + - lightTeal + - lightPink + - lightBrown + - lightRed + - maxColor + type: string + microsoft.graph.emailAddress: + title: emailAddress + type: object + properties: + address: + type: string + description: The email address of an entity instance. + nullable: true + name: + type: string + description: The display name of an entity instance. + nullable: true + additionalProperties: + type: object + microsoft.graph.calendarPermission: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: calendarPermission + type: object + properties: + allowedRoles: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.calendarRoleType' + description: 'List of allowed sharing or delegating permission levels for the calendar. Possible values are: none, freeBusyRead, limitedRead, read, write, delegateWithoutPrivateEventAccess, delegateWithPrivateEventAccess, custom.' + emailAddress: + $ref: '#/components/schemas/microsoft.graph.emailAddress' + isInsideOrganization: + type: boolean + description: True if the user in context (sharee or delegate) is inside the same organization as the calendar owner. + nullable: true + isRemovable: + type: boolean + description: 'True if the user can be removed from the list of sharees or delegates for the specified calendar, false otherwise. The ''My organization'' user determines the permissions other people within your organization have to the given calendar. You cannot remove ''My organization'' as a sharee to a calendar.' + nullable: true + role: + $ref: '#/components/schemas/microsoft.graph.calendarRoleType' + additionalProperties: + type: object + microsoft.graph.multiValueLegacyExtendedProperty: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: multiValueLegacyExtendedProperty + type: object + properties: + value: + type: array + items: + type: string + nullable: true + description: A collection of property values. + additionalProperties: + type: object + microsoft.graph.singleValueLegacyExtendedProperty: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: singleValueLegacyExtendedProperty + type: object + properties: + value: + type: string + description: A property value. + nullable: true + additionalProperties: + type: object + microsoft.graph.outlookItem: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: outlookItem + type: object + properties: + categories: + type: array + items: + type: string + nullable: true + description: The categories associated with the item + changeKey: + type: string + description: 'Identifies the version of the item. Every time the item is changed, changeKey changes as well. This allows Exchange to apply changes to the correct version of the object. Read-only.' + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + format: date-time + nullable: true + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + format: date-time + nullable: true + additionalProperties: + type: object + microsoft.graph.attendee: + allOf: + - $ref: '#/components/schemas/microsoft.graph.attendeeBase' + - title: attendee + type: object + properties: + proposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + status: + $ref: '#/components/schemas/microsoft.graph.responseStatus' + additionalProperties: + type: object + microsoft.graph.itemBody: + title: itemBody + type: object + properties: + content: + type: string + description: The content of the item. + nullable: true + contentType: + $ref: '#/components/schemas/microsoft.graph.bodyType' + additionalProperties: + type: object + microsoft.graph.dateTimeTimeZone: + title: dateTimeTimeZone + type: object + properties: + dateTime: + type: string + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' + timeZone: + type: string + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' + nullable: true + additionalProperties: + type: object + microsoft.graph.importance: + title: importance + enum: + - low + - normal + - high + type: string + microsoft.graph.location: + title: location + type: object + properties: + address: + $ref: '#/components/schemas/microsoft.graph.physicalAddress' + coordinates: + $ref: '#/components/schemas/microsoft.graph.outlookGeoCoordinates' + displayName: + type: string + description: The name associated with the location. + nullable: true + locationEmailAddress: + type: string + description: Optional email address of the location. + nullable: true + locationType: + $ref: '#/components/schemas/microsoft.graph.locationType' + locationUri: + type: string + description: Optional URI representing the location. + nullable: true + uniqueId: + type: string + description: For internal use only. + nullable: true + uniqueIdType: + $ref: '#/components/schemas/microsoft.graph.locationUniqueIdType' + additionalProperties: + type: object + microsoft.graph.onlineMeetingInfo: + title: onlineMeetingInfo + type: object + properties: + conferenceId: + type: string + description: The ID of the conference. + nullable: true + joinUrl: + type: string + description: The external link that launches the online meeting. This is a URL that clients will launch into a browser and will redirect the user to join the meeting. + nullable: true + phones: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.phone' + description: All of the phone numbers associated with this conference. + quickDial: + type: string + description: The pre-formatted quickdial for this call. + nullable: true + tollFreeNumbers: + type: array + items: + type: string + nullable: true + description: The toll free numbers that can be used to join the conference. + tollNumber: + type: string + description: The toll number that can be used to join the conference. + nullable: true + additionalProperties: + type: object + microsoft.graph.recipient: + title: recipient + type: object + properties: + emailAddress: + $ref: '#/components/schemas/microsoft.graph.emailAddress' + additionalProperties: + type: object + microsoft.graph.patternedRecurrence: + title: patternedRecurrence + type: object + properties: + pattern: + $ref: '#/components/schemas/microsoft.graph.recurrencePattern' + range: + $ref: '#/components/schemas/microsoft.graph.recurrenceRange' + additionalProperties: + type: object + microsoft.graph.responseStatus: + title: responseStatus + type: object + properties: + response: + $ref: '#/components/schemas/microsoft.graph.responseType' + time: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The date and time that the response was returned. It uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + format: date-time + nullable: true + additionalProperties: + type: object + microsoft.graph.sensitivity: + title: sensitivity + enum: + - normal + - personal + - private + - confidential + type: string + microsoft.graph.freeBusyStatus: + title: freeBusyStatus + enum: + - unknown + - free + - tentative + - busy + - oof + - workingElsewhere + type: string + microsoft.graph.eventType: + title: eventType + enum: + - singleInstance + - occurrence + - exception + - seriesMaster + type: string + microsoft.graph.attachment: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: attachment + type: object + properties: + contentType: + type: string + description: The MIME type. + nullable: true + isInline: + type: boolean + description: 'true if the attachment is an inline attachment; otherwise, false.' + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + format: date-time + nullable: true + name: + type: string + description: The display name of the attachment. This does not need to be the actual file name. + nullable: true + size: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The length of the attachment in bytes. + format: int32 + additionalProperties: + type: object + microsoft.graph.typedEmailAddress: + allOf: + - $ref: '#/components/schemas/microsoft.graph.emailAddress' + - title: typedEmailAddress + type: object + properties: + otherLabel: + type: string + description: 'To specify a custom type of email address, set type to other, and assign otherLabel to a custom string. For example, you may use a specific email address for your volunteer activities. Set type to other, and set otherLabel to a custom string such as Volunteer work.' + nullable: true + type: + $ref: '#/components/schemas/microsoft.graph.emailType' + additionalProperties: + type: object + microsoft.graph.followupFlag: + title: followupFlag + type: object + properties: + completedDateTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + dueDateTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + flagStatus: + $ref: '#/components/schemas/microsoft.graph.followupFlagStatus' + startDateTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + additionalProperties: + type: object + microsoft.graph.phone: + title: phone + type: object + properties: + number: + type: string + description: The phone number. + nullable: true + type: + $ref: '#/components/schemas/microsoft.graph.phoneType' + additionalProperties: + type: object + microsoft.graph.physicalAddress: + title: physicalAddress + type: object + properties: + city: + type: string + description: The city. + nullable: true + countryOrRegion: + type: string + description: 'The country or region. It''s a free-format string value, for example, ''United States''.' + nullable: true + postalCode: + type: string + description: The postal code. + nullable: true + postOfficeBox: + type: string + description: The post office box number. + nullable: true + state: + type: string + description: The state. + nullable: true + street: + type: string + description: The street. + nullable: true + type: + $ref: '#/components/schemas/microsoft.graph.physicalAddressType' + additionalProperties: + type: object + microsoft.graph.website: + title: website + type: object + properties: + address: + type: string + description: The URL of the website. + nullable: true + displayName: + type: string + description: The display name of the web site. + nullable: true + type: + $ref: '#/components/schemas/microsoft.graph.websiteType' + additionalProperties: + type: object + microsoft.graph.inferenceClassificationOverride: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: inferenceClassificationOverride + type: object + properties: + classifyAs: + $ref: '#/components/schemas/microsoft.graph.inferenceClassificationType' + senderEmailAddress: + $ref: '#/components/schemas/microsoft.graph.emailAddress' + additionalProperties: + type: object + microsoft.graph.assignedLabel: + title: assignedLabel + type: object + properties: + displayName: + type: string + description: The display name of the label. Read-only. + nullable: true + labelId: + type: string + description: The unique identifier of the label. + nullable: true + additionalProperties: + type: object + microsoft.graph.licenseProcessingState: + title: licenseProcessingState + type: object + properties: + state: + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.groupAccessType: + title: groupAccessType + enum: + - none + - private + - secret + - public + type: string + microsoft.graph.membershipRuleProcessingStatus: + title: membershipRuleProcessingStatus + type: object + properties: + errorMessage: + type: string + description: Detailed error message if dynamic group processing ran into an error. Optional. Read-only. + nullable: true + lastMembershipUpdated: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Most recent date and time when membership of a dynamic group was updated. Optional. Read-only. + format: date-time + nullable: true + status: + $ref: '#/components/schemas/microsoft.graph.MembershipRuleProcessingStatusDetails' + additionalProperties: + type: object + microsoft.graph.endpoint: + allOf: + - $ref: '#/components/schemas/microsoft.graph.directoryObject' + - title: endpoint + type: object + properties: + capability: + type: string + description: 'Describes the capability that is associated with this resource. (e.g. Messages, Conversations, etc.) Not nullable. Read-only.' + providerId: + type: string + description: Application id of the publishing underlying service. Not nullable. Read-only. + nullable: true + providerName: + type: string + description: Name of the publishing underlying service. Read-only. + nullable: true + providerResourceId: + type: string + description: 'For Microsoft 365 groups, this is set to a well-known name for the resource (e.g. Yammer.FeedURL etc.). Not nullable. Read-only.' + nullable: true + uri: + type: string + description: URL of the published resource. Not nullable. Read-only. + additionalProperties: + type: object + description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. + microsoft.graph.resourceSpecificPermissionGrant: + allOf: + - $ref: '#/components/schemas/microsoft.graph.directoryObject' + - title: resourceSpecificPermissionGrant + type: object + properties: + clientAppId: + type: string + nullable: true + clientId: + type: string + nullable: true + permission: + type: string + nullable: true + permissionType: + type: string + nullable: true + resourceAppId: + type: string + nullable: true + additionalProperties: + type: object + description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. + microsoft.graph.directorySetting: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: directorySetting + type: object + properties: + displayName: + type: string + description: 'Display name of this group of settings, which comes from the associated template. Read-only.' + nullable: true + templateId: + type: string + description: Unique identifier for the template used to create this group of settings. Read-only. + nullable: true + values: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.settingValue' + description: Collection of name value pairs. Must contain and set all the settings defined in the template. + additionalProperties: + type: object + microsoft.graph.conversation: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: conversation + type: object + properties: + hasAttachments: + type: boolean + description: Indicates whether any of the posts within this Conversation has at least one attachment. + lastDeliveredDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + format: date-time + preview: + type: string + description: A short summary from the body of the latest post in this converstaion. + topic: + type: string + description: 'The topic of the conversation. This property can be set when the conversation is created, but it cannot be updated.' + uniqueSenders: + type: array + items: + type: string + description: All the users that sent a message to this Conversation. + threads: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conversationThread' + description: A collection of all the conversation threads in the conversation. A navigation property. Read-only. Nullable. + additionalProperties: + type: object + microsoft.graph.conversationThread: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: conversationThread + type: object + properties: + ccRecipients: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.recipient' + description: 'The Cc: recipients for the thread.' + hasAttachments: + type: boolean + description: Indicates whether any of the posts within this thread has at least one attachment. + isLocked: + type: boolean + description: Indicates if the thread is locked. + lastDeliveredDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + format: date-time + preview: + type: string + description: A short summary from the body of the latest post in this conversation. + topic: + type: string + description: 'The topic of the conversation. This property can be set when the conversation is created, but it cannot be updated.' + toRecipients: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.recipient' + description: 'The To: recipients for the thread.' + uniqueSenders: + type: array + items: + type: string + description: All the users that sent a message to this thread. + posts: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.post' + description: Read-only. Nullable. + additionalProperties: + type: object + microsoft.graph.groupLifecyclePolicy: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: groupLifecyclePolicy + type: object + properties: + alternateNotificationEmails: + type: string + description: List of email address to send notifications for groups without owners. Multiple email address can be defined by separating email address with a semicolon. + nullable: true + groupLifetimeInDays: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: 'Number of days before a group expires and needs to be renewed. Once renewed, the group expiration is extended by the number of days defined.' + format: int32 + nullable: true + managedGroupTypes: + type: string + description: 'The group type for which the expiration policy applies. Possible values are All, Selected or None.' + nullable: true + additionalProperties: + type: object + microsoft.graph.plannerGroup: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: plannerGroup + type: object + properties: + plans: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.plannerPlan' + description: Read-only. Nullable. Returns the plannerPlans owned by the group. + additionalProperties: + type: object + microsoft.graph.messageRule: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: messageRule + type: object + properties: + actions: + $ref: '#/components/schemas/microsoft.graph.messageRuleActions' + conditions: + $ref: '#/components/schemas/microsoft.graph.messageRulePredicates' + displayName: + type: string + description: The display name of the rule. + nullable: true + exceptions: + $ref: '#/components/schemas/microsoft.graph.messageRulePredicates' + hasError: + type: boolean + description: Indicates whether the rule is in an error condition. Read-only. + nullable: true + isEnabled: + type: boolean + description: Indicates whether the rule is enabled to be applied to messages. + nullable: true + isReadOnly: + type: boolean + description: Indicates if the rule is read-only and cannot be modified or deleted by the rules REST API. + nullable: true + sequence: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: 'Indicates the order in which the rule is executed, among other rules.' + format: int32 + nullable: true + additionalProperties: + type: object + microsoft.graph.userConfiguration: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: userConfiguration + type: object + properties: + binaryData: + type: string + format: base64url + nullable: true + additionalProperties: + type: object + microsoft.graph.inferenceClassificationType: + title: inferenceClassificationType + enum: + - focused + - other + type: string + microsoft.graph.internetMessageHeader: + title: internetMessageHeader + type: object + properties: + name: + type: string + description: Represents the key in a key-value pair. + nullable: true + value: + type: string + description: The value in a key-value pair. + nullable: true + additionalProperties: + type: object + microsoft.graph.mentionsPreview: + title: mentionsPreview + type: object + properties: + isMentioned: + type: boolean + description: True if the signed-in user is mentioned in the parent resource instance. Read-only. Supports filter. + nullable: true + additionalProperties: + type: object + microsoft.graph.mention: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: mention + type: object + properties: + application: + type: string + description: The name of the application where the mention is created. Optional. Not used and defaulted as null for message. + nullable: true + clientReference: + type: string + description: A unique identifier that represents a parent of the resource instance. Optional. Not used and defaulted as null for message. + nullable: true + createdBy: + $ref: '#/components/schemas/microsoft.graph.emailAddress' + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time that the mention is created on the client. + format: date-time + nullable: true + deepLink: + type: string + description: A deep web link to the context of the mention in the resource instance. Optional. Not used and defaulted as null for message. + nullable: true + mentioned: + $ref: '#/components/schemas/microsoft.graph.emailAddress' + mentionText: + type: string + description: 'Optional. Not used and defaulted as null for message. To get the mentions in a message, see the bodyPreview property of the message instead.' + nullable: true + serverCreatedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time that the mention is created on the server. Optional. Not used and defaulted as null for message. + format: date-time + nullable: true + additionalProperties: + type: object + microsoft.graph.outlookCategory: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: outlookCategory + type: object + properties: + color: + $ref: '#/components/schemas/microsoft.graph.categoryColor' + displayName: + type: string + description: 'A unique name that identifies a category in the user''s mailbox. After a category is created, the name cannot be changed. Read-only.' + nullable: true + additionalProperties: + type: object + microsoft.graph.outlookTaskFolder: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: outlookTaskFolder + type: object + properties: + changeKey: + type: string + description: The version of the task folder. + nullable: true + isDefaultFolder: + type: boolean + description: True if the folder is the default task folder. + nullable: true + name: + type: string + description: The name of the task folder. + nullable: true + parentGroupKey: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + description: The unique GUID identifier for the task folder's parent group. + format: uuid + nullable: true + multiValueExtendedProperties: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' + description: The collection of multi-value extended properties defined for the task folder. Read-only. Nullable. + singleValueExtendedProperties: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' + description: The collection of single-value extended properties defined for the task folder. Read-only. Nullable. + tasks: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.outlookTask' + description: The tasks in this task folder. Read-only. Nullable. + additionalProperties: + type: object + microsoft.graph.outlookTaskGroup: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: outlookTaskGroup + type: object + properties: + changeKey: + type: string + description: The version of the task group. + nullable: true + groupKey: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + description: The unique GUID identifier for the task group. + format: uuid + nullable: true + isDefaultGroup: + type: boolean + description: True if the task group is the default task group. + nullable: true + name: + type: string + description: The name of the task group. + nullable: true + taskFolders: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.outlookTaskFolder' + description: The collection of task folders in the task group. Read-only. Nullable. + additionalProperties: + type: object + microsoft.graph.outlookTask: + allOf: + - $ref: '#/components/schemas/microsoft.graph.outlookItem' + - title: outlookTask + type: object + properties: + assignedTo: + type: string + description: The name of the person who has been assigned the task in Outlook. Read-only. + nullable: true + body: + $ref: '#/components/schemas/microsoft.graph.itemBody' + completedDateTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + dueDateTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + hasAttachments: + type: boolean + description: Set to true if the task has attachments. + nullable: true + importance: + $ref: '#/components/schemas/microsoft.graph.importance' + isReminderOn: + type: boolean + nullable: true + owner: + type: string + nullable: true + parentFolderId: + type: string + nullable: true + recurrence: + $ref: '#/components/schemas/microsoft.graph.patternedRecurrence' + reminderDateTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + sensitivity: + $ref: '#/components/schemas/microsoft.graph.sensitivity' + startDateTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + status: + $ref: '#/components/schemas/microsoft.graph.taskStatus' + subject: + type: string + nullable: true + attachments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.attachment' + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the task. Read-only. Nullable.' + multiValueExtendedProperties: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' + description: The collection of multi-value extended properties defined for the task. Read-only. Nullable. + singleValueExtendedProperties: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' + description: The collection of single-value extended properties defined for the task. Read-only. Nullable. + additionalProperties: + type: object + microsoft.graph.rankedEmailAddress: + title: rankedEmailAddress + type: object + properties: + address: + type: string + description: The email address. + nullable: true + rank: + type: number + description: 'The rank of the email address. A rank is used as a sort key, in relation to the other returned results. A higher rank value corresponds to a more relevant result. Relevance is determined by communication, collaboration, and business relationship signals.' + format: double + nullable: true + additionalProperties: + type: object + microsoft.graph.personDataSource: + title: personDataSource + type: object + properties: + type: + type: string + description: The type of data source. + nullable: true + additionalProperties: + type: object + microsoft.graph.baseItem: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: baseItem + type: object + properties: + createdBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date and time of item creation. Read-only. + format: date-time + description: + type: string + description: Provides a user-visible description of the item. Optional. + nullable: true + eTag: + type: string + description: ETag for the item. Read-only. + nullable: true + lastModifiedBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date and time the item was last modified. Read-only. + format: date-time + name: + type: string + description: The name of the item. Read-write. + nullable: true + parentReference: + $ref: '#/components/schemas/microsoft.graph.itemReference' + webUrl: + type: string + description: URL that displays the resource in the browser. Read-only. + nullable: true + createdByUser: + $ref: '#/components/schemas/microsoft.graph.user' + lastModifiedByUser: + $ref: '#/components/schemas/microsoft.graph.user' + additionalProperties: + type: object + microsoft.graph.identitySet: + title: identitySet + type: object + properties: + application: + $ref: '#/components/schemas/microsoft.graph.identity' + device: + $ref: '#/components/schemas/microsoft.graph.identity' + user: + $ref: '#/components/schemas/microsoft.graph.identity' + additionalProperties: + type: object + microsoft.graph.quota: + title: quota + type: object + properties: + deleted: + type: integer + description: 'Total space consumed by files in the recycle bin, in bytes. Read-only.' + format: int64 + nullable: true + remaining: + type: integer + description: 'Total space remaining before reaching the quota limit, in bytes. Read-only.' + format: int64 + nullable: true + state: + type: string + description: Enumeration value that indicates the state of the storage space. Read-only. + nullable: true + storagePlanInformation: + $ref: '#/components/schemas/microsoft.graph.storagePlanInformation' + total: + type: integer + description: 'Total allowed storage space, in bytes. Read-only.' + format: int64 + nullable: true + used: + type: integer + description: 'Total space used, in bytes. Read-only.' + format: int64 + nullable: true + additionalProperties: + type: object + microsoft.graph.sharepointIds: + title: sharepointIds + type: object + properties: + listId: + type: string + description: The unique identifier (guid) for the item's list in SharePoint. + nullable: true + listItemId: + type: string + description: An integer identifier for the item within the containing list. + nullable: true + listItemUniqueId: + type: string + description: The unique identifier (guid) for the item within OneDrive for Business or a SharePoint site. + nullable: true + siteId: + type: string + description: The unique identifier (guid) for the item's site collection (SPSite). + nullable: true + siteUrl: + type: string + description: The SharePoint URL for the site that contains the item. + nullable: true + tenantId: + type: string + description: The unique identifier (guid) for the tenancy. + nullable: true + webId: + type: string + description: The unique identifier (guid) for the item's site (SPWeb). + nullable: true + additionalProperties: + type: object + microsoft.graph.systemFacet: + title: systemFacet + type: object + additionalProperties: + type: object + microsoft.graph.itemActivityOLD: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: itemActivityOLD + type: object + properties: + action: + $ref: '#/components/schemas/microsoft.graph.itemActionSet' + actor: + $ref: '#/components/schemas/microsoft.graph.identitySet' + times: + $ref: '#/components/schemas/microsoft.graph.itemActivityTimeSet' + driveItem: + $ref: '#/components/schemas/microsoft.graph.driveItem' + listItem: + $ref: '#/components/schemas/microsoft.graph.listItem' + additionalProperties: + type: object + microsoft.graph.driveItem: + allOf: + - $ref: '#/components/schemas/microsoft.graph.baseItem' + - title: driveItem + type: object + properties: + audio: + $ref: '#/components/schemas/microsoft.graph.audio' + bundle: + $ref: '#/components/schemas/microsoft.graph.bundle' + content: + type: string + description: 'The content stream, if the item represents a file.' + format: base64url + nullable: true + cTag: + type: string + description: An eTag for the content of the item. This eTag is not changed if only the metadata is changed. Note This property is not returned if the item is a folder. Read-only. + nullable: true + deleted: + $ref: '#/components/schemas/microsoft.graph.deleted' + file: + $ref: '#/components/schemas/microsoft.graph.file' + fileSystemInfo: + $ref: '#/components/schemas/microsoft.graph.fileSystemInfo' + folder: + $ref: '#/components/schemas/microsoft.graph.folder' + image: + $ref: '#/components/schemas/microsoft.graph.image' + location: + $ref: '#/components/schemas/microsoft.graph.geoCoordinates' + package: + $ref: '#/components/schemas/microsoft.graph.package' + pendingOperations: + $ref: '#/components/schemas/microsoft.graph.pendingOperations' + photo: + $ref: '#/components/schemas/microsoft.graph.photo' + publication: + $ref: '#/components/schemas/microsoft.graph.publicationFacet' + remoteItem: + $ref: '#/components/schemas/microsoft.graph.remoteItem' + root: + $ref: '#/components/schemas/microsoft.graph.root' + searchResult: + $ref: '#/components/schemas/microsoft.graph.searchResult' + shared: + $ref: '#/components/schemas/microsoft.graph.shared' + sharepointIds: + $ref: '#/components/schemas/microsoft.graph.sharepointIds' + size: + type: integer + description: Size of the item in bytes. Read-only. + format: int64 + nullable: true + specialFolder: + $ref: '#/components/schemas/microsoft.graph.specialFolder' + video: + $ref: '#/components/schemas/microsoft.graph.video' + webDavUrl: + type: string + description: WebDAV compatible URL for the item. + nullable: true + workbook: + $ref: '#/components/schemas/microsoft.graph.workbook' + activities: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.itemActivityOLD' + description: The list of recent activities that took place on this item. + analytics: + $ref: '#/components/schemas/microsoft.graph.itemAnalytics' + children: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.driveItem' + description: Collection containing Item objects for the immediate children of Item. Only items representing folders have children. Read-only. Nullable. + listItem: + $ref: '#/components/schemas/microsoft.graph.listItem' + permissions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.permission' + description: The set of permissions for the item. Read-only. Nullable. + subscriptions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.subscription' + description: The set of subscriptions on the item. Only supported on the root of a drive. + thumbnails: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.thumbnailSet' + description: 'Collection containing [ThumbnailSet][] objects associated with the item. For more info, see [getting thumbnails][]. Read-only. Nullable.' + versions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.driveItemVersion' + description: 'The list of previous versions of the item. For more info, see [getting previous versions][]. Read-only. Nullable.' + additionalProperties: + type: object + microsoft.graph.list: + allOf: + - $ref: '#/components/schemas/microsoft.graph.baseItem' + - title: list + type: object + properties: + displayName: + type: string + description: The displayable title of the list. + nullable: true + list: + $ref: '#/components/schemas/microsoft.graph.listInfo' + sharepointIds: + $ref: '#/components/schemas/microsoft.graph.sharepointIds' + system: + $ref: '#/components/schemas/microsoft.graph.systemFacet' + activities: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.itemActivityOLD' + description: The recent activities that took place within this list. + columns: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.columnDefinition' + description: The collection of field definitions for this list. + contentTypes: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.contentType' + description: The collection of content types present in this list. + drive: + $ref: '#/components/schemas/microsoft.graph.drive' + items: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.listItem' + description: All items contained in the list. + subscriptions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.subscription' + description: The set of subscriptions on the list. + additionalProperties: + type: object + microsoft.graph.deleted: + title: deleted + type: object + properties: + state: + type: string + description: Represents the state of the deleted item. + nullable: true + additionalProperties: + type: object + microsoft.graph.root: + title: root + type: object + additionalProperties: + type: object + microsoft.graph.siteCollection: + title: siteCollection + type: object + properties: + dataLocationCode: + type: string + description: The geographic region code for where this site collection resides. Read-only. + nullable: true + hostname: + type: string + description: The hostname for the site collection. Read-only. + nullable: true + root: + $ref: '#/components/schemas/microsoft.graph.root' + additionalProperties: + type: object + microsoft.graph.itemAnalytics: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: itemAnalytics + type: object + properties: + allTime: + $ref: '#/components/schemas/microsoft.graph.itemActivityStat' + itemActivityStats: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.itemActivityStat' + lastSevenDays: + $ref: '#/components/schemas/microsoft.graph.itemActivityStat' + additionalProperties: + type: object + microsoft.graph.columnDefinition: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: columnDefinition + type: object + properties: + boolean: + $ref: '#/components/schemas/microsoft.graph.booleanColumn' + calculated: + $ref: '#/components/schemas/microsoft.graph.calculatedColumn' + choice: + $ref: '#/components/schemas/microsoft.graph.choiceColumn' + columnGroup: + type: string + description: 'For site columns, the name of the group this column belongs to. Helps organize related columns.' + nullable: true + currency: + $ref: '#/components/schemas/microsoft.graph.currencyColumn' + dateTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeColumn' + defaultValue: + $ref: '#/components/schemas/microsoft.graph.defaultColumnValue' + description: + type: string + description: The user-facing description of the column. + nullable: true + displayName: + type: string + description: The user-facing name of the column. + nullable: true + enforceUniqueValues: + type: boolean + description: 'If true, no two list items may have the same value for this column.' + nullable: true + geolocation: + $ref: '#/components/schemas/microsoft.graph.geolocationColumn' + hidden: + type: boolean + description: Specifies whether the column is displayed in the user interface. + nullable: true + indexed: + type: boolean + description: Specifies whether the column values can used for sorting and searching. + nullable: true + lookup: + $ref: '#/components/schemas/microsoft.graph.lookupColumn' + name: + type: string + description: 'The API-facing name of the column as it appears in the [fields][] on a [listItem][]. For the user-facing name, see displayName.' + nullable: true + number: + $ref: '#/components/schemas/microsoft.graph.numberColumn' + personOrGroup: + $ref: '#/components/schemas/microsoft.graph.personOrGroupColumn' + readOnly: + type: boolean + description: Specifies whether the column values can be modified. + nullable: true + required: + type: boolean + description: Specifies whether the column value is not optional. + nullable: true + text: + $ref: '#/components/schemas/microsoft.graph.textColumn' + additionalProperties: + type: object + microsoft.graph.contentType: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: contentType + type: object + properties: + description: + type: string + description: The descriptive text for the item. + nullable: true + group: + type: string + description: The name of the group this content type belongs to. Helps organize related content types. + nullable: true + hidden: + type: boolean + description: Indicates whether the content type is hidden in the list's 'New' menu. + nullable: true + inheritedFrom: + $ref: '#/components/schemas/microsoft.graph.itemReference' + name: + type: string + description: The name of the content type. + nullable: true + order: + $ref: '#/components/schemas/microsoft.graph.contentTypeOrder' + parentId: + type: string + description: The unique identifier of the content type. + nullable: true + readOnly: + type: boolean + description: 'If true, the content type cannot be modified unless this value is first set to false.' + nullable: true + sealed: + type: boolean + description: 'If true, the content type cannot be modified by users or through push-down operations. Only site collection administrators can seal or unseal content types.' + nullable: true + columnLinks: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.columnLink' + description: The collection of columns that are required by this content type + additionalProperties: + type: object + microsoft.graph.sitePage: + allOf: + - $ref: '#/components/schemas/microsoft.graph.baseItem' + - title: sitePage + type: object + properties: + contentType: + $ref: '#/components/schemas/microsoft.graph.contentTypeInfo' + pageLayoutType: + type: string + nullable: true + publishingState: + $ref: '#/components/schemas/microsoft.graph.publicationFacet' + title: + type: string + nullable: true + webParts: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.webPart' + additionalProperties: + type: object + microsoft.graph.permission: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: permission + type: object + properties: + expirationDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: A format of yyyy-MM-ddTHH:mm:ssZ of DateTimeOffset indicates the expiration time of the permission. DateTime.MinValue indicates there is no expiration set for this permission. Optional. + format: date-time + nullable: true + grantedTo: + $ref: '#/components/schemas/microsoft.graph.identitySet' + grantedToIdentities: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.identitySet' + description: 'For link type permissions, the details of the users to whom permission was granted. Read-only.' + hasPassword: + type: boolean + description: 'This indicates whether password is set for this permission, it''s only showing in response. Optional and Read-only and for OneDrive Personal only.' + nullable: true + inheritedFrom: + $ref: '#/components/schemas/microsoft.graph.itemReference' + invitation: + $ref: '#/components/schemas/microsoft.graph.sharingInvitation' + link: + $ref: '#/components/schemas/microsoft.graph.sharingLink' + roles: + type: array + items: + type: string + nullable: true + description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' + shareId: + type: string + description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' + nullable: true + additionalProperties: + type: object + microsoft.graph.appConsentRequestScope: + title: appConsentRequestScope + type: object + properties: + displayName: + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.userConsentRequest: + allOf: + - $ref: '#/components/schemas/microsoft.graph.request' + - title: userConsentRequest + type: object + properties: + createdBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + reason: + type: string + nullable: true + status: + type: string + additionalProperties: + type: object + microsoft.graph.approvalStep: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: approvalStep + type: object + properties: + displayName: + type: string + nullable: true + justification: + type: string + nullable: true + reviewedBy: + $ref: '#/components/schemas/microsoft.graph.identity' + reviewedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + reviewResult: + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.accessReviewScope: + title: accessReviewScope + type: object + properties: + query: + type: string + description: The query specifying what will be reviewed. See table for examples. + nullable: true + queryType: + type: string + description: The type of query. Examples include MicrosoftGraph and ARM. + nullable: true + additionalProperties: + type: object + microsoft.graph.accessReviewInstanceDecisionItem: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: accessReviewInstanceDecisionItem + type: object + properties: + accessReviewId: + type: string + description: The identifier of the accessReviewInstance parent. + appliedBy: + $ref: '#/components/schemas/microsoft.graph.userIdentity' + appliedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The DateTime when the approval decision was applied. + format: date-time + nullable: true + applyResult: + type: string + description: 'The result of applying the decision. Possible values: NotApplied, Success, Failed, NotFound, or NotSupported.' + nullable: true + decision: + type: string + description: 'Result of the review. Possible values: Approve, Deny, NotReviewed, or DontKnow.' + nullable: true + justification: + type: string + description: The review decision justification. + nullable: true + recommendation: + type: string + description: 'A system-generated recommendation for the approval decision. Possible values: Approve, Deny, or NotAvailable.' + nullable: true + reviewedBy: + $ref: '#/components/schemas/microsoft.graph.userIdentity' + reviewedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The DateTime when the review occurred. + format: date-time + nullable: true + target: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItemTarget' + additionalProperties: + type: object + microsoft.graph.accessReviewScheduleDefinition: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: accessReviewScheduleDefinition + type: object + properties: + backupReviewers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' + description: 'This collection of reviewer scopes is used to define the list of fallback reviewers. These fallback reviewers will be notified to take action if no users are found from the list of reviewers specified. This could occur when either the group owner is specified as the reviewer but the group owner does not exist, or manager is specified as reviewer but a user''s manager does not exist. See accessReviewReviewerScope.' + createdBy: + $ref: '#/components/schemas/microsoft.graph.userIdentity' + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: DateTime when review series was created. + format: date-time + nullable: true + descriptionForAdmins: + type: string + description: Description provided by review creators to provide more context of the review to admins. + nullable: true + descriptionForReviewers: + type: string + description: Description provided by review creators to provide more context of the review to reviewers. Reviewers will see this description in the email sent to them requesting their review. + nullable: true + displayName: + type: string + description: Name of access review series. Required on create. + nullable: true + instanceEnumerationScope: + $ref: '#/components/schemas/microsoft.graph.accessReviewScope' + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: DateTime when review series was last modified. + format: date-time + nullable: true + reviewers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' + description: This collection of access review scopes is used to define who are the reviewers. See accessReviewReviewerScope. Required on create. + scope: + $ref: '#/components/schemas/microsoft.graph.accessReviewScope' + settings: + $ref: '#/components/schemas/microsoft.graph.accessReviewScheduleSettings' + status: + type: string + description: 'This read-only field specifies the status of an accessReview. The typical states include Initializing, NotStarted, Starting, InProgress, Completing, Completed, AutoReviewing, and AutoReviewed.' + nullable: true + instances: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' + description: 'Set of access reviews instances for this access review series. Access reviews that do not recur will only have one instance; otherwise, there will be an instance for each recurrence.' + additionalProperties: + type: object + microsoft.graph.agreementAcceptanceState: + title: agreementAcceptanceState + enum: + - accepted + - declined + - unknownFutureValue + type: string + microsoft.graph.mobileAppIdentifier: + title: mobileAppIdentifier + type: object + additionalProperties: + type: object + description: The identifier for a mobile app. + microsoft.graph.managedAppFlaggedReason: + title: managedAppFlaggedReason + enum: + - none + - rootedDevice + - androidBootloaderUnlocked + - androidFactoryRomModified + type: string + microsoft.graph.managedAppPolicy: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: managedAppPolicy + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time the policy was created. + format: date-time + description: + type: string + description: The policy's description. + nullable: true + displayName: + type: string + description: Policy display name. + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Last time the policy was modified. + format: date-time + roleScopeTagIds: + type: array + items: + type: string + nullable: true + description: List of Scope Tags for this Entity instance. + version: + type: string + description: Version of the entity. + nullable: true + additionalProperties: + type: object + description: The ManagedAppPolicy resource represents a base type for platform specific policies. + microsoft.graph.managedAppOperation: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: managedAppOperation + type: object + properties: + displayName: + type: string + description: The operation name. + nullable: true + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The last time the app operation was modified. + format: date-time + state: + type: string + description: The current state of the operation + nullable: true + version: + type: string + description: Version of the entity. + nullable: true + additionalProperties: + type: object + description: Represents an operation applied against an app registration. + microsoft.graph.mobileAppIntentAndStateDetail: + title: mobileAppIntentAndStateDetail + type: object + properties: + applicationId: + type: string + description: MobieApp identifier. + nullable: true + displayName: + type: string + description: The admin provided or imported title of the app. + nullable: true + displayVersion: + type: string + description: Human readable version of the application + nullable: true + installState: + $ref: '#/components/schemas/microsoft.graph.resultantAppState' + mobileAppIntent: + $ref: '#/components/schemas/microsoft.graph.mobileAppIntent' + supportedDeviceTypes: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.mobileAppSupportedDeviceType' + description: The supported platforms for the app. + additionalProperties: + type: object + description: Mobile App Intent and Install State for a given device. + microsoft.graph.payloadTypes: + title: payloadTypes + type: object + properties: + rawContent: + type: string + description: 'The notification content of a raw user notification that will be delivered to and consumed by the app client on all supported platforms (Windows, iOS, Android or WebPush) receiving this notification. At least one of Payload.RawContent or Payload.VisualContent needs to be valid for a POST Notification request.' + nullable: true + visualContent: + $ref: '#/components/schemas/microsoft.graph.visualProperties' + additionalProperties: + type: object + microsoft.graph.priority: + title: priority + enum: + - None + - High + - Low + type: string + microsoft.graph.targetPolicyEndpoints: + title: targetPolicyEndpoints + type: object + properties: + platformTypes: + type: array + items: + type: string + nullable: true + description: 'Use to filter the notification distribution to a specific platform or platforms. Valid values are Windows, iOS, Android and WebPush. By default, all push endpoint types (Windows, iOS, Android and WebPush) are enabled.' + additionalProperties: + type: object + microsoft.graph.plannerDelta: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: plannerDelta + type: object + additionalProperties: + type: object + microsoft.graph.plannerFavoritePlanReferenceCollection: + title: plannerFavoritePlanReferenceCollection + type: object + additionalProperties: + type: object + microsoft.graph.plannerRecentPlanReferenceCollection: + title: plannerRecentPlanReferenceCollection + type: object + additionalProperties: + type: object + microsoft.graph.plannerPlan: + allOf: + - $ref: '#/components/schemas/microsoft.graph.plannerDelta' + - title: plannerPlan + type: object + properties: + container: + $ref: '#/components/schemas/microsoft.graph.plannerPlanContainer' + contexts: + $ref: '#/components/schemas/microsoft.graph.plannerPlanContextCollection' + createdBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Read-only. Date and time at which the plan is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + format: date-time + nullable: true + owner: + type: string + description: 'ID of the Group that owns the plan. A valid group must exist before this field can be set. After it is set, this property can’t be updated.' + nullable: true + title: + type: string + description: Required. Title of the plan. + buckets: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.plannerBucket' + description: Collection of buckets in the plan. Read-only. Nullable. + details: + $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' + tasks: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.plannerTask' + description: Collection of tasks in the plan. Read-only. Nullable. + additionalProperties: + type: object + microsoft.graph.plannerTask: + allOf: + - $ref: '#/components/schemas/microsoft.graph.plannerDelta' + - title: plannerTask + type: object + properties: + activeChecklistItemCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: 'Number of checklist items with value set to false, representing incomplete items.' + format: int32 + nullable: true + appliedCategories: + $ref: '#/components/schemas/microsoft.graph.plannerAppliedCategories' + assigneePriority: + type: string + description: Hint used to order items of this type in a list view. The format is defined as outlined here. + nullable: true + assignments: + $ref: '#/components/schemas/microsoft.graph.plannerAssignments' + bucketId: + type: string + description: Bucket ID to which the task belongs. The bucket needs to be in the plan that the task is in. It is 28 characters long and case-sensitive. Format validation is done on the service. + nullable: true + checklistItemCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of checklist items that are present on the task. + format: int32 + nullable: true + completedBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + completedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Read-only. Date and time at which the ''percentComplete'' of the task is set to ''100''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + format: date-time + nullable: true + conversationThreadId: + type: string + description: Thread ID of the conversation on the task. This is the ID of the conversation thread object created in the group. + nullable: true + createdBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Read-only. Date and time at which the task is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + format: date-time + nullable: true + creationSource: + $ref: '#/components/schemas/microsoft.graph.plannerTaskCreation' + dueDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time at which the task is due. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + format: date-time + nullable: true + hasDescription: + type: boolean + description: Read-only. Value is true if the details object of the task has a non-empty description and false otherwise. + nullable: true + orderHint: + type: string + description: Hint used to order items of this type in a list view. The format is defined as outlined here. + nullable: true + percentComplete: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: 'Percentage of task completion. When set to 100, the task is considered completed.' + format: int32 + nullable: true + planId: + type: string + description: Plan ID to which the task belongs. + nullable: true + previewType: + $ref: '#/components/schemas/microsoft.graph.plannerPreviewType' + priority: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: 'Priority of the task. Valid range of values is between 0 and 10 (inclusive), with increasing value being lower priority (0 has the highest priority and 10 has the lowest priority). Currently, Planner interprets values 0 and 1 as ''urgent'', 2 and 3 and 4 as ''important'', 5, 6, and 7 as ''medium'', and 8, 9, and 10 as ''low''. Currently, Planner sets the value 1 for ''urgent'', 3 for ''important'', 5 for ''medium'', and 9 for ''low''.' + format: int32 + nullable: true + referenceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of external references that exist on the task. + format: int32 + nullable: true + startDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time at which the task starts. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + format: date-time + nullable: true + title: + type: string + description: Title of the task. + assignedToTaskBoardFormat: + $ref: '#/components/schemas/microsoft.graph.plannerAssignedToTaskBoardTaskFormat' + bucketTaskBoardFormat: + $ref: '#/components/schemas/microsoft.graph.plannerBucketTaskBoardTaskFormat' + details: + $ref: '#/components/schemas/microsoft.graph.plannerTaskDetails' + progressTaskBoardFormat: + $ref: '#/components/schemas/microsoft.graph.plannerProgressTaskBoardTaskFormat' + additionalProperties: + type: object + microsoft.graph.officeGraphInsights: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: officeGraphInsights + type: object + properties: + shared: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.sharedInsight' + description: Access this property from the derived type itemInsights. + trending: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.trending' + description: Access this property from the derived type itemInsights. + used: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.usedInsight' + description: Access this property from the derived type itemInsights. + additionalProperties: + type: object + microsoft.graph.regionalAndLanguageSettings: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: regionalAndLanguageSettings + type: object + properties: + authoringLanguages: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.localeInfo' + description: Prioritized list of languages the user reads and authors in.Returned by default. Not nullable. + defaultDisplayLanguage: + $ref: '#/components/schemas/microsoft.graph.localeInfo' + defaultRegionalFormat: + $ref: '#/components/schemas/microsoft.graph.localeInfo' + defaultSpeechInputLanguage: + $ref: '#/components/schemas/microsoft.graph.localeInfo' + defaultTranslationLanguage: + $ref: '#/components/schemas/microsoft.graph.localeInfo' + regionalFormatOverrides: + $ref: '#/components/schemas/microsoft.graph.regionalFormatOverrides' + translationPreferences: + $ref: '#/components/schemas/microsoft.graph.translationPreferences' + additionalProperties: + type: object + microsoft.graph.shiftPreferences: + allOf: + - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' + - title: shiftPreferences + type: object + properties: + availability: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.shiftAvailability' + description: Availability of the user to be scheduled for work and its recurrence pattern. + additionalProperties: + type: object + microsoft.graph.notebook: + allOf: + - $ref: '#/components/schemas/microsoft.graph.onenoteEntityHierarchyModel' + - title: notebook + type: object + properties: + isDefault: + type: boolean + description: Indicates whether this is the user's default notebook. Read-only. + nullable: true + isShared: + type: boolean + description: 'Indicates whether the notebook is shared. If true, the contents of the notebook can be seen by people other than the owner. Read-only.' + nullable: true + links: + $ref: '#/components/schemas/microsoft.graph.notebookLinks' + sectionGroupsUrl: + type: string + description: 'The URL for the sectionGroups navigation property, which returns all the section groups in the notebook. Read-only.' + nullable: true + sectionsUrl: + type: string + description: 'The URL for the sections navigation property, which returns all the sections in the notebook. Read-only.' + nullable: true + userRole: + $ref: '#/components/schemas/microsoft.graph.onenoteUserRole' + sectionGroups: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.sectionGroup' + description: The section groups in the notebook. Read-only. Nullable. + sections: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.onenoteSection' + description: The sections in the notebook. Read-only. Nullable. + additionalProperties: + type: object + microsoft.graph.onenoteOperation: + allOf: + - $ref: '#/components/schemas/microsoft.graph.operation' + - title: onenoteOperation + type: object + properties: + error: + $ref: '#/components/schemas/microsoft.graph.onenoteOperationError' + percentComplete: + type: string + description: The operation percent complete if the operation is still in running status + nullable: true + resourceId: + type: string + description: The resource id. + nullable: true + resourceLocation: + type: string + description: 'The resource URI for the object. For example, the resource URI for a copied page or section.' + nullable: true + additionalProperties: + type: object + microsoft.graph.onenotePage: + allOf: + - $ref: '#/components/schemas/microsoft.graph.onenoteEntitySchemaObjectModel' + - title: onenotePage + type: object + properties: + content: + type: string + description: The page's HTML content. + format: base64url + nullable: true + contentUrl: + type: string + description: The URL for the page's HTML content. Read-only. + nullable: true + createdByAppId: + type: string + description: The unique identifier of the application that created the page. Read-only. + nullable: true + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The date and time when the page was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + format: date-time + nullable: true + level: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The indentation level of the page. Read-only. + format: int32 + nullable: true + links: + $ref: '#/components/schemas/microsoft.graph.pageLinks' + order: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The order of the page within its parent section. Read-only. + format: int32 + nullable: true + title: + type: string + description: The title of the page. + nullable: true + userTags: + type: array + items: + type: string + nullable: true + parentNotebook: + $ref: '#/components/schemas/microsoft.graph.notebook' + parentSection: + $ref: '#/components/schemas/microsoft.graph.onenoteSection' + additionalProperties: + type: object + microsoft.graph.onenoteResource: + allOf: + - $ref: '#/components/schemas/microsoft.graph.onenoteEntityBaseModel' + - title: onenoteResource + type: object + properties: + content: + type: string + description: The content stream + format: base64url + nullable: true + contentUrl: + type: string + description: The URL for downloading the content + nullable: true + additionalProperties: + type: object + microsoft.graph.sectionGroup: + allOf: + - $ref: '#/components/schemas/microsoft.graph.onenoteEntityHierarchyModel' + - title: sectionGroup + type: object + properties: + sectionGroupsUrl: + type: string + description: 'The URL for the sectionGroups navigation property, which returns all the section groups in the section group. Read-only.' + nullable: true + sectionsUrl: + type: string + description: 'The URL for the sections navigation property, which returns all the sections in the section group. Read-only.' + nullable: true + parentNotebook: + $ref: '#/components/schemas/microsoft.graph.notebook' + parentSectionGroup: + $ref: '#/components/schemas/microsoft.graph.sectionGroup' + sectionGroups: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.sectionGroup' + description: The section groups in the section. Read-only. Nullable. + sections: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.onenoteSection' + description: The sections in the section group. Read-only. Nullable. + additionalProperties: + type: object + microsoft.graph.onenoteSection: + allOf: + - $ref: '#/components/schemas/microsoft.graph.onenoteEntityHierarchyModel' + - title: onenoteSection + type: object + properties: + isDefault: + type: boolean + description: Indicates whether this is the user's default section. Read-only. + nullable: true + links: + $ref: '#/components/schemas/microsoft.graph.sectionLinks' + pagesUrl: + type: string + description: The pages endpoint where you can get details for all the pages in the section. Read-only. + nullable: true + pages: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.onenotePage' + description: The collection of pages in the section. Read-only. Nullable. + parentNotebook: + $ref: '#/components/schemas/microsoft.graph.notebook' + parentSectionGroup: + $ref: '#/components/schemas/microsoft.graph.sectionGroup' + additionalProperties: + type: object + microsoft.graph.userAccountInformation: + allOf: + - $ref: '#/components/schemas/microsoft.graph.itemFacet' + - title: userAccountInformation + type: object + properties: + ageGroup: + type: string + description: 'Shows the age group of user. Allowed values null, minor, notAdult and adult are generated by the directory and cannot be changed.' + countryCode: + type: string + description: Contains the two-character country code associated with the users account. + preferredLanguageTag: + $ref: '#/components/schemas/microsoft.graph.localeInfo' + userPrincipalName: + type: string + description: The user principal name (UPN) of the user associated with the account. + additionalProperties: + type: object + microsoft.graph.itemAddress: + allOf: + - $ref: '#/components/schemas/microsoft.graph.itemFacet' + - title: itemAddress + type: object + properties: + detail: + $ref: '#/components/schemas/microsoft.graph.physicalAddress' + displayName: + type: string + description: Friendly name the user has assigned to this address. + nullable: true + geoCoordinates: + $ref: '#/components/schemas/microsoft.graph.geoCoordinates' + additionalProperties: + type: object + microsoft.graph.personAnniversary: + allOf: + - $ref: '#/components/schemas/microsoft.graph.itemFacet' + - title: personAnniversary + type: object + properties: + date: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' + type: string + description: Contains the date associated with the anniversary type. + format: date + nullable: true + type: + $ref: '#/components/schemas/microsoft.graph.anniversaryType' + additionalProperties: + type: object + microsoft.graph.personAward: + allOf: + - $ref: '#/components/schemas/microsoft.graph.itemFacet' + - title: personAward + type: object + properties: + description: + type: string + description: Descpription of the award or honor. + nullable: true + displayName: + type: string + description: Name of the award or honor. + issuedDate: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' + type: string + description: The date that the award or honor was granted. + format: date + nullable: true + issuingAuthority: + type: string + description: Authority which granted the award or honor. + nullable: true + thumbnailUrl: + type: string + description: URL referencing a thumbnail of the award or honor. + nullable: true + webUrl: + type: string + description: URL referencing the award or honor. + nullable: true + additionalProperties: + type: object + microsoft.graph.personCertification: + allOf: + - $ref: '#/components/schemas/microsoft.graph.itemFacet' + - title: personCertification + type: object + properties: + certificationId: + type: string + description: The referenceable identifier for the certification. + nullable: true + description: + type: string + description: Description of the certification. + nullable: true + displayName: + type: string + description: Title of the certification. + endDate: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' + type: string + description: The date that the certification expires. + format: date + nullable: true + issuedDate: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' + type: string + description: The date that the certification was issued. + format: date + nullable: true + issuingAuthority: + type: string + description: Authority which granted the certification. + nullable: true + issuingCompany: + type: string + description: Company which granted the certification. + nullable: true + startDate: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' + type: string + description: The date that the certification became valid. + format: date + nullable: true + thumbnailUrl: + type: string + description: URL referencing a thumbnail of the certification. + nullable: true + webUrl: + type: string + description: URL referencing the certification. + nullable: true + additionalProperties: + type: object + microsoft.graph.educationalActivity: + allOf: + - $ref: '#/components/schemas/microsoft.graph.itemFacet' + - title: educationalActivity + type: object + properties: + completionMonthYear: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' + type: string + description: The month and year the user graduated or completed the activity. + format: date + nullable: true + endMonthYear: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' + type: string + description: The month and year the user completed the educational activity referenced. + format: date + nullable: true + institution: + $ref: '#/components/schemas/microsoft.graph.institutionData' + program: + $ref: '#/components/schemas/microsoft.graph.educationalActivityDetail' + startMonthYear: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' + type: string + description: The month and year the user commenced the activity referenced. + format: date + nullable: true + additionalProperties: + type: object + microsoft.graph.itemEmail: + allOf: + - $ref: '#/components/schemas/microsoft.graph.itemFacet' + - title: itemEmail + type: object + properties: + address: + type: string + description: The email address itself. + displayName: + type: string + description: The name or label a user has associated with a particular email address. + nullable: true + type: + $ref: '#/components/schemas/microsoft.graph.emailType' + additionalProperties: + type: object + microsoft.graph.personInterest: + allOf: + - $ref: '#/components/schemas/microsoft.graph.itemFacet' + - title: personInterest + type: object + properties: + categories: + type: array + items: + type: string + nullable: true + description: 'Contains categories a user has associated with the interest (for example, personal, recipies).' + collaborationTags: + type: array + items: + type: string + nullable: true + description: 'Contains experience scenario tags a user has associated with the interest. Allowed values in the collection are: askMeAbout, ableToMentor, wantsToLearn, wantsToImprove.' + description: + type: string + description: Contains a description of the interest. + nullable: true + displayName: + type: string + description: Contains a friendly name for the interest. + webUrl: + type: string + description: Contains a link to a web page or resource about the interest. + nullable: true + additionalProperties: + type: object + microsoft.graph.languageProficiency: + allOf: + - $ref: '#/components/schemas/microsoft.graph.itemFacet' + - title: languageProficiency + type: object + properties: + displayName: + type: string + description: Contains the long-form name for the language. + proficiency: + $ref: '#/components/schemas/microsoft.graph.languageProficiencyLevel' + reading: + $ref: '#/components/schemas/microsoft.graph.languageProficiencyLevel' + spoken: + $ref: '#/components/schemas/microsoft.graph.languageProficiencyLevel' + tag: + type: string + description: 'Contains the four-character BCP47 name for the language (en-US, no-NB, en-AU).' + written: + $ref: '#/components/schemas/microsoft.graph.languageProficiencyLevel' + additionalProperties: + type: object + microsoft.graph.personName: + allOf: + - $ref: '#/components/schemas/microsoft.graph.itemFacet' + - title: personName + type: object + properties: + displayName: + type: string + description: Provides an ordered rendering of firstName and lastName depending on the locale of the user or their device. + first: + type: string + description: First name of the user. + initials: + type: string + description: Initials of the user. + nullable: true + languageTag: + type: string + description: 'Contains the name for the language (en-US, no-NB, en-AU) following IETF BCP47 format.' + nullable: true + last: + type: string + description: Last name of the user. + maiden: + type: string + description: Maiden name of the user. + nullable: true + middle: + type: string + description: Middle name of the user. + nullable: true + nickname: + type: string + description: Nickname of the user. + nullable: true + pronunciation: + $ref: '#/components/schemas/microsoft.graph.yomiPersonName' + suffix: + type: string + description: 'Designators used after the users name (eg: PhD.)' + nullable: true + title: + type: string + description: 'Honorifics used to prefix a users name (eg: Dr, Sir, Madam, Mrs.)' + nullable: true + additionalProperties: + type: object + microsoft.graph.personAnnotation: + allOf: + - $ref: '#/components/schemas/microsoft.graph.itemFacet' + - title: personAnnotation + type: object + properties: + detail: + $ref: '#/components/schemas/microsoft.graph.itemBody' + displayName: + type: string + description: Contains a friendly name for the note. + nullable: true + additionalProperties: + type: object + microsoft.graph.itemPatent: + allOf: + - $ref: '#/components/schemas/microsoft.graph.itemFacet' + - title: itemPatent + type: object + properties: + description: + type: string + description: Descpription of the patent or filing. + nullable: true + displayName: + type: string + description: Title of the patent or filing. + isPending: + type: boolean + description: Indicates the patent is pending. + nullable: true + issuedDate: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' + type: string + description: The date that the patent was granted. + format: date + nullable: true + issuingAuthority: + type: string + description: Authority which granted the patent. + nullable: true + number: + type: string + description: The patent number. + nullable: true + webUrl: + type: string + description: URL referencing the patent or filing. + nullable: true + additionalProperties: + type: object + microsoft.graph.itemPhone: + allOf: + - $ref: '#/components/schemas/microsoft.graph.itemFacet' + - title: itemPhone + type: object + properties: + displayName: + type: string + description: Friendly name the user has assigned this phone number. + nullable: true + number: + type: string + description: Phone number provided by the user. + type: + $ref: '#/components/schemas/microsoft.graph.phoneType' + additionalProperties: + type: object + microsoft.graph.workPosition: + allOf: + - $ref: '#/components/schemas/microsoft.graph.itemFacet' + - title: workPosition + type: object + properties: + categories: + type: array + items: + type: string + nullable: true + description: Categories that the user has associated with this position. + colleagues: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.relatedPerson' + description: Colleagues that are associated with this position. + detail: + $ref: '#/components/schemas/microsoft.graph.positionDetail' + isCurrent: + type: boolean + description: Denotes whether or not the position is current. + nullable: true + manager: + $ref: '#/components/schemas/microsoft.graph.relatedPerson' + additionalProperties: + type: object + microsoft.graph.projectParticipation: + allOf: + - $ref: '#/components/schemas/microsoft.graph.itemFacet' + - title: projectParticipation + type: object + properties: + categories: + type: array + items: + type: string + nullable: true + description: 'Contains categories a user has associated with the project (for example, digital transformation, oil rig).' + client: + $ref: '#/components/schemas/microsoft.graph.companyDetail' + collaborationTags: + type: array + items: + type: string + nullable: true + description: 'Contains experience scenario tags a user has associated with the interest. Allowed values in the collection are: askMeAbout, ableToMentor, wantsToLearn, wantsToImprove.' + colleagues: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.relatedPerson' + description: Lists people that also worked on the project. + detail: + $ref: '#/components/schemas/microsoft.graph.positionDetail' + displayName: + type: string + description: Contains a friendly name for the project. + sponsors: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.relatedPerson' + description: The Person or people who sponsored the project. + additionalProperties: + type: object + microsoft.graph.itemPublication: + allOf: + - $ref: '#/components/schemas/microsoft.graph.itemFacet' + - title: itemPublication + type: object + properties: + description: + type: string + description: Description of the publication. + nullable: true + displayName: + type: string + description: Title of the publication. + publishedDate: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' + type: string + description: The date that the publication was published. + format: date + nullable: true + publisher: + type: string + description: Publication or publisher for the publication. + nullable: true + thumbnailUrl: + type: string + description: URL referencing a thumbnail of the publication. + nullable: true + webUrl: + type: string + description: URL referencing the publication. + nullable: true + additionalProperties: + type: object + microsoft.graph.skillProficiency: + allOf: + - $ref: '#/components/schemas/microsoft.graph.itemFacet' + - title: skillProficiency + type: object + properties: + categories: + type: array + items: + type: string + nullable: true + description: 'Contains categories a user has associated with the skill (for example, personal, professional, hobby).' + collaborationTags: + type: array + items: + type: string + nullable: true + description: 'Contains experience scenario tags a user has associated with the interest. Allowed values in the collection are: askMeAbout, ableToMentor, wantsToLearn, wantsToImprove.' + displayName: + type: string + description: Contains a friendly name for the skill. + proficiency: + $ref: '#/components/schemas/microsoft.graph.skillProficiencyLevel' + webUrl: + type: string + description: Contains a link to an information source about the skill. + nullable: true + additionalProperties: + type: object + microsoft.graph.webAccount: + allOf: + - $ref: '#/components/schemas/microsoft.graph.itemFacet' + - title: webAccount + type: object + properties: + description: + type: string + description: Contains the description the user has provided for the account on the service being referenced. + nullable: true + service: + $ref: '#/components/schemas/microsoft.graph.serviceInformation' + statusMessage: + type: string + description: Contains a status message from the cloud service if provided or synchronized. + nullable: true + userId: + type: string + description: The user name displayed for the webaccount. + webUrl: + type: string + description: Contains a link to the user's profile on the cloud service if one exists. + nullable: true + additionalProperties: + type: object + microsoft.graph.personWebsite: + allOf: + - $ref: '#/components/schemas/microsoft.graph.itemFacet' + - title: personWebsite + type: object + properties: + categories: + type: array + items: + type: string + nullable: true + description: 'Contains categories a user has associated with the website (for example, personal, recipes).' + description: + type: string + description: Contains a description of the website. + nullable: true + displayName: + type: string + description: Contains a friendly name for the website. + webUrl: + type: string + description: Contains a link to the website itself. + additionalProperties: + type: object + microsoft.graph.Json: + title: Json + type: object + additionalProperties: + type: object + microsoft.graph.status: + title: status + enum: + - active + - updated + - deleted + - ignored + - unknownFutureValue + type: string + microsoft.graph.visualInfo: + title: visualInfo + type: object + properties: + attribution: + $ref: '#/components/schemas/microsoft.graph.imageInfo' + backgroundColor: + type: string + description: Optional. Background color used to render the activity in the UI - brand color for the application source of the activity. Must be a valid hex color + nullable: true + content: + $ref: '#/components/schemas/microsoft.graph.Json' + description: + type: string + description: 'Optional. Longer text description of the user''s unique activity (example: document name, first sentence, and/or metadata)' + nullable: true + displayText: + type: string + description: 'Required. Short text description of the user''s unique activity (for example, document name in cases where an activity refers to document creation)' + additionalProperties: + type: object + microsoft.graph.activityHistoryItem: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: activityHistoryItem + type: object + properties: + activeDurationSeconds: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: 'Optional. The duration of active user engagement. if not supplied, this is calculated from the startedDateTime and lastActiveDateTime.' + format: int32 + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Set by the server. DateTime in UTC when the object was created on the server. + format: date-time + nullable: true + expirationDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Optional. UTC DateTime when the historyItem will undergo hard-delete. Can be set by the client. + format: date-time + nullable: true + lastActiveDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Optional. UTC DateTime when the historyItem (activity session) was last understood as active or finished - if null, historyItem status should be Ongoing.' + format: date-time + nullable: true + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Set by the server. DateTime in UTC when the object was modified on the server. + format: date-time + nullable: true + startedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Required. UTC DateTime when the historyItem (activity session) was started. Required for timeline history. + format: date-time + status: + $ref: '#/components/schemas/microsoft.graph.status' + userTimezone: + type: string + description: Optional. The timezone in which the user's device used to generate the activity was located at activity creation time. Values supplied as Olson IDs in order to support cross-platform representation. + nullable: true + activity: + $ref: '#/components/schemas/microsoft.graph.userActivity' + additionalProperties: + type: object + microsoft.graph.alternativeSecurityId: + title: alternativeSecurityId + type: object + properties: + identityProvider: + type: string + description: For internal use only + nullable: true + key: + type: string + description: For internal use only + format: base64url + nullable: true + type: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: For internal use only + format: int32 + nullable: true + additionalProperties: + type: object + microsoft.graph.command: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: command + type: object + properties: + appServiceName: + type: string + nullable: true + error: + type: string + nullable: true + packageFamilyName: + type: string + nullable: true + payload: + $ref: '#/components/schemas/microsoft.graph.payloadRequest' + permissionTicket: + type: string + nullable: true + postBackUri: + type: string + nullable: true + status: + type: string + nullable: true + type: + type: string + nullable: true + responsepayload: + $ref: '#/components/schemas/microsoft.graph.payloadResponse' + additionalProperties: + type: object + microsoft.graph.accessLevel: + title: accessLevel + enum: + - everyone + - invited + - locked + - sameEnterprise + - sameEnterpriseAndFederated + type: string + microsoft.graph.onlineMeetingPresenters: + title: onlineMeetingPresenters + enum: + - everyone + - organization + - roleIsPresenter + - organizer + - unknownFutureValue + type: string + microsoft.graph.audioConferencing: + title: audioConferencing + type: object + properties: + conferenceId: + type: string + nullable: true + dialinUrl: + type: string + description: A URL to the externally-accessible web page that contains dial-in information. + nullable: true + tollFreeNumber: + type: string + description: The toll-free number that connects to the Audio Conference Provider. + nullable: true + tollNumber: + type: string + description: The toll number that connects to the Audio Conference Provider. + nullable: true + additionalProperties: + type: object + microsoft.graph.broadcastMeetingSettings: + title: broadcastMeetingSettings + type: object + properties: + allowedAudience: + $ref: '#/components/schemas/microsoft.graph.broadcastMeetingAudience' + isAttendeeReportEnabled: + type: boolean + description: Indicates whether attendee report is enabled for this live event. Default value is false. + nullable: true + isQuestionAndAnswerEnabled: + type: boolean + description: Indicates whether Q&A is enabled for this live event. Default value is false. + nullable: true + isRecordingEnabled: + type: boolean + description: Indicates whether recording is enabled for this live event. Default value is false. + nullable: true + isVideoOnDemandEnabled: + type: boolean + description: Indicates whether video on demand is enabled for this live event. Default value is false. + nullable: true + additionalProperties: + type: object + microsoft.graph.meetingCapabilities: + title: meetingCapabilities + enum: + - questionAndAnswer + - unknownFutureValue + type: string + microsoft.graph.chatInfo: + title: chatInfo + type: object + properties: + messageId: + type: string + description: The unique identifier for a message in a Microsoft Teams channel. + nullable: true + replyChainMessageId: + type: string + description: The ID of the reply message. + nullable: true + threadId: + type: string + description: The unique identifier for a thread in Microsoft Teams. + nullable: true + additionalProperties: + type: object + microsoft.graph.lobbyBypassSettings: + title: lobbyBypassSettings + type: object + properties: + isDialInBypassEnabled: + type: boolean + description: Specifies whether or not to always let dial-in callers bypass the lobby. Optional. + nullable: true + scope: + $ref: '#/components/schemas/microsoft.graph.lobbyBypassScope' + additionalProperties: + type: object + microsoft.graph.meetingParticipants: + title: meetingParticipants + type: object + properties: + attendees: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' + contributors: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' + description: For broadcast meeting only. + organizer: + $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' + producers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' + description: For broadcast meeting only. + additionalProperties: + type: object + microsoft.graph.outOfOfficeSettings: + title: outOfOfficeSettings + type: object + properties: + isOutOfOffice: + type: boolean + description: 'True if either:It is currently in the out of office time window configured on the Outlook or Teams client.There is currently an event on the user''s calendar that''s marked as Show as Out of OfficeOtherwise, false.' + nullable: true + message: + type: string + description: The out of office message that the user configured on Outlook client (Automatic Replies (Out of Office)) or the Teams client (Schedule out of office). + nullable: true + additionalProperties: + type: object + microsoft.graph.emailAuthenticationMethod: + allOf: + - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' + - title: emailAuthenticationMethod + type: object + properties: + emailAddress: + type: string + description: The email address registered to this user. + nullable: true + additionalProperties: + type: object + microsoft.graph.fido2AuthenticationMethod: + allOf: + - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' + - title: fido2AuthenticationMethod + type: object + properties: + aaGuid: + type: string + description: 'Authenticator Attestation GUID, an identifier that indicates the type (e.g. make and model) of the authenticator.' + nullable: true + attestationCertificates: + type: array + items: + type: string + nullable: true + description: The attestation certificate(s) attached to this security key. + attestationLevel: + $ref: '#/components/schemas/microsoft.graph.attestationLevel' + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + creationDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The timestamp when this key was registered to the user. + format: date-time + nullable: true + displayName: + type: string + description: The display name of the key as given by the user. + nullable: true + model: + type: string + description: The manufacturer-assigned model of the FIDO2 security key. + nullable: true + additionalProperties: + type: object + microsoft.graph.authenticationMethod: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: authenticationMethod + type: object + additionalProperties: + type: object + microsoft.graph.longRunningOperation: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: longRunningOperation + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + lastActionDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + resourceLocation: + type: string + nullable: true + status: + $ref: '#/components/schemas/microsoft.graph.longRunningOperationStatus' + statusDetail: + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.passwordlessMicrosoftAuthenticatorAuthenticationMethod: + allOf: + - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' + - title: passwordlessMicrosoftAuthenticatorAuthenticationMethod + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + creationDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The timestamp when this method was registered to the user. + format: date-time + nullable: true + displayName: + type: string + description: The display name of the mobile device as given by the user. + nullable: true + device: + $ref: '#/components/schemas/microsoft.graph.device' + additionalProperties: + type: object + microsoft.graph.passwordAuthenticationMethod: + allOf: + - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' + - title: passwordAuthenticationMethod + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + creationDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The date and time when this password was last updated. This property is currently not populated. Read-only. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + format: date-time + nullable: true + password: + type: string + description: 'For security, the password is always returned as null from a LIST or GET operation.' + nullable: true + additionalProperties: + type: object + microsoft.graph.phoneAuthenticationMethod: + allOf: + - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' + - title: phoneAuthenticationMethod + type: object + properties: + phoneNumber: + type: string + description: 'The phone number to text or call for authentication. Phone numbers use the format ''+ x'', with extension optional. For example, +1 5555551234 or +1 5555551234x123 are valid. Numbers are rejected when creating/updating if they do not match the required format.' + nullable: true + phoneType: + $ref: '#/components/schemas/microsoft.graph.authenticationPhoneType' + smsSignInState: + $ref: '#/components/schemas/microsoft.graph.authenticationMethodSignInState' + additionalProperties: + type: object + microsoft.graph.chatType: + title: chatType + enum: + - oneOnOne + - group + - meeting + - unknownFutureValue + type: string + microsoft.graph.teamsAppInstallation: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamsAppInstallation + type: object + properties: + teamsApp: + $ref: '#/components/schemas/microsoft.graph.teamsApp' + teamsAppDefinition: + $ref: '#/components/schemas/microsoft.graph.teamsAppDefinition' + additionalProperties: + type: object + microsoft.graph.conversationMember: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: conversationMember + type: object + properties: + displayName: + type: string + description: The display name of the user. + nullable: true + roles: + type: array + items: + type: string + nullable: true + description: The roles for that user. + visibleHistoryStartDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The timestamp denoting how far back a conversation's history is shared with the conversation member. This property is settable only for members of a chat. + format: date-time + nullable: true + additionalProperties: + type: object + microsoft.graph.chatMessage: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: chatMessage + type: object + properties: + attachments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessageAttachment' + description: Attached files. Attachments are currently read-only – sending attachments is not supported. + body: + $ref: '#/components/schemas/microsoft.graph.itemBody' + channelIdentity: + $ref: '#/components/schemas/microsoft.graph.channelIdentity' + chatId: + type: string + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Read only. Timestamp of when the chat message was created. + format: date-time + nullable: true + deletedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Read only. Timestamp at which the chat message was deleted, or null if not deleted.' + format: date-time + nullable: true + etag: + type: string + description: Read-only. Version number of the chat message. + nullable: true + from: + $ref: '#/components/schemas/microsoft.graph.identitySet' + importance: + $ref: '#/components/schemas/microsoft.graph.chatMessageImportance' + lastEditedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Teams UI. If no edits are made the value is null. + format: date-time + nullable: true + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Read only. Timestamp when the chat message is created (initial setting) or modified, including when a reaction is added or removed.' + format: date-time + nullable: true + locale: + type: string + description: Locale of the chat message set by the client. + mentions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessageMention' + description: 'List of entities mentioned in the chat message. Currently supports user, bot, team, channel.' + messageType: + $ref: '#/components/schemas/microsoft.graph.chatMessageType' + policyViolation: + $ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolation' + reactions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessageReaction' + description: 'Reactions for this chat message (for example, Like).' + replyToId: + type: string + description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + nullable: true + subject: + type: string + description: 'The subject of the chat message, in plaintext.' + nullable: true + summary: + type: string + description: 'Summary text of the chat message that could be used for push notifications and summary views or fall back views. Only applies to channel chat messages, not chat messages in a chat.' + nullable: true + webUrl: + type: string + nullable: true + hostedContents: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' + replies: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessage' + additionalProperties: + type: object + microsoft.graph.teamsTab: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamsTab + type: object + properties: + configuration: + $ref: '#/components/schemas/microsoft.graph.teamsTabConfiguration' + displayName: + type: string + description: Name of the tab. + nullable: true + messageId: + type: string + nullable: true + sortOrderIndex: + type: string + description: Index of the order used for sorting tabs. + nullable: true + teamsAppId: + type: string + nullable: true + webUrl: + type: string + description: Deep link URL of the tab instance. Read only. + nullable: true + teamsApp: + $ref: '#/components/schemas/microsoft.graph.teamsApp' + additionalProperties: + type: object + microsoft.graph.teamDiscoverySettings: + title: teamDiscoverySettings + type: object + properties: + showInTeamsSearchAndSuggestions: + type: boolean + description: 'If set to true, the team is visible via search and suggestions from the Teams client.' + nullable: true + additionalProperties: + type: object + microsoft.graph.teamFunSettings: + title: teamFunSettings + type: object + properties: + allowCustomMemes: + type: boolean + description: 'If set to true, enables users to include custom memes.' + nullable: true + allowGiphy: + type: boolean + description: 'If set to true, enables Giphy use.' + nullable: true + allowStickersAndMemes: + type: boolean + description: 'If set to true, enables users to include stickers and memes.' + nullable: true + giphyContentRating: + $ref: '#/components/schemas/microsoft.graph.giphyRatingType' + additionalProperties: + type: object + microsoft.graph.teamGuestSettings: + title: teamGuestSettings + type: object + properties: + allowCreateUpdateChannels: + type: boolean + description: 'If set to true, guests can add and update channels.' + nullable: true + allowDeleteChannels: + type: boolean + description: 'If set to true, guests can delete channels.' + nullable: true + additionalProperties: + type: object + microsoft.graph.teamMemberSettings: + title: teamMemberSettings + type: object + properties: + allowAddRemoveApps: + type: boolean + description: 'If set to true, members can add and remove apps.' + nullable: true + allowCreatePrivateChannels: + type: boolean + description: 'If set to true, members can add and update private channels.' + nullable: true + allowCreateUpdateChannels: + type: boolean + description: 'If set to true, members can add and update any channels.' + nullable: true + allowCreateUpdateRemoveConnectors: + type: boolean + description: 'If set to true, members can add, update, and remove connectors.' + nullable: true + allowCreateUpdateRemoveTabs: + type: boolean + description: 'If set to true, members can add, update, and remove tabs.' + nullable: true + allowDeleteChannels: + type: boolean + description: 'If set to true, members can delete channels.' + nullable: true + additionalProperties: + type: object + microsoft.graph.teamMessagingSettings: + title: teamMessagingSettings + type: object + properties: + allowChannelMentions: + type: boolean + description: 'If set to true, @channel mentions are allowed.' + nullable: true + allowOwnerDeleteMessages: + type: boolean + description: 'If set to true, owners can delete any message.' + nullable: true + allowTeamMentions: + type: boolean + description: 'If set to true, @team mentions are allowed.' + nullable: true + allowUserDeleteMessages: + type: boolean + description: 'If set to true, users can delete their messages.' + nullable: true + allowUserEditMessages: + type: boolean + description: 'If set to true, users can edit their messages.' + nullable: true + additionalProperties: + type: object + microsoft.graph.teamSpecialization: + title: teamSpecialization + enum: + - none + - educationStandard + - educationClass + - educationProfessionalLearningCommunity + - educationStaff + - healthcareStandard + - healthcareCareCoordination + - unknownFutureValue + type: string + microsoft.graph.teamVisibilityType: + title: teamVisibilityType + enum: + - private + - public + - hiddenMembership + - unknownFutureValue + type: string + microsoft.graph.schedule: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: schedule + type: object + properties: + enabled: + type: boolean + description: Indicates whether the schedule is enabled for the team. Required. + nullable: true + offerShiftRequestsEnabled: + type: boolean + description: Indicates whether offer shift requests are enabled for the schedule. + nullable: true + openShiftsEnabled: + type: boolean + description: Indicates whether open shifts are enabled for the schedule. + nullable: true + provisionStatus: + $ref: '#/components/schemas/microsoft.graph.operationStatus' + provisionStatusCode: + type: string + description: Additional information about why schedule provisioning failed. + nullable: true + swapShiftsRequestsEnabled: + type: boolean + description: Indicates whether swap shifts requests are enabled for the schedule. + nullable: true + timeClockEnabled: + type: boolean + description: Indicates whether time clock is enabled for the schedule. + nullable: true + timeClockSettings: + $ref: '#/components/schemas/microsoft.graph.timeClockSettings' + timeOffRequestsEnabled: + type: boolean + description: Indicates whether time off requests are enabled for the schedule. + nullable: true + timeZone: + type: string + description: Indicates the time zone of the schedule team using tz database format. Required. + nullable: true + workforceIntegrationIds: + type: array + items: + type: string + nullable: true + offerShiftRequests: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.offerShiftRequest' + openShiftChangeRequests: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.openShiftChangeRequest' + openShifts: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.openShift' + schedulingGroups: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.schedulingGroup' + description: The logical grouping of users in the schedule (usually by role). + shifts: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.shift' + description: The shifts in the schedule. + swapShiftsChangeRequests: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' + timeCards: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeCard' + timeOffReasons: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeOffReason' + description: The set of reasons for a time off in the schedule. + timeOffRequests: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeOffRequest' + timesOff: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeOff' + description: The instances of times off in the schedule. + additionalProperties: + type: object + microsoft.graph.channel: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: channel + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Read only. Timestamp at which the channel was created. + format: date-time + nullable: true + description: + type: string + description: Optional textual description for the channel. + nullable: true + displayName: + type: string + description: Channel name as it will appear to the user in Microsoft Teams. + email: + type: string + description: The email address for sending messages to the channel. Read-only. + nullable: true + isFavoriteByDefault: + type: boolean + description: 'Indicates whether the channel should automatically be marked ''favorite'' for all members of the team. Can only be set programmatically with Create team. Default: false.' + nullable: true + membershipType: + $ref: '#/components/schemas/microsoft.graph.channelMembershipType' + moderationSettings: + $ref: '#/components/schemas/microsoft.graph.channelModerationSettings' + webUrl: + type: string + description: 'A hyperlink that will go to the channel in Microsoft Teams. This is the URL that you get when you right-click a channel in Microsoft Teams and select Get link to channel. This URL should be treated as an opaque blob, and not parsed. Read-only.' + nullable: true + filesFolder: + $ref: '#/components/schemas/microsoft.graph.driveItem' + members: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + description: A collection of membership records associated with the channel. + messages: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessage' + description: A collection of all the messages in the channel. A navigation property. Nullable. + tabs: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.teamsTab' + description: A collection of all the tabs in the channel. A navigation property. + additionalProperties: + type: object + microsoft.graph.teamsAsyncOperation: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamsAsyncOperation + type: object + properties: + attemptsCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of times the operation was attempted before being marked successful or failed. + format: int32 + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Time when the operation was created. + format: date-time + error: + $ref: '#/components/schemas/microsoft.graph.operationError' + lastActionDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Time when the async operation was last updated. + format: date-time + operationType: + $ref: '#/components/schemas/microsoft.graph.teamsAsyncOperationType' + status: + $ref: '#/components/schemas/microsoft.graph.teamsAsyncOperationStatus' + targetResourceId: + type: string + description: 'The ID of the object that''s created or modified as result of this async operation, typically a team.' + nullable: true + targetResourceLocation: + type: string + description: The location of the object that's created or modified as result of this async operation. This URL should be treated as an opaque value and not parsed into its component paths. + nullable: true + additionalProperties: + type: object + microsoft.graph.teamworkTag: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamworkTag + type: object + properties: + description: + type: string + nullable: true + displayName: + type: string + nullable: true + memberCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + tagType: + $ref: '#/components/schemas/microsoft.graph.teamworkTagType' + teamId: + type: string + nullable: true + members: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.teamworkTagMember' + additionalProperties: + type: object + microsoft.graph.teamsTemplate: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamsTemplate + type: object + additionalProperties: + type: object + microsoft.graph.userScopeTeamsAppInstallation: + allOf: + - $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' + - title: userScopeTeamsAppInstallation + type: object + properties: + chat: + $ref: '#/components/schemas/microsoft.graph.chat' + additionalProperties: + type: object + microsoft.graph.todoTaskList: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: todoTaskList + type: object + properties: + displayName: + type: string + description: The name of the task list. + nullable: true + isOwner: + type: boolean + description: True if the user is owner of the given task list. + isShared: + type: boolean + description: True if the task list is shared with other users + wellknownListName: + $ref: '#/components/schemas/microsoft.graph.wellknownListName' + extensions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.extension' + description: The collection of open extensions defined for the task list. Nullable. + tasks: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.todoTask' + description: The tasks in this task list. Read-only. Nullable. + additionalProperties: + type: object + microsoft.graph.deviceAndAppManagementAssignmentFilterType: + title: deviceAndAppManagementAssignmentFilterType + enum: + - none + - include + type: string + microsoft.graph.windows10DeviceModeType: + title: windows10DeviceModeType + enum: + - standardConfiguration + - sModeConfiguration + type: string + microsoft.graph.deviceManagementApplicabilityRuleType: + title: deviceManagementApplicabilityRuleType + enum: + - include + - exclude + type: string + microsoft.graph.windows10EditionType: + title: windows10EditionType + enum: + - windows10Enterprise + - windows10EnterpriseN + - windows10Education + - windows10EducationN + - windows10MobileEnterprise + - windows10HolographicEnterprise + - windows10Professional + - windows10ProfessionalN + - windows10ProfessionalEducation + - windows10ProfessionalEducationN + - windows10ProfessionalWorkstation + - windows10ProfessionalWorkstationN + - notConfigured + - windows10Home + - windows10HomeChina + - windows10HomeN + - windows10HomeSingleLanguage + - windows10Mobile + - windows10IoTCore + - windows10IoTCoreCommercial + type: string + microsoft.graph.deviceManagementTroubleshootingErrorResource: + title: deviceManagementTroubleshootingErrorResource + type: object + properties: + link: + type: string + description: 'The link to the web resource. Can contain any of the following formatters: {{UPN}}, {{DeviceGUID}}, {{UserGUID}}' + nullable: true + text: + type: string + description: Not yet documented + nullable: true + additionalProperties: + type: object + description: 'Object representing a link to troubleshooting information, the link could be to the Azure Portal or a Microsoft doc.' + microsoft.graph.userExperienceAnalyticsInsightSeverity: + title: userExperienceAnalyticsInsightSeverity + enum: + - none + - informational + - warning + - error + type: string + microsoft.graph.userExperienceAnalyticsInsightValue: + title: userExperienceAnalyticsInsightValue + type: object + additionalProperties: + type: object + description: The value in an user experience analytics insight. + odata.error.main: + required: + - code + - message + type: object + properties: + code: + type: string + message: + type: string + target: + type: string + details: + type: array + items: + $ref: '#/components/schemas/odata.error.detail' + innererror: + type: object + additionalProperties: + type: object + description: The structure of this object is service-specific + additionalProperties: + type: object + microsoft.graph.companyPortalAction: + title: companyPortalAction + enum: + - unknown + - remove + - reset + type: string + microsoft.graph.cloudPcStatus: + title: cloudPcStatus + enum: + - notProvisioned + - provisioning + - provisioned + - upgrading + - inGracePeriod + - deprovisioning + - failed + type: string + microsoft.graph.cloudPcStatusDetails: + title: cloudPcStatusDetails + type: object + properties: + additionalInformation: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.keyValuePair' + description: Any additional information about the cloud PC status. + code: + type: string + description: The code associated with the cloud PC status. + nullable: true + message: + type: string + description: The status message. + nullable: true + additionalProperties: + type: object + microsoft.graph.cloudPcDeviceImageStatus: + title: cloudPcDeviceImageStatus + enum: + - pending + - ready + - failed + type: string + microsoft.graph.cloudPcDeviceImageStatusDetails: + title: cloudPcDeviceImageStatusDetails + enum: + - internalServerError + - sourceImageNotFound + type: string + microsoft.graph.cloudPcOnPremisesConnectionStatus: + title: cloudPcOnPremisesConnectionStatus + enum: + - pending + - running + - passed + - failed + - unknownFutureValue + type: string + microsoft.graph.cloudPcOnPremisesConnectionStatusDetails: + title: cloudPcOnPremisesConnectionStatusDetails + type: object + properties: + endDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The end time of the connection health check. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + format: date-time + healthChecks: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPcOnPremisesConnectionHealthCheck' + description: All checks that are done on the connection. + startDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The start time of the connection health check. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + format: date-time + additionalProperties: + type: object + microsoft.graph.cloudPcProvisioningPolicyImageType: + title: cloudPcProvisioningPolicyImageType + enum: + - gallery + - custom + type: string + microsoft.graph.cloudPcProvisioningPolicyAssignment: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: cloudPcProvisioningPolicyAssignment + type: object + properties: + target: + $ref: '#/components/schemas/microsoft.graph.cloudPcManagementAssignmentTarget' + additionalProperties: + type: object + microsoft.graph.roleScopeTagInfo: + title: roleScopeTagInfo + type: object + properties: + displayName: + type: string + description: Scope Tag Display name. + nullable: true + roleScopeTagId: + type: string + description: Scope Tag Id. + nullable: true + additionalProperties: + type: object + description: A class containing the properties of Role Scope Tag Object. + microsoft.graph.auditProperty: + title: auditProperty + type: object + properties: + displayName: + type: string + description: Display name. + nullable: true + newValue: + type: string + description: New value. + nullable: true + oldValue: + type: string + description: Old value. + nullable: true + additionalProperties: + type: object + description: A class containing the properties for Audit Property. + microsoft.graph.deviceManagementConfigurationSettingInstance: + title: deviceManagementConfigurationSettingInstance + type: object + properties: + settingDefinitionId: + type: string + description: Setting Definition Id + additionalProperties: + type: object + description: Setting instance within policy + microsoft.graph.deviceManagementConfigurationDeviceMode: + title: deviceManagementConfigurationDeviceMode + enum: + - none + - kiosk + type: string + microsoft.graph.deviceManagementExchangeAccessRuleType: + title: deviceManagementExchangeAccessRuleType + enum: + - family + - model + type: string + microsoft.graph.depEnrollmentBaseProfile: + allOf: + - $ref: '#/components/schemas/microsoft.graph.enrollmentProfile' + - title: depEnrollmentBaseProfile + type: object + properties: + appleIdDisabled: + type: boolean + description: Indicates if Apple id setup pane is disabled + applePayDisabled: + type: boolean + description: Indicates if Apple pay setup pane is disabled + configurationWebUrl: + type: boolean + description: URL for setup assistant login + deviceNameTemplate: + type: string + description: Sets a literal or name pattern. + nullable: true + diagnosticsDisabled: + type: boolean + description: Indicates if diagnostics setup pane is disabled + displayToneSetupDisabled: + type: boolean + description: Indicates if displaytone setup screen is disabled + isDefault: + type: boolean + description: Indicates if this is the default profile + isMandatory: + type: boolean + description: Indicates if the profile is mandatory + locationDisabled: + type: boolean + description: Indicates if Location service setup pane is disabled + privacyPaneDisabled: + type: boolean + description: Indicates if privacy screen is disabled + profileRemovalDisabled: + type: boolean + description: Indicates if the profile removal option is disabled + restoreBlocked: + type: boolean + description: Indicates if Restore setup pane is blocked + screenTimeScreenDisabled: + type: boolean + description: Indicates if screen timeout setup is disabled + siriDisabled: + type: boolean + description: Indicates if siri setup pane is disabled + supervisedModeEnabled: + type: boolean + description: 'Supervised mode, True to enable, false otherwise. See https://docs.microsoft.com/intune/deploy-use/enroll-devices-in-microsoft-intune for additional information.' + supportDepartment: + type: string + description: Support department information + nullable: true + supportPhoneNumber: + type: string + description: Support phone number + nullable: true + termsAndConditionsDisabled: + type: boolean + description: Indicates if 'Terms and Conditions' setup pane is disabled + touchIdDisabled: + type: boolean + description: Indicates if touch id setup pane is disabled + additionalProperties: + type: object + description: The DepEnrollmentBaseProfile resource represents an Apple Device Enrollment Program (DEP) enrollment profile. This type of profile must be assigned to Apple DEP serial numbers before the corresponding devices can enroll via DEP. + microsoft.graph.iTunesPairingMode: + title: iTunesPairingMode + enum: + - disallow + - allow + - requiresCertificate + type: string + microsoft.graph.managementCertificateWithThumbprint: + title: managementCertificateWithThumbprint + type: object + properties: + certificate: + type: string + description: The Base 64 encoded management certificate + nullable: true + thumbprint: + type: string + description: The thumbprint of the management certificate + nullable: true + additionalProperties: + type: object + microsoft.graph.discoverySource: + title: discoverySource + enum: + - unknown + - adminImport + - deviceEnrollmentProgram + type: string + microsoft.graph.importedWindowsAutopilotDeviceIdentityImportStatus: + title: importedWindowsAutopilotDeviceIdentityImportStatus + enum: + - unknown + - pending + - partial + - complete + - error + type: string + microsoft.graph.windowsDeviceUsageType: + title: windowsDeviceUsageType + enum: + - singleUser + - shared + type: string + microsoft.graph.windowsUserType: + title: windowsUserType + enum: + - administrator + - standard + type: string + microsoft.graph.mdmSupportedState: + title: mdmSupportedState + enum: + - unknown + - supported + - unsupported + - deprecated + type: string + microsoft.graph.groupPolicySettingScope: + title: groupPolicySettingScope + enum: + - unknown + - device + - user + type: string + microsoft.graph.groupPolicySettingType: + title: groupPolicySettingType + enum: + - unknown + - policy + - account + - securityOptions + - userRightsAssignment + - auditSetting + - windowsFirewallSettings + type: string + microsoft.graph.groupPolicyOperationStatus: + title: groupPolicyOperationStatus + enum: + - unknown + - inProgress + - success + - failed + type: string + microsoft.graph.groupPolicyOperationType: + title: groupPolicyOperationType + enum: + - none + - upload + - uploadNewVersion + - addLanguageFiles + - removeLanguageFiles + - updateLanguageFiles + - remove + type: string + microsoft.graph.roleAssignmentScopeType: + title: roleAssignmentScopeType + enum: + - resourceScope + - allDevices + - allLicensedUsers + - allDevicesAndLicensedUsers + type: string + microsoft.graph.resourceAction: + title: resourceAction + type: object + properties: + allowedResourceActions: + type: array + items: + type: string + nullable: true + description: Allowed Actions + notAllowedResourceActions: + type: array + items: + type: string + nullable: true + description: Not Allowed Actions. + additionalProperties: + type: object + description: Set of allowed and not allowed actions for a resource. + microsoft.graph.deviceManagementReportStatus: + title: deviceManagementReportStatus + enum: + - unknown + - notStarted + - inProgress + - completed + - failed + type: string + microsoft.graph.deviceManagementReportFileFormat: + title: deviceManagementReportFileFormat + enum: + - csv + - pdf + type: string + microsoft.graph.deviceManagementScheduledReportRecurrence: + title: deviceManagementScheduledReportRecurrence + enum: + - none + - daily + - weekly + - monthly + type: string + microsoft.graph.deviceManagementAutopilotPolicyComplianceStatus: + title: deviceManagementAutopilotPolicyComplianceStatus + enum: + - unknown + - compliant + - installed + - notCompliant + - notInstalled + - error + type: string + microsoft.graph.deviceManagementAutopilotPolicyType: + title: deviceManagementAutopilotPolicyType + enum: + - unknown + - application + - appModel + - configurationPolicy + type: string + microsoft.graph.windowsUpdateStatus: + title: windowsUpdateStatus + enum: + - upToDate + - pendingInstallation + - pendingReboot + - failed + type: string + microsoft.graph.externalAudienceScope: + title: externalAudienceScope + enum: + - none + - contactsOnly + - all + type: string + microsoft.graph.automaticRepliesStatus: + title: automaticRepliesStatus + enum: + - disabled + - alwaysEnabled + - scheduled + type: string + microsoft.graph.dayOfWeek: + title: dayOfWeek + enum: + - sunday + - monday + - tuesday + - wednesday + - thursday + - friday + - saturday + type: string + microsoft.graph.timeZoneBase: + title: timeZoneBase + type: object + properties: + name: + type: string + description: 'The name of a time zone. It can be a standard time zone name such as ''Hawaii-Aleutian Standard Time'', or ''Customized Time Zone'' for a custom time zone.' + nullable: true + additionalProperties: + type: object + microsoft.graph.analyticsActivityType: + title: analyticsActivityType + enum: + - Email + - Meeting + - Focus + - Chat + - Call + type: string + microsoft.graph.bitlockerRecoveryKey: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: bitlockerRecoveryKey + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time when the key was originally backed up to Azure Active Directory. + format: date-time + deviceId: + type: string + description: ID of the device the BitLocker key is originally backed up from. + nullable: true + key: + type: string + description: The BitLocker recovery key. + volumeType: + $ref: '#/components/schemas/microsoft.graph.volumeType' + additionalProperties: + type: object + microsoft.graph.sensitivityLabelTarget: + title: sensitivityLabelTarget + enum: + - email + - site + - unifiedGroup + - unknownFutureValue + type: string + microsoft.graph.applicationMode: + title: applicationMode + enum: + - manual + - automatic + - recommended + type: string + microsoft.graph.labelPolicy: + title: labelPolicy + type: object + properties: + id: + type: string + name: + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.autoLabeling: + title: autoLabeling + type: object + properties: + message: + type: string + nullable: true + sensitiveTypeIds: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.labelActionBase: + title: labelActionBase + type: object + properties: + name: + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.informationProtectionLabel: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: informationProtectionLabel + type: object + properties: + color: + type: string + description: 'The color that the UI should display for the label, if configured.' + nullable: true + description: + type: string + description: The admin-defined description for the label. + nullable: true + isActive: + type: boolean + description: Indicates whether the label is active or not. Active labels should be hidden or disabled in UI. + name: + type: string + description: The plaintext name of the label. + nullable: true + parent: + $ref: '#/components/schemas/microsoft.graph.parentLabelDetails' + sensitivity: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: 'The sensitivity value of the label, where lower is less sensitive.' + format: int32 + tooltip: + type: string + description: The tooltip that should be displayed for the label in a UI. + nullable: true + additionalProperties: + type: object + microsoft.graph.threatCategory: + title: threatCategory + enum: + - undefined + - spam + - phishing + - malware + - unknownFutureValue + type: string + microsoft.graph.threatAssessmentContentType: + title: threatAssessmentContentType + enum: + - mail + - url + - file + type: string + microsoft.graph.threatExpectedAssessment: + title: threatExpectedAssessment + enum: + - block + - unblock + type: string + microsoft.graph.threatAssessmentRequestSource: + title: threatAssessmentRequestSource + enum: + - undefined + - user + - administrator + type: string + microsoft.graph.threatAssessmentStatus: + title: threatAssessmentStatus + enum: + - pending + - completed + type: string + microsoft.graph.threatAssessmentResult: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: threatAssessmentResult + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + format: date-time + nullable: true + message: + type: string + description: The result message for each threat assessment. + nullable: true + resultType: + $ref: '#/components/schemas/microsoft.graph.threatAssessmentResultType' + additionalProperties: + type: object + microsoft.graph.calendarRoleType: + title: calendarRoleType + enum: + - none + - freeBusyRead + - limitedRead + - read + - write + - delegateWithoutPrivateEventAccess + - delegateWithPrivateEventAccess + - custom + type: string + microsoft.graph.attendeeBase: + allOf: + - $ref: '#/components/schemas/microsoft.graph.recipient' + - title: attendeeBase + type: object + properties: + type: + $ref: '#/components/schemas/microsoft.graph.attendeeType' + additionalProperties: + type: object + microsoft.graph.timeSlot: + title: timeSlot + type: object + properties: + end: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + start: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + additionalProperties: + type: object + microsoft.graph.bodyType: + title: bodyType + enum: + - text + - html + type: string + microsoft.graph.outlookGeoCoordinates: + title: outlookGeoCoordinates + type: object + properties: + accuracy: + type: number + description: 'The accuracy of the latitude and longitude. As an example, the accuracy can be measured in meters, such as the latitude and longitude are accurate to within 50 meters.' + format: double + nullable: true + altitude: + type: number + description: The altitude of the location. + format: double + nullable: true + altitudeAccuracy: + type: number + description: The accuracy of the altitude. + format: double + nullable: true + latitude: + type: number + description: The latitude of the location. + format: double + nullable: true + longitude: + type: number + description: The longitude of the location. + format: double + nullable: true + additionalProperties: + type: object + microsoft.graph.locationType: + title: locationType + enum: + - default + - conferenceRoom + - homeAddress + - businessAddress + - geoCoordinates + - streetAddress + - hotel + - restaurant + - localBusiness + - postalAddress + type: string + microsoft.graph.locationUniqueIdType: + title: locationUniqueIdType + enum: + - unknown + - locationStore + - directory + - private + - bing + type: string + microsoft.graph.recurrencePattern: + title: recurrencePattern + type: object + properties: + dayOfMonth: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The day of the month on which the event occurs. Required if type is absoluteMonthly or absoluteYearly. + format: int32 + daysOfWeek: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.dayOfWeek' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + firstDayOfWeek: + $ref: '#/components/schemas/microsoft.graph.dayOfWeek' + index: + $ref: '#/components/schemas/microsoft.graph.weekIndex' + interval: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: 'The number of units between occurrences, where units can be in days, weeks, months, or years, depending on the type. Required.' + format: int32 + month: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The month in which the event occurs. This is a number from 1 to 12. + format: int32 + type: + $ref: '#/components/schemas/microsoft.graph.recurrencePatternType' + additionalProperties: + type: object + microsoft.graph.recurrenceRange: + title: recurrenceRange + type: object + properties: + endDate: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' + type: string + description: 'The date to stop applying the recurrence pattern. Depending on the recurrence pattern of the event, the last occurrence of the meeting may not be this date. Required if type is endDate.' + format: date + nullable: true + numberOfOccurrences: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The number of times to repeat the event. Required and must be positive if type is numbered. + format: int32 + recurrenceTimeZone: + type: string + description: 'Time zone for the startDate and endDate properties. Optional. If not specified, the time zone of the event is used.' + nullable: true + startDate: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' + type: string + description: 'The date to start applying the recurrence pattern. The first occurrence of the meeting may be this date or later, depending on the recurrence pattern of the event. Must be the same value as the start property of the recurring event. Required.' + format: date + nullable: true + type: + $ref: '#/components/schemas/microsoft.graph.recurrenceRangeType' + additionalProperties: + type: object + microsoft.graph.responseType: + title: responseType + enum: + - none + - organizer + - tentativelyAccepted + - accepted + - declined + - notResponded + type: string + microsoft.graph.emailType: + title: emailType + enum: + - unknown + - work + - personal + - main + - other + type: string + microsoft.graph.followupFlagStatus: + title: followupFlagStatus + enum: + - notFlagged + - complete + - flagged + type: string + microsoft.graph.phoneType: + title: phoneType + enum: + - home + - business + - mobile + - other + - assistant + - homeFax + - businessFax + - otherFax + - pager + - radio + type: string + microsoft.graph.physicalAddressType: + title: physicalAddressType + enum: + - unknown + - home + - business + - other + type: string + microsoft.graph.websiteType: + title: websiteType + enum: + - other + - home + - work + - blog + - profile + type: string + microsoft.graph.MembershipRuleProcessingStatusDetails: + title: MembershipRuleProcessingStatusDetails + enum: + - NotStarted + - Running + - Failed + - Succeeded + - UnsupportedFutureValue + type: string + microsoft.graph.settingValue: + title: settingValue + type: object + properties: + name: + type: string + description: Name of the setting (as defined by the directorySettingTemplate). + nullable: true + value: + type: string + description: Value of the setting. + nullable: true + additionalProperties: + type: object + microsoft.graph.post: + allOf: + - $ref: '#/components/schemas/microsoft.graph.outlookItem' + - title: post + type: object + properties: + body: + $ref: '#/components/schemas/microsoft.graph.itemBody' + conversationId: + type: string + description: Unique ID of the conversation. Read-only. + nullable: true + conversationThreadId: + type: string + description: Unique ID of the conversation thread. Read-only. + nullable: true + from: + $ref: '#/components/schemas/microsoft.graph.recipient' + hasAttachments: + type: boolean + description: Indicates whether the post has at least one attachment. This is a default property. + importance: + $ref: '#/components/schemas/microsoft.graph.importance' + newParticipants: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.recipient' + description: Conversation participants that were added to the thread as part of this post. + receivedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Specifies when the post was received. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + format: date-time + sender: + $ref: '#/components/schemas/microsoft.graph.recipient' + attachments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.attachment' + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' + extensions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.extension' + description: The collection of open extensions defined for the post. Read-only. Nullable. + inReplyTo: + $ref: '#/components/schemas/microsoft.graph.post' + mentions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.mention' + multiValueExtendedProperties: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' + description: The collection of multi-value extended properties defined for the post. Read-only. Nullable. + singleValueExtendedProperties: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' + description: The collection of single-value extended properties defined for the post. Read-only. Nullable. + additionalProperties: + type: object + microsoft.graph.messageRuleActions: + title: messageRuleActions + type: object + properties: + assignCategories: + type: array + items: + type: string + nullable: true + description: A list of categories to be assigned to a message. + copyToFolder: + type: string + description: The ID of a folder that a message is to be copied to. + nullable: true + delete: + type: boolean + description: Indicates whether a message should be moved to the Deleted Items folder. + nullable: true + forwardAsAttachmentTo: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.recipient' + description: The email addresses of the recipients to which a message should be forwarded as an attachment. + forwardTo: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.recipient' + description: The email addresses of the recipients to which a message should be forwarded. + markAsRead: + type: boolean + description: Indicates whether a message should be marked as read. + nullable: true + markImportance: + $ref: '#/components/schemas/microsoft.graph.importance' + moveToFolder: + type: string + description: The ID of the folder that a message will be moved to. + nullable: true + permanentDelete: + type: boolean + description: Indicates whether a message should be permanently deleted and not saved to the Deleted Items folder. + nullable: true + redirectTo: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.recipient' + description: The email address to which a message should be redirected. + stopProcessingRules: + type: boolean + description: Indicates whether subsequent rules should be evaluated. + nullable: true + additionalProperties: + type: object + microsoft.graph.messageRulePredicates: + title: messageRulePredicates + type: object + properties: + bodyContains: + type: array + items: + type: string + nullable: true + description: Represents the strings that should appear in the body of an incoming message in order for the condition or exception to apply. + bodyOrSubjectContains: + type: array + items: + type: string + nullable: true + description: Represents the strings that should appear in the body or subject of an incoming message in order for the condition or exception to apply. + categories: + type: array + items: + type: string + nullable: true + description: Represents the categories that an incoming message should be labeled with in order for the condition or exception to apply. + fromAddresses: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.recipient' + description: Represents the specific sender email addresses of an incoming message in order for the condition or exception to apply. + hasAttachments: + type: boolean + description: Indicates whether an incoming message must have attachments in order for the condition or exception to apply. + nullable: true + headerContains: + type: array + items: + type: string + nullable: true + description: Represents the strings that appear in the headers of an incoming message in order for the condition or exception to apply. + importance: + $ref: '#/components/schemas/microsoft.graph.importance' + isApprovalRequest: + type: boolean + description: Indicates whether an incoming message must be an approval request in order for the condition or exception to apply. + nullable: true + isAutomaticForward: + type: boolean + description: Indicates whether an incoming message must be automatically forwarded in order for the condition or exception to apply. + nullable: true + isAutomaticReply: + type: boolean + description: Indicates whether an incoming message must be an auto reply in order for the condition or exception to apply. + nullable: true + isEncrypted: + type: boolean + description: Indicates whether an incoming message must be encrypted in order for the condition or exception to apply. + nullable: true + isMeetingRequest: + type: boolean + description: Indicates whether an incoming message must be a meeting request in order for the condition or exception to apply. + nullable: true + isMeetingResponse: + type: boolean + description: Indicates whether an incoming message must be a meeting response in order for the condition or exception to apply. + nullable: true + isNonDeliveryReport: + type: boolean + description: Indicates whether an incoming message must be a non-delivery report in order for the condition or exception to apply. + nullable: true + isPermissionControlled: + type: boolean + description: Indicates whether an incoming message must be permission controlled (RMS-protected) in order for the condition or exception to apply. + nullable: true + isReadReceipt: + type: boolean + description: Indicates whether an incoming message must be a read receipt in order for the condition or exception to apply. + nullable: true + isSigned: + type: boolean + description: Indicates whether an incoming message must be S/MIME-signed in order for the condition or exception to apply. + nullable: true + isVoicemail: + type: boolean + description: Indicates whether an incoming message must be a voice mail in order for the condition or exception to apply. + nullable: true + messageActionFlag: + $ref: '#/components/schemas/microsoft.graph.messageActionFlag' + notSentToMe: + type: boolean + description: Indicates whether the owner of the mailbox must not be a recipient of an incoming message in order for the condition or exception to apply. + nullable: true + recipientContains: + type: array + items: + type: string + nullable: true + description: Represents the strings that appear in either the toRecipients or ccRecipients properties of an incoming message in order for the condition or exception to apply. + senderContains: + type: array + items: + type: string + nullable: true + description: Represents the strings that appear in the from property of an incoming message in order for the condition or exception to apply. + sensitivity: + $ref: '#/components/schemas/microsoft.graph.sensitivity' + sentCcMe: + type: boolean + description: Indicates whether the owner of the mailbox must be in the ccRecipients property of an incoming message in order for the condition or exception to apply. + nullable: true + sentOnlyToMe: + type: boolean + description: Indicates whether the owner of the mailbox must be the only recipient in an incoming message in order for the condition or exception to apply. + nullable: true + sentToAddresses: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.recipient' + description: Represents the email addresses that an incoming message must have been sent to in order for the condition or exception to apply. + sentToMe: + type: boolean + description: Indicates whether the owner of the mailbox must be in the toRecipients property of an incoming message in order for the condition or exception to apply. + nullable: true + sentToOrCcMe: + type: boolean + description: Indicates whether the owner of the mailbox must be in either a toRecipients or ccRecipients property of an incoming message in order for the condition or exception to apply. + nullable: true + subjectContains: + type: array + items: + type: string + nullable: true + description: Represents the strings that appear in the subject of an incoming message in order for the condition or exception to apply. + withinSizeRange: + $ref: '#/components/schemas/microsoft.graph.sizeRange' + additionalProperties: + type: object + microsoft.graph.categoryColor: + title: categoryColor + enum: + - none + - preset0 + - preset1 + - preset2 + - preset3 + - preset4 + - preset5 + - preset6 + - preset7 + - preset8 + - preset9 + - preset10 + - preset11 + - preset12 + - preset13 + - preset14 + - preset15 + - preset16 + - preset17 + - preset18 + - preset19 + - preset20 + - preset21 + - preset22 + - preset23 + - preset24 + type: string + microsoft.graph.taskStatus: + title: taskStatus + enum: + - notStarted + - inProgress + - completed + - waitingOnOthers + - deferred + type: string + microsoft.graph.itemReference: + title: itemReference + type: object + properties: + driveId: + type: string + description: Unique identifier of the drive instance that contains the item. Read-only. + nullable: true + driveType: + type: string + description: 'Identifies the type of drive. See [drive][] resource for values.' + nullable: true + id: + type: string + description: Unique identifier of the item in the drive. Read-only. + nullable: true + name: + type: string + description: The name of the item being referenced. Read-only. + nullable: true + path: + type: string + description: Path that can be used to navigate to the item. Read-only. + nullable: true + shareId: + type: string + description: 'A unique identifier for a shared resource that can be accessed via the [Shares][] API.' + nullable: true + sharepointIds: + $ref: '#/components/schemas/microsoft.graph.sharepointIds' + siteId: + type: string + description: 'For OneDrive for Business and SharePoint, this property represents the ID of the site that contains the parent document library of the driveItem resource. The value is the same as the id property of that [site][] resource. It is an opaque string that consists of three identifiers of the site. For OneDrive, this property is not populated.' + nullable: true + additionalProperties: + type: object + microsoft.graph.storagePlanInformation: + title: storagePlanInformation + type: object + properties: + upgradeAvailable: + type: boolean + description: Indicates if there are higher storage quota plans available. Read-only. + nullable: true + additionalProperties: + type: object + microsoft.graph.itemActionSet: + title: itemActionSet + type: object + properties: + comment: + $ref: '#/components/schemas/microsoft.graph.commentAction' + create: + $ref: '#/components/schemas/microsoft.graph.createAction' + delete: + $ref: '#/components/schemas/microsoft.graph.deleteAction' + edit: + $ref: '#/components/schemas/microsoft.graph.editAction' + mention: + $ref: '#/components/schemas/microsoft.graph.mentionAction' + move: + $ref: '#/components/schemas/microsoft.graph.moveAction' + rename: + $ref: '#/components/schemas/microsoft.graph.renameAction' + restore: + $ref: '#/components/schemas/microsoft.graph.restoreAction' + share: + $ref: '#/components/schemas/microsoft.graph.shareAction' + version: + $ref: '#/components/schemas/microsoft.graph.versionAction' + additionalProperties: + type: object + microsoft.graph.itemActivityTimeSet: + title: itemActivityTimeSet + type: object + properties: + lastRecordedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + observedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: When the activity was observed to take place. + format: date-time + nullable: true + recordedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: When the observation was recorded on the service. + format: date-time + nullable: true + additionalProperties: + type: object + microsoft.graph.listItem: + allOf: + - $ref: '#/components/schemas/microsoft.graph.baseItem' + - title: listItem + type: object + properties: + contentType: + $ref: '#/components/schemas/microsoft.graph.contentTypeInfo' + sharepointIds: + $ref: '#/components/schemas/microsoft.graph.sharepointIds' + activities: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.itemActivityOLD' + description: The list of recent activities that took place on this item. + analytics: + $ref: '#/components/schemas/microsoft.graph.itemAnalytics' + driveItem: + $ref: '#/components/schemas/microsoft.graph.driveItem' + fields: + $ref: '#/components/schemas/microsoft.graph.fieldValueSet' + versions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.listItemVersion' + description: The list of previous versions of the list item. + additionalProperties: + type: object + microsoft.graph.audio: + title: audio + type: object + properties: + album: + type: string + description: The title of the album for this audio file. + nullable: true + albumArtist: + type: string + description: The artist named on the album for the audio file. + nullable: true + artist: + type: string + description: The performing artist for the audio file. + nullable: true + bitrate: + type: integer + description: Bitrate expressed in kbps. + format: int64 + nullable: true + composers: + type: string + description: The name of the composer of the audio file. + nullable: true + copyright: + type: string + description: Copyright information for the audio file. + nullable: true + disc: + maximum: 32767 + minimum: -32768 + type: integer + description: The number of the disc this audio file came from. + format: int16 + nullable: true + discCount: + maximum: 32767 + minimum: -32768 + type: integer + description: The total number of discs in this album. + format: int16 + nullable: true + duration: + type: integer + description: 'Duration of the audio file, expressed in milliseconds' + format: int64 + nullable: true + genre: + type: string + description: The genre of this audio file. + nullable: true + hasDrm: + type: boolean + description: Indicates if the file is protected with digital rights management. + nullable: true + isVariableBitrate: + type: boolean + description: Indicates if the file is encoded with a variable bitrate. + nullable: true + title: + type: string + description: The title of the audio file. + nullable: true + track: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The number of the track on the original disc for this audio file. + format: int32 + nullable: true + trackCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The total number of tracks on the original disc for this audio file. + format: int32 + nullable: true + year: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The year the audio file was recorded. + format: int32 + nullable: true + additionalProperties: + type: object + microsoft.graph.bundle: + title: bundle + type: object + properties: + album: + $ref: '#/components/schemas/microsoft.graph.album' + childCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of children contained immediately within this container. + format: int32 + nullable: true + additionalProperties: + type: object + microsoft.graph.file: + title: file + type: object + properties: + hashes: + $ref: '#/components/schemas/microsoft.graph.hashes' + mimeType: + type: string + description: The MIME type for the file. This is determined by logic on the server and might not be the value provided when the file was uploaded. Read-only. + nullable: true + processingMetadata: + type: boolean + nullable: true + additionalProperties: + type: object + microsoft.graph.fileSystemInfo: + title: fileSystemInfo + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The UTC date and time the file was created on a client. + format: date-time + nullable: true + lastAccessedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The UTC date and time the file was last accessed. Available for the recent file list only. + format: date-time + nullable: true + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The UTC date and time the file was last modified on a client. + format: date-time + nullable: true + additionalProperties: + type: object + microsoft.graph.folder: + title: folder + type: object + properties: + childCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of children contained immediately within this container. + format: int32 + nullable: true + view: + $ref: '#/components/schemas/microsoft.graph.folderView' + additionalProperties: + type: object + microsoft.graph.image: + title: image + type: object + properties: + height: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: 'Optional. Height of the image, in pixels. Read-only.' + format: int32 + nullable: true + width: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: 'Optional. Width of the image, in pixels. Read-only.' + format: int32 + nullable: true + additionalProperties: + type: object + microsoft.graph.geoCoordinates: + title: geoCoordinates + type: object + properties: + altitude: + type: number + description: 'Optional. The altitude (height), in feet, above sea level for the item. Read-only.' + format: double + nullable: true + latitude: + type: number + description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' + format: double + nullable: true + longitude: + type: number + description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' + format: double + nullable: true + additionalProperties: + type: object + microsoft.graph.package: + title: package + type: object + properties: + type: + type: string + description: 'A string indicating the type of package. While oneNote is the only currently defined value, you should expect other package types to be returned and handle them accordingly.' + nullable: true + additionalProperties: + type: object + microsoft.graph.pendingOperations: + title: pendingOperations + type: object + properties: + pendingContentUpdate: + $ref: '#/components/schemas/microsoft.graph.pendingContentUpdate' + additionalProperties: + type: object + microsoft.graph.photo: + title: photo + type: object + properties: + cameraMake: + type: string + description: Camera manufacturer. Read-only. + nullable: true + cameraModel: + type: string + description: Camera model. Read-only. + nullable: true + exposureDenominator: + type: number + description: The denominator for the exposure time fraction from the camera. Read-only. + format: double + nullable: true + exposureNumerator: + type: number + description: The numerator for the exposure time fraction from the camera. Read-only. + format: double + nullable: true + fNumber: + type: number + description: The F-stop value from the camera. Read-only. + format: double + nullable: true + focalLength: + type: number + description: The focal length from the camera. Read-only. + format: double + nullable: true + iso: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The ISO value from the camera. Read-only. + format: int32 + nullable: true + orientation: + maximum: 32767 + minimum: -32768 + type: integer + description: The orientation value from the camera. Writable on OneDrive Personal. + format: int16 + nullable: true + takenDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time the photo was taken in UTC time. Read-only. + format: date-time + nullable: true + additionalProperties: + type: object + microsoft.graph.publicationFacet: + title: publicationFacet + type: object + properties: + level: + type: string + description: The state of publication for this document. Either published or checkout. Read-only. + nullable: true + versionId: + type: string + description: The unique identifier for the version that is visible to the current caller. Read-only. + nullable: true + additionalProperties: + type: object + microsoft.graph.remoteItem: + title: remoteItem + type: object + properties: + createdBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date and time of item creation. Read-only. + format: date-time + nullable: true + file: + $ref: '#/components/schemas/microsoft.graph.file' + fileSystemInfo: + $ref: '#/components/schemas/microsoft.graph.fileSystemInfo' + folder: + $ref: '#/components/schemas/microsoft.graph.folder' + id: + type: string + description: Unique identifier for the remote item in its drive. Read-only. + nullable: true + image: + $ref: '#/components/schemas/microsoft.graph.image' + lastModifiedBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date and time the item was last modified. Read-only. + format: date-time + nullable: true + name: + type: string + description: Optional. Filename of the remote item. Read-only. + nullable: true + package: + $ref: '#/components/schemas/microsoft.graph.package' + parentReference: + $ref: '#/components/schemas/microsoft.graph.itemReference' + shared: + $ref: '#/components/schemas/microsoft.graph.shared' + sharepointIds: + $ref: '#/components/schemas/microsoft.graph.sharepointIds' + size: + type: integer + description: Size of the remote item. Read-only. + format: int64 + nullable: true + specialFolder: + $ref: '#/components/schemas/microsoft.graph.specialFolder' + video: + $ref: '#/components/schemas/microsoft.graph.video' + webDavUrl: + type: string + description: DAV compatible URL for the item. + nullable: true + webUrl: + type: string + description: URL that displays the resource in the browser. Read-only. + nullable: true + additionalProperties: + type: object + microsoft.graph.searchResult: + title: searchResult + type: object + properties: + onClickTelemetryUrl: + type: string + description: A callback URL that can be used to record telemetry information. The application should issue a GET on this URL if the user interacts with this item to improve the quality of results. + nullable: true + additionalProperties: + type: object + microsoft.graph.shared: + title: shared + type: object + properties: + owner: + $ref: '#/components/schemas/microsoft.graph.identitySet' + scope: + type: string + description: 'Indicates the scope of how the item is shared: anonymous, organization, or users. Read-only.' + nullable: true + sharedBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + sharedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The UTC date and time when the item was shared. Read-only. + format: date-time + nullable: true + additionalProperties: + type: object + microsoft.graph.specialFolder: + title: specialFolder + type: object + properties: + name: + type: string + description: The unique identifier for this item in the /drive/special collection + nullable: true + additionalProperties: + type: object + microsoft.graph.video: + title: video + type: object + properties: + audioBitsPerSample: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of audio bits per sample. + format: int32 + nullable: true + audioChannels: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of audio channels. + format: int32 + nullable: true + audioFormat: + type: string + description: 'Name of the audio format (AAC, MP3, etc.).' + nullable: true + audioSamplesPerSecond: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of audio samples per second. + format: int32 + nullable: true + bitrate: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Bit rate of the video in bits per second. + format: int32 + nullable: true + duration: + type: integer + description: Duration of the file in milliseconds. + format: int64 + nullable: true + fourCC: + type: string + description: '''Four character code'' name of the video format.' + nullable: true + frameRate: + type: number + description: Frame rate of the video. + format: double + nullable: true + height: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: 'Height of the video, in pixels.' + format: int32 + nullable: true + width: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: 'Width of the video, in pixels.' + format: int32 + nullable: true + additionalProperties: + type: object + microsoft.graph.workbook: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: workbook + type: object + properties: + application: + $ref: '#/components/schemas/microsoft.graph.workbookApplication' + comments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.workbookComment' + functions: + $ref: '#/components/schemas/microsoft.graph.workbookFunctions' + names: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.workbookNamedItem' + description: Represents a collection of workbook scoped named items (named ranges and constants). Read-only. + operations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.workbookOperation' + description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' + tables: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.workbookTable' + description: Represents a collection of tables associated with the workbook. Read-only. + worksheets: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.workbookWorksheet' + description: Represents a collection of worksheets associated with the workbook. Read-only. + additionalProperties: + type: object + microsoft.graph.subscription: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: subscription + type: object + properties: + applicationId: + type: string + description: Identifier of the application used to create the subscription. Read-only. + nullable: true + changeType: + type: string + description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + clientState: + type: string + description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. + nullable: true + creatorId: + type: string + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' + nullable: true + encryptionCertificate: + type: string + description: A base64-encoded representation of a certificate with a public key used to encrypt resource data in change notifications. Optional. Required when includeResourceData is true. + nullable: true + encryptionCertificateId: + type: string + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. + nullable: true + expirationDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' + format: date-time + includeResourceData: + type: boolean + description: 'When set to true, change notifications include resource data (such as content of a chat message). Optional.' + nullable: true + latestSupportedTlsVersion: + type: string + description: 'Specifies the latest version of Transport Layer Security (TLS) that the notification endpoint, specified by notificationUrl, supports. The possible values are: v1_0, v1_1, v1_2, v1_3. For subscribers whose notification endpoint supports a version lower than the currently recommended version (TLS 1.2), specifying this property by a set timeline allows them to temporarily use their deprecated version of TLS before completing their upgrade to TLS 1.2. For these subscribers, not setting this property per the timeline would result in subscription operations failing. For subscribers whose notification endpoint already supports TLS 1.2, setting this property is optional. In such cases, Microsoft Graph defaults the property to v1_2.' + nullable: true + lifecycleNotificationUrl: + type: string + description: 'The URL of the endpoint that receives lifecycle notifications, including subscriptionRemoved and missed notifications. This URL must make use of the HTTPS protocol. Optional. Read more about how Outlook resources use lifecycle notifications.' + nullable: true + notificationContentType: + type: string + nullable: true + notificationQueryOptions: + type: string + nullable: true + notificationUrl: + type: string + description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. + resource: + type: string + description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. + additionalProperties: + type: object + microsoft.graph.thumbnailSet: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: thumbnailSet + type: object + properties: + large: + $ref: '#/components/schemas/microsoft.graph.thumbnail' + medium: + $ref: '#/components/schemas/microsoft.graph.thumbnail' + small: + $ref: '#/components/schemas/microsoft.graph.thumbnail' + source: + $ref: '#/components/schemas/microsoft.graph.thumbnail' + additionalProperties: + type: object + microsoft.graph.driveItemVersion: + allOf: + - $ref: '#/components/schemas/microsoft.graph.baseItemVersion' + - title: driveItemVersion + type: object + properties: + content: + type: string + format: base64url + nullable: true + size: + type: integer + description: Indicates the size of the content stream for this version of the item. + format: int64 + nullable: true + additionalProperties: + type: object + microsoft.graph.listInfo: + title: listInfo + type: object + properties: + contentTypesEnabled: + type: boolean + description: 'If true, indicates that content types are enabled for this list.' + nullable: true + hidden: + type: boolean + description: 'If true, indicates that the list is not normally visible in the SharePoint user experience.' + nullable: true + template: + type: string + description: 'An enumerated value that represents the base list template used in creating the list. Possible values include documentLibrary, genericList, task, survey, announcements, contacts, and more.' + nullable: true + additionalProperties: + type: object + microsoft.graph.itemActivityStat: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: itemActivityStat + type: object + properties: + access: + $ref: '#/components/schemas/microsoft.graph.itemActionStat' + create: + $ref: '#/components/schemas/microsoft.graph.itemActionStat' + delete: + $ref: '#/components/schemas/microsoft.graph.itemActionStat' + edit: + $ref: '#/components/schemas/microsoft.graph.itemActionStat' + endDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: When the interval ends. Read-only. + format: date-time + nullable: true + incompleteData: + $ref: '#/components/schemas/microsoft.graph.incompleteData' + isTrending: + type: boolean + description: Indicates whether the item is 'trending.' Read-only. + nullable: true + move: + $ref: '#/components/schemas/microsoft.graph.itemActionStat' + startDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: When the interval starts. Read-only. + format: date-time + nullable: true + activities: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.itemActivity' + description: Exposes the itemActivities represented in this itemActivityStat resource. + additionalProperties: + type: object + microsoft.graph.booleanColumn: + title: booleanColumn + type: object + additionalProperties: + type: object + microsoft.graph.calculatedColumn: + title: calculatedColumn + type: object + properties: + format: + type: string + description: 'For dateTime output types, the format of the value. Must be one of dateOnly or dateTime.' + nullable: true + formula: + type: string + description: The formula used to compute the value for this column. + nullable: true + outputType: + type: string + description: 'The output type used to format values in this column. Must be one of boolean, currency, dateTime, number, or text.' + nullable: true + additionalProperties: + type: object + microsoft.graph.choiceColumn: + title: choiceColumn + type: object + properties: + allowTextEntry: + type: boolean + description: 'If true, allows custom values that aren''t in the configured choices.' + nullable: true + choices: + type: array + items: + type: string + nullable: true + description: The list of values available for this column. + displayAs: + type: string + description: 'How the choices are to be presented in the UX. Must be one of checkBoxes, dropDownMenu, or radioButtons' + nullable: true + additionalProperties: + type: object + microsoft.graph.currencyColumn: + title: currencyColumn + type: object + properties: + locale: + type: string + description: Specifies the locale from which to infer the currency symbol. + nullable: true + additionalProperties: + type: object + microsoft.graph.dateTimeColumn: + title: dateTimeColumn + type: object + properties: + displayAs: + type: string + description: 'How the value should be presented in the UX. Must be one of default, friendly, or standard. See below for more details. If unspecified, treated as default.' + nullable: true + format: + type: string + description: Indicates whether the value should be presented as a date only or a date and time. Must be one of dateOnly or dateTime + nullable: true + additionalProperties: + type: object + microsoft.graph.defaultColumnValue: + title: defaultColumnValue + type: object + properties: + formula: + type: string + description: The formula used to compute the default value for this column. + nullable: true + value: + type: string + description: The direct value to use as the default value for this column. + nullable: true + additionalProperties: + type: object + microsoft.graph.geolocationColumn: + title: geolocationColumn + type: object + additionalProperties: + type: object + microsoft.graph.lookupColumn: + title: lookupColumn + type: object + properties: + allowMultipleValues: + type: boolean + description: Indicates whether multiple values can be selected from the source. + nullable: true + allowUnlimitedLength: + type: boolean + description: Indicates whether values in the column should be able to exceed the standard limit of 255 characters. + nullable: true + columnName: + type: string + description: The name of the lookup source column. + nullable: true + listId: + type: string + description: The unique identifier of the lookup source list. + nullable: true + primaryLookupColumnId: + type: string + description: 'If specified, this column is a secondary lookup, pulling an additional field from the list item looked up by the primary lookup. Use the list item looked up by the primary as the source for the column named here.' + nullable: true + additionalProperties: + type: object + microsoft.graph.numberColumn: + title: numberColumn + type: object + properties: + decimalPlaces: + type: string + description: How many decimal places to display. See below for information about the possible values. + nullable: true + displayAs: + type: string + description: 'How the value should be presented in the UX. Must be one of number or percentage. If unspecified, treated as number.' + nullable: true + maximum: + type: number + description: The maximum permitted value. + format: double + nullable: true + minimum: + type: number + description: The minimum permitted value. + format: double + nullable: true + additionalProperties: + type: object + microsoft.graph.personOrGroupColumn: + title: personOrGroupColumn + type: object + properties: + allowMultipleSelection: + type: boolean + description: Indicates whether multiple values can be selected from the source. + nullable: true + chooseFromType: + type: string + description: 'Whether to allow selection of people only, or people and groups. Must be one of peopleAndGroups or peopleOnly.' + nullable: true + displayAs: + type: string + description: How to display the information about the person or group chosen. See below. + nullable: true + additionalProperties: + type: object + microsoft.graph.textColumn: + title: textColumn + type: object + properties: + allowMultipleLines: + type: boolean + description: Whether to allow multiple lines of text. + nullable: true + appendChangesToExistingText: + type: boolean + description: 'Whether updates to this column should replace existing text, or append to it.' + nullable: true + linesForEditing: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The size of the text box. + format: int32 + nullable: true + maxLength: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The maximum number of characters for the value. + format: int32 + nullable: true + textType: + type: string + description: The type of text being stored. Must be one of plain or richText + nullable: true + additionalProperties: + type: object + microsoft.graph.contentTypeOrder: + title: contentTypeOrder + type: object + properties: + default: + type: boolean + description: Whether this is the default Content Type + nullable: true + position: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Specifies the position in which the Content Type appears in the selection UI. + format: int32 + nullable: true + additionalProperties: + type: object + microsoft.graph.columnLink: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: columnLink + type: object + properties: + name: + type: string + description: The name of the column in this content type. + nullable: true + additionalProperties: + type: object + microsoft.graph.contentTypeInfo: + title: contentTypeInfo + type: object + properties: + id: + type: string + description: The id of the content type. + nullable: true + name: + type: string + description: The name of the content type. + nullable: true + additionalProperties: + type: object + microsoft.graph.webPart: + title: webPart + type: object + properties: + data: + $ref: '#/components/schemas/microsoft.graph.sitePageData' + type: + type: string + description: A unique identifier specifying the webPart type. Read-only. + nullable: true + additionalProperties: + type: object + microsoft.graph.sharingInvitation: + title: sharingInvitation + type: object + properties: + email: + type: string + description: The email address provided for the recipient of the sharing invitation. Read-only. + nullable: true + invitedBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + redeemedBy: + type: string + nullable: true + signInRequired: + type: boolean + description: If true the recipient of the invitation needs to sign in in order to access the shared item. Read-only. + nullable: true + additionalProperties: + type: object + microsoft.graph.sharingLink: + title: sharingLink + type: object + properties: + application: + $ref: '#/components/schemas/microsoft.graph.identity' + configuratorUrl: + type: string + nullable: true + preventsDownload: + type: boolean + description: 'If true then the user can only use this link to view the item on the web, and cannot use it to download the contents of the item. Only for OneDrive for Business and SharePoint.' + nullable: true + scope: + type: string + description: 'The scope of the link represented by this permission. Value anonymous indicates the link is usable by anyone, organization indicates the link is only usable for users signed into the same tenant.' + nullable: true + type: + type: string + description: The type of the link created. + nullable: true + webHtml: + type: string + description: 'For embed links, this property contains the HTML code for an