From 1d909f6379e01e361901bf0f2b329602b0728094 Mon Sep 17 00:00:00 2001 From: gamitra <38512970+gamitra@users.noreply.github.com> Date: Mon, 30 Apr 2018 21:04:55 -0700 Subject: [PATCH 01/74] Swagger Spec for Microsoft.ADHybridHealthService This Pull Request contains the Swagger specification for Microsoft.ADHybridHealthService RP. This RP is for Azure Active Directory Connect Health service, which has been GA-ed for last 2 years. Azure Active Directory (Azure AD) Connect Health helps you monitor and gain insights into your on-premises identity infrastructure and the synchronization services. It enables you to maintain a reliable connection to Office 365 and Microsoft Online Services by providing monitoring capabilities for your key identity components such as Active Directory Federation Services (AD FS) servers, Azure AD Connect servers (also known as Sync Engine), Active Directory domain controllers, etc. It also makes the key data points about these components easily accessible so that you can get usage and other important insights to make informed decisions. The information is presented in the Azure AD Connect Health portal. In the Azure AD Connect Health portal, you can view alerts, performance monitoring, usage analytics, and other information. Azure AD Connect Health enables the single lens of health for your key identity components in one place. More details about this RP can be found at: https://docs.microsoft.com/en-us/azure/active-directory/connect-health/active-directory-aadconnect-health --- .../2014-01-01/ADHybridHealthService.json | 5417 +++++++++++++++++ .../examples/AddomainServiceMembers.json | 57 + .../examples/AddsServiceMembers.json | 55 + .../stable/2014-01-01/examples/Alerts.json | 69 + .../examples/BadPasswordDetails.json | 21 + .../examples/CheckFeatureAvailibility.json | 14 + .../2014-01-01/examples/Connectors.json | 27 + .../2014-01-01/examples/Credentials.json | 20 + .../2014-01-01/examples/Datafreshness.json | 19 + .../2014-01-01/examples/DeleteServer.json | 13 + .../2014-01-01/examples/DeleteService.json | 12 + .../2014-01-01/examples/Dimensions.json | 50 + .../2014-01-01/examples/ErrorCounts.json | 49 + .../2014-01-01/examples/ExportErrors.json | 18 + .../2014-01-01/examples/ExportStatus.json | 23 + .../2014-01-01/examples/ForestSummary.json | 23 + .../2014-01-01/examples/GetAlertFeedback.json | 25 + .../examples/GlobalConfiguration.json | 22 + .../examples/MergedExportErrors.json | 66 + .../2014-01-01/examples/MetricMetadata.json | 31 + .../examples/MetricMetadataList.json | 34 + .../2014-01-01/examples/MetricSets.json | 72 + .../stable/2014-01-01/examples/Metrics.json | 28 + .../examples/MonitoringConfigurations.json | 26 + .../2014-01-01/examples/OperationList.json | 22 + .../PatchMonitoringConfiguration.json | 16 + .../2014-01-01/examples/PatchTenant.json | 41 + .../examples/PostAlertFeedback.json | 31 + .../2014-01-01/examples/PostService.json | 70 + .../examples/PostServiceMembers.json | 73 + .../examples/ReplicationStatus.json | 16 + .../examples/ReplicationSummary.json | 43 + .../2014-01-01/examples/Server_Alerts.json | 70 + .../examples/Server_ExportStatus.json | 24 + .../examples/Server_MetricSets.json | 73 + .../stable/2014-01-01/examples/Service.json | 43 + .../examples/ServiceConfiguration.json | 50 + .../2014-01-01/examples/ServiceMember.json | 39 + .../2014-01-01/examples/ServiceMembers.json | 45 + .../stable/2014-01-01/examples/Services.json | 42 + .../stable/2014-01-01/examples/Tenant.json | 36 + .../examples/TenantWhitelisting.json | 14 + .../2014-01-01/examples/UpdateService.json | 49 + 43 files changed, 6988 insertions(+) create mode 100644 specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json create mode 100644 specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/AddomainServiceMembers.json create mode 100644 specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/AddsServiceMembers.json create mode 100644 specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Alerts.json create mode 100644 specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/BadPasswordDetails.json create mode 100644 specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/CheckFeatureAvailibility.json create mode 100644 specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Connectors.json create mode 100644 specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Credentials.json create mode 100644 specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Datafreshness.json create mode 100644 specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/DeleteServer.json create mode 100644 specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/DeleteService.json create mode 100644 specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Dimensions.json create mode 100644 specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/ErrorCounts.json create mode 100644 specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/ExportErrors.json create mode 100644 specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/ExportStatus.json create mode 100644 specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/ForestSummary.json create mode 100644 specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/GetAlertFeedback.json create mode 100644 specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/GlobalConfiguration.json create mode 100644 specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/MergedExportErrors.json create mode 100644 specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/MetricMetadata.json create mode 100644 specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/MetricMetadataList.json create mode 100644 specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/MetricSets.json create mode 100644 specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Metrics.json create mode 100644 specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/MonitoringConfigurations.json create mode 100644 specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/OperationList.json create mode 100644 specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/PatchMonitoringConfiguration.json create mode 100644 specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/PatchTenant.json create mode 100644 specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/PostAlertFeedback.json create mode 100644 specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/PostService.json create mode 100644 specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/PostServiceMembers.json create mode 100644 specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/ReplicationStatus.json create mode 100644 specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/ReplicationSummary.json create mode 100644 specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Server_Alerts.json create mode 100644 specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Server_ExportStatus.json create mode 100644 specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Server_MetricSets.json create mode 100644 specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Service.json create mode 100644 specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/ServiceConfiguration.json create mode 100644 specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/ServiceMember.json create mode 100644 specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/ServiceMembers.json create mode 100644 specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Services.json create mode 100644 specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Tenant.json create mode 100644 specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/TenantWhitelisting.json create mode 100644 specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/UpdateService.json diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json new file mode 100644 index 000000000000..40ea63644176 --- /dev/null +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json @@ -0,0 +1,5417 @@ +{ + "swagger": "2.0", + "info": { + "version": "2014-01-01", + "title": "ADHybridHealthService", + "description": "REST APIs for Azure Active Drectory Connect Health" + }, + "host": "management.azure.com", + "schemes": ["https"], + "consumes": ["application/json"], + "produces": ["application/json"], + "paths": { + "/providers/Microsoft.ADHybridHealthService/addsservices": { + "get": { + "tags": ["Adds"], + "description": + "Gets the details of Active Directory Domain Service, for a tenant, that are onboarded to Azure Active Directory Connect Health.", + "operationId": "addsservices_GetServices", + "x-ms-examples": { + "addsservice-GetServices": { + "$ref": "./examples/Services.json" + } + }, + "parameters": [ + { + "name": "$filter", + "in": "query", + "description": "The service property filter to apply.", + "required": false, + "type": "string" + }, + { + "name": "serviceType", + "in": "query", + "description": + "The service type for the services onboarded to Azure Active Directory Connect Health. Depending on whether the service is monitoring, ADFS, Sync or ADDS roles, the service type can either be AdFederationService or AadSyncService or AdDomainService.", + "required": false, + "type": "string" + }, + { + "name": "skipCount", + "in": "query", + "description": + "The skip count, which specifies the number of elements that can be bypassed from a sequence and then return the remaining elements.", + "required": false, + "type": "integer" + }, + { + "name": "takeCount", + "in": "query", + "description": + "The take count , which specifies the number of elements that can be returned from a sequence.", + "required": false, + "type": "integer" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/Services" + } + } + } + }, + "post": { + "tags": ["Adds"], + "description": "Onboards a service for a given tenant in Azure Active Directory Connect Health.", + "operationId": "addsservices_Postaddsservices", + "x-ms-examples": { + "addsservice-PostService": { + "$ref": "./examples/Services.json" + } + }, + "parameters": [ + { + "$ref": "#/parameters/apiVersionParameter" + }, + { + "name": "service", + "in": "body", + "description": "The service object.", + "required": true, + "schema": { + "$ref": "#/definitions/Service" + } + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/Service" + } + } + } + } + }, + "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}": { + "get": { + "tags": ["Services"], + "description": + "Gets the details of an Active Directory Domain Service for a tenant having Azure AD Premium license and is onboarded to Azure Active Directory Connect Health.", + "x-ms-examples": { + "addsservice-GetService": { + "$ref": "./examples/Service.json" + } + }, + "operationId": "addsservices_GetService", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/Service" + } + } + } + }, + "delete": { + "tags": ["Services"], + "description": + "Deletes an Active Directory Domain Service which is onboarded to Azure Active Directory Connect Health.", + "x-ms-examples": { + "addsservice-DeleteService": { + "$ref": "./examples/DeleteService.json" + } + }, + "operationId": "addsservices_DeleteService", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service which needs to be deleted.", + "required": true, + "type": "string" + }, + { + "name": "confirm", + "in": "query", + "description": + "Indicates if the service will be permanently deleted or disabled. True indicates that the service will be permanently deleted and False indicates that the service will be marked disabled and then deleted after 30 days, if it is not re-registered.", + "required": false, + "type": "boolean" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "204": { + "description": " " + } + } + }, + "patch": { + "tags": ["Services"], + "description": "Updates an Active Directory Domain Service properties of an onboarded service.", + "x-ms-examples": { + "addsservice-UpdateService": { + "$ref": "./examples/UpdateService.json" + } + }, + "operationId": "addsservices_UpdateService", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service which needs to be deleted.", + "required": true, + "type": "string" + }, + { + "name": "service", + "in": "body", + "description": "The service object.", + "required": true, + "schema": { + "$ref": "#/definitions/Service" + } + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/Service" + } + } + } + } + }, + "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/alerts": { + "get": { + "tags": ["Adds"], + "description": "Gets the alerts for a given Active Directory Domain Service.", + "operationId": "alerts_GetAddsServicesAlerts", + "x-ms-examples": { + "addsservice-GetAddsServicesAlerts": { + "$ref": "./examples/Alerts.json" + } + }, + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "$filter", + "in": "query", + "description": "The alert property filter to apply.", + "required": false, + "type": "string" + }, + { + "name": "state", + "in": "query", + "description": "The alert state to query for.", + "required": false, + "type": "string" + }, + { + "name": "from", + "in": "query", + "description": "The start date to query for.", + "required": false, + "type": "string", + "format": "date-time" + }, + { + "name": "to", + "in": "query", + "description": "The end date till when to query for.", + "required": false, + "type": "string", + "format": "date-time" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/Alerts" + } + } + } + } + }, + "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/configuration": { + "get": { + "tags": ["Adds"], + "description": "Gets the service configurations.", + "operationId": "addsservices_GetConfiguration", + "x-ms-examples": { + "addsservice-Configuration": { + "$ref": "./examples/Tenant.json" + } + }, + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "grouping", + "in": "query", + "description": "The grouping for configurations.", + "required": false, + "type": "string" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/Tenant" + } + }, + "400": { + "description": + "Bad Request. This is the response code when the tenant is not onboarded to Azure Active Directory Connect Health.Exception will not be thrown." + } + } + } + }, + "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/dimensions/{dimension}": { + "get": { + "tags": [ "Adds" ], + "description": "Gets the dimensions for a given dimension type in a server.", + "x-ms-examples": { + "addsservices_GetDimensions": { + "$ref": "./examples/Dimensions.json" + } + }, + "operationId": "addsservices_GetDimensions", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "dimension", + "in": "path", + "description": "The dimension type.", + "required": true, + "type": "string" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "type": "array", + "items": { + "type": "string" + } + } + } + } + } + }, + "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/addsservicemembers": { + "get": { + "tags": ["Adds"], + "description": + "Gets the details of the Active Directory Domain servers, for a given Active Directory Domain Service, that are onboarded to Azure Active Directory Connect Health.", + "x-ms-examples": { + "addsservice-GetServiceMembers": { + "$ref": "./examples/AddsServiceMembers.json" + } + }, + "operationId": "addsservicemembers_GetServiceMembers", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "$filter", + "in": "query", + "description": "The server property filter to apply.", + "required": false, + "type": "string" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/AddsServiceMembers" + } + } + } + } + }, + "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/addomainservicemembers": { + "get": { + "tags": ["Adds"], + "description": + "Gets the details of the servers, for a given Active Directory Domain Service, that are onboarded to Azure Active Directory Connect Health.", + "x-ms-examples": { + "addsservice-GetServiceMembersV2": { + "$ref": "./examples/AddomainServiceMembers.json" + } + }, + "operationId": "addomainservicemembers_GetServiceMembersV2", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "$filter", + "in": "query", + "description": "The server property filter to apply.", + "required": false, + "type": "string" + }, + { + "name": "isGroupbySite", + "in": "query", + "description": "Indicates if the result should be grouped by site or not.", + "required": true, + "type": "boolean" + }, + { + "name": "query", + "in": "query", + "description": "The custom query.", + "required": false, + "type": "string" + }, + { + "name": "nextPartitionKey", + "in": "query", + "description": "The next partition key to query for.", + "required": false, + "type": "string" + }, + { + "name": "nextRowKey", + "in": "query", + "description": "The next row key to query for.", + "required": false, + "type": "string" + }, + { + "name": "takeCount", + "in": "query", + "description": + "The take count , which specifies the number of elements that can be returned from a sequence.", + "required": false, + "type": "integer" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/AddsServiceMembers" + } + } + } + } + }, + "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/forestsummary": { + "get": { + "tags": ["Adds"], + "description": + "Gets the forest summary for a given Active Directory Domain Service, that is onboarded to Azure Active Directory Connect Health.", + "x-ms-examples": { + "addsservice-GetForestSummary": { + "$ref": "./examples/ForestSummary.json" + } + }, + "operationId": "forestsummary_GetForestSummary", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/ForestSummary" + } + } + } + } + }, + "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/metrics/{metricName}/groups/{groupName}/average": { + "get": { + "tags": ["Adds"], + "description": "Gets the average of the metric values for a given metric and group combination.", + "x-ms-examples": { + "addsservice-GetAddsServiceMetricsAverage": { + "$ref": "./examples/Metrics.json" + } + }, + "operationId": "metrics_GetAddsServiceMetricsAverage", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "metricName", + "in": "path", + "description": "The metric name", + "required": true, + "type": "string" + }, + { + "name": "groupName", + "in": "path", + "description": "The group name", + "required": true, + "type": "string" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/Items" + } + } + } + } + }, + "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/metrics/{metricName}/groups/{groupName}/sum": + { + "get": { + "tags": ["Adds"], + "description": "Gets the sum of the metric values for a given metric and group combination.", + "x-ms-examples": { + "addsservice-GetAddsServiceMetricsSum": { + "$ref": "./examples/Metrics.json" + } + }, + "operationId": "addsservices_GetAddsServiceMetricsSum", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "metricName", + "in": "path", + "description": "The metric name", + "required": true, + "type": "string" + }, + { + "name": "groupName", + "in": "path", + "description": "The group name", + "required": true, + "type": "string" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/Items" + } + } + } + } + }, + "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/metricmetadata": { + "get": { + "tags": ["Adds"], + "description": "Gets the service related metrics information.", + "x-ms-examples": { + "addsservice-GetMetricMetadata": { + "$ref": "./examples/MetricMetadataList.json" + } + }, + "operationId": "metricmetadata_GetMetricMetadata", + "parameters": [ + { + "name": "$filter", + "in": "query", + "description": "The metric metadata property filter to apply.", + "required": false, + "type": "string" + }, + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "perfCounter", + "in": "query", + "description": "Indicates if only performance counter metrics are requested.", + "required": false, + "type": "boolean" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/MetricMetadataList" + } + } + } + } + }, + "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/metricmetadata/{metricName}": { + "get": { + "tags": ["Adds"], + "description": "Gets the service related metrics information.", + "x-ms-examples": { + "addsservice-GetAddsServiceSingleMetricMetadata": { + "$ref": "./examples/MetricMetadata.json" + } + }, + "operationId": "metricmetadata_GetAddsServiceSingleMetricMetadata", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "metricName", + "in": "path", + "description": "The metric name", + "required": true, + "type": "string" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/MetricMetadata" + } + } + } + } + }, + "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/metricmetadata/{metricName}/groups/{groupName}": { + "get": { + "tags": ["Adds"], + "description": "Gets the service related metrics for a given metric and group combination.", + "x-ms-examples": { + "addsservice-GetMetricsForService": { + "$ref": "./examples/MetricSets.json" + } + }, + "operationId": "metricmetadata_GetMetricsForService", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "metricName", + "in": "path", + "description": "The metric name", + "required": true, + "type": "string" + }, + { + "name": "groupName", + "in": "path", + "description": "The group name", + "required": true, + "type": "string" + }, + { + "name": "groupKey", + "in": "query", + "description": "The group key", + "required": false, + "type": "string" + }, + { + "name": "fromDate", + "in": "query", + "description": "The start date.", + "required": false, + "type": "string", + "format": "date-time" + }, + { + "name": "toDate", + "in": "query", + "description": "The end date.", + "required": false, + "type": "string", + "format": "date-time" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/MetricSets" + } + } + } + } + }, + "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/replicationstatus": { + "get": { + "tags": ["Adds"], + "description": + "Gets Replication status for a given Active Directory Domain Service, that is onboarded to Azure Active Directory Connect Health.", + "x-ms-examples": { + "operations-GetReplicationSummaryv2": { + "$ref": "./examples/ReplicationStatus.json" + } + }, + "operationId": "replicationstatus_GetReplicationStatus", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/ReplicationStatus" + } + } + } + } + }, + "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/replicationsummary": { + "get": { + "tags": ["Adds"], + "description": + "Gets complete domain controller list along with replication details for a given Active Directory Domain Service, that is onboarded to Azure Active Directory Connect Health.", + "x-ms-examples": { + "operations-GetReplicationSummaryv2": { + "$ref": "./examples/ReplicationSummary.json" + } + }, + "operationId": "replicationsummary_GetReplicationSummaryv2", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "$filter", + "in": "query", + "description": "The server property filter to apply.", + "required": false, + "type": "string" + }, + { + "name": "isGroupbySite", + "in": "query", + "description": "Indicates if the result should be grouped by site or not.", + "required": true, + "type": "boolean" + }, + { + "name": "query", + "in": "query", + "description": "The custom query.", + "required": true, + "type": "string" + }, + { + "name": "nextPartitionKey", + "in": "query", + "description": "The next partition key to query for.", + "required": true, + "type": "string" + }, + { + "name": "nextRowKey", + "in": "query", + "description": "The next row key to query for.", + "required": false, + "type": "string" + }, + { + "name": "takeCount", + "in": "query", + "description": + "The take count , which specifies the number of elements that can be returned from a sequence.", + "required": false, + "type": "integer" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/ReplicationSummary" + } + } + } + } + }, + "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/servicemembers/{serviceMemberId}/alerts": { + "get": { + "tags": ["Adds"], + "description": + "Gets the details of an alert for a given Active Directory Domain Controller service and server combination.", + "operationId": "alerts_GetAddsServiceMemberAlerts", + "x-ms-examples": { + "addsservice-GetAddsServicesAlerts": { + "$ref": "./examples/Alerts.json" + } + }, + "parameters": [ + { + "name": "serviceMemberId", + "in": "path", + "description": "The server Id for which the laert details needs to be queried.", + "required": true, + "type": "string", + "format": "uuid" + }, + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "$filter", + "in": "query", + "description": "The alert property filter to apply.", + "required": false, + "type": "string" + }, + { + "name": "state", + "in": "query", + "description": "The alert state to query for.", + "required": false, + "type": "string" + }, + { + "name": "from", + "in": "query", + "description": "The start date to query for.", + "required": false, + "type": "string", + "format": "date-time" + }, + { + "name": "to", + "in": "query", + "description": "The end date till when to query for.", + "required": false, + "type": "string", + "format": "date-time" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/Alerts" + } + } + } + } + }, + "/providers/Microsoft.ADHybridHealthService/addsservices/premiumCheck": { + "get": { + "tags": ["Services"], + "description": + "Gets the details of Active Directory Domain Services for a tenant having Azure AD Premium license and is onboarded to Azure Active Directory Connect Health.", + "x-ms-examples": { + "addsservice-GetServicesPremiumCheck": { + "$ref": "./examples/Services.json" + } + }, + "operationId": "addsservices_GetServicesPremiumCheck", + "parameters": [ + { + "name": "$filter", + "in": "query", + "description": "The service property filter to apply.", + "required": false, + "type": "string" + }, + { + "name": "serviceType", + "in": "query", + "description": + "The service type for the services onboarded to Azure Active Directory Connect Health. Depending on whether the service is monitoring, ADFS, Sync or ADDS roles, the service type can either be AdFederationService or AadSyncService or AdDomainService.", + "required": false, + "type": "string" + }, + { + "name": "skipCount", + "in": "query", + "description": + "The skip count, which specifies the number of elements that can be bypassed from a sequence and then return the remaining elements.", + "required": false, + "type": "integer" + }, + { + "name": "takeCount", + "in": "query", + "description": + "The take count , which specifies the number of elements that can be returned from a sequence.", + "required": false, + "type": "integer" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/Services" + } + } + } + } + }, + "/providers/Microsoft.ADHybridHealthService/operations": { + "get": { + "tags": [ + "operations" + ], + "x-ms-examples": { + "operations-GetOperations": { + "$ref": "./examples/OperationList.json" + } + }, + "operationId": "operations_List", + "description": "Lists the available Azure Data Factory API operations.", + "parameters": [ + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": "OK.", + "schema": { + "$ref": "#/definitions/OperationListResponse" + } + } + } + } + }, + "/providers/Microsoft.ADHybridHealthService/configuration": { + "post": { + "tags": ["Configuration"], + "description": "Onboards a tenant in Azure Active Directory Connect Health.", + "x-ms-examples": { + "configuration-PostTenant": { + "$ref": "./examples/Tenant.json" + } + }, + "operationId": "configuration_PostTenantConfiguration", + "parameters": [ + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/Tenant" + } + }, + "403": { + "description": + "The tenant is not authorized to onboard to Azure Active Directory Connect Health because it does not meet the onboarding criteria." + } + } + }, + "get": { + "tags": ["Configuration"], + "description": "Gets the details of a tenant onboarded to Azure Active Directory Connect Health.", + "x-ms-examples": { + "configuration-GetTenant": { + "$ref": "./examples/Tenant.json" + } + }, + "operationId": "configuration_GetTenant", + "parameters": [ + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/Tenant" + } + }, + "400": { + "description": + "Bad Request. This is the response code when the tenant is not onboarded to Azure Active Directory Connect Health.Exception will not be thrown." + } + } + }, + "patch": { + "tags": ["Configuration"], + "description": "Updates tenant properties for tenants onboarded to Azure Active Directory Connect Health.", + "x-ms-examples": { + "configuration-PatchTenant": { + "$ref": "./examples/PatchTenant.json" + } + }, + "operationId": "configuration_PatchTenant", + "parameters": [ + { + "name": "tenant", + "in": "body", + "required": true, + "schema": { + "$ref": "#/definitions/Tenant" + }, + "description": "The tenant object with the properties set to the updated value." + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/Tenant" + } + }, + "404": { + "description": + "Not Found. This is the response code when the tenant is not onboarded to Azure Active Directory Connect Health.Exception will not be thrown." + } + } + } + }, + "/providers/Microsoft.ADHybridHealthService/services": { + "get": { + "tags": ["Services"], + "description": + "Gets the details of services, for a tenant, that are onboarded to Azure Active Directory Connect Health.", + "x-ms-examples": { + "service-GetServices": { + "$ref": "./examples/Services.json" + } + }, + "operationId": "services_GetServices", + "parameters": [ + { + "name": "$filter", + "in": "query", + "description": "The service property filter to apply.", + "required": false, + "type": "string" + }, + { + "name": "serviceType", + "in": "query", + "description": + "The service type for the services onboarded to Azure Active Directory Connect Health. Depending on whether the service is monitoring, ADFS, Sync or ADDS roles, the service type can either be AdFederationService or AadSyncService or AdDomainService.", + "required": false, + "type": "string" + }, + { + "name": "skipCount", + "in": "query", + "description": + "The skip count, which specifies the number of elements that can be bypassed from a sequence and then return the remaining elements.", + "required": false, + "type": "integer" + }, + { + "name": "takeCount", + "in": "query", + "description": + "The take count , which specifies the number of elements that can be returned from a sequence.", + "required": false, + "type": "integer" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/Services" + } + } + } + }, + "post": { + "tags": ["Services"], + "description": "Onboards a service for a given tenant in Azure Active Directory Connect Health.", + "x-ms-examples": { + "services_PostServices": { + "$ref": "./examples/PostService.json" + } + }, + "operationId": "services_PostServices", + "parameters": [ + { + "$ref": "#/parameters/apiVersionParameter" + }, + { + "name": "service", + "in": "body", + "description": "The service object.", + "required": true, + "schema": { + "$ref": "#/definitions/Service" + } + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/Service" + } + } + } + } + }, + "/providers/Microsoft.ADHybridHealthService/services/premiumCheck": { + "get": { + "tags": ["Services"], + "description": + "Gets the details of services for a tenant having Azure AD Premium license and is onboarded to Azure Active Directory Connect Health.", + "x-ms-examples": { + "premiumCheck-GetServicesPremiumCheck": { + "$ref": "./examples/Services.json" + } + }, + "operationId": "premiumCheck_GetServicesPremiumCheck", + "parameters": [ + { + "name": "$filter", + "in": "query", + "description": "The service property filter to apply.", + "required": false, + "type": "string" + }, + { + "name": "serviceType", + "in": "query", + "description": + "The service type for the services onboarded to Azure Active Directory Connect Health. Depending on whether the service is monitoring, ADFS, Sync or ADDS roles, the service type can either be AdFederationService or AadSyncService or AdDomainService.", + "required": false, + "type": "string" + }, + { + "name": "skipCount", + "in": "query", + "description": + "The skip count, which specifies the number of elements that can be bypassed from a sequence and then return the remaining elements.", + "required": false, + "type": "integer" + }, + { + "name": "takeCount", + "in": "query", + "description": + "The take count , which specifies the number of elements that can be returned from a sequence.", + "required": false, + "type": "integer" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/Services" + } + } + } + } + }, + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}": { + "get": { + "tags": ["Services"], + "description": + "Gets the details of a service for a tenant having Azure AD Premium license and is onboarded to Azure Active Directory Connect Health.", + "x-ms-examples": { + "service-GetService": { + "$ref": "./examples/Service.json" + } + }, + "operationId": "services_GetService", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/Service" + } + } + } + }, + "delete": { + "tags": ["Services"], + "description": "Deletes a service which is onboarded to Azure Active Directory Connect Health.", + "x-ms-examples": { + "services-DeleteService": { + "$ref": "./examples/DeleteService.json" + } + }, + "operationId": "services_DeleteService", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service which needs to be deleted.", + "required": true, + "type": "string" + }, + { + "name": "confirm", + "in": "query", + "description": + "Indicates if the service will be permanently deleted or disabled. True indicates that the service will be permanently deleted and False indicates that the service will be marked disabled and then deleted after 30 days, if it is not re-registered.", + "required": false, + "type": "boolean" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "204": { + "description": " " + } + } + }, + "patch": { + "tags": ["Services"], + "description": "Updates the service properties of an onboarded service.", + "x-ms-examples": { + "service-UpdateService": { + "$ref": "./examples/UpdateService.json" + } + }, + "operationId": "services_UpdateService", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service which needs to be deleted.", + "required": true, + "type": "string" + }, + { + "name": "service", + "in": "body", + "description": "The service object.", + "required": true, + "schema": { + "$ref": "#/definitions/Service" + } + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/Service" + } + } + } + } + }, + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/alerts": { + "get": { + "tags": ["Alerts"], + "description": "Gets the alerts for a given service.", + "x-ms-examples": { + "alerts_GetAlerts": { + "$ref": "./examples/Alerts.json" + } + }, + "operationId": "alerts_GetAlerts", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "$filter", + "in": "query", + "description": "The alert property filter to apply.", + "required": false, + "type": "string" + }, + { + "name": "state", + "in": "query", + "description": "The alert state to query for.", + "required": false, + "type": "string" + }, + { + "name": "from", + "in": "query", + "description": "The start date to query for.", + "required": false, + "type": "string", + "format": "date-time" + }, + { + "name": "to", + "in": "query", + "description": "The end date till when to query for.", + "required": false, + "type": "string", + "format": "date-time" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/Alerts" + } + } + } + } + }, + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/checkServiceFeatureAvailibility/{featureName}": { + "get": { + "tags": ["Services"], + "description": "Checks if the service has all the pre-requisites met to use a feature.", + "x-ms-examples": { + "services_CheckServiceFeatureAvailibility": { + "$ref": "./examples/CheckFeatureAvailibility.json" + } + }, + "operationId": "services_CheckServiceFeatureAvailibility", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "featureName", + "in": "path", + "description": "The name of the feature.", + "required": true, + "type": "string" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "type": "boolean" + } + } + } + } + }, + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/exporterrors/counts": { + "get": { + "tags": ["Services"], + "description": "Gets the count of latest AAD export errors.", + "x-ms-examples": { + "services_GetLatestAadExportErrorCount": { + "$ref": "./examples/ErrorCounts.json" + } + }, + "operationId": "services_GetLatestAadExportErrorCount", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/ErrorCounts" + } + } + } + } + }, + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/exporterrors/listV2": { + "get": { + "tags": ["Services"], + "description": " Gets the categorized export errors.", + "x-ms-examples": { + "services_CheckServiceFeatureAvailibility": { + "$ref": "./examples/MergedExportErrors.json" + } + }, + "operationId": "services_GetLatestAadExportErrorsV2", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "errorBucket", + "in": "query", + "description": "The error category to query for.", + "required": true, + "type": "string" + }, + { + "name": "nextLink", + "in": "query", + "description": "The next link to get next step of data.", + "required": false, + "type": "string" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/MergedExportErrors" + } + } + } + } + }, + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/exportstatus": { + "get": { + "tags": ["Services"], + "description": "Gets the export status.", + "x-ms-examples": { + "services_GetExportStatus": { + "$ref": "./examples/ExportStatus.json" + } + }, + "operationId": "services_GetExportStatus", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/ExportStatuses" + } + } + } + } + }, + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/feedbacktype/alerts/feedback": { + "post": { + "tags": ["Feedback"], + "description": "Adds an alert feedback submitted by customer.", + "x-ms-examples": { + "services_AddAlertFeedback": { + "$ref": "./examples/PostAlertFeedback.json" + } + }, + "operationId": "Feedback_AddAlertFeedback", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "alertFeedback", + "in": "body", + "description": "The alert feedback.", + "required": true, + "schema": { + "$ref": "#/definitions/AlertFeedback" + } + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/AlertFeedback" + } + } + } + } + }, + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/feedbacktype/alerts/{shortName}/alertfeedback": { + "get": { + "tags": ["Feedback"], + "description": "Gets a list of all alert feedback for a given tenant and alert type.", + "x-ms-examples": { + "services_GetPeralertfeedback": { + "$ref": "./examples/GetAlertFeedback.json" + } + }, + "operationId": "services_GetPeralertfeedback", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "shortName", + "in": "path", + "description": "The name of the alert.", + "required": true, + "type": "string" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/AlertFeedbacks" + } + } + } + } + }, + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/metrics/{metricName}/groups/{groupName}/average": + { + "get": { + "tags": ["Metrics"], + "description": "Gets the average of the metric values for a given metric and group combination.", + "x-ms-examples": { + "services_GetMetricsAverage": { + "$ref": "./examples/Metrics.json" + } + }, + "operationId": "services_GetMetricsAverage", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "metricName", + "in": "path", + "description": "The metric name", + "required": true, + "type": "string" + }, + { + "name": "groupName", + "in": "path", + "description": "The group name", + "required": true, + "type": "string" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/Items" + } + } + } + } + }, + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/metrics/{metricName}/groups/{groupName}/sum": { + "get": { + "tags": ["Metrics"], + "description": "Gets the sum of the metric values for a given metric and group combination.", + "x-ms-examples": { + "services-GetAddsServiceMetricsSum": { + "$ref": "./examples/Metrics.json" + } + }, + "operationId": "services_GetMetricsSum", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "metricName", + "in": "path", + "description": "The metric name", + "required": true, + "type": "string" + }, + { + "name": "groupName", + "in": "path", + "description": "The group name", + "required": true, + "type": "string" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/Items" + } + } + } + } + }, + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/metricmetadata": { + "get": { + "tags": ["Metrics"], + "description": "Gets the service related metrics information.", + "x-ms-examples": { + "services-GetMetricMetadata": { + "$ref": "./examples/MetricMetadataList.json" + } + }, + "operationId": "services_GetMetricMetadata", + "parameters": [ + { + "name": "$filter", + "in": "query", + "description": "The metric metadata property filter to apply.", + "required": false, + "type": "string" + }, + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "perfCounter", + "in": "query", + "description": "Indicates if only performance counter metrics are requested.", + "required": false, + "type": "boolean" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/MetricMetadataList" + } + } + } + } + }, + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/metricmetadata/{metricName}": { + "get": { + "tags": ["Metrics"], + "description": "Gets the service related metrics information.", + "x-ms-examples": { + "services_GetSingleMetricMetadata": { + "$ref": "./examples/MetricMetadata.json" + } + }, + "operationId": "services_GetSingleMetricMetadata", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "metricName", + "in": "path", + "description": "The metric name", + "required": true, + "type": "string" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/MetricMetadata" + } + } + } + } + }, + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/metricmetadata/{metricName}/groups/{groupName}": + { + "get": { + "tags": ["Metrics"], + "description": "Gets the service related metrics for a given metric and group combination.", + "x-ms-examples": { + "services-GetMetricsForService": { + "$ref": "./examples/MetricSets.json" + } + }, + "operationId": "services_GetMetricsForService", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "metricName", + "in": "path", + "description": "The metric name", + "required": true, + "type": "string" + }, + { + "name": "groupName", + "in": "path", + "description": "The group name", + "required": true, + "type": "string" + }, + { + "name": "groupKey", + "in": "query", + "description": "The group key", + "required": false, + "type": "string" + }, + { + "name": "fromDate", + "in": "query", + "description": "The start date.", + "required": false, + "type": "string", + "format": "date-time" + }, + { + "name": "toDate", + "in": "query", + "description": "The end date.", + "required": false, + "type": "string", + "format": "date-time" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/MetricSets" + } + } + } + } + }, + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/monitoringconfiguration": { + "patch": { + "tags": ["ServiceMembers"], + "description": "Updates the service level monitoring configuration.", + "x-ms-examples": { + "services_UpdateServiceMonitoringConfiguration": { + "$ref": "./examples/PatchMonitoringConfiguration.json" + } + }, + "operationId": "services_UpdateServiceMonitoringConfiguration", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "configurationSetting", + "in": "body", + "description": "The mnitoring configuration to update", + "required": true, + "schema": { + "$ref": "#/definitions/Item" + } + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " " + } + } + } + }, + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/monitoringconfigurations": { + "get": { + "tags": ["ServiceMembers"], + "description": "Gets the service level monitoring configurations.", + "x-ms-examples": { + "services-GetServiceMonitoringConfigurations": { + "$ref": "./examples/MonitoringConfigurations.json" + } + }, + "operationId": "services_GetServiceMonitoringConfigurations", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/Items" + } + } + } + } + }, + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/reports/badpassword/details/user": { + "get": { + "tags": ["Reports"], + "description": "Gets the bad password login attempt report for an user", + "x-ms-examples": { + "services-GetBadPwdUserReport": { + "$ref": "./examples/BadPasswordDetails.json" + } + }, + "operationId": "services-GetBadPwdUserReport", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "dataSource", + "in": "query", + "description": "The source of data, if its test data or customer data.", + "required": false, + "type": "string" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/ErrorReportUsersEntries" + } + } + } + } + }, + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/servicemembers": { + "get": { + "tags": ["ServiceMembers"], + "description": + "Gets the details of the servers, for a given service, that are onboarded to Azure Active Directory Connect Health Service.", + "x-ms-examples": { + "services_GetServiceMembers": { + "$ref": "./examples/ServiceMembers.json" + } + }, + "operationId": "services_GetServiceMembers", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "$filter", + "in": "query", + "description": "The server property filter to apply.", + "required": false, + "type": "string" + }, + { + "name": "dimensionType", + "in": "query", + "description": "The server specific dimension.", + "required": false, + "type": "string" + }, + { + "name": "dimensionSignature", + "in": "query", + "description": "The value of the dimension.", + "required": false, + "type": "string" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/ServiceMembers" + } + } + } + }, + "post": { + "tags": ["ServiceMembers"], + "description": "Onboards a server, for a given service, to Azure Active Directory Connect Health Service.", + "x-ms-examples": { + "services_AddServiceMembers": { + "$ref": "./examples/PostServiceMembers.json" + } + }, + "operationId": "services_AddServiceMembers", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service under which the server is to be onboarded.", + "required": true, + "type": "string" + }, + { + "name": "serviceMember", + "in": "body", + "description": "The server object.", + "required": true, + "schema": { + "$ref": "#/definitions/ServiceMember" + } + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/ServiceMember" + } + } + } + } + }, + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/servicemembers/{serviceMemberId}": { + "get": { + "tags": ["ServiceMembers"], + "description": + "Gets the details of a server, for a given service, that are onboarded to Azure Active Directory Connect Health Service.", + "x-ms-examples": { + "services_GetServiceMember": { + "$ref": "./examples/ServiceMember.json" + } + }, + "operationId": "services_GetServiceMember", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "serviceMemberId", + "in": "path", + "description": "The server Id.", + "required": true, + "type": "string", + "format": "uuid" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/ServiceMember" + } + } + } + }, + "delete": { + "tags": ["ServiceMembers"], + "description": "Deletes a server that has been onboarded to Azure Active Directory Connect Health Service.", + "x-ms-examples": { + "services_DeleteServiceMember": { + "$ref": "./examples/DeleteServer.json" + } + }, + "operationId": "services_DeleteServiceMember", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "serviceMemberId", + "in": "path", + "description": "The server Id.", + "required": true, + "type": "string", + "format": "uuid" + }, + { + "name": "confirm", + "in": "query", + "description": + "Indicates if the server will be permanently deleted or disabled. True indicates that the server will be permanently deleted and False indicates that the server will be marked disabled and then deleted after 30 days, if it is not re-registered.", + "required": false, + "type": "boolean" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "204": { + "description": " " + } + } + } + }, + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/servicemembers/{serviceMemberId}/alerts": { + "get": { + "tags": ["Alerts"], + "description": "Gets the details of an alert for a given service and server combination.", + "x-ms-examples": { + "services_GetServiceMemberAlerts": { + "$ref": "./examples/Server_Alerts.json" + } + }, + "operationId": "services_GetServiceMemberAlerts", + "parameters": [ + { + "name": "serviceMemberId", + "in": "path", + "description": "The server Id for which the laert details needs to be queried.", + "required": true, + "type": "string", + "format": "uuid" + }, + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "$filter", + "in": "query", + "description": "The alert property filter to apply.", + "required": false, + "type": "string" + }, + { + "name": "state", + "in": "query", + "description": "The alert state to query for.", + "required": false, + "type": "string" + }, + { + "name": "from", + "in": "query", + "description": "The start date to query for.", + "required": false, + "type": "string", + "format": "date-time" + }, + { + "name": "to", + "in": "query", + "description": "The end date till when to query for.", + "required": false, + "type": "string", + "format": "date-time" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/Alerts" + } + } + } + } + }, + "/providers/Microsoft.ADHybridHealthService/service/{serviceName}/servicemembers/{serviceMemberId}/connectors": { + "get": { + "tags": ["ServiceMembers"], + "description": "Gets the connector details for a service.", + "x-ms-examples": { + "services_GetConnectors": { + "$ref": "./examples/Connectors.json" + } + }, + "operationId": "services_GetConnectors", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "serviceMemberId", + "in": "path", + "description": "The server Id.", + "required": true, + "type": "string", + "format": "uuid" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/Connectors" + } + } + } + } + }, + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/servicemembers/{serviceMemberId}/credentials": { + "get": { + "tags": ["ServiceMembers"], + "description": + "Gets the credentials of the server which is needed by the agent to connect to Azure Active Directory Connect Health Service.", + "x-ms-examples": { + "services_GetServiceMemberCredentials": { + "$ref": "./examples/Credentials.json" + } + }, + "operationId": "services_GetServiceMemberCredentials", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "$filter", + "in": "query", + "description": "The property filter to apply.", + "required": false, + "type": "string" + }, + { + "name": "serviceMemberId", + "in": "path", + "description": "The server Id.", + "required": true, + "type": "string", + "format": "uuid" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/Credential" + } + } + } + } + }, + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/servicemembers/{serviceMemberId}/data": { + "delete": { + "tags": [ "ServiceMembers" ], + "description": "Deletes the data uploaded by the server to Azure Active Directory Connect Health Service.", + "x-ms-examples": { + "services_DeleteServiceMemberData": { + "$ref": "./examples/DeleteServer.json" + } + }, + "operationId": "services_DeleteServiceMemberData", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "serviceMemberId", + "in": "path", + "description": "The server Id.", + "required": true, + "type": "string", + "format": "uuid" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " " + } + } + } + }, + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/servicemembers/{serviceMemberId}/datafreshness": + { + "get": { + "tags": ["ServiceMembers"], + "description": + "Gets the last time when the server uploaded data to Azure Active Directory Connect Health Service.", + "x-ms-examples": { + "services_GetServiceMemberDataFreshness": { + "$ref": "./examples/Datafreshness.json" + } + }, + "operationId": "services_GetServiceMemberDataFreshness", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "serviceMemberId", + "in": "path", + "description": "The server Id.", + "required": true, + "type": "string", + "format": "uuid" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/DataFreshnessDetail" + } + } + } + } + }, + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/servicemembers/{serviceMemberId}/exportstatus": { + "get": { + "tags": ["ServiceMembers"], + "description": "Gets the export status.", + "x-ms-examples": { + "services_GetServiceMemberExportStatus": { + "$ref": "./examples/Server_ExportStatus.json" + } + }, + "operationId": "services_GetServiceMemberExportStatus", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "serviceMemberId", + "in": "path", + "description": "The server Id.", + "required": true, + "type": "string", + "format": "uuid" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/ExportStatuses" + } + } + } + } + }, + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/servicemembers/{serviceMemberId}/globalconfiguration": { + "get": { + "tags": ["ServiceMembers"], + "description": "Gets the global configuration.", + "x-ms-examples": { + "services_GetGlobalConfiguration": { + "$ref": "./examples/GlobalConfiguration.json" + } + }, + "operationId": "services_GetGlobalConfiguration", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "serviceMemberId", + "in": "path", + "description": "The server id.", + "required": true, + "type": "string" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/GlobalConfiguration" + } + } + } + } + }, + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/servicemembers/{serviceMemberId}/metrics/{metricName}/groups/{groupName}": { + "get": { + "tags": ["Metrics"], + "description": "Gets the server related metrics for a given metric and group combination.", + "x-ms-examples": { + "services_GetMetricsForServiceMember": { + "$ref": "./examples/Server_MetricSets.json" + } + }, + "operationId": "services_GetMetricsForServiceMember", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "metricName", + "in": "path", + "description": "The metric name", + "required": true, + "type": "string" + }, + { + "name": "groupName", + "in": "path", + "description": "The group name", + "required": true, + "type": "string" + }, + { + "name": "serviceMemberId", + "in": "path", + "description": "The server id.", + "required": true, + "type": "string", + "format": "uuid" + }, + { + "name": "groupKey", + "in": "query", + "description": "The group key", + "required": false, + "type": "string" + }, + { + "name": "fromDate", + "in": "query", + "description": "The start date.", + "required": false, + "type": "string", + "format": "date-time" + }, + { + "name": "toDate", + "in": "query", + "description": "The end date.", + "required": false, + "type": "string", + "format": "date-time" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/MetricSets" + } + } + } + } + }, + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/servicemembers/{serviceMemberId}/serviceconfiguration": { + "get": { + "tags": ["ServiceMembers"], + "description": "Gets the service configuration.", + "x-ms-examples": { + "services_GetServiceConfiguration": { + "$ref": "./examples/ServiceConfiguration.json" + } + }, + "operationId": "services_GetServiceConfiguration", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "serviceMemberId", + "in": "path", + "description": "The server Id.", + "required": true, + "type": "string" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/ServiceConfiguration" + } + } + } + } + }, + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/TenantWhitelisting/{featureName}": { + "get": { + "tags": ["Services"], + "description": "Checks if the tenant, to which a service is registered, is whitelisted to use a feature.", + "x-ms-examples": { + "services_CheckTenantWhitelistingForFeature": { + "$ref": "./examples/TenantWhitelisting.json" + } + }, + "operationId": "services_CheckTenantWhitelistingForFeature", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "featureName", + "in": "path", + "description": "The name of the feature.", + "required": true, + "type": "string" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "type": "boolean" + } + } + } + } + } + }, + "definitions": { + "AdditionalInformation": { + "description": "The addtional information for a property.", + "type": "object", + "properties": { + "titleName": { + "description": "The title name for the property.", + "type": "string" + }, + "titleValue": { + "description": "The title value for the property.", + "type": "string" + }, + "properties": { + "description": "The list of properties which are included in the aditional information.", + "type": "object", + "items": { + "$ref": "#/definitions/Items" + } + } + } + }, + "AddsServiceMember": { + "description": "The server details for ADDS service.", + "type": "object", + "properties": { + "domainName": { + "description": "The domain name.", + "type": "string" + }, + "siteName": { + "description": "The site name.", + "type": "string" + }, + "addsRoles": { + "description": "The list of ADDS roles.", + "type": "array", + "items": { + "type": "string" + } + }, + "gcReachable": { + "description": "Indicates if the global catalog for this domain is reachable or not.", + "type": "boolean" + }, + "pdcReachable": { + "description": "Indicates if the primary domain controller is reachable or not.", + "type": "boolean" + }, + "sysvolState": { + "description": "Indicates if the SYSVOL state is healthy or not.", + "type": "boolean" + }, + "dcTypes": { + "description": "The list of domain controller types.", + "type": "array", + "items": { + "type": "string" + } + } + } + }, + "AddsServiceMembers": { + "description": "The list of ADDS service members.", + "type": "object", + "properties": { + "value": { + "type": "array", + "items": { + "$ref": "#/definitions/AddsServiceMember" + } + } + } + }, + "Agent": { + "description": "The agent details.", + "type": "object", + "properties": { + "tenantId": { + "description": "The tenant Id.", + "type": "string" + }, + "machineId": { + "description": "The machine Id.", + "type": "string" + }, + "credential": { + "description": "The agent credential details.", + "type": "object", + "items": { + "$ref": "#/definitions/Credential" + } + }, + "machineName": { + "description": "The machine name.", + "type": "string" + }, + "agentVersion": { + "description": "The agent version.", + "type": "string" + }, + "createdDate": { + "description": "The date and time, in UTC, when the agent was created.", + "type": "string", + "format": "date-time" + }, + "key": { + "description": " The connector hash key.", + "type": "string" + } + } + }, + "Alert": { + "description": " The alert details indicating an issue with service or server.", + "type": "object", + "properties": { + "alertId": { + "description": "The alert Id.", + "type": "string", + "format": "uuid" + }, + "level": { + "description": "The alert level which indicates the severity of the alert.", + "type": "string", + "enum": [ + "Warning", + "Error", + "PreWarning" + ], + "x-ms-enum": { + "name": "Level", + "modelAsString": true + } + }, + "state": { + "description": "The alert state which can be either active or resolved with multile resolution types.", + "type": "string", + "enum": [ + "Active", + "ResolvedByPositiveResult", + "ResolvedManually", + "ResolvedByTimer", + "ResolvedByStateChange" + ] + }, + "shortName": { + "description": "The alert short name.", + "type": "string" + }, + "displayName": { + "description": "The display name for the alert.", + "type": "string" + }, + "description": { + "description": "The alert description.", + "type": "string" + }, + "remediation": { + "description": "The alert remediation.", + "type": "string" + }, + "relatedLinks": { + "description": "The help links to get more information related to the alert.", + "type": "array", + "items": { + "$ref": "#/definitions/HelpLink" + } + }, + "scope": { + "description": "The scope of the alert. Indicates if it is a service or a server related alert.", + "type": "string" + }, + "additionalInformation": { + "description": "Additional information related to the alert.", + "type": "array", + "items": { + "$ref": "#/definitions/AdditionalInformation" + } + }, + "createdDate": { + "description": "The date and time,in UTC,when the alert was created.", + "type": "string", + "format": "date-time" + }, + "resolvedDate": { + "description": "The date and time, in UTC, when the alert was resolved.", + "type": "string", + "format": "date-time" + }, + "lastUpdated": { + "description": "The date and time, in UTC, when the alert was last updated.", + "type": "string", + "format": "date-time" + }, + "monitoringRoleType": { + "description": "The monitoring role type for which the alert was raised.", + "type": "string" + }, + "activeAlertProperties": { + "description": "The active alert properties.", + "type": "object", + "items": { + "$ref": "#/definitions/Items" + } + }, + "resolvedAlertProperties": { + "description": "The active alert properties.", + "type": "object", + "items": { + "$ref": "#/definitions/Items" + } + }, + "tenantId": { + "description": "The tenant Id.", + "type": "string", + "format": "uuid" + }, + "serviceId": { + "description": "The service Id.", + "type": "string", + "format": "uuid" + }, + "serviceMemberId": { + "description": "The server Id.", + "type": "string", + "format": "uuid" + } + } + }, + "AlertFeedback": { + "description": "The alert feedback details.", + "type": "object", + "properties": { + "level": { + "description": "The alert level which indicates the severity of the alert.", + "type": "string" + }, + "state": { + "description": "The alert state which can be either active or resolved with multile resolution types.", + "type": "string" + }, + "shortName": { + "description": "The alert short name.", + "type": "string" + }, + "feedback": { + "description": "The feedback for the alert which indicates if the customer likes or dislikes the alert.", + "type": "string" + }, + "comment": { + "description": "Additional comments related to the alert.", + "type": "string" + }, + "consentedToShare": { + "description": "Indicates if the alert feedback can be shared from product team.", + "type": "boolean" + }, + "serviceMemberId": { + "description": "The server Id of the alert.", + "type": "string" + }, + "createdDate": { + "description": "The date and time,in UTC,when the alert was created.", + "type": "string", + "format": "date-time" + } + } + }, + "AlertFeedbacks": { + "description": "The list of alert feedback.", + "type": "object", + "properties": { + "value": { + "type": "array", + "items": { + "$ref": "#/definitions/AlertFeedback" + } + } + } + }, + "Alerts": { + "description": "The list of alerts for a service.", + "type": "object", + "properties": { + "value": { + "type": "array", + "items": { + "$ref": "#/definitions/Alert" + } + } + } + }, + "AssociatedObject": { + "description": "Object that hold sync object details.", + "type": "object", + "properties": { + "displayName": { + "description": "The display name of the object.", + "type": "string" + }, + "distinguishedName": { + "description": "The distinguished name of the object.", + "type": "string" + }, + "lastDirSyncTime": { + "description": "The last dirSync time.", + "type": "string", + "format": "date-time" + }, + "mail": { + "description": "The email of the object.", + "type": "string" + }, + "objectGuid": { + "description": "The object guid.", + "type": "string" + }, + "objectType": { + "description": "The object type.", + "type": "string" + }, + "onpremisesUserPrincipalName": { + "description": "The On-premises UPN.", + "type": "string" + }, + "proxyAddresses": { + "description": "The proxy addresses.", + "type": "string" + }, + "sourceAnchor": { + "description": "The source anchor.", + "type": "string" + }, + "sourceOfAuthority": { + "description": "The source of authority.", + "type": "string" + }, + "timeOccured": { + "description": " The time of the error.", + "type": "string", + "format": "date-time" + }, + "userPrincipalName": { + "description": " The UPN.", + "type": "string" + } + } + }, + "AttributeDelta": { + "description": "The delta attributes.", + "type": "object", + "properties": { + "values": { + "description": "The delta values.", + "type": "array", + "items": { + "$ref": "#/definitions/ValueDelta" + } + }, + "name": { + "description": "The name of the attribute delta.", + "type": "string" + }, + "operationType": { + "description": "The attribute delta operation type.", + "type": "string", + "enum": [ + "Undefined", + "Add", + "Replace", + "Update", + "Delete" + ], + "x-ms-enum": { + "name": "AttributeDeltaOperationType", + "modelAsString": true + } + }, + "valueType": { + "description": "The value type.", + "type": "string", + "enum": [ + "Undefined", + "Dn", + "Binary", + "String", + "Integer", + "Boolean" + ], + "x-ms-enum": { + "name": "ValueType", + "modelAsString": true + } + }, + "multiValued": { + "description": "Indicates if the attribute delta is multivalued or not.", + "type": "boolean" + } + } + }, + "AttributeMapping": { + "description": "The attribute mapping details.", + "type": "object", + "properties": { + "mappingSource": { + "description": "The mapping source.", + "$ref": "#/definitions/AttributeMppingSource" + }, + "type": { + "description": "The attribute mapping type.", + "type": "string", + "enum": [ + "Constant", + "Direct", + "DnPart", + "Script" + ], + "x-ms-enum": { + "name": "AttributeMappingType", + "modelAsString": true + } + }, + "destinationAttribute": { + "description": "The destination attribute.", + "type": "string" + }, + "contextId": { + "description": "The context Id.", + "type": "string" + } + } + }, + "AttributeMppingSource": { + "description": "The attribute mapping source.", + "type": "object", + "properties": { + "sourceAttribute": { + "description": "The source attribute.", + "type": "array", + "items": { + "type": "string" + } + }, + "dnPart": { + "description": "The value for dn part.", + "type": "integer" + }, + "scriptContext": { + "description": "The script context.", + "type": "string" + }, + "constantValue": { + "description": "The constant value.", + "type": "string" + } + } + }, + "ChangeNotReimported": { + "description": "The changes which are not re-imported.", + "type": "object", + "properties": { + "delta": { + "description": "The delta changes that is not re-imported.", + "$ref": "#/definitions/ChangeNotReimportedDelta" + }, + "entry": { + "description": "The object entry in a change that is not re-imported.", + "$ref": "#/definitions/ChangeNotReimportedEntry" + } + } + }, + "ChangeNotReimportedDelta": { + "description": "The delta in a change that is not re-imported.", + "type": "object", + "properties": { + "anchor": { + "description": "The anchor.", + "type": "string" + }, + "dnAttributes": { + "description": "The delta attributes for distinguished names.", + "type": "array", + "items": { + "$ref": "#/definitions/AttributeDelta" + } + }, + "attributes": { + "description": "The attributes.", + "type": "array", + "items": { + "$ref": "#/definitions/AttributeDelta" + } + }, + "operationType": { + "description": "The operation type.", + "type": "string", + "enum": [ + "Undefined", + "None", + "Add", + "Replace", + "Update", + "Delete", + "Obsolete", + "DeletAdd" + ], + "x-ms-enum": { + "name": "DeltaOperationType", + "modelAsString": true + } + } + } + }, + "ChangeNotReimportedEntry": { + "description": "The object entry in a change that is not re-imported.", + "type": "object", + "properties": { + "anchor": { + "description": "The anchor.", + "type": "string" + }, + "parentAnchor": { + "description": "The parent anchor.", + "type": "string" + }, + "primaryObjectClass": { + "description": "The primary object class.", + "type": "string" + }, + "objectClasses": { + "description": "The olist of object classes.", + "type": "array", + "items": { + "type": "string" + } + }, + "dnAttributes": { + "description": "The delta attributes for distinguished names.", + "type": "array", + "items": { + "$ref": "#/definitions/AttributeDelta" + } + }, + "attributes": { + "description": "The attributes.", + "type": "array", + "items": { + "$ref": "#/definitions/AttributeDelta" + } + }, + "dn": { + "description": "The distinguished name.", + "type": "string" + } + } + }, + "Connector": { + "description": "The connect details.", + "type": "object", + "properties": { + "id": { + "description": "The connector Id.", + "type": "string" + }, + "name": { + "description": "The connector name.", + "type": "string" + }, + "version": { + "description": "The connector version", + "type": "integer" + }, + "type": { + "description": "The connector type.", + "type": "string" + }, + "description": { + "description": "The connector description.", + "type": "string" + }, + "schemaXml": { + "description": "The schema xml for the connector.", + "type": "string" + }, + "passwordManagementSettings": { + "description": "The password management settings of the connector.", + "type": "object", + "items": { + "$ref": "#/definitions/PasswordManagementSettings" + } + }, + "passwordHashSyncConfiguration": { + "description": "The password hash synchronization configuration of the connector.", + "type": "object", + "items": { + "$ref": "#/definitions/PasswordHashSyncConfiguration" + } + }, + "timeCreated": { + "description": "The date and time when this connector was created.", + "type": "string", + "format": "date-time" + }, + "timeLastModified": { + "description": "The date and time when this connector was last modified.", + "type": "string", + "format": "date-time" + }, + "partitions": { + "description": "The partitions of the connector.", + "type": "array", + "items": { + "$ref": "#/definitions/Partition" + } + }, + "runProfiles": { + "description": "The run profiles of the connector.", + "type": "array", + "items": { + "$ref": "#/definitions/RunProfiles" + } + }, + "classesIncluded": { + "description": "The class inclusion list of the connector.", + "type": "array", + "items": { + "type": "string" + } + }, + "attributesIncluded": { + "description": "The attribute inclusion list of the connector.", + "type": "array", + "items": { + "type": "string" + } + } + } + }, + "Connectors": { + "description": "The list of connects for a service.", + "type": "object", + "properties": { + "value": { + "type": "array", + "items": { + "$ref": "#/definitions/Connector" + } + } + } + }, + "ConnectorConnectionError": { + "description": "The connector connection error.", + "type": "object", + "properties": { + "id": { + "description": "The error Id.", + "type": "string" + }, + "runStepResultId": { + "description": "The run step result Id.", + "type": "string" + }, + "connectorId": { + "description": "The connector Id.", + "type": "string" + }, + "type": { + "description": "The type of error.", + "type": "string" + }, + "errorCode": { + "description": "The error code.", + "type": "string" + }, + "message": { + "description": "The message for the connection error.", + "type": "string" + }, + "timeOccured": { + "description": "The time when the connection error occured.", + "type": "string", + "format": "date-time" + }, + "server": { + "description": "The server where the connection error happened.", + "type": "string" + } + } + }, + "ConnectorConnectionErrors": { + "description": "The list of connector connection errors.", + "type": "object", + "properties": { + "value": { + "type": "array", + "items": { + "$ref": "#/definitions/ConnectorConnectionError" + } + } + } + }, + "ConnectorObjectError": { + "description": "The connector object error.", + "type": "object", + "properties": { + "id": { + "description": "The error Id.", + "type": "string" + }, + "runStepResultId": { + "description": "The run step result Id.", + "type": "string" + }, + "connectorId": { + "description": "The connector Id.", + "type": "string" + }, + "type": { + "description": "The type of error.", + "type": "string" + }, + "errorCode": { + "description": "The error code.", + "type": "string" + }, + "message": { + "description": "The message for the object error.", + "type": "string" + }, + "entryNumber": { + "description": "The entry number for object error occured.", + "type": "integer" + }, + "lineNumber": { + "description": "The line number for the object error.", + "type": "integer" + }, + "columnNumber": { + "description": "The column number for the object error.", + "type": "integer" + }, + "dn": { + "description": "The distingished name of the object.", + "type": "string" + }, + "anchor": { + "description": "The name for the anchor of the object.", + "type": "string" + }, + "attributeName": { + "description": "The attribute name of the object.", + "type": "string" + }, + "serverErrorDetail": { + "description": "The server side error details.", + "type": "string" + }, + "values": { + "description": "The value corresponding to attribute name.", + "type": "array", + "items": { + "type": "string" + } + } + } + }, + "ConnectorObjectErrors": { + "description": "The list of connector object errors.", + "type": "object", + "properties": { + "value": { + "type": "array", + "items": { + "$ref": "#/definitions/ConnectorObjectError" + } + } + } + }, + "Credential": { + "description": "The credential for a given server.", + "type": "object", + "properties": { + "identifier": { + "description": "The credential identifier.", + "type": "string" + }, + "type": { + "description": "The type of credential.", + "type": "string" + }, + "credentialData": { + "description": "The credential data.", + "type": "array" + } + } + }, + "DataFreshnessDetail": { + "description": "The data freshness details for the server.", + "type": "object", + "properties": { + "serviceId": { + "description": "The service Id to whom the server is onboarded to.", + "type": "string" + }, + "lastDataUploadTime": { + "description": "The date time , in UTC, when data was last uploaded by the server.", + "type": "string", + "format": "date-time" + } + } + }, + "Display": { + "description": "Displays the details related to operations supported by Azure Active Directory Connect Health.", + "type": "object", + "properties": { + "description": { + "description": " The description for the operation.", + "type": "string" + }, + "operation": { + "description": "The details of the operation.", + "type": "string" + }, + "provider": { + "description": "The provider name.", + "type": "string" + } + } + }, + "ErrorCount": { + "description": "The error count details.", + "type": "object", + "properties": { + "errorBucket": { + "description": "The error bucket.", + "type": "string" + }, + "count": { + "description": "The error count.", + "type": "integer" + }, + "trucated": { + "description": "Indicates if the error count is truncated or not.", + "type": "boolean" + } + } + }, + "ErrorCounts": { + "description": "The list of error counts.", + "type": "object", + "properties": { + "value": { + "type": "array", + "items": { + "$ref": "#/definitions/ErrorCount" + } + } + } + }, + "ErrorDetail": { + "description": "The error details.", + "type": "object", + "properties": { + "description": { + "description": "The error description.", + "type": "string" + }, + "kbUrl": { + "description": "The knowledge base article url which contains more information about the error.", + "type": "string" + }, + "detail": { + "description": "Additional details related to the error.", + "type": "string" + }, + "objectsWithSyncError": { + "description": "The list of objects with sync errors.", + "$ref": "#/definitions/ObjectWithSyncError" + }, + "objectWithSyncError": { + "description": " The object with sync error.", + "$ref": "#/definitions/MergedExportError" + } + } + }, + "ExportError": { + "description": "The export error details.", + "type": "object", + "properties": { + "id": { + "description": "The error Id.", + "type": "string" + }, + "runStepResultId": { + "description": "The run step result Id.", + "type": "string" + }, + "connectorId": { + "description": "The connector Id.", + "type": "string" + }, + "type": { + "description": "The type of error.", + "type": "string" + }, + "errorCode": { + "description": "The error code.", + "type": "string" + }, + "message": { + "description": "The export error message.", + "type": "string" + }, + "servverErrorDetail": { + "description": "The server error detail.", + "type": "string" + }, + "timeFirstOccured": { + "description": "The date and time when the export error first occured.", + "type": "string", + "format": "date-time" + }, + "retryCount": { + "description": "The retry count.", + "type": "integer" + }, + "csObjectId": { + "description": "The cloud object Id.", + "type": "string" + }, + "dn": { + "description": "The distinguished name.", + "type": "string" + }, + "minLimit": { + "description": "The minimum limit.", + "type": "string" + }, + "maxLimit": { + "description": "The maximum limit.", + "type": "string" + }, + "cloudAnchor": { + "description": "The name of the cloud anchor.", + "type": "string" + }, + "attributeName": { + "description": "The attribute name.", + "type": "string" + }, + "attributeValue": { + "description": "The attribute value.", + "type": "string" + }, + "attributeMultiValue": { + "description": "Indicates if the attribute is multi valued or not.", + "type": "boolean" + }, + "objectIdConflict": { + "description": "The object Id with which there was an attribute conflict.", + "type": "string" + }, + "samAccountName": { + "description": "The SAM account name.", + "type": "string" + }, + "adObjectType": { + "description": "The AD object type", + "type": "string" + }, + "adObjectGuid": { + "description": "The AD object guid.", + "type": "string" + }, + "adDisplayName": { + "description": "The display name for the AD object.", + "type": "string" + }, + "adSourceOfAuthority": { + "description": "The source of authority for the AD object.", + "type": "string" + }, + "adSourceAnchor": { + "description": "The AD source anchor.", + "type": "string" + }, + "adUserPrincipalName": { + "description": "The user principal name for the AD object.", + "type": "string" + }, + "adDistinguishedName": { + "description": "The distinguished name for the AD object.", + "type": "string" + }, + "adMail": { + "description": "The email for the AD object.", + "type": "string" + }, + "timeOccured": { + "description": "The date and time of occurance.", + "type": "string", + "format": "date-time" + }, + "aadObjectType": { + "description": "The AAD side object type.", + "type": "string" + }, + "aadObjectGuid": { + "description": "The AAD side object guid.", + "type": "string" + }, + "aadDisplayName": { + "description": "The AAD side display name", + "type": "string" + }, + "aadSourceOfAuthority": { + "description": "The AAD side source of authority for the object.", + "type": "string" + }, + "aadUserPrincipalName": { + "description": "The AAD side user principal name.", + "type": "string" + }, + "aadDistringuishedName": { + "description": "The AAD side distinguished name for the object.", + "type": "string" + }, + "aadMail": { + "description": "The AAD side email for the object.", + "type": "string" + }, + "lastDirSyncTime": { + "description": "The date and time of last sync run.", + "type": "string", + "format": "date-time" + }, + "modifiedAttributeValue": { + "description": "The modified atttribute value.", + "type": "string" + } + } + }, + "ExportErrors": { + "description": "The list of export errors.", + "type": "object", + "properties": { + "value": { + "type": "array", + "items": { + "$ref": "#/definitions/ExportError" + } + } + } + }, + "ErrorReportUsersEntry": { + "description": "The bad password login attempt details.", + "type": "object", + "properties": { + "userId": { + "description": "The user ID value.", + "type": "string" + }, + "ipAddress": { + "description": "The Ip address corresponding to the last error event.", + "type": "string" + }, + "lastUpdated": { + "description": "The date and time when the last error event was logged.", + "type": "string", + "format": "date-time" + }, + "uniqueIdAddresses": { + "description": "The list of unique IP addresses.", + "type": "string" + }, + "totalErrorAttempts": { + "description": "The total count of specific error events.", + "type": "integer" + } + } + }, + "ErrorReportUsersEntries": { + "description": "The list of bad password log in attempt entries.", + "type": "object", + "properties": { + "value": { + "type": "array", + "items": { + "$ref": "#/definitions/ErrorReportUsersEntry" + } + } + } + }, + "ExportStatus": { + "description": "The details of the export status.", + "type": "object", + "properties": { + "serviceId": { + "description": "The id of the service for whom the export status is being reported.", + "type": "string", + "format": "uuid" + }, + "serviceMemberId": { + "description": "The server Id for whom the export status is being reported.", + "type": "string", + "format": "uuid" + }, + "endTime": { + "description": "The date and time when the export ended.", + "type": "string", + "format": "date-time" + }, + "runStepResultId": { + "description": "The run step result Id.", + "type": "string" + } + } + }, + "ExportStatuses": { + "description": "The list of export statuses.", + "type": "object", + "properties": { + "value": { + "type": "array", + "items": { + "$ref": "#/definitions/ExportStatus" + } + } + } + }, + "ExtensionErrorInfo": { + "description": "The extension error details.", + "type": "object", + "properties": { + "extensionName": { + "description": "The extension name.", + "type": "string" + }, + "extensionContext": { + "description": "The extension context.", + "type": "string" + }, + "callStack": { + "description": "The call stack for the error.", + "type": "string" + } + } + }, + "ForestSummary": { + "description": "The forest summary for an ADDS domain.", + "type": "object", + "properties": { + "forestName": { + "description": "The forest name.", + "type": "string" + }, + "domainCount": { + "description": "The domain count.", + "type": "integer" + }, + "siteCount": { + "description": "The site count.", + "type": "integer" + }, + "moniteredDcCount": { + "description": + "The number of domain controllers that are monitored by Azure Active Directory Connect Health.", + "type": "integer" + }, + "totalDcCount": { + "description": "The total domain controllers.", + "type": "integer" + }, + "domains": { + "description": "The list of domain controller names.", + "type": "array", + "items": { + "type": "string" + } + }, + "sites": { + "description": "The list of site names.", + "type": "array", + "items": { + "type": "string" + } + } + } + }, + "GlobalConfiguration": { + "description": "The global configuration settings.", + "type": "object", + "properties": { + "version": { + "description": "The version for the global configuration.", + "type": "integer" + }, + "schemaXml": { + "description": "The schema for the configuration.", + "type": "string" + }, + "passwordSyncEnabled": { + "description": "Indicates if password sync is enabled or not.", + "type": "boolean" + }, + "numSavedPwdEvents": { + "description": "The number of saved password events.", + "type": "integer" + }, + "featureSet": { + "description": "The list of additional feature sets." + } + } + }, + "HelpLink": { + "description": "The help link which contains more information related to an alert.", + "type": "object", + "properties": { + "title": { + "description": "The title for the link.", + "type": "string" + }, + "url": { + "description": "The url for the help document.", + "type": "string" + } + } + }, + "Hotfix": { + "description": "The details of the hotfix installed in the server.", + "type": "object", + "properties": { + "kbName": { + "description": "The name of the hotfix KB.", + "type": "string" + }, + "link": { + "description": "The link to the KB Article.", + "type": "string" + }, + "installedDate": { + "description": "The date and time, in UTC, when the KB was installed in the server.", + "type": "string", + "format": "date-time" + } + } + }, + "Hotfixes": { + "description": "The list of hotfixes installed in the server.", + "type": "object", + "properties": { + "value": { + "type": "array", + "items": { + "$ref": "#/definitions/Hotfix" + } + } + } + }, + "ImportErrors": { + "description": "The list of import errors.", + "type": "object", + "properties": { + "value": { + "type": "array", + "items": { + "$ref": "#/definitions/ImportError" + } + } + } + }, + "ImportError": { + "description": "The import error details.", + "type": "object", + "properties": { + "id": { + "description": "The error Id.", + "type": "string" + }, + "runStepResultId": { + "description": "The run step result Id.", + "type": "string" + }, + "connectorId": { + "description": "The connector Id.", + "type": "string" + }, + "type": { + "description": "The type of error.", + "type": "string" + }, + "timeOccurred": { + "description": "The time when the import error occurred.", + "type": "string", + "format": "date-time" + }, + "timeFirstOccurred": { + "description": "The time when the import error first occurred.", + "type": "string", + "format": "date-time" + }, + "retryCount": { + "description": "The retry count.", + "type": "integer" + }, + "algorithmStepType": { + "description": "The operation type specific to error reporting.", + "type": "string", + "enum": [ + "Undefined", + "Staging", + "ConnectorFilter", + "Join", + "Projection", + "ImportFlow", + "Provisioning", + "ValidateConnectorFilter", + "Deprovisioning", + "ExportFlow", + "MvDeletion", + "Recall", + "MvObjectTypeChange" + ], + "x-ms-enum": { + "name": "AlgorithmStepType", + "modelAsString": true + } + }, + "changeNotReimported": { + "description": "The change details that is not re-imported.", + "$ref": "#/definitions/ChangeNotReimported" + }, + "extensionErrorInfo": { + "description": "The extension error information.", + "$ref": "#/definitions/ExtensionErrorInfo" + }, + "ruleErrorInfo": { + "description": "The error details in legacy rule processing.", + "$ref": "#/definitions/RuleErrorInfo" + }, + "csObjectId": { + "description": "The object Id.", + "type": "string" + }, + "dn": { + "description": "The distinguished name.", + "type": "string" + } + } + }, + "InboundReplicationNeighbor": { + "description": "The replication summary for the domain controller inbound neighbor.", + "type": "object", + "properties": { + "sourceDomainController": { + "description": "The name of the source domain controller.", + "type": "string" + }, + "consecutiveFailureCount": { + "description": "The number of consecutive faulire counts.", + "type": "string" + }, + "namingContext": { + "description": "The naming context.", + "type": "string" + }, + "status": { + "description": "The health status for the domain controller", + "type": "string", + "enum": [ + "Healthy", + "Warning", + "Error", + "NotMonitored", + "Missing" + ], + "x-ms-enum": { + "name": "HealthStatus", + "modelAsString": true + } + }, + "lastAttemptedSync": { + "description": "The last time a sync was attempted on the domain controller.", + "type": "string", + "format": "date-time" + }, + "lastSuccessfulSync": { + "description": "The last time when a successful sync happened.", + "type": "string", + "format": "date-time" + }, + "lastErrorCode": { + "description": "The last error code.", + "type": "integer" + }, + "lastErrorMessage": { + "description": "The error message of the last error.", + "type": "string" + }, + "errorTitle": { + "description": "The error title.", + "type": "string" + }, + "errorDescription": { + "description": "The error description.", + "type": "string" + }, + "fixLink": { + "description": "The link for the fix of the error.", + "type": "string" + }, + "fixDetails": { + "description": "The details of the fix.", + "type": "string" + }, + "additionalInfo": { + "description": "The additional details.", + "type": "string" + } + } + }, + "InboundReplicationNeighbors": { + "description": "The list of replication summary for the domain controller inbound neighbor.", + "type": "object", + "properties": { + "value": { + "type": "array", + "items": { + "$ref": "#/definitions/InboundReplicationNeighbor" + } + } + } + }, + "Item": { + "description": "The key value pair for properties.", + "type": "object", + "properties": { + "key": { + "description": "The key for the property.", + "type": "string" + }, + "value": { + "description": "The value for the key.", + "type": "string" + } + } + }, + "Items": { + "description": "The list of key value properties.", + "type": "object", + "properties": { + "value": { + "type": "array", + "items": { + "$ref": "#/definitions/Item" + } + } + } + }, + "MergedExportError": { + "description": "The merged export error.", + "type": "object", + "properties": { + "id": { + "description": "The internal Id for the export error.", + "type": "string" + }, + "idSet": { + "description": "Indicates if the Id has been set externally or not.", + "type": "boolean" + }, + "incomingObjectDisplayName": { + "description": "The incoming object display name.", + "type": "string" + }, + "incomingObjectType": { + "description": "The incoming object type.", + "type": "string" + }, + "userPrincipalName": { + "description": "The user principal name", + "type": "string" + }, + "type": { + "description": "The type of the error.", + "type": "string" + }, + "attributeName": { + "description": "The attribute name.", + "type": "string" + }, + "attributeValue": { + "description": "The attribute value.", + "type": "string" + }, + "timeOccurred": { + "description": "The date and time when the error occurred.", + "type": "string", + "format": "date-time" + }, + "timeFirstOccurred": { + "description": "The time when the error first occurred.", + "type": "string", + "format": "date-time" + }, + "csObjectId": { + "description": " the cs object Id.", + "type": "string" + }, + "dn": { + "description": "the DN of the object.", + "type": "string" + }, + "incomingObject": { + "description": "The incoming object details.", + "$ref": "#/definitions/AssociatedObject" + }, + "existingObject": { + "description": "The existing object", + "$ref": "#/definitions/AssociatedObject" + }, + "modifiedOrRemovedAttributeValue": { + "description": "The modified or removed attribute vlaue.", + "type": "string" + }, + "runStepResultId": { + "description": "The run step result Id.", + "type": "string", + "format": "uuid" + }, + "samAccountName": { + "description": "The sam account name.", + "type": "string" + }, + "serverErrorDetail": { + "description": "The server error details.", + "type": "string" + }, + "serviceId": { + "description": "The service Id.", + "type": "string", + "format": "uuid" + }, + "serviceMemberId": { + "description": "The server Id.", + "type": "string", + "format": "uuid" + } + } + }, + "MergedExportErrors": { + "description": "The list of export errors.", + "type": "object", + "properties": { + "value": { + "type": "array", + "items": { + "$ref": "#/definitions/ExportError" + } + } + } + }, + "MetricGroup": { + "description": " The metric group details.", + "type": "object", + "properties": { + "key": { + "description": "The key for the group.", + "type": "string" + }, + "displayName": { + "description": "The display name for the group.", + "type": "string" + }, + "invisibleForUi": { + "description": "indicates if the metric group is displayed in Azure Active Directory Connect Health UI.", + "type": "boolean" + } + } + }, + "MetricMetadata": { + "description": "The metric meta data", + "type": "object", + "properties": { + "metricsPRocessorClassName": { + "description": "The name of the class which retrieve and process the metric.", + "type": "string" + }, + "metricName": { + "description": "The metric name", + "type": "string" + }, + "groupings": { + "description": "The groupings for the metrics.", + "type": "array", + "items": { + "$ref": "#/definitions/MetricGroup" + } + }, + "displayName": { + "description": "The display name for the metric.", + "type": "string" + }, + "valueKind": { + "description": "Indicates if the metrics is a rate,value, percent or duration type.", + "type": "string" + }, + "minValue": { + "description": "The minimun value.", + "type": "integer" + }, + "maxValue": { + "description": "The maximum value.", + "type": "integer" + }, + "kind": { + "description": + "Indicates whether the dashboard to represent the metric is a line, bar,pie, area or donut chart.", + "type": "string" + }, + "isDefault": { + "description": "Indicates if the metric is a default metric or not.", + "type": "boolean" + }, + "isPerfCounter": { + "description": "Indicates if the metric is a performance counter metric or not.", + "type": "boolean" + }, + "isDevOps": { + "description": "Indicates if the metric is visible to DevOps or not.", + "type": "boolean" + } + } + }, + "MetricMetadataList": { + "description": "The list of metric metadata.", + "type": "object", + "properties": { + "value": { + "type": "array", + "items": { + "$ref": "#/definitions/MetricMetadata" + } + } + } + }, + "MetricSet": { + "description": + " The set of metric values. Example of a MetricSet are Values of token requests for a Server1 or RelyingParty1.", + "type": "object", + "properties": { + "setName": { + "description": "The name of the set.", + "type": "string" + }, + "values": { + "description": "The list of the metric values.", + "type": "array", + "items": { + "type": "integer" + } + } + } + }, + "MetricSets": { + "description": "The metrics data represented set.", + "type": "object", + "properties": { + "sets": { + "description": "The list of metric set.", + "type": "array", + "items": { + "$ref": "#/definitions/MetricSet" + } + }, + "timeStamps": { + "description": "The list of timestamps for each metric in the metric set.", + "type": "array", + "items": { + "type": "string", + "format": "date-time" + } + } + } + }, + "ModuleConfiguration": { + "description": "The module configuration as required by the Agent service.", + "type": "object", + "properties": { + "agentService": { + "description": "The name of agent service.", + "type": "string" + }, + "moduleName": { + "description": "The name of the module for which the configuration is applicable.", + "type": "string" + }, + "properties": { + "description": "The key value pairs of properties required for configuration.", + "type": "object", + "additionalProperties": { + "type": "string" + } + } + } + }, + "ModuleConfigurations": { + "description": "The list of module configurations.", + "type": "object", + "properties": { + "value": { + "type": "array", + "items": { + "$ref": "#/definitions/ModuleConfiguration" + } + } + } + }, + "ObjectWithSyncError": { + "description": "The objects withg sync errors.", + "type": "object", + "properties": { + "sourceOfAuthority": { + "description": "The source of authority.", + "type": "string" + }, + "displayName": { + "description": "The display name.", + "type": "string" + }, + "objectType": { + "description": "The object type.", + "type": "string" + }, + "attributeName": { + "description": "The attribute name.", + "type": "string" + }, + "attributeValue": { + "description": "The attribute value.", + "type": "string" + }, + "modififedValue": { + "description": "The modified value.", + "type": "string" + }, + "userPrincipalName": { + "description": "The user principal name.", + "type": "string" + }, + "objectGuid": { + "description": "The object guid.", + "type": "string" + }, + "attributeMultiValues": { + "description": "Indicates if the atttibute is multi-valued or not.", + "type": "boolean" + }, + "minLimit": { + "description": "The minimum limit.", + "type": "string" + }, + "maxLimit": { + "description": "The maximum limit.", + "type": "string" + }, + "distinguishedName": { + "description": "The distinguished name.", + "type": "string" + }, + "mail": { + "description": "The email.", + "type": "string" + }, + "timeOccured": { + "description": "The date and time of occurance.", + "type": "string", + "format": "date-time" + }, + "errorType": { + "description": "The error type.", + "type": "string" + }, + "sourceAnchor": { + "description": "The source anchor.", + "type": "string" + } + } + }, + "Operation": { + "description": "The details of the operation.", + "type": "object", + "properties": { + "name": { + "description": "The name of the operation.", + "type": "string" + }, + "display": { + "description": "The display details for the operation.", + "type": "object", + "items": { + "$ref": "#/definitions/Display" + } + } + } + }, + "OperationListResponse": { + "description": "Lists all of the available REST API operations for Azure Active Directory Connect Health.", + "type": "object", + "properties": { + "nextLink": { + "description": "URL to get the next set of operation list results if there are any.", + "type": "string", + "readOnly": true + }, + "value": { + "description": "List of operations supported by the Microsoft.ADHybridhHealthService resource provider.", + "type": "array", + "readOnly": true, + "items": { + "$ref": "#/definitions/Operation" + } + }, + "continuationToken": { + "description": "The continuation token to get next set of operations.", + "type": "string" + } + + } + }, + "Partition": { + "description": "Describes the partition in Synchronization service.", + "type": "object", + "properties": { + "id": { + "description": "The partition Id.", + "type": "string" + }, + "dn": { + "description": "The distinguished name for the partition.", + "type": "string" + }, + "enabled": { + "description": "Indicates if the partition object is selected or not.", + "type": "boolean" + }, + "timeCreated": { + "description": "The date and time when the partition is created.", + "type": "string", + "format": "date-time" + }, + "timeLastModified": { + "description": "The time and date when the partition was last modified.", + "type": "string", + "format": "date-time" + }, + "partitionScope": { + "description": "The scope of the partition.", + "$ref": "#/definitions/PartitionScope" + }, + "name": { + "description": "The name of the partition.", + "type": "string" + }, + "isDomain": { + "description": "Indicates if the partition is a domain or not.", + "type": "boolean" + }, + "type": { + "description": "The partition type.", + "type": "string" + } + } + + }, + "PartitionScope": { + "description": "The connector partition scope.", + "type": "object", + "properties": { + "isDefault": { + "description": "Indicates if the partition scope is default or not.", + "type": "boolean" + }, + "objectClasses": { + "description": "The in-scope object classes.", + "type": "array", + "items": { + "type": "string" + } + }, + "containersIncluded": { + "description": "The list of containers included.", + "type": "array", + "items": { + "type": "string" + } + }, + "containersExcluded": { + "description": "The list of containers excluded.", + "type": "array", + "items": { + "type": "string" + } + } + } + + }, + "PasswordManagementSettings": { + "description": "The password management settings.", + "type": "object", + "properties": { + "enabled": { + "description": "Indicates if the password extension is enabled.", + "type": "boolean" + }, + "extensionFilePath": { + "description": "The file path of the password management extension.", + "type": "string" + }, + "connectTo": { + "description": "Connection point of password management.", + "type": "string" + }, + "connectionTimeout": { + "description": "Connection timeoit for password extension.", + "type": "integer" + }, + "user": { + "description": "User to execute password extension.", + "type": "string" + }, + "supportedPasswordOperations": { + "description": "The supported password operations.", + "type": "string", + "enum": [ + "Undefined", + "Set", + "Change" + ], + "x-ms-enum": { + "name": "PasswordOperationTypes", + "modelAsString": true + } + }, + "maximumRetryCount": { + "description": "The maximum number of retries.", + "type": "integer" + }, + "retryIntervalInSeconds": { + "description": "The time between retries.", + "type": "integer" + }, + "requiresSecureConnection": { + "description": "Indicates if a secure connection is required for password management.", + "type": "boolean" + }, + "unlockAccount": { + "description": "Indicates if accounts should be unloacked when resetting password.", + "type": "boolean" + } + } + }, + "PasswordHashSyncConfiguration": { + "description": "The password has synchronization configuration settings.", + "type": "object", + "properties": { + "enabled": { + "description": "Indicates if the password hash synchronization configuration settings is enabled.", + "type": "boolean" + }, + "target": { + "description": "The target.", + "type": "string" + } + } + }, + "ReplicationStatus": { + "description": " Replication summary for a domain controller.", + "type": "object", + "properties": { + "forestName": { + "description": "The forest name.", + "type": "string" + }, + "totalDcCount": { + "description": "The total numbe of domain controllers for a given forest.", + "type": "integer" + }, + "errorDcCount": { + "description": "The total number of domain controllers with error in a given forest.", + "type": "integer" + } + } + }, + "ReplicationSummary": { + "description": "The replication summary for a domain controller.", + "type": "object", + "properties": { + "targetServer": { + "description": "The domain controller name.", + "type": "string" + }, + "site": { + "description": "The site name for a given domain controller.", + "type": "string" + }, + "domain": { + "description": "The domain name for a given domain controller.", + "type": "string" + }, + "status": { + "description": "The health status for a domain controller.", + "type": "string", + "enum": [ + "Healthy", + "Warning", + "Error", + "NotMonitored", + "Missing" + ], + "x-ms-enum": { + "name": "HealthStatus", + "modelAsString": true + } + }, + "lastAttemptedSync": { + "description": "The last time when a sync was attempted for a given domain controller.", + "type": "string", + "format": "date-time" + }, + "lastSuccessfulSync": { + "description": "The time when the last successful sync happened for a given domain controller.", + "type": "string", + "format": "date-time" + }, + "serviceId": { + "description": "The service Id.", + "type": "string", + "format": "uuid" + }, + "serviceMemberId": { + "description": "The serviceMemberId.", + "type": "string", + "format": "uuid" + }, + "inboundNeighborCollection": { + "description": "List of individual domain controller neighbor's inbound replication status.", + "type": "array", + "items": { + "$ref": "#/definitions/InboundReplicationNeighbor" + } + } + } + }, + "ReplicationSummaryList": { + "description": "The list of replication summary details.", + "type": "object", + "properties": { + "value": { + "type": "array", + "items": { + "$ref": "#/definitions/ReplicationSummary" + } + } + } + }, + "RuleErrorInfo": { + "description": "The error details in legacy rule processing.", + "type": "object", + "properties": { + "attributeMapping": { + "description": "The attribute mapping details.", + "$ref": "#/definitions/AttributeMapping" + }, + "connectorId": { + "description": "The connector Id.", + "type": "string" + }, + "connectorName": { + "description": "The connector name.", + "type": "string" + }, + "csObjectId": { + "description": "The object Id.", + "type": "string" + }, + "dn": { + "description": "The distinguished name.", + "type": "string" + } + } + }, + "RunStep": { + "description": "The run step for a run profile.", + "type": "object", + "properties": { + "batchSize": { + "description": "The batch size used by the run step.", + "type": "integer" + }, + "objectProcessLimit": { + "description": "The obect processing limit.", + "type": "integer" + }, + "objectDeleteLimit": { + "description": "The object deletion limit.", + "type": "integer" + }, + "pageSize": { + "description": "The page size of the run step.", + "type": "integer" + }, + "partitionId": { + "description": "The Id of the partition that a current run setp operation is executing.", + "type": "string" + }, + "runStepOperationType": { + "description": "The run step operation types.", + "type": "string", + "enum": [ + "Undefined", + "FullImport", + "DeltaImport", + "FullSynchornization", + "DeltaSynchronization", + "ApplyRules", + "Export", + "FullExport", + "FullImportReevaluateRules" + ], + "x-ms-enum": { + "name": "RunStepOperationType", + "modelAsString": true + } + } + } + }, + "RunProfile": { + "description": "Describes the run profile.", + "type": "object", + "properties": { + "id": { + "description": "The run profile Id.", + "type": "string" + }, + "name": { + "description": "The run profile name", + "type": "string" + }, + "runSteps": { + "description": "The run steps of the run profile.", + "type": "array", + "items": { + "$ref": "#/definitions/RunStep" + } + } + } + }, + "RunProfiles": { + "description": "The list of run profiles.", + "type": "object", + "properties": { + "value": { + "type": "array", + "items": { + "$ref": "#/definitions/RunProfile" + } + } + } + }, + "Service": { + "description": "The details of the service for a given onboarded tenant.", + "type": "object", + "properties": { + "continuationToken": { + "description": "The page-continuation token to use with a paged version of this API.", + "type": "string" + }, + "totalCount": { + "description": "The total number of services onboarded for a given tenant.", + "type": "integer" + }, + "nextLink": { + "description": "The link used to get the next page of the operation.", + "type": "string" + }, + "value": { + "description": "The service properties.", + "type": "array", + "items": { + "$ref": "#/definitions/ServiceProperties" + } + } + } + }, + "ServiceConfiguration": { + "description": "The service configuration", + "type": "object", + "properties": { + "version": { + "description": "The version of the sync service.", + "type": "string" + }, + "serviceType": { + "description": "The service type of the server.", + "type": "string", + "enum": [ + "Undefined", + "AadConnectSync", + "DirSync" + ], + "x-ms-enum": { + "name": "ServiceType", + "modelAsString": true + } + }, + "serviceAccount": { + "description": "The service account.", + "type": "string" + }, + "sqlServer": { + "description": "The SQL server information.", + "type": "string" + }, + "sqlVersion": { + "description": "The SQL version.", + "type": "string" + }, + "sqlEdition": { + "description": "The SQL edition", + "type": "string" + }, + "sqlInstance": { + "description": "The SQL instance details.", + "type": "string" + }, + "sqlDatabase": { + "description": "The SQL database.", + "type": "string" + }, + "sqlDatabaseSize": { + "description": "The SQL database size.", + "type": "integer" + } + } + }, + "ServiceProperties": { + "description": "The service properties for a given service.", + "type": "object", + "properties": { + "id": { + "description": "The id of the service.", + "type": "string" + }, + "activeAlerts": { + "description": "The count of alerts that are currently active for the service.", + "type": "integer" + }, + "additionalInformation": { + "description": "The additional information related to the service.", + "type": "string" + }, + "createdDate": { + "description": + "The date and time, in UTC, when the service was onboarded to Azure Active Directory Connect Health.", + "type": "string", + "format": "date-time" + }, + "customNotificationEmails": { + "description": + "The list of additional emails that are configured to recieve notifications about the service.", + "type": "array", + "items": { + "type": "string" + } + }, + "disabled": { + "description": "Indicates if the service is disabled or not.", + "type": "boolean" + }, + "displayName": { + "description": "The display name of the service.", + "type": "string" + }, + "health": { + "description": "The health of the service.", + "type": "string" + }, + "lastDisable": { + "description": "The date and time, in UTC, when the service was last disabled.", + "type": "string", + "format": "date-time" + }, + "lastUpdated": { + "description": "The date or time , in UTC, when the service properties were last updated.", + "type": "string", + "format": "date-time" + }, + "monitoringConfigurationsComputed": { + "description": + "The monitoring configuration of the service which determines what activities are monitored by Azure Active Directory Connect Health.", + "type": "object", + "items": { + "$ref": "#/definitions/Items" + } + }, + "monitoringConfigurationsCustomized": { + "description": + "The customized monitoring configuration of the service which determines what activities are monitored by Azure Active Directory Connect Health.", + "type": "object", + "items": { + "$ref": "#/definitions/Items" + } + }, + "notificationEmailEnabled": { + "description": "Indicates if email notification is enabled or not.", + "type": "boolean" + }, + "notificationEmailEnabledForGlobalAdmins": { + "description": "Indicates if email notification is enabled for global administrators of the tenant.", + "type": "boolean" + }, + "notificationEmails": { + "description": "The list of emails to whom service notifications will be sent.", + "type": "array", + "items": { + "type": "string" + } + }, + "originalDisabledState": { + "description": "Gets the original disable state.", + "type": "boolean" + }, + "resolvedAlerts": { + "description": "The total count of alerts that has been resolved for the service.", + "type": "integer" + }, + "serviceId": { + "description": "The id of the service.", + "type": "string" + }, + "serviceName": { + "description": "The name of the service.", + "type": "string" + }, + "signature": { + "description": "The signature of the service.", + "type": "string" + }, + "simpleProperties": { + "description": "List of service specific configuration properties.", + "type": "object", + "items": { + "$ref": "#/definitions/Items" + } + }, + "tenantId": { + "description": "The id of the tenant to which the service is registered to.", + "type": "string" + }, + "type": { + "description": + "The service type for the services onboarded to Azure Active Directory Connect Health. Depending on whether the service is monitoring, ADFS, Sync or ADDS roles, the service type can either be AdFederationService or AadSyncService or AdDomainService.", + "type": "string" + } + } + }, + "Services": { + "description": "The list of services for a given onboarded tenant.", + "type": "object", + "properties": { + "value": { + "type": "array", + "items": { + "$ref": "#/definitions/Service" + } + } + } + }, + "ServiceMember": { + "description": "The details of the server for a given onboarded service.", + "type": "object", + "properties": { + "continuationToken": { + "description": "The page-continuation token to use with a paged version of this API.", + "type": "string" + }, + "totalCount": { + "description": "The total number of servers onboarded for a given service.", + "type": "integer" + }, + "nextLink": { + "description": "The link used to get the next page of the operation.", + "type": "string" + }, + "value": { + "description": "The server properties.", + "type": "array", + "items": { + "$ref": "#/definitions/ServiceMemberProperties" + } + } + } + }, + "ServiceMemberProperties": { + "description": "The server properties for a given service.", + "type": "object", + "properties": { + "serviceMemberId": { + "description": "The id of the server.", + "type": "string" + }, + "serviceId": { + "description": "The service id to whom this server belongs.", + "type": "string" + }, + "tenantId": { + "description": "The tenant id to whom this server belongs.", + "type": "string" + }, + "activeAlerts": { + "description": "The total number of alerts that are currently active for the server.", + "type": "integer" + }, + "additionalInformation": { + "description": "The additional information, if any, for the server.", + "type": "string" + }, + "createdDate": { + "description": + "The date time , in UTC, when the server was onboaraded to Azure Active Directory Connect Health.", + "type": "string", + "format": "date-time" + }, + "dimensions": { + "description": "The server specific configuration related dimensions.", + "type": "object", + "items": { + "$ref": "#/definitions/Items" + } + }, + "disabled": { + "description": "Indicates if the server is disabled or not. ", + "type": "boolean" + }, + "disabledReason": { + "description": "The reason for disabling the server.", + "type": "string", + "enum": [ + "None", + "GdprStopCollection", + "DeletedFromPortal", + "DisabledDueToInactivity" + ], + "x-ms-enum": { + "name": "ServerDisabledReason", + "modelAsString": false + } + }, + "installedQfe": { + "description": "The list of installed QFEs for the server.", + "type": "object", + "items": { + "$ref": "#/definitions/Hotfixes" + } + }, + "lastDisabled": { + "description": "The date and time , in UTC, when the server was last disabled.", + "type": "string", + "format": "date-time" + }, + "lastReboot": { + "description": "The date and time, in UTC, when the server was last rebooted.", + "type": "string", + "format": "date-time" + }, + "lastServerReportedMonitoringLevelChange": { + "description": "The date and time, in UTC, when the server's data monitoring configuration was last changed.", + "type": "string", + "format": "date-time" + }, + "lastUpdated": { + "description": "The date and time, in UTC, when the server proeprties were last updated.", + "type": "string", + "format": "date-time" + }, + "machineId": { + "description": "The id of the machine.", + "type": "string" + }, + "machineName": { + "description": "The name of the server.", + "type": "string" + }, + "monitoringConfigurationsComputed": { + "description": + "The monitoring configuration of the server which determines what activities are monitored by Azure Active Directory Connect Health.", + "type": "object", + "items": { + "$ref": "#/definitions/Items" + } + }, + "monitoringConfigurationsCustomized": { + "description": + "The customized monitoring configuration of the server which determines what activities are monitored by Azure Active Directory Connect Health.", + "type": "object", + "items": { + "$ref": "#/definitions/Items" + } + }, + "osName": { + "description": "The name of the operating system installed in the machine.", + "type": "string" + }, + "osVersion": { + "description": "The version of the operating system installed in the machine.", + "type": "string" + }, + "properties": { + "description": "Server specific properties.", + "type": "object", + "items": { + "$ref": "#/definitions/Items" + } + }, + "recommendedQfes": { + "description": "The list of recommended hotfixes for the server.", + "type": "object", + "items": { + "$ref": "#/definitions/Hotfixes" + } + }, + "resolvedAlerts": { + "description": "The total count of alerts that are resolved for this server.", + "type": "integer" + }, + "role": { + "description": "The service role that is being monitored in the server.", + "type": "string" + }, + "serverReportedMonitoringLevel": { + "description": "The monitoring level reported by the server.", + "type": "string", + "enum": [ + "Partial", + "Full", + "Off" + ], + "x-ms-enum": { + "name": "MonitoringLevel", + "modelAsString": false + } + }, + "status": { + "description": "The health status of the server.", + "type": "string" + } + } + }, + "ServiceMembers": { + "description": "The list of servers that are onboarded for a given service.", + "type": "object", + "properties": { + "value": { + "type": "array", + "items": { + "$ref": "#/definitions/ServiceMember" + } + } + } + }, + "TabularExportError": { + "description": "The details for export error.", + "type": "object", + "properties": { + "serviceId": { + "description": "The service Id.", + "type": "string", + "format": "uuid" + }, + "serviceMemberId": { + "description": "The server Id.", + "type": "string", + "format": "uuid" + }, + "mergedEntityId": { + "description": "The merged entity Id.", + "type": "string", + "format": "uuid" + }, + "tabularExportErrorData": { + "description": "The export error data.", + "type": "string" + } + } + }, + "Tenant": { + "description": "The details of the onboarded tenant.", + "type": "object", + "properties": { + "tenantId": { + "type": "string", + "description": "The Id of the tenant." + }, + "aadLicense": { + "type": "string", + "description": "The Azure Active Directory license of the tenant." + }, + "aadPremium": { + "type": "boolean", + "description": "Indicate if the tenant has Azure Active Directory Premium license or not." + }, + "agentAutoUpdate": { + "type": "boolean", + "description": + "Indicates if the tenant is configured to automatically receive updates for Azure Active Directory Connect Health client side features." + }, + "alertSuppressionTimeInMins": { + "type": "string", + "format": "date-time", + "description": "The time in minutues after which an alert will be autosupressed." + }, + "consentedToMicrosoftDevOps": { + "type": "boolean", + "description": "Indicates if the tenant data can be seen by Microsoft through Azure portal." + }, + "countryLetterCode": { + "type": "string", + "description": "The country letter code of the tenant." + }, + "createdDate": { + "type": "string", + "format": "date-time", + "description": "The date, in UTC, when the tenant was onboarded to Azure Active Directory Connect Health." + }, + "devOpsTtl": { + "type": "string", + "format": "date-time", + "description": + "The date and time, in UTC, till when the tenant data can be seen by Microsoft through Azure portal." + }, + "disabled": { + "type": "boolean", + "description": "Indicates if the tenant is disabled in Azure Active Directory Connect Health." + }, + "disabledReason": { + "type": "string", + "description": "The reason due to which the tenant was disabled in Azure Active Directory Connect Health." + }, + "globalAdminsEmail": { + "type": "object", + "items": { + "type": "string" + }, + "description": "The list of golbal administrators for the tenant." + }, + "initialDomain": { + "type": "string", + "description": "The initial domain of the tenant." + }, + "lastDisabled": { + "type": "string", + "format": "date-time", + "description": + "The date and time, in UTC, when the tenant was last disabled in Azure Active Directory Connect Health." + }, + "lastVerified": { + "type": "string", + "format": "date-time", + "description": + "The date and time, in UTC, when the tenant onboarding status in Azure Active Directory Connect Health was last verified." + }, + "onboarded": { + "type": "boolean", + "description": "Indicates if the tenant is already onboarded to Azure Active Directory Connect Health." + }, + "pksCertificate": { + "type": "object", + "description": + "The certificate associated with the tenant to onboard data to Azure Active Directory Connect Health." + }, + "privatePreviewTenant": { + "type": "boolean", + "description": + "Indicates if the tenant has signed up for private preview of Azure Active Directory Connect Health features." + }, + "tenantInQuarantine": { + "type": "boolean", + "description": "Indicates if data collection for this tenant is disabled or not." + }, + "tenantName": { + "type": "string", + "description": "The name of the tenant." + } + } + }, + "TenantOnboardingDetails": { + "description": "The tenant onboarding details.", + "type": "object", + "properties": { + "tenantOnboarded": { + "description": "Indicates if the tenant is onboarded to Azure Active Directory Connect Health or not.", + "type": "boolean" + }, + "onboardingDisplayUrl": { + "description": + "The display url, to help tenant navigate or onboard to Azure Active Directory Connect Health blade, based on tenant onboarding status.", + "type": "string" + } + } + }, + "ValueDelta": { + "description": "The value of the delta.", + "type": "object", + "properties": { + "operationType": { + "description": "The operation type.", + "type": "string", + "enum": [ + "Undefined", + "Add", + "Update", + "Delete" + ], + "x-ms-enum": { + "name": "ValueDeltaOperationType", + "modelAsString": true + } + }, + "value": { + "description": "The value of the delta.", + "type": "string" + } + } + } + }, + "parameters": { + "apiVersionParameter": { + "name": "api-version", + "in": "query", + "description": "The version of the API to be used with the client request.", + "required": true, + "type": "string" + } + }, + "securityDefinitions": { + "azure_auth": { + "type": "oauth2", + "description": "Azure Active Directory OAuth2 Flow.", + "flow": "implicit", + "authorizationUrl": "https://login.microsoftonline.com/common/oauth2/authorize", + "scopes": { + "user_impersonation": "impersonate your user account" + } + } + }, + "security": [ + { + "azure_auth": ["user_impersonation"] + } + ] +} diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/AddomainServiceMembers.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/AddomainServiceMembers.json new file mode 100644 index 000000000000..69f1a7ea2167 --- /dev/null +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/AddomainServiceMembers.json @@ -0,0 +1,57 @@ +{ + "parameters": { + "serviceName": "sampleServiceName", + "isGroupbySite": false, + "takeCount": "1", + "api-version": "2014-01-01" + }, + "responses": { + "200": { + "body": { + "value": [ + { + "domainName": "sampleDomainName", + "siteName": "Default-First-Site-Name", + "addsRoles": [ ], + "gcReachable": true, + "isAdvertising": true, + "pdcReachable": true, + "sysvolState": true, + "dcTypes": [ + "GC" + ], + "lastReboot": "2018-04-28T23:17:00.511864Z", + "lastDisabled": null, + "lastUpdated": "2018-04-30T18:00:41.6956022Z", + "activeAlerts": 0, + "resolvedAlerts": 0, + "createdDate": "0001-01-01T00:00:00", + "disabled": false, + "dimensions": null, + "additionalInformation": null, + "tenantId": "00000000-0000-0000-0000-000000000000", + "serviceId": "serviceIdGuid", + "serviceMemberId": "ServiceMemberIdGuid", + "machineId": "machineIdGuid", + "machineName": "sampleMachineName", + "role": null, + "status": "Healthy", + "properties": null, + "installedQfes": null, + "recommendedQfes": null, + "monitoringConfigurationsComputed": null, + "monitoringConfigurationsCustomized": null, + "osVersion": "osVersion", + "osName": "osName", + "disabledReason": 0, + "serverReportedMonitoringLevel": null, + "lastServerReportedMonitoringLevelChange": null + } + ], + "nextLink": null, + "totalCount": 0, + "continuationToken": null + } + } + } +} \ No newline at end of file diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/AddsServiceMembers.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/AddsServiceMembers.json new file mode 100644 index 000000000000..c9122ef631bb --- /dev/null +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/AddsServiceMembers.json @@ -0,0 +1,55 @@ +{ + "parameters": { + "serviceName": "sampleServiceName", + "api-version": "2014-01-01" + }, + "responses": { + "200": { + "body": { + "value": [ + { + "domainName": "sampleDomainName", + "siteName": "Default-First-Site-Name", + "addsRoles": [ ], + "gcReachable": true, + "isAdvertising": true, + "pdcReachable": true, + "sysvolState": true, + "dcTypes": [ + "GC" + ], + "lastReboot": "2018-04-28T23:17:00.511864Z", + "lastDisabled": null, + "lastUpdated": "2018-04-30T18:00:41.6956022Z", + "activeAlerts": 0, + "resolvedAlerts": 0, + "createdDate": "0001-01-01T00:00:00", + "disabled": false, + "dimensions": null, + "additionalInformation": null, + "tenantId": "00000000-0000-0000-0000-000000000000", + "serviceId": "serviceIdGuid", + "serviceMemberId": "ServiceMemberIdGuid", + "machineId": "machineIdGuid", + "machineName": "sampleMachineName", + "role": null, + "status": "Healthy", + "properties": null, + "installedQfes": null, + "recommendedQfes": null, + "monitoringConfigurationsComputed": null, + "monitoringConfigurationsCustomized": null, + "osVersion": "osVersion", + "osName": "osName", + "disabledReason": 0, + "serverReportedMonitoringLevel": null, + "lastServerReportedMonitoringLevelChange": null + } + ], + "nextLink": null, + "totalCount": 0, + "continuationToken": null + } + } + } +} \ No newline at end of file diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Alerts.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Alerts.json new file mode 100644 index 000000000000..60d0c36263fe --- /dev/null +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Alerts.json @@ -0,0 +1,69 @@ +{ + "parameters": { + "serviceName": "sampleServiceName", + "state": "Active", + "api-version": "2014-01-01" + }, + "responses": { + "200": { + "body": { + "value": [ + { + "alertId": "SampleAlertId", + "level": "Error", + "state": "Active", + "shortName": "SampleAlertName", + "displayName": "SampleAlertDisplayName", + "description": "SampleAlertDescription", + "remediation": "SampleAlertRemediation", + "relatedLinks": [ + { + "title": "SampleTitle1", + "url": "SampleUrl1" + }, + { + "title": "SampleTilte2", + "url": "SampleUrl2" + } + ], + "scope": "SampleScope", + "additionalInformation": [ + { + "titleName": "SampleAdditionalInfo", + "titleValue": "SampleTitle", + "properties": [ + { + "key": "Property1", + "value": "Value1" + }, + { + "key": "Property2", + "value": "Value2" + } + ], + "hasProperties": true + } + ], + "createdDate": "2018-04-10T03:12:23.4408944Z", + "resolvedDate": "0001-01-01T00:00:00", + "lastUpdated": "2018-04-30T19:24:42.1946017Z", + "monitorRoleType": null, + "activeAlertProperties": [ + { + "key": "ActiveProperty1", + "value": "Value1" + } + ], + "resolvedAlertProperties": null, + "tenantId": "SampleTenantId", + "serviceId": "SampleServiceId", + "serviceMemberId": "SampleServiceMemberId" + } + ], + "nextLink": null, + "totalCount": 0, + "continuationToken": null + } + } + } +} \ No newline at end of file diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/BadPasswordDetails.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/BadPasswordDetails.json new file mode 100644 index 000000000000..27f76721c122 --- /dev/null +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/BadPasswordDetails.json @@ -0,0 +1,21 @@ +{ + "parameters": { + "serviceName": "sampleServiceName", + "api-version": "2014-01-01" + }, + "responses": { + "200": { + "body": { + "value": [ + { + "userId": "SampleUser1", + "ipAddress": "SampleIPAddress", + "lastUpdated": "2018-04-25T14:39:18.3555285Z", + "uniqueIpAddresses": null, + "totalErrorAttempts": 10 + } + ] + } + } + } +} \ No newline at end of file diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/CheckFeatureAvailibility.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/CheckFeatureAvailibility.json new file mode 100644 index 000000000000..2372fa36f55d --- /dev/null +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/CheckFeatureAvailibility.json @@ -0,0 +1,14 @@ +{ + "parameters": { + "serviceName": "sampleServiceName", + "featureName": "SampleFeatureName", + "api-version": "2014-01-01" + }, + "responses": { + "200": { + "body": { + "value": "true" + } + } + } +} \ No newline at end of file diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Connectors.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Connectors.json new file mode 100644 index 000000000000..f486330ff614 --- /dev/null +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Connectors.json @@ -0,0 +1,27 @@ +{ + "parameters": { + "serviceName": "sampleServiceName", + "serviceMemberId": "SampleServiceMemberId", + "api-version": "2014-01-01" + }, + "responses": { + "200": { + "body": { + "value": [ + { + "id": "ConnectorId", + "name": "server name", + "version": "SampleVersion", + "type": "SampleType", + "description": "SampleDescription", + "schemaXml": "SampleSchemaXML", + "runProfiles": [ ], + "partitions": [ ], + "timeCreated": "2018-04-13T23:25:36.25Z", + "timeLastModified": "2018-04-13T23:25:36.25Z" + } + ] + } + } + } +} \ No newline at end of file diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Credentials.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Credentials.json new file mode 100644 index 000000000000..91ff91972eb8 --- /dev/null +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Credentials.json @@ -0,0 +1,20 @@ +{ + "parameters": { + "serviceName": "sampleServiceName", + "serviceMemberId": "SampleServiceMemberId", + "api-version": "2014-01-01" + }, + "responses": { + "200": { + "body": { + "value": [ + { + "credentialData": "SampleCredentialData", + "identifier": "SampleIdentifier", + "type": "SampleType" + } + ] + } + } + } +} \ No newline at end of file diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Datafreshness.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Datafreshness.json new file mode 100644 index 000000000000..82906d17f194 --- /dev/null +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Datafreshness.json @@ -0,0 +1,19 @@ +{ + "parameters": { + "serviceName": "sampleServiceName", + "serviceMemberId": "SampleServiceMemberId", + "api-version": "2014-01-01" + }, + "responses": { + "200": { + "body": { + "value": [ + { + "key": "DataFreshnessKeyName", + "value": "2015-03-06T17:41:34.305Z" + } + ] + } + } + } +} \ No newline at end of file diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/DeleteServer.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/DeleteServer.json new file mode 100644 index 000000000000..fd69ed19d092 --- /dev/null +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/DeleteServer.json @@ -0,0 +1,13 @@ +{ + "parameters": { + "serviceName": "SampleServiceName", + "serviceMemberId": "SampleServiceMemberId", + "api-version": "2014-01-01" + }, + "responses": { + "204": { + "body": { + } + } + } +} \ No newline at end of file diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/DeleteService.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/DeleteService.json new file mode 100644 index 000000000000..da8e1f23561a --- /dev/null +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/DeleteService.json @@ -0,0 +1,12 @@ +{ + "parameters": { + "serviceName": "SampleServiceName", + "api-version": "2014-01-01" + }, + "responses": { + "204": { + "body": { + } + } + } +} \ No newline at end of file diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Dimensions.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Dimensions.json new file mode 100644 index 000000000000..a0310b4da4e5 --- /dev/null +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Dimensions.json @@ -0,0 +1,50 @@ +{ + "parameters": { + "serviceName": "sampleServiceName", + "dimension": "SmapleDimension", + "api-version": "2014-01-01" + }, + "responses": { + "200": { + "body": { + "value": [ + { + "displayName": "sampleDisplayName", + "signature": "sampleSignature", + "type": "addsdomain", + "health": "Healthy", + "activeAlerts": 0, + "resolvedAlerts": 0, + "lastUpdated": "2018-04-09T23:55:51.0067357Z", + "simpleProperties": [ + { + "key": "Domain Functional Level", + "value": null + }, + { + "key": "Forest", + "value": null + }, + { + "key": "Infrastructure Master", + "value": null + }, + { + "key": "PDC", + "value": null + }, + { + "key": "RID Master", + "value": null + } + ], + "additionalInformation": null + } + ], + "nextLink": null, + "totalCount": 0, + "continuationToken": null + } + } + } +} \ No newline at end of file diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/ErrorCounts.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/ErrorCounts.json new file mode 100644 index 000000000000..47ce1fdb5b5a --- /dev/null +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/ErrorCounts.json @@ -0,0 +1,49 @@ +{ + "parameters": { + "serviceName": "SampleServiceName", + "api-version": "2014-01-01" + }, + "responses": { + "200": { + "body": { + "value": [ + { + "errorBucket": "DuplicateAttributeError", + "count": 49, + "truncated": false + }, + { + "errorBucket": "DataMismatch", + "count": 0, + "truncated": false + }, + { + "errorBucket": "DataValidationError", + "count": 0, + "truncated": false + }, + { + "errorBucket": "LargeAttribute", + "count": 0, + "truncated": false + }, + { + "errorBucket": "FederatedDomainChange", + "count": 0, + "truncated": false + }, + { + "errorBucket": "Others", + "count": 0, + "truncated": false + }, + { + "errorBucket": "All", + "count": 49, + "truncated": false + } + ] + } + } + } +} \ No newline at end of file diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/ExportErrors.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/ExportErrors.json new file mode 100644 index 000000000000..a858dbbbc372 --- /dev/null +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/ExportErrors.json @@ -0,0 +1,18 @@ +{ + "parameters": { + "serviceName": "sampleServiceName", + "serviceMemberId": "SampleServiceMemberId", + "runstepresultid": "SampleRunStepResultId", + "api-version": "2014-01-01" + }, + "responses": { + "200": { + "body": { + "value": [ ], + "nextLink": null, + "totalCount": 0, + "continuationToken": null + } + } + } +} \ No newline at end of file diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/ExportStatus.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/ExportStatus.json new file mode 100644 index 000000000000..8cfaec524971 --- /dev/null +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/ExportStatus.json @@ -0,0 +1,23 @@ +{ + "parameters": { + "serviceName": "sampleServiceName", + "api-version": "2014-01-01" + }, + "responses": { + "200": { + "body": { + "value": [ + { + "serviceId": "sampleServiceId", + "serviceMemberId": "SampleServiceMemberId", + "endTime": "2018-04-30T23:04:37.647Z", + "runStepResultId": "SampleRunStepId" + } + ], + "nextLink": null, + "totalCount": 0, + "continuationToken": null + } + } + } +} \ No newline at end of file diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/ForestSummary.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/ForestSummary.json new file mode 100644 index 000000000000..6249725dabe0 --- /dev/null +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/ForestSummary.json @@ -0,0 +1,23 @@ +{ + "parameters": { + "serviceName": "sampleServiceName", + "api-version": "2014-01-01" + }, + "responses": { + "200": { + "body": { + "forestName": "sampleForestName", + "domainCount": 1, + "siteCount": 1, + "monitoredDcCount": 1, + "totalDcCount": 1, + "domains": [ + "sampledomain" + ], + "sites": [ + "Default-First-Site-Name" + ] + } + } + } +} \ No newline at end of file diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/GetAlertFeedback.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/GetAlertFeedback.json new file mode 100644 index 000000000000..3daf3db02e56 --- /dev/null +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/GetAlertFeedback.json @@ -0,0 +1,25 @@ +{ + "parameters": { + "serviceName": "sampleServiceName", + "shortName": "AlertShortName" , + "api-version": "2014-01-01" + }, + "responses": { + "200": { + "body": { + "value": [ + { + "level": "Error", + "state": "Active", + "createdDate": "2018-04-30T23:28:19.6001893Z", + "shortName": "AlertShortName", + "feedback": "Like", + "comment": "SampleComment", + "consentedToShare": false, + "serviceMemberId": null + } + ] + } + } + } +} \ No newline at end of file diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/GlobalConfiguration.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/GlobalConfiguration.json new file mode 100644 index 000000000000..e54d32adcbcd --- /dev/null +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/GlobalConfiguration.json @@ -0,0 +1,22 @@ +{ + "parameters": { + "serviceName": "sampleServiceName", + "serviceMemberId": "SampleServiceMemberId", + "api-version": "2014-01-01" + }, + "responses": { + "200": { + "body": { + "value": [ + { + "featureSet": [], + "numSavedPwdEvent": 0, + "passwordSyncEnabled": false, + "schemaXml": "SampleSchemaXML", + "version": "SampleVersion" + } + ] + } + } + } +} \ No newline at end of file diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/MergedExportErrors.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/MergedExportErrors.json new file mode 100644 index 000000000000..e26a8cbe3847 --- /dev/null +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/MergedExportErrors.json @@ -0,0 +1,66 @@ +{ + "parameters": { + "serviceName": "SampleName", + "errorBucket": "SampleErrorBucket", + "api-version": "2014-01-01" + }, + "responses": { + "200": { + "body": { + "value": [ + { + "incomingObjectDisplayName": "SampleIncomingDisplayName", + "incomingObjectType": "user", + "userPrincipalName": "SampleUPN", + "type": "AttributeValueMustBeUnique", + "attributeName": "OnPremiseSecurityIdentifier", + "attributeValue": "System.Byte[]", + "timeOccurred": "2018-04-30T22:04:36.043Z", + "timeFirstOccurred": "2017-07-11T18:36:15.843Z", + "csObjectId": "SampleObjectId", + "dn": "CN=SampleDN", + "incomingObject": { + "displayName": "SampleDisplayName", + "distinguishedName": "SampelDN", + "lastDirSyncTime": "2016-06-02T18:41:59Z", + "mail": "SampleMail", + "objectGuid": "SampleObjectGuid", + "objectType": "user", + "onpremisesUserPrincipalName": "SampleUPN1", + "proxyAddresses": null, + "sourceAnchor": "SampleSourceAnchor", + "sourceOfAuthority": "Unknown", + "timeOccurred": "2018-04-30T22:04:36.043Z", + "userPrincipalName": "SampleUPN" + }, + "existingObject": { + "displayName": "SampleDisplayName", + "distinguishedName": null, + "lastDirSyncTime": "2016-06-02T18:41:59Z", + "mail": "SampleEmail", + "objectGuid": "SampleObjectGuid", + "objectType": "User", + "onpremisesUserPrincipalName": null, + "proxyAddresses": null, + "sourceAnchor": "SampleSourceAnchor", + "sourceOfAuthority": "Active Directory", + "timeOccurred": "0001-01-01T00:00:00Z", + "userPrincipalName": "SampleUPN" + }, + "modifiedOrRemovedAttributeValue": null, + "runStepResultId": "SampleRunStepId", + "samAccountName": "SampleSAMAccountName", + "serverErrorDetail": "SampleErrorDetails", + "serviceId": "SampleServiceId", + "serviceMemberId": "SampleServiceMemberId", + "id": "SampleMergedExportErrorId", + "mergedEntityId": "SampleMergedEntityId", + "createdDate": "2018-04-30T22:13:47.6380995Z", + "exportErrorStatus": 1 + } + ] + } + } + } +} + diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/MetricMetadata.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/MetricMetadata.json new file mode 100644 index 000000000000..e061ed80aac4 --- /dev/null +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/MetricMetadata.json @@ -0,0 +1,31 @@ +{ + "parameters": { + "serviceName": "SampleName", + "metricName": "SampleMetricName", + "api-version": "2014-01-01" + }, + "responses": { + "200": { + "body": { + "metricsProcessorClassName": "SampleMetricsProcessorClassName1", + "metricName": "SampleMetricName", + "groupings": [ + { + "key": "SampleKey", + "displayName": "SampleDisplayName", + "invisibleForUi": false + } + ], + "displayName": "SampleDisplayName", + "valueKind": "Value", + "minValue": 0, + "maxValue": 0, + "kind": "Line", + "isDefault": false, + "isPerfCounter": false, + "isDevOps": false + } + } + } +} + diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/MetricMetadataList.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/MetricMetadataList.json new file mode 100644 index 000000000000..037f78b6e5a8 --- /dev/null +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/MetricMetadataList.json @@ -0,0 +1,34 @@ +{ + "parameters": { + "serviceName": "SampleName", + "api-version": "2014-01-01" + }, + "responses": { + "200": { + "body": { + "value": [ + { + "metricsProcessorClassName": "SampleMetricsProcessorClassName1", + "metricName": "SampleMetricName", + "groupings": [ + { + "key": "SampleKey", + "displayName": "SampleDisplayName", + "invisibleForUi": false + } + ], + "displayName": "SampleDisplayName", + "valueKind": "Value", + "minValue": 0, + "maxValue": 0, + "kind": "Line", + "isDefault": false, + "isPerfCounter": false, + "isDevOps": false + } + ] + } + } + } +} + diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/MetricSets.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/MetricSets.json new file mode 100644 index 000000000000..c253c6f6adf6 --- /dev/null +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/MetricSets.json @@ -0,0 +1,72 @@ +{ + "parameters": { + "serviceName": "SampleName", + "groupName": "SampleGroupName", + "metricName": "SamplemetricName", + "api-version": "2014-01-01" + }, + "responses": { + "200": { + "body": { + "sets": [ + { + "setName": "SampleSetName", + "values": [ + null, + null, + null, + null, + null, + null, + null, + null, + null, + null, + 5.0, + 8.0, + 3.0, + 3.0, + 12.0, + 7.0, + 7.0, + 10.0, + null, + 1.0, + 1.0, + 2.0, + 2.0, + null + ] + } + ], + "timeStamps": [ + "2018-04-29T22:00:00Z", + "2018-04-29T23:00:00Z", + "2018-04-30T00:00:00Z", + "2018-04-30T01:00:00Z", + "2018-04-30T02:00:00Z", + "2018-04-30T03:00:00Z", + "2018-04-30T04:00:00Z", + "2018-04-30T05:00:00Z", + "2018-04-30T06:00:00Z", + "2018-04-30T07:00:00Z", + "2018-04-30T08:00:00Z", + "2018-04-30T09:00:00Z", + "2018-04-30T10:00:00Z", + "2018-04-30T11:00:00Z", + "2018-04-30T12:00:00Z", + "2018-04-30T13:00:00Z", + "2018-04-30T14:00:00Z", + "2018-04-30T15:00:00Z", + "2018-04-30T16:00:00Z", + "2018-04-30T17:00:00Z", + "2018-04-30T18:00:00Z", + "2018-04-30T19:00:00Z", + "2018-04-30T20:00:00Z", + "2018-04-30T21:00:00Z" + ] + } + } + } +} + diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Metrics.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Metrics.json new file mode 100644 index 000000000000..2dae27686ac7 --- /dev/null +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Metrics.json @@ -0,0 +1,28 @@ +{ + "parameters": { + "serviceName": "SampleName", + "groupName": "SampleGroupName", + "metricsName": "SampleMetricName", + "api-version": "2014-01-01" + }, + "responses": { + "200": { + "body": { + "value": [ + { + "key": "Key1", + "value": "Value1" + }, + { + "key": "Key2", + "value": "Value2" + } + ], + "nextLink": null, + "totalCount": 0, + "continuationToken": null + } + } + } + } + diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/MonitoringConfigurations.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/MonitoringConfigurations.json new file mode 100644 index 000000000000..ad283c422a0d --- /dev/null +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/MonitoringConfigurations.json @@ -0,0 +1,26 @@ +{ + "parameters": { + "serviceName": "SampleServiceName", + "api-version": "2014-01-01" + }, + "responses": { + "200": { + "body": { + "value": [ + { + "key": "MonitoringLevel", + "value": "Partial" + }, + { + "key": "StagingMode", + "value": "" + }, + { + "key": "ConfigurationUploadInterval", + "value": "240" + } + ] + } + } + } +} \ No newline at end of file diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/OperationList.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/OperationList.json new file mode 100644 index 000000000000..898ba4c184d1 --- /dev/null +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/OperationList.json @@ -0,0 +1,22 @@ +{ + "parameters": { + "api-version": "2014-01-01" + }, + "responses": { + "200": { + "body": { + "value": [ + { + "name": "Microsoft.ADHybridHealthService_Sample_Operation", + "display": { + "description": "Sample description", + "operation": "Sample operation", + "provider": "Microsoft ADHybridHealthService", + "resource": "Sample Resource" + } + } + ] + } + } + } +} diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/PatchMonitoringConfiguration.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/PatchMonitoringConfiguration.json new file mode 100644 index 000000000000..dd1abcbca552 --- /dev/null +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/PatchMonitoringConfiguration.json @@ -0,0 +1,16 @@ +{ + "parameters": { + "serviceName": "SampleServiceName", + "monitoringConfiguration": { + "key": "key1", + "value": "Value1" + }, + "api-version": "2014-01-01" + }, + "responses": { + "200": { + "body": { + } + } + } +} \ No newline at end of file diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/PatchTenant.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/PatchTenant.json new file mode 100644 index 000000000000..371ade172f52 --- /dev/null +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/PatchTenant.json @@ -0,0 +1,41 @@ +{ + "parameters": { + "tenant": [ + { + "agentAutoUpdate": false + } + ], + "api-version": "2014-01-01" + }, + "responses": { + "200": { + "body": { + "tenantId": "sampleTenantId", + "tenantName": "SampleTenantName", + "initialDomain": "tenantInitialDomain", + "devOpsTtl": "0001-01-01T00:00:00Z", + "countryLetterCode": "tenantCountryLetterCode", + "createdDate": "2015-03-06T20:35:04.0018068Z", + "pksCertificate": "SamplePKSCertificate", + "disabled": false, + "lastDisabled": "0001-01-01T00:00:00Z", + "lastVerified": "0001-01-01T00:00:00Z", + "aadLicense": "Premium", + "onboardingAllowed": true, + "onboarded": true, + "privatePreviewTenant": false, + "consentedToMicrosoftDevOps": true, + "alertSuppressionTimeInMins": 4320, + "aadPremium": true, + "globalAdminsEmail": [ + "email1", + "email2" + ], + "agentAutoUpdate": true, + "disabledReason": 0, + "tenantInQuarantine": false + } + } + } +} + diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/PostAlertFeedback.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/PostAlertFeedback.json new file mode 100644 index 000000000000..b573322a2610 --- /dev/null +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/PostAlertFeedback.json @@ -0,0 +1,31 @@ +{ + "parameters": { + "serviceName": "sampleServiceName", + "alertFeedback": [ + { + "level": "Error", + "state": "Active", + "shortName": "AlertShortName", + "feeback": "Like", + "comment": "SampleComment", + "consentedToShare": false, + "serviceMemberId": "SampleServiceMemberId" + } + ] , + "api-version": "2014-01-01" + }, + "responses": { + "200": { + "body": { + "level": "Error", + "state": "Active", + "createdDate": "2018-04-30T23:28:19.6001893Z", + "shortName": "AlertShortName", + "feedback": "Like", + "comment": "SampleComment", + "consentedToShare": false, + "serviceMemberId": null + } + } + } +} \ No newline at end of file diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/PostService.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/PostService.json new file mode 100644 index 000000000000..07cfcb4d8693 --- /dev/null +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/PostService.json @@ -0,0 +1,70 @@ +{ + "parameters": { + "serviceName": "sampleServiceName", + "service": [ + { + "activeAlerts": 0, + "additionalInformation": "SampleAdditionalInformation", + "createdDate": "2017-04-07T16:03:06.9053139Z", + "customNotificationEmails": "email1;email2", + "disabled": false, + "displayName": "sample display name", + "health": "Healthy", + "lastDisabled": "2017-05-07T16:03:06.9053139Z", + "lastUpdated": "2018-04-30T00:55:33.5799677Z", + "monitoringConfigurationsComputed": "samplemonitoringConfig", + "monitoringConfigurationsCustomized": "samplemonitoringConfig", + "notificationEmailEnabled": true, + "notificationEmailEnabledForGlobalAdmins": true, + "notificationEmails": "email3;email4", + "notificationEmailsEnabledForGlobalAdmins": false, + "resolvedAlerts": 0, + "serviceId": "12345678-1234-1234-1234-123456789000", + "serviceName": "sampleServiceName", + "signature": "SampleSignature", + "simpleProperties": null, + "tenantId": "12345678-1234-1234-1234-123456789000", + "type": "AadSyncService", + "originalDisabledState": false + } + ] , + "api-version": "2014-01-01" + }, + "responses": { + "200": { + "body": { + "value": [ + { + "activeAlerts": 0, + "additionalInformation": "SampleAdditionalInformation", + "createdDate": "2017-04-07T16:03:06.9053139Z", + "customNotificationEmails": "email1;email2", + "disabled": false, + "displayName": "sample display name", + "health": "Healthy", + "lastDisabled": "2017-05-07T16:03:06.9053139Z", + "lastUpdated": "2018-04-30T00:55:33.5799677Z", + "monitoringConfigurationsComputed": "samplemonitoringConfig", + "monitoringConfigurationsCustomized": "samplemonitoringConfig", + "notificationEmailEnabled": true, + "notificationEmailEnabledForGlobalAdmins": true, + "notificationEmails": "email3;email4", + "notificationEmailsEnabledForGlobalAdmins": false, + "resolvedAlerts": 0, + "serviceId": "12345678-1234-1234-1234-123456789000", + "serviceName": "sampleServiceName", + "signature": "SampleSignature", + "simpleProperties": null, + "tenantId": "12345678-1234-1234-1234-123456789000", + "type": "AadSyncService", + "originalDisabledState": false, + "id": "/providers/Microsoft.ADHybridHealthService/services/GetServices/PremiumCheck/sampleServiceName" + } + ], + "nextLink": null, + "totalCount": 1, + "continuationToken": null + } + } + } +} \ No newline at end of file diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/PostServiceMembers.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/PostServiceMembers.json new file mode 100644 index 000000000000..e7af5031381f --- /dev/null +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/PostServiceMembers.json @@ -0,0 +1,73 @@ +{ + "parameters": { + "serviceName": "sampleServiceName", + "serviceMember": { + "lastReboot": "2018-04-28T11:33:07.484Z", + "lastDisabled": null, + "lastUpdated": "2018-05-01T00:15:32.5476494Z", + "activeAlerts": 0, + "resolvedAlerts": 0, + "createdDate": "0001-01-01T00:00:00", + "disabled": false, + "dimensions": null, + "additionalInformation": null, + "tenantId": "SampleTenantId", + "serviceId": "SampleServiceId", + "serviceMemberId": "SampleServiceMemberId", + "machineId": "SampleMachineId", + "machineName": "SampleMachineName", + "role": "AdfsServer_30", + "status": "Healthy", + "properties": null, + "installedQfes": null, + "recommendedQfes": null, + "monitoringConfigurationsComputed": null, + "monitoringConfigurationsCustomized": null, + "osVersion": "SampleOSVersion", + "osName": "SampleOSName", + "disabledReason": 0, + "serverReportedMonitoringLevel": null, + "lastServerReportedMonitoringLevelChange": null + }, + "api-version": "2014-01-01" + }, + "responses": { + "200": { + "body": { + "value": [ + { + "lastReboot": "2018-04-28T11:33:07.484Z", + "lastDisabled": null, + "lastUpdated": "2018-05-01T00:15:32.5476494Z", + "activeAlerts": 0, + "resolvedAlerts": 0, + "createdDate": "0001-01-01T00:00:00", + "disabled": false, + "dimensions": null, + "additionalInformation": null, + "tenantId": "SampleTenantId", + "serviceId": "SampleServiceId", + "serviceMemberId": "SampleServiceMemberId", + "machineId": "SampleMachineId", + "machineName": "SampleMachineName", + "role": "AdfsServer_30", + "status": "Healthy", + "properties": null, + "installedQfes": null, + "recommendedQfes": null, + "monitoringConfigurationsComputed": null, + "monitoringConfigurationsCustomized": null, + "osVersion": "SampleOSVersion", + "osName": "SampleOSName", + "disabledReason": 0, + "serverReportedMonitoringLevel": null, + "lastServerReportedMonitoringLevelChange": null + } + ], + "nextLink": null, + "totalCount": 0, + "continuationToken": null + } + } + } +} \ No newline at end of file diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/ReplicationStatus.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/ReplicationStatus.json new file mode 100644 index 000000000000..51c8c2bb3665 --- /dev/null +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/ReplicationStatus.json @@ -0,0 +1,16 @@ +{ + "parameters": { + "serviceName": "SampleName", + "api-version": "2014-01-01" + }, + "responses": { + "200": { + "body": { + "forestName": "SampleForestName", + "totalDcCount": 6, + "errorDcCount": 0 + } + } + } + } + diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/ReplicationSummary.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/ReplicationSummary.json new file mode 100644 index 000000000000..25f5a31fb896 --- /dev/null +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/ReplicationSummary.json @@ -0,0 +1,43 @@ +{ + "parameters": { + "serviceName": "SampleName", + "groupSite": true, + "query": "SampleQuery", + "nextPartitionKey": "SampleNextPartitionKey", + "api-version": "2014-01-01" + }, + "responses": { + "200": { + "body": { + "value": [ + { + "targetServer": "SampleTargetServerName", + "site": "Domain-Controllers", + "domain": "SampleDomainName", + "status": 0, + "lastAttemptedSync": "2018-04-30T21:40:10Z", + "lastSuccessfulSync": "2018-04-30T21:40:10Z", + "inboundNeighborCollection": [ + { + "sourceDomainController": "SampleSourceDomainName", + "consecutiveFailureCount": 0, + "namingContext": "SampleNamingContext", + "status": 0, + "lastAttemptedSync": "2018-04-30T21:39:45+00:00", + "lastSuccessfulSync": "2018-04-30T21:39:45+00:00", + "lastErrorCode": 0, + "lastErrorMessage": "The operation completed successfully.\r\n", + "errorTitle": null, + "errorDescription": null, + "fixLink": null, + "fixDetails": null, + "additionalInfo": null + } + ] + } + ] + } + } + } +} + diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Server_Alerts.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Server_Alerts.json new file mode 100644 index 000000000000..bc1011637ad3 --- /dev/null +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Server_Alerts.json @@ -0,0 +1,70 @@ +{ + "parameters": { + "serviceName": "sampleServiceName", + "serviceMemberId": "SampleServiceMemberId", + "state": "Active", + "api-version": "2014-01-01" + }, + "responses": { + "200": { + "body": { + "value": [ + { + "alertId": "SampleAlertId", + "level": "Error", + "state": "Active", + "shortName": "SampleAlertName", + "displayName": "SampleAlertDisplayName", + "description": "SampleAlertDescription", + "remediation": "SampleAlertRemediation", + "relatedLinks": [ + { + "title": "SampleTitle1", + "url": "SampleUrl1" + }, + { + "title": "SampleTilte2", + "url": "SampleUrl2" + } + ], + "scope": "SampleScope", + "additionalInformation": [ + { + "titleName": "SampleAdditionalInfo", + "titleValue": "SampleTitle", + "properties": [ + { + "key": "Property1", + "value": "Value1" + }, + { + "key": "Property2", + "value": "Value2" + } + ], + "hasProperties": true + } + ], + "createdDate": "2018-04-10T03:12:23.4408944Z", + "resolvedDate": "0001-01-01T00:00:00", + "lastUpdated": "2018-04-30T19:24:42.1946017Z", + "monitorRoleType": null, + "activeAlertProperties": [ + { + "key": "ActiveProperty1", + "value": "Value1" + } + ], + "resolvedAlertProperties": null, + "tenantId": "SampleTenantId", + "serviceId": "SampleServiceId", + "serviceMemberId": "SampleServiceMemberId" + } + ], + "nextLink": null, + "totalCount": 0, + "continuationToken": null + } + } + } +} \ No newline at end of file diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Server_ExportStatus.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Server_ExportStatus.json new file mode 100644 index 000000000000..3cbfd9b38dcf --- /dev/null +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Server_ExportStatus.json @@ -0,0 +1,24 @@ +{ + "parameters": { + "serviceName": "sampleServiceName", + "serviceMemberId": "SampleServiceMemberId", + "api-version": "2014-01-01" + }, + "responses": { + "200": { + "body": { + "value": [ + { + "serviceId": "sampleServiceId", + "serviceMemberId": "SampleServiceMemberId", + "endTime": "2018-04-30T23:04:37.647Z", + "runStepResultId": "SampleRunStepId" + } + ], + "nextLink": null, + "totalCount": 0, + "continuationToken": null + } + } + } +} \ No newline at end of file diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Server_MetricSets.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Server_MetricSets.json new file mode 100644 index 000000000000..75cff508869c --- /dev/null +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Server_MetricSets.json @@ -0,0 +1,73 @@ +{ + "parameters": { + "serviceName": "SampleName", + "groupName": "SampleGroupName", + "metricName": "SamplemetricName", + "serviceMemberId": "SampleServiceMemberId", + "api-version": "2014-01-01" + }, + "responses": { + "200": { + "body": { + "sets": [ + { + "setName": "SampleSetName", + "values": [ + null, + null, + null, + null, + null, + null, + null, + null, + null, + null, + 5.0, + 8.0, + 3.0, + 3.0, + 12.0, + 7.0, + 7.0, + 10.0, + null, + 1.0, + 1.0, + 2.0, + 2.0, + null + ] + } + ], + "timeStamps": [ + "2018-04-29T22:00:00Z", + "2018-04-29T23:00:00Z", + "2018-04-30T00:00:00Z", + "2018-04-30T01:00:00Z", + "2018-04-30T02:00:00Z", + "2018-04-30T03:00:00Z", + "2018-04-30T04:00:00Z", + "2018-04-30T05:00:00Z", + "2018-04-30T06:00:00Z", + "2018-04-30T07:00:00Z", + "2018-04-30T08:00:00Z", + "2018-04-30T09:00:00Z", + "2018-04-30T10:00:00Z", + "2018-04-30T11:00:00Z", + "2018-04-30T12:00:00Z", + "2018-04-30T13:00:00Z", + "2018-04-30T14:00:00Z", + "2018-04-30T15:00:00Z", + "2018-04-30T16:00:00Z", + "2018-04-30T17:00:00Z", + "2018-04-30T18:00:00Z", + "2018-04-30T19:00:00Z", + "2018-04-30T20:00:00Z", + "2018-04-30T21:00:00Z" + ] + } + } + } +} + diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Service.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Service.json new file mode 100644 index 000000000000..47da9e6bed0c --- /dev/null +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Service.json @@ -0,0 +1,43 @@ +{ + "parameters": { + "serviceName": "sampleServiceName", + "api-version": "2014-01-01" + }, + "responses": { + "200": { + "body": { + "value": [ + { + "activeAlerts": 0, + "additionalInformation": "SampleAdditionalInformation", + "createdDate": "2017-04-07T16:03:06.9053139Z", + "customNotificationEmails": "email1;email2", + "disabled": false, + "displayName": "sample display name", + "health": "Healthy", + "lastDisabled": "2017-05-07T16:03:06.9053139Z", + "lastUpdated": "2018-04-30T00:55:33.5799677Z", + "monitoringConfigurationsComputed": "samplemonitoringConfig", + "monitoringConfigurationsCustomized": "samplemonitoringConfig", + "notificationEmailEnabled": true, + "notificationEmailEnabledForGlobalAdmins": true, + "notificationEmails": "email3;email4", + "notificationEmailsEnabledForGlobalAdmins": false, + "resolvedAlerts": 0, + "serviceId": "12345678-1234-1234-1234-123456789000", + "serviceName": "sampleServiceName", + "signature": "SampleSignature", + "simpleProperties": null, + "tenantId": "12345678-1234-1234-1234-123456789000", + "type": "AadSyncService", + "originalDisabledState": false, + "id": "/providers/Microsoft.ADHybridHealthService/services/GetServices/PremiumCheck/sampleServiceName" + } + ], + "nextLink": null, + "totalCount": 1, + "continuationToken": null + } + } + } +} \ No newline at end of file diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/ServiceConfiguration.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/ServiceConfiguration.json new file mode 100644 index 000000000000..db6ffbf24e59 --- /dev/null +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/ServiceConfiguration.json @@ -0,0 +1,50 @@ +{ + "parameters": { + "serviceName": "sampleServiceName", + "serviceMemberId": "SampleServiceMemberId", + "api-version": "2014-01-01" + }, + "responses": { + "200": { + "body": { + "lastReboot": "2018-04-28T11:32:49.494584Z", + "lastDisabled": null, + "lastUpdated": "2018-05-01T01:09:03.9376619Z", + "activeAlerts": 0, + "resolvedAlerts": 0, + "createdDate": "0001-01-01T00:00:00", + "disabled": false, + "dimensions": null, + "additionalInformation": null, + "tenantId": "SampleTenantId", + "serviceId": "SampleServiceId", + "serviceMemberId": "SampleServiceMemberId", + "machineId": "SampleMachineId", + "machineName": "SampleMachineName", + "role": "AadSync_AadConnectSync_1.0", + "status": "Healthy", + "properties": [ + { + "key": "Agent Update Time", + "value": "2018-04-18 12:06:46Z" + } + ], + "installedQfes": [ + { + "kbName": "KBId", + "link": null, + "installedDate": "2016-11-06T04:00:00Z" + } + ], + "recommendedQfes": [ ], + "monitoringConfigurationsComputed": null, + "monitoringConfigurationsCustomized": null, + "osVersion": "SampleOSVersions", + "osName": "SampleOSName", + "disabledReason": 0, + "serverReportedMonitoringLevel": null, + "lastServerReportedMonitoringLevelChange": null + } + } + } +} \ No newline at end of file diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/ServiceMember.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/ServiceMember.json new file mode 100644 index 000000000000..2e0be10bca9d --- /dev/null +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/ServiceMember.json @@ -0,0 +1,39 @@ +{ + "parameters": { + "serviceName": "sampleServiceName", + "serviceMemberId": "SampleServiceMemberId", + "api-version": "2014-01-01" + }, + "responses": { + "200": { + "body": { + "lastReboot": "2018-04-28T11:33:07.484Z", + "lastDisabled": null, + "lastUpdated": "2018-05-01T00:15:32.5476494Z", + "activeAlerts": 0, + "resolvedAlerts": 0, + "createdDate": "0001-01-01T00:00:00", + "disabled": false, + "dimensions": null, + "additionalInformation": null, + "tenantId": "SampleTenantId", + "serviceId": "SampleServiceId", + "serviceMemberId": "SampleServiceMemberId", + "machineId": "SampleMachineId", + "machineName": "SampleMachineName", + "role": "AdfsServer_30", + "status": "Healthy", + "properties": null, + "installedQfes": null, + "recommendedQfes": null, + "monitoringConfigurationsComputed": null, + "monitoringConfigurationsCustomized": null, + "osVersion": "SampleOSVersion", + "osName": "SampleOSName", + "disabledReason": 0, + "serverReportedMonitoringLevel": null, + "lastServerReportedMonitoringLevelChange": null + } + } + } +} \ No newline at end of file diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/ServiceMembers.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/ServiceMembers.json new file mode 100644 index 000000000000..6d2740a4d730 --- /dev/null +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/ServiceMembers.json @@ -0,0 +1,45 @@ +{ + "parameters": { + "serviceName": "sampleServiceName", + "api-version": "2014-01-01" + }, + "responses": { + "200": { + "body": { + "value": [ + { + "lastReboot": "2018-04-28T11:33:07.484Z", + "lastDisabled": null, + "lastUpdated": "2018-05-01T00:15:32.5476494Z", + "activeAlerts": 0, + "resolvedAlerts": 0, + "createdDate": "0001-01-01T00:00:00", + "disabled": false, + "dimensions": null, + "additionalInformation": null, + "tenantId": "SampleTenantId", + "serviceId": "SampleServiceId", + "serviceMemberId": "SampleServiceMemberId", + "machineId": "SampleMachineId", + "machineName": "SampleMachineName", + "role": "AdfsServer_30", + "status": "Healthy", + "properties": null, + "installedQfes": null, + "recommendedQfes": null, + "monitoringConfigurationsComputed": null, + "monitoringConfigurationsCustomized": null, + "osVersion": "SampleOSVersion", + "osName": "SampleOSName", + "disabledReason": 0, + "serverReportedMonitoringLevel": null, + "lastServerReportedMonitoringLevelChange": null + } + ], + "nextLink": null, + "totalCount": 0, + "continuationToken": null + } + } + } +} \ No newline at end of file diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Services.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Services.json new file mode 100644 index 000000000000..e23e9399c7fe --- /dev/null +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Services.json @@ -0,0 +1,42 @@ +{ + "parameters": { + "api-version": "2014-01-01" + }, + "responses": { + "200": { + "body": { + "value": [ + { + "activeAlerts": 0, + "additionalInformation": "SampleAdditionalInformation", + "createdDate": "2017-04-07T16:03:06.9053139Z", + "customNotificationEmails": "email1;email2", + "disabled": false, + "displayName": "sample display name", + "health": "Healthy", + "lastDisabled": "2017-05-07T16:03:06.9053139Z", + "lastUpdated": "2018-04-30T00:55:33.5799677Z", + "monitoringConfigurationsComputed": "samplemonitoringConfig", + "monitoringConfigurationsCustomized": "samplemonitoringConfig", + "notificationEmailEnabled": true, + "notificationEmailEnabledForGlobalAdmins": true, + "notificationEmails": "email3;email4", + "notificationEmailsEnabledForGlobalAdmins": false, + "resolvedAlerts": 0, + "serviceId": "12345678-1234-1234-1234-123456789000", + "serviceName": "sampleServiceName", + "signature": "SampleSignature", + "simpleProperties": null, + "tenantId": "12345678-1234-1234-1234-123456789000", + "type": "AadSyncService", + "originalDisabledState": false, + "id": "/providers/Microsoft.ADHybridHealthService/services/GetServices/PremiumCheck" + } + ], + "nextLink": null, + "totalCount": 1, + "continuationToken": null + } + } + } +} \ No newline at end of file diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Tenant.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Tenant.json new file mode 100644 index 000000000000..04c2d1147186 --- /dev/null +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Tenant.json @@ -0,0 +1,36 @@ +{ + "parameters": { + "api-version": "2014-01-01" + }, + "responses": { + "200": { + "body": { + "tenantId": "sampleTenantId", + "tenantName": "SampleTenantName", + "initialDomain": "tenantInitialDomain", + "devOpsTtl": "0001-01-01T00:00:00Z", + "countryLetterCode": "tenantCountryLetterCode", + "createdDate": "2015-03-06T20:35:04.0018068Z", + "pksCertificate": "SamplePKSCertificate", + "disabled": false, + "lastDisabled": "0001-01-01T00:00:00Z", + "lastVerified": "0001-01-01T00:00:00Z", + "aadLicense": "Premium", + "onboardingAllowed": true, + "onboarded": true, + "privatePreviewTenant": false, + "consentedToMicrosoftDevOps": true, + "alertSuppressionTimeInMins": 4320, + "aadPremium": true, + "globalAdminsEmail": [ + "email1", + "email2" + ], + "agentAutoUpdate": true, + "disabledReason": 0, + "tenantInQuarantine": false + } + } + } +} + diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/TenantWhitelisting.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/TenantWhitelisting.json new file mode 100644 index 000000000000..2372fa36f55d --- /dev/null +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/TenantWhitelisting.json @@ -0,0 +1,14 @@ +{ + "parameters": { + "serviceName": "sampleServiceName", + "featureName": "SampleFeatureName", + "api-version": "2014-01-01" + }, + "responses": { + "200": { + "body": { + "value": "true" + } + } + } +} \ No newline at end of file diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/UpdateService.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/UpdateService.json new file mode 100644 index 000000000000..dbcbca23f820 --- /dev/null +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/UpdateService.json @@ -0,0 +1,49 @@ +{ + "parameters": { + "serviceName": "sampleServiceName", + "service": [ + { + "notificationEmailEnabled": true, + "notificationEmailEnabledForGlobalADmins": true + } + ] , + "api-version": "2014-01-01" + }, + "responses": { + "200": { + "body": { + "value": [ + { + "activeAlerts": 0, + "additionalInformation": "SampleAdditionalInformation", + "createdDate": "2017-04-07T16:03:06.9053139Z", + "customNotificationEmails": "email1;email2", + "disabled": false, + "displayName": "sample display name", + "health": "Healthy", + "lastDisabled": "2017-05-07T16:03:06.9053139Z", + "lastUpdated": "2018-04-30T00:55:33.5799677Z", + "monitoringConfigurationsComputed": "samplemonitoringConfig", + "monitoringConfigurationsCustomized": "samplemonitoringConfig", + "notificationEmailEnabled": true, + "notificationEmailEnabledForGlobalAdmins": true, + "notificationEmails": "email3;email4", + "notificationEmailsEnabledForGlobalAdmins": false, + "resolvedAlerts": 0, + "serviceId": "12345678-1234-1234-1234-123456789000", + "serviceName": "sampleServiceName", + "signature": "SampleSignature", + "simpleProperties": null, + "tenantId": "12345678-1234-1234-1234-123456789000", + "type": "AadSyncService", + "originalDisabledState": false, + "id": "/providers/Microsoft.ADHybridHealthService/services/GetServices/PremiumCheck/sampleServiceName" + } + ], + "nextLink": null, + "totalCount": 1, + "continuationToken": null + } + } + } +} \ No newline at end of file From 01aa573036c27eec75170a99f834a6ddef655d51 Mon Sep 17 00:00:00 2001 From: gamitra <38512970+gamitra@users.noreply.github.com> Date: Mon, 30 Apr 2018 22:05:13 -0700 Subject: [PATCH 02/74] Update ADHybridHealthService.json --- .../stable/2014-01-01/ADHybridHealthService.json | 5 ++++- 1 file changed, 4 insertions(+), 1 deletion(-) diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json index 40ea63644176..20e93d81cd6b 100644 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json @@ -3445,7 +3445,10 @@ }, "credentialData": { "description": "The credential data.", - "type": "array" + "type": "array", + "items": { + "type": "string" + } } } }, From 2f2607c03b9d2acc63de29ef9296a4e101d6085e Mon Sep 17 00:00:00 2001 From: gamitra <38512970+gamitra@users.noreply.github.com> Date: Mon, 30 Apr 2018 22:57:13 -0700 Subject: [PATCH 03/74] Adding readme file --- .../resource-manager/readme.md | 130 ++++++++++++++++++ 1 file changed, 130 insertions(+) create mode 100644 specification/adhybridhealthservice/resource-manager/readme.md diff --git a/specification/adhybridhealthservice/resource-manager/readme.md b/specification/adhybridhealthservice/resource-manager/readme.md new file mode 100644 index 000000000000..63b10bd1c3d5 --- /dev/null +++ b/specification/adhybridhealthservice/resource-manager/readme.md @@ -0,0 +1,130 @@ +# ADHybridHealthService + +> see https://aka.ms/autorest + +This is the AutoRest configuration file for ADHybridHealthService. + + + +--- +## Getting Started +To build the SDK for ADHybridHealthService, simply [Install AutoRest](https://aka.ms/autorest/install) and in this folder, run: + +> `autorest` + +To see additional help and options, run: + +> `autorest --help` +--- + +## Configuration + + + +### Basic Information +These are the global settings for the ADHybridHealthService API. + +``` yaml +openapi-type: arm +tag: package-2014-01 +``` + + +### Tag: package-2014-01 + +These settings apply only when `--tag=package-2014-01` is specified on the command line. + +``` yaml $(tag) == 'package-2014-01' +input-file: +- Microsoft.ADHybridHealthService\stable\2014-01-01\ADHybridHealthService.json +``` + +--- +# Code Generation + + +## Swagger to SDK + +This section describes what SDK should be generated by the automatic system. +This is not used by Autorest itself. + +``` yaml $(swagger-to-sdk) +swagger-to-sdk: + - repo: azure-sdk-for-python + - repo: azure-libraries-for-java + - repo: azure-sdk-for-go + - repo: azure-sdk-for-node +``` + + +## Python + +These settings apply only when `--python` is specified on the command line. +Please also specify `--python-sdks-folder=`. +Use `--python-mode=update` if you already have a setup.py and just want to update the code itself. + +``` yaml $(python) +python-mode: create +python: + azure-arm: true + license-header: MICROSOFT_MIT_NO_VERSION + payload-flattening-threshold: 2 + namespace: azure.mgmt.adhybridhealthservice + package-name: azure-mgmt-adhybridhealthservice + package-version: 1.0.1 + clear-output-folder: true +``` +``` yaml $(python) && $(python-mode) == 'update' +python: + no-namespace-folders: true + output-folder: $(python-sdks-folder)/azure-mgmt-adhybridhealthservice/azure/mgmt/adhybridhealthservice +``` +``` yaml $(python) && $(python-mode) == 'create' +python: + basic-setup-py: true + output-folder: $(python-sdks-folder)/azure-mgmt-adhybridhealthservice +``` + + +## Go + +These settings apply only when `--go` is specified on the command line. + +``` yaml $(go) +go: + license-header: MICROSOFT_APACHE_NO_VERSION + namespace: adhybridhealthservice + clear-output-folder: true +``` + +### Go multi-api + +``` yaml $(go) && $(multiapi) +batch: + - tag: package-2014-01 +``` + +### Tag: package-2014-01 and go + +These settings apply only when `--tag=package-2014-01 --go` is specified on the command line. +Please also specify `--go-sdk-folder=`. + +``` yaml $(tag) == 'package-2014-01' && $(go) +output-folder: $(go-sdk-folder)/services/adhybridhealthservice/mgmt/2014-01-01/adhybridhealthservice +``` + + +## Java + +These settings apply only when `--java` is specified on the command line. +Please also specify `--azure-libraries-for-java-folder=`. + +``` yaml $(java) +java: + azure-arm: true + fluent: true + namespace: com.microsoft.azure.management.adhybridhealthservice + license-header: MICROSOFT_MIT_NO_CODEGEN + payload-flattening-threshold: 1 + output-folder: $(azure-libraries-for-java-folder)/azure-mgmt-adhybridhealthservice +``` From 9713ce00e6f1f80a327dfd505ca7c9445abccbf6 Mon Sep 17 00:00:00 2001 From: gamitra <38512970+gamitra@users.noreply.github.com> Date: Tue, 1 May 2018 14:49:49 -0700 Subject: [PATCH 04/74] Uploading Example files by renaming Post* to Add* --- .../2014-01-01/examples/AddAlertFeedback.json | 31 ++++++++ .../2014-01-01/examples/AddService.json | 62 ++++++++++++++++ .../examples/AddServiceMembers.json | 73 +++++++++++++++++++ .../examples/AddsConfiguration.json | 25 +++++++ .../examples/MetricMetadataList.json | 5 +- .../stable/2014-01-01/examples/Service.json | 55 ++++++-------- 6 files changed, 219 insertions(+), 32 deletions(-) create mode 100644 specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/AddAlertFeedback.json create mode 100644 specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/AddService.json create mode 100644 specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/AddServiceMembers.json create mode 100644 specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/AddsConfiguration.json diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/AddAlertFeedback.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/AddAlertFeedback.json new file mode 100644 index 000000000000..b573322a2610 --- /dev/null +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/AddAlertFeedback.json @@ -0,0 +1,31 @@ +{ + "parameters": { + "serviceName": "sampleServiceName", + "alertFeedback": [ + { + "level": "Error", + "state": "Active", + "shortName": "AlertShortName", + "feeback": "Like", + "comment": "SampleComment", + "consentedToShare": false, + "serviceMemberId": "SampleServiceMemberId" + } + ] , + "api-version": "2014-01-01" + }, + "responses": { + "200": { + "body": { + "level": "Error", + "state": "Active", + "createdDate": "2018-04-30T23:28:19.6001893Z", + "shortName": "AlertShortName", + "feedback": "Like", + "comment": "SampleComment", + "consentedToShare": false, + "serviceMemberId": null + } + } + } +} \ No newline at end of file diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/AddService.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/AddService.json new file mode 100644 index 000000000000..2568b6953012 --- /dev/null +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/AddService.json @@ -0,0 +1,62 @@ +{ + "parameters": { + "serviceName": "sampleServiceName", + "service": { + "activeAlerts": 0, + "additionalInformation": "SampleAdditionalInformation", + "createdDate": "2017-04-07T16:03:06.9053139Z", + "customNotificationEmails": "email1;email2", + "disabled": false, + "displayName": "sample display name", + "health": "Healthy", + "lastDisabled": "2017-05-07T16:03:06.9053139Z", + "lastUpdated": "2018-04-30T00:55:33.5799677Z", + "monitoringConfigurationsComputed": "samplemonitoringConfig", + "monitoringConfigurationsCustomized": "samplemonitoringConfig", + "notificationEmailEnabled": true, + "notificationEmailEnabledForGlobalAdmins": true, + "notificationEmails": "email3;email4", + "notificationEmailsEnabledForGlobalAdmins": false, + "resolvedAlerts": 0, + "serviceId": "12345678-1234-1234-1234-123456789000", + "serviceName": "sampleServiceName", + "signature": "SampleSignature", + "simpleProperties": null, + "tenantId": "12345678-1234-1234-1234-123456789000", + "type": "AadSyncService", + "originalDisabledState": false, + "id": "ServiceId" + }, + "api-version": "2014-01-01" + }, + "responses": { + "200": { + "body": { + "activeAlerts": 0, + "additionalInformation": "SampleAdditionalInformation", + "createdDate": "2017-04-07T16:03:06.9053139Z", + "customNotificationEmails": "email1;email2", + "disabled": false, + "displayName": "sample display name", + "health": "Healthy", + "lastDisabled": "2017-05-07T16:03:06.9053139Z", + "lastUpdated": "2018-04-30T00:55:33.5799677Z", + "monitoringConfigurationsComputed": "samplemonitoringConfig", + "monitoringConfigurationsCustomized": "samplemonitoringConfig", + "notificationEmailEnabled": true, + "notificationEmailEnabledForGlobalAdmins": true, + "notificationEmails": "email3;email4", + "notificationEmailsEnabledForGlobalAdmins": false, + "resolvedAlerts": 0, + "serviceId": "12345678-1234-1234-1234-123456789000", + "serviceName": "sampleServiceName", + "signature": "SampleSignature", + "simpleProperties": null, + "tenantId": "12345678-1234-1234-1234-123456789000", + "type": "AadSyncService", + "originalDisabledState": false, + "id": "ServiceId" + } + } + } +} \ No newline at end of file diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/AddServiceMembers.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/AddServiceMembers.json new file mode 100644 index 000000000000..e7af5031381f --- /dev/null +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/AddServiceMembers.json @@ -0,0 +1,73 @@ +{ + "parameters": { + "serviceName": "sampleServiceName", + "serviceMember": { + "lastReboot": "2018-04-28T11:33:07.484Z", + "lastDisabled": null, + "lastUpdated": "2018-05-01T00:15:32.5476494Z", + "activeAlerts": 0, + "resolvedAlerts": 0, + "createdDate": "0001-01-01T00:00:00", + "disabled": false, + "dimensions": null, + "additionalInformation": null, + "tenantId": "SampleTenantId", + "serviceId": "SampleServiceId", + "serviceMemberId": "SampleServiceMemberId", + "machineId": "SampleMachineId", + "machineName": "SampleMachineName", + "role": "AdfsServer_30", + "status": "Healthy", + "properties": null, + "installedQfes": null, + "recommendedQfes": null, + "monitoringConfigurationsComputed": null, + "monitoringConfigurationsCustomized": null, + "osVersion": "SampleOSVersion", + "osName": "SampleOSName", + "disabledReason": 0, + "serverReportedMonitoringLevel": null, + "lastServerReportedMonitoringLevelChange": null + }, + "api-version": "2014-01-01" + }, + "responses": { + "200": { + "body": { + "value": [ + { + "lastReboot": "2018-04-28T11:33:07.484Z", + "lastDisabled": null, + "lastUpdated": "2018-05-01T00:15:32.5476494Z", + "activeAlerts": 0, + "resolvedAlerts": 0, + "createdDate": "0001-01-01T00:00:00", + "disabled": false, + "dimensions": null, + "additionalInformation": null, + "tenantId": "SampleTenantId", + "serviceId": "SampleServiceId", + "serviceMemberId": "SampleServiceMemberId", + "machineId": "SampleMachineId", + "machineName": "SampleMachineName", + "role": "AdfsServer_30", + "status": "Healthy", + "properties": null, + "installedQfes": null, + "recommendedQfes": null, + "monitoringConfigurationsComputed": null, + "monitoringConfigurationsCustomized": null, + "osVersion": "SampleOSVersion", + "osName": "SampleOSName", + "disabledReason": 0, + "serverReportedMonitoringLevel": null, + "lastServerReportedMonitoringLevelChange": null + } + ], + "nextLink": null, + "totalCount": 0, + "continuationToken": null + } + } + } +} \ No newline at end of file diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/AddsConfiguration.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/AddsConfiguration.json new file mode 100644 index 000000000000..bd7df1660aa4 --- /dev/null +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/AddsConfiguration.json @@ -0,0 +1,25 @@ +{ + "parameters": { + "serviceName": "SampleServiceName", + "api-version": "2014-01-01" + }, + "responses": { + "200": { + "body": { + "value": [ + { + "key": "Forest name", + "value": "SampleForestName" + }, + { + "key": "Functional Level", + "value": "Sample Functional Level." + } + ], + "nextLink": null, + "totalCount": 1, + "continuationToken": null + } + } + } +} \ No newline at end of file diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/MetricMetadataList.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/MetricMetadataList.json index 037f78b6e5a8..6cf99c1fc013 100644 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/MetricMetadataList.json +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/MetricMetadataList.json @@ -26,7 +26,10 @@ "isPerfCounter": false, "isDevOps": false } - ] + ], + "nextLink": null, + "totalCount": 0, + "continuationToken": null } } } diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Service.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Service.json index 47da9e6bed0c..ec5f1b9a9da7 100644 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Service.json +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Service.json @@ -6,37 +6,30 @@ "responses": { "200": { "body": { - "value": [ - { - "activeAlerts": 0, - "additionalInformation": "SampleAdditionalInformation", - "createdDate": "2017-04-07T16:03:06.9053139Z", - "customNotificationEmails": "email1;email2", - "disabled": false, - "displayName": "sample display name", - "health": "Healthy", - "lastDisabled": "2017-05-07T16:03:06.9053139Z", - "lastUpdated": "2018-04-30T00:55:33.5799677Z", - "monitoringConfigurationsComputed": "samplemonitoringConfig", - "monitoringConfigurationsCustomized": "samplemonitoringConfig", - "notificationEmailEnabled": true, - "notificationEmailEnabledForGlobalAdmins": true, - "notificationEmails": "email3;email4", - "notificationEmailsEnabledForGlobalAdmins": false, - "resolvedAlerts": 0, - "serviceId": "12345678-1234-1234-1234-123456789000", - "serviceName": "sampleServiceName", - "signature": "SampleSignature", - "simpleProperties": null, - "tenantId": "12345678-1234-1234-1234-123456789000", - "type": "AadSyncService", - "originalDisabledState": false, - "id": "/providers/Microsoft.ADHybridHealthService/services/GetServices/PremiumCheck/sampleServiceName" - } - ], - "nextLink": null, - "totalCount": 1, - "continuationToken": null + "activeAlerts": 0, + "additionalInformation": "SampleAdditionalInformation", + "createdDate": "2017-04-07T16:03:06.9053139Z", + "customNotificationEmails": "email1;email2", + "disabled": false, + "displayName": "sample display name", + "health": "Healthy", + "lastDisabled": "2017-05-07T16:03:06.9053139Z", + "lastUpdated": "2018-04-30T00:55:33.5799677Z", + "monitoringConfigurationsComputed": "samplemonitoringConfig", + "monitoringConfigurationsCustomized": "samplemonitoringConfig", + "notificationEmailEnabled": true, + "notificationEmailEnabledForGlobalAdmins": true, + "notificationEmails": "email3;email4", + "notificationEmailsEnabledForGlobalAdmins": false, + "resolvedAlerts": 0, + "serviceId": "12345678-1234-1234-1234-123456789000", + "serviceName": "sampleServiceName", + "signature": "SampleSignature", + "simpleProperties": null, + "tenantId": "12345678-1234-1234-1234-123456789000", + "type": "AadSyncService", + "originalDisabledState": false, + "id": "ServiceId" } } } From 1141c74da07646361bb914bbe2e63161215ce491 Mon Sep 17 00:00:00 2001 From: gamitra <38512970+gamitra@users.noreply.github.com> Date: Tue, 1 May 2018 14:50:53 -0700 Subject: [PATCH 05/74] Delete PostAlertFeedback --- .../examples/PostAlertFeedback.json | 31 ------------------- 1 file changed, 31 deletions(-) delete mode 100644 specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/PostAlertFeedback.json diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/PostAlertFeedback.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/PostAlertFeedback.json deleted file mode 100644 index b573322a2610..000000000000 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/PostAlertFeedback.json +++ /dev/null @@ -1,31 +0,0 @@ -{ - "parameters": { - "serviceName": "sampleServiceName", - "alertFeedback": [ - { - "level": "Error", - "state": "Active", - "shortName": "AlertShortName", - "feeback": "Like", - "comment": "SampleComment", - "consentedToShare": false, - "serviceMemberId": "SampleServiceMemberId" - } - ] , - "api-version": "2014-01-01" - }, - "responses": { - "200": { - "body": { - "level": "Error", - "state": "Active", - "createdDate": "2018-04-30T23:28:19.6001893Z", - "shortName": "AlertShortName", - "feedback": "Like", - "comment": "SampleComment", - "consentedToShare": false, - "serviceMemberId": null - } - } - } -} \ No newline at end of file From 298fe81a22b81b02e38eb9459d58ebdba8368231 Mon Sep 17 00:00:00 2001 From: gamitra <38512970+gamitra@users.noreply.github.com> Date: Tue, 1 May 2018 14:51:21 -0700 Subject: [PATCH 06/74] Delete PostService.json --- .../2014-01-01/examples/PostService.json | 70 ------------------- 1 file changed, 70 deletions(-) delete mode 100644 specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/PostService.json diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/PostService.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/PostService.json deleted file mode 100644 index 07cfcb4d8693..000000000000 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/PostService.json +++ /dev/null @@ -1,70 +0,0 @@ -{ - "parameters": { - "serviceName": "sampleServiceName", - "service": [ - { - "activeAlerts": 0, - "additionalInformation": "SampleAdditionalInformation", - "createdDate": "2017-04-07T16:03:06.9053139Z", - "customNotificationEmails": "email1;email2", - "disabled": false, - "displayName": "sample display name", - "health": "Healthy", - "lastDisabled": "2017-05-07T16:03:06.9053139Z", - "lastUpdated": "2018-04-30T00:55:33.5799677Z", - "monitoringConfigurationsComputed": "samplemonitoringConfig", - "monitoringConfigurationsCustomized": "samplemonitoringConfig", - "notificationEmailEnabled": true, - "notificationEmailEnabledForGlobalAdmins": true, - "notificationEmails": "email3;email4", - "notificationEmailsEnabledForGlobalAdmins": false, - "resolvedAlerts": 0, - "serviceId": "12345678-1234-1234-1234-123456789000", - "serviceName": "sampleServiceName", - "signature": "SampleSignature", - "simpleProperties": null, - "tenantId": "12345678-1234-1234-1234-123456789000", - "type": "AadSyncService", - "originalDisabledState": false - } - ] , - "api-version": "2014-01-01" - }, - "responses": { - "200": { - "body": { - "value": [ - { - "activeAlerts": 0, - "additionalInformation": "SampleAdditionalInformation", - "createdDate": "2017-04-07T16:03:06.9053139Z", - "customNotificationEmails": "email1;email2", - "disabled": false, - "displayName": "sample display name", - "health": "Healthy", - "lastDisabled": "2017-05-07T16:03:06.9053139Z", - "lastUpdated": "2018-04-30T00:55:33.5799677Z", - "monitoringConfigurationsComputed": "samplemonitoringConfig", - "monitoringConfigurationsCustomized": "samplemonitoringConfig", - "notificationEmailEnabled": true, - "notificationEmailEnabledForGlobalAdmins": true, - "notificationEmails": "email3;email4", - "notificationEmailsEnabledForGlobalAdmins": false, - "resolvedAlerts": 0, - "serviceId": "12345678-1234-1234-1234-123456789000", - "serviceName": "sampleServiceName", - "signature": "SampleSignature", - "simpleProperties": null, - "tenantId": "12345678-1234-1234-1234-123456789000", - "type": "AadSyncService", - "originalDisabledState": false, - "id": "/providers/Microsoft.ADHybridHealthService/services/GetServices/PremiumCheck/sampleServiceName" - } - ], - "nextLink": null, - "totalCount": 1, - "continuationToken": null - } - } - } -} \ No newline at end of file From 6eebfa3ac2b2c149ffa844b97f0d314c14f4f298 Mon Sep 17 00:00:00 2001 From: gamitra <38512970+gamitra@users.noreply.github.com> Date: Tue, 1 May 2018 14:51:49 -0700 Subject: [PATCH 07/74] Delete PostServiceMembers --- .../examples/PostServiceMembers.json | 73 ------------------- 1 file changed, 73 deletions(-) delete mode 100644 specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/PostServiceMembers.json diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/PostServiceMembers.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/PostServiceMembers.json deleted file mode 100644 index e7af5031381f..000000000000 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/PostServiceMembers.json +++ /dev/null @@ -1,73 +0,0 @@ -{ - "parameters": { - "serviceName": "sampleServiceName", - "serviceMember": { - "lastReboot": "2018-04-28T11:33:07.484Z", - "lastDisabled": null, - "lastUpdated": "2018-05-01T00:15:32.5476494Z", - "activeAlerts": 0, - "resolvedAlerts": 0, - "createdDate": "0001-01-01T00:00:00", - "disabled": false, - "dimensions": null, - "additionalInformation": null, - "tenantId": "SampleTenantId", - "serviceId": "SampleServiceId", - "serviceMemberId": "SampleServiceMemberId", - "machineId": "SampleMachineId", - "machineName": "SampleMachineName", - "role": "AdfsServer_30", - "status": "Healthy", - "properties": null, - "installedQfes": null, - "recommendedQfes": null, - "monitoringConfigurationsComputed": null, - "monitoringConfigurationsCustomized": null, - "osVersion": "SampleOSVersion", - "osName": "SampleOSName", - "disabledReason": 0, - "serverReportedMonitoringLevel": null, - "lastServerReportedMonitoringLevelChange": null - }, - "api-version": "2014-01-01" - }, - "responses": { - "200": { - "body": { - "value": [ - { - "lastReboot": "2018-04-28T11:33:07.484Z", - "lastDisabled": null, - "lastUpdated": "2018-05-01T00:15:32.5476494Z", - "activeAlerts": 0, - "resolvedAlerts": 0, - "createdDate": "0001-01-01T00:00:00", - "disabled": false, - "dimensions": null, - "additionalInformation": null, - "tenantId": "SampleTenantId", - "serviceId": "SampleServiceId", - "serviceMemberId": "SampleServiceMemberId", - "machineId": "SampleMachineId", - "machineName": "SampleMachineName", - "role": "AdfsServer_30", - "status": "Healthy", - "properties": null, - "installedQfes": null, - "recommendedQfes": null, - "monitoringConfigurationsComputed": null, - "monitoringConfigurationsCustomized": null, - "osVersion": "SampleOSVersion", - "osName": "SampleOSName", - "disabledReason": 0, - "serverReportedMonitoringLevel": null, - "lastServerReportedMonitoringLevelChange": null - } - ], - "nextLink": null, - "totalCount": 0, - "continuationToken": null - } - } - } -} \ No newline at end of file From 06c7e623e952e481543fbdc85a2396e652e6e36f Mon Sep 17 00:00:00 2001 From: gamitra <38512970+gamitra@users.noreply.github.com> Date: Tue, 1 May 2018 14:53:05 -0700 Subject: [PATCH 08/74] Updating ADhybridhealthService.json with feedback comments --- .../2014-01-01/ADHybridHealthService.json | 719 +++++++++++------- 1 file changed, 444 insertions(+), 275 deletions(-) diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json index 20e93d81cd6b..afb636ff0111 100644 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json @@ -15,9 +15,9 @@ "tags": ["Adds"], "description": "Gets the details of Active Directory Domain Service, for a tenant, that are onboarded to Azure Active Directory Connect Health.", - "operationId": "addsservices_GetServices", + "operationId": "addsservices_list", "x-ms-examples": { - "addsservice-GetServices": { + "addsservices_list": { "$ref": "./examples/Services.json" } }, @@ -64,15 +64,18 @@ "$ref": "#/definitions/Services" } } + }, + "x-ms-pageable": { + "nextLinkName": "nextLink" } }, "post": { "tags": ["Adds"], "description": "Onboards a service for a given tenant in Azure Active Directory Connect Health.", - "operationId": "addsservices_Postaddsservices", + "operationId": "addsservices_add", "x-ms-examples": { - "addsservice-PostService": { - "$ref": "./examples/Services.json" + "addsservices_add": { + "$ref": "./examples/AddService.json" } }, "parameters": [ @@ -105,11 +108,11 @@ "description": "Gets the details of an Active Directory Domain Service for a tenant having Azure AD Premium license and is onboarded to Azure Active Directory Connect Health.", "x-ms-examples": { - "addsservice-GetService": { + "addsservices_get": { "$ref": "./examples/Service.json" } }, - "operationId": "addsservices_GetService", + "operationId": "addsservices_get", "parameters": [ { "name": "serviceName", @@ -136,11 +139,11 @@ "description": "Deletes an Active Directory Domain Service which is onboarded to Azure Active Directory Connect Health.", "x-ms-examples": { - "addsservice-DeleteService": { + "addsservices_delete": { "$ref": "./examples/DeleteService.json" } }, - "operationId": "addsservices_DeleteService", + "operationId": "addsservices_delete", "parameters": [ { "name": "serviceName", @@ -168,14 +171,14 @@ } }, "patch": { - "tags": ["Services"], + "tags": [ "Services" ], "description": "Updates an Active Directory Domain Service properties of an onboarded service.", "x-ms-examples": { - "addsservice-UpdateService": { + "addsservices_update": { "$ref": "./examples/UpdateService.json" } }, - "operationId": "addsservices_UpdateService", + "operationId": "addsservices_update", "parameters": [ { "name": "serviceName", @@ -209,14 +212,14 @@ }, "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/alerts": { "get": { - "tags": ["Adds"], + "tags": [ "Adds" ], "description": "Gets the alerts for a given Active Directory Domain Service.", - "operationId": "alerts_GetAddsServicesAlerts", "x-ms-examples": { - "addsservice-GetAddsServicesAlerts": { + "alerts_listAlerts": { "$ref": "./examples/Alerts.json" } }, + "operationId": "alerts_listAddsAlerts", "parameters": [ { "name": "serviceName", @@ -266,19 +269,22 @@ "$ref": "#/definitions/Alerts" } } + }, + "x-ms-pageable": { + "nextLinkName": "nextLink" } } }, "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/configuration": { "get": { - "tags": ["Adds"], + "tags": [ "Adds" ], "description": "Gets the service configurations.", - "operationId": "addsservices_GetConfiguration", "x-ms-examples": { - "addsservice-Configuration": { - "$ref": "./examples/Tenant.json" + "configuration_listAddsConfigurations": { + "$ref": "./examples/AddsConfiguration.json" } }, + "operationId": "configuration_listAddsConfigurations", "parameters": [ { "name": "serviceName", @@ -299,13 +305,15 @@ "200": { "description": " ", "schema": { - "$ref": "#/definitions/Tenant" + "$ref": "#/definitions/AddsConfiguration" } }, "400": { - "description": - "Bad Request. This is the response code when the tenant is not onboarded to Azure Active Directory Connect Health.Exception will not be thrown." + "description": "Bad Request. This is the response code when the tenant is not onboarded to Azure Active Directory Connect Health.Exception will not be thrown." } + }, + "x-ms-pageable": { + "nextLinkName": "nextLink" } } }, @@ -314,11 +322,11 @@ "tags": [ "Adds" ], "description": "Gets the dimensions for a given dimension type in a server.", "x-ms-examples": { - "addsservices_GetDimensions": { + "dimensions_listAddsDimensions": { "$ref": "./examples/Dimensions.json" } }, - "operationId": "addsservices_GetDimensions", + "operationId": "dimensions_listAddsDimensions", "parameters": [ { "name": "serviceName", @@ -342,26 +350,25 @@ "200": { "description": " ", "schema": { - "type": "array", - "items": { - "type": "string" - } + "$ref": "#/definitions/Dimensions" } } + }, + "x-ms-pageable": { + "nextLinkName": "nextLink" } } }, "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/addsservicemembers": { "get": { - "tags": ["Adds"], - "description": - "Gets the details of the Active Directory Domain servers, for a given Active Directory Domain Service, that are onboarded to Azure Active Directory Connect Health.", + "tags": [ "Adds" ], + "description": "Gets the details of the Active Directory Domain servers, for a given Active Directory Domain Service, that are onboarded to Azure Active Directory Connect Health.", "x-ms-examples": { - "addsservice-GetServiceMembers": { + "addsservicemembers_list": { "$ref": "./examples/AddsServiceMembers.json" } }, - "operationId": "addsservicemembers_GetServiceMembers", + "operationId": "addsservicemembers_list", "parameters": [ { "name": "serviceName", @@ -388,20 +395,22 @@ "$ref": "#/definitions/AddsServiceMembers" } } + }, + "x-ms-pageable": { + "nextLinkName": "nextLink" } } }, "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/addomainservicemembers": { "get": { - "tags": ["Adds"], - "description": - "Gets the details of the servers, for a given Active Directory Domain Service, that are onboarded to Azure Active Directory Connect Health.", + "tags": [ "Adds" ], + "description": "Gets the details of the servers, for a given Active Directory Domain Service, that are onboarded to Azure Active Directory Connect Health.", "x-ms-examples": { - "addsservice-GetServiceMembersV2": { + "addomainservicemembers_list": { "$ref": "./examples/AddomainServiceMembers.json" } }, - "operationId": "addomainservicemembers_GetServiceMembersV2", + "operationId": "addomainservicemembers_list", "parameters": [ { "name": "serviceName", @@ -448,8 +457,7 @@ { "name": "takeCount", "in": "query", - "description": - "The take count , which specifies the number of elements that can be returned from a sequence.", + "description": "The take count , which specifies the number of elements that can be returned from a sequence.", "required": false, "type": "integer" }, @@ -464,20 +472,22 @@ "$ref": "#/definitions/AddsServiceMembers" } } + }, + "x-ms-pageable": { + "nextLinkName": "nextLink" } } }, "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/forestsummary": { "get": { - "tags": ["Adds"], - "description": - "Gets the forest summary for a given Active Directory Domain Service, that is onboarded to Azure Active Directory Connect Health.", + "tags": [ "Adds" ], + "description": "Gets the forest summary for a given Active Directory Domain Service, that is onboarded to Azure Active Directory Connect Health.", "x-ms-examples": { - "addsservice-GetForestSummary": { + "addsservices_getforestSummary": { "$ref": "./examples/ForestSummary.json" } }, - "operationId": "forestsummary_GetForestSummary", + "operationId": "addsservices_getforestSummary", "parameters": [ { "name": "serviceName", @@ -502,14 +512,14 @@ }, "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/metrics/{metricName}/groups/{groupName}/average": { "get": { - "tags": ["Adds"], + "tags": [ "Adds" ], "description": "Gets the average of the metric values for a given metric and group combination.", "x-ms-examples": { - "addsservice-GetAddsServiceMetricsAverage": { + "addsservices_listMetricsAverage": { "$ref": "./examples/Metrics.json" } }, - "operationId": "metrics_GetAddsServiceMetricsAverage", + "operationId": "addsservices_listMetricsAverage", "parameters": [ { "name": "serviceName", @@ -540,23 +550,25 @@ "200": { "description": " ", "schema": { - "$ref": "#/definitions/Items" + "$ref": "#/definitions/Metrics" } } + }, + "x-ms-pageable": { + "nextLinkName": "nextLink" } } }, - "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/metrics/{metricName}/groups/{groupName}/sum": - { + "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/metrics/{metricName}/groups/{groupName}/sum":{ "get": { - "tags": ["Adds"], + "tags": [ "Adds" ], "description": "Gets the sum of the metric values for a given metric and group combination.", "x-ms-examples": { - "addsservice-GetAddsServiceMetricsSum": { + "addsservices_listMetricsSum": { "$ref": "./examples/Metrics.json" } }, - "operationId": "addsservices_GetAddsServiceMetricsSum", + "operationId": "addsservices_listMetricsSum", "parameters": [ { "name": "serviceName", @@ -587,22 +599,25 @@ "200": { "description": " ", "schema": { - "$ref": "#/definitions/Items" + "$ref": "#/definitions/Metrics" } } + }, + "x-ms-pageable": { + "nextLinkName": "nextLink" } } }, "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/metricmetadata": { "get": { - "tags": ["Adds"], + "tags": [ "Adds" ], "description": "Gets the service related metrics information.", "x-ms-examples": { - "addsservice-GetMetricMetadata": { + "addsservices_listMetricMetadata": { "$ref": "./examples/MetricMetadataList.json" } }, - "operationId": "metricmetadata_GetMetricMetadata", + "operationId": "addsservices_listMetricMetadata", "parameters": [ { "name": "$filter", @@ -636,19 +651,22 @@ "$ref": "#/definitions/MetricMetadataList" } } + }, + "x-ms-pageable": { + "nextLinkName": "nextLink" } } }, "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/metricmetadata/{metricName}": { "get": { - "tags": ["Adds"], - "description": "Gets the service related metrics information.", + "tags": [ "Adds" ], + "description": "Gets the service related metric information.", "x-ms-examples": { - "addsservice-GetAddsServiceSingleMetricMetadata": { + "addsservices_getMetricMetadata": { "$ref": "./examples/MetricMetadata.json" } }, - "operationId": "metricmetadata_GetAddsServiceSingleMetricMetadata", + "operationId": "addsservices_getMetricMetadata", "parameters": [ { "name": "serviceName", @@ -680,14 +698,14 @@ }, "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/metricmetadata/{metricName}/groups/{groupName}": { "get": { - "tags": ["Adds"], + "tags": [ "Adds" ], "description": "Gets the service related metrics for a given metric and group combination.", "x-ms-examples": { - "addsservice-GetMetricsForService": { + "addsservices_listMetricMetadataForGroup": { "$ref": "./examples/MetricSets.json" } }, - "operationId": "metricmetadata_GetMetricsForService", + "operationId": "addsservices_listMetricMetadataForGroup", "parameters": [ { "name": "serviceName", @@ -749,15 +767,14 @@ }, "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/replicationstatus": { "get": { - "tags": ["Adds"], - "description": - "Gets Replication status for a given Active Directory Domain Service, that is onboarded to Azure Active Directory Connect Health.", + "tags": [ "Adds" ], + "description": "Gets Replication status for a given Active Directory Domain Service, that is onboarded to Azure Active Directory Connect Health.", "x-ms-examples": { - "operations-GetReplicationSummaryv2": { + "addsservices_getReplicationStatus": { "$ref": "./examples/ReplicationStatus.json" } }, - "operationId": "replicationstatus_GetReplicationStatus", + "operationId": "addsservices_getReplicationStatus", "parameters": [ { "name": "serviceName", @@ -782,15 +799,14 @@ }, "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/replicationsummary": { "get": { - "tags": ["Adds"], - "description": - "Gets complete domain controller list along with replication details for a given Active Directory Domain Service, that is onboarded to Azure Active Directory Connect Health.", + "tags": [ "Adds" ], + "description": "Gets complete domain controller list along with replication details for a given Active Directory Domain Service, that is onboarded to Azure Active Directory Connect Health.", "x-ms-examples": { - "operations-GetReplicationSummaryv2": { + "addsservices_getReplicationSummary": { "$ref": "./examples/ReplicationSummary.json" } }, - "operationId": "replicationsummary_GetReplicationSummaryv2", + "operationId": "addsservices_getReplicationSummary", "parameters": [ { "name": "serviceName", @@ -837,8 +853,7 @@ { "name": "takeCount", "in": "query", - "description": - "The take count , which specifies the number of elements that can be returned from a sequence.", + "description": "The take count , which specifies the number of elements that can be returned from a sequence.", "required": false, "type": "integer" }, @@ -858,15 +873,14 @@ }, "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/servicemembers/{serviceMemberId}/alerts": { "get": { - "tags": ["Adds"], - "description": - "Gets the details of an alert for a given Active Directory Domain Controller service and server combination.", - "operationId": "alerts_GetAddsServiceMemberAlerts", + "tags": [ "Adds" ], + "description": "Gets the details of an alert for a given Active Directory Domain Controller service and server combination.", "x-ms-examples": { - "addsservice-GetAddsServicesAlerts": { + "addsservices_listServerAlerts": { "$ref": "./examples/Alerts.json" } }, + "operationId": "addsservices_listServerAlerts", "parameters": [ { "name": "serviceMemberId", @@ -924,20 +938,22 @@ "$ref": "#/definitions/Alerts" } } + }, + "x-ms-pageable": { + "nextLinkName": "nextLink" } } }, "/providers/Microsoft.ADHybridHealthService/addsservices/premiumCheck": { "get": { - "tags": ["Services"], - "description": - "Gets the details of Active Directory Domain Services for a tenant having Azure AD Premium license and is onboarded to Azure Active Directory Connect Health.", + "tags": [ "Services" ], + "description": "Gets the details of Active Directory Domain Services for a tenant having Azure AD Premium license and is onboarded to Azure Active Directory Connect Health.", "x-ms-examples": { - "addsservice-GetServicesPremiumCheck": { + "addsservices_listPremiumServices": { "$ref": "./examples/Services.json" } }, - "operationId": "addsservices_GetServicesPremiumCheck", + "operationId": "addsservices_listPremiumServices", "parameters": [ { "name": "$filter", @@ -949,24 +965,21 @@ { "name": "serviceType", "in": "query", - "description": - "The service type for the services onboarded to Azure Active Directory Connect Health. Depending on whether the service is monitoring, ADFS, Sync or ADDS roles, the service type can either be AdFederationService or AadSyncService or AdDomainService.", + "description": "The service type for the services onboarded to Azure Active Directory Connect Health. Depending on whether the service is monitoring, ADFS, Sync or ADDS roles, the service type can either be AdFederationService or AadSyncService or AdDomainService.", "required": false, "type": "string" }, { "name": "skipCount", "in": "query", - "description": - "The skip count, which specifies the number of elements that can be bypassed from a sequence and then return the remaining elements.", + "description": "The skip count, which specifies the number of elements that can be bypassed from a sequence and then return the remaining elements.", "required": false, "type": "integer" }, { "name": "takeCount", "in": "query", - "description": - "The take count , which specifies the number of elements that can be returned from a sequence.", + "description": "The take count , which specifies the number of elements that can be returned from a sequence.", "required": false, "type": "integer" }, @@ -981,6 +994,9 @@ "$ref": "#/definitions/Services" } } + }, + "x-ms-pageable": { + "nextLinkName": "nextLink" } } }, @@ -990,11 +1006,11 @@ "operations" ], "x-ms-examples": { - "operations-GetOperations": { + "operations_list": { "$ref": "./examples/OperationList.json" } }, - "operationId": "operations_List", + "operationId": "operations_list", "description": "Lists the available Azure Data Factory API operations.", "parameters": [ { @@ -1013,14 +1029,14 @@ }, "/providers/Microsoft.ADHybridHealthService/configuration": { "post": { - "tags": ["Configuration"], + "tags": [ "Configuration" ], "description": "Onboards a tenant in Azure Active Directory Connect Health.", "x-ms-examples": { - "configuration-PostTenant": { + "configuration_add": { "$ref": "./examples/Tenant.json" } }, - "operationId": "configuration_PostTenantConfiguration", + "operationId": "configuration_add", "parameters": [ { "$ref": "#/parameters/apiVersionParameter" @@ -1034,8 +1050,7 @@ } }, "403": { - "description": - "The tenant is not authorized to onboard to Azure Active Directory Connect Health because it does not meet the onboarding criteria." + "description": "The tenant is not authorized to onboard to Azure Active Directory Connect Health because it does not meet the onboarding criteria." } } }, @@ -1043,11 +1058,11 @@ "tags": ["Configuration"], "description": "Gets the details of a tenant onboarded to Azure Active Directory Connect Health.", "x-ms-examples": { - "configuration-GetTenant": { + "configuration_get": { "$ref": "./examples/Tenant.json" } }, - "operationId": "configuration_GetTenant", + "operationId": "configuration_get", "parameters": [ { "$ref": "#/parameters/apiVersionParameter" @@ -1067,14 +1082,14 @@ } }, "patch": { - "tags": ["Configuration"], + "tags": [ "Configuration" ], "description": "Updates tenant properties for tenants onboarded to Azure Active Directory Connect Health.", "x-ms-examples": { - "configuration-PatchTenant": { + "configuration_update": { "$ref": "./examples/PatchTenant.json" } }, - "operationId": "configuration_PatchTenant", + "operationId": "configuration_update", "parameters": [ { "name": "tenant", @@ -1097,23 +1112,21 @@ } }, "404": { - "description": - "Not Found. This is the response code when the tenant is not onboarded to Azure Active Directory Connect Health.Exception will not be thrown." + "description": "Not Found. This is the response code when the tenant is not onboarded to Azure Active Directory Connect Health.Exception will not be thrown." } } } }, "/providers/Microsoft.ADHybridHealthService/services": { "get": { - "tags": ["Services"], - "description": - "Gets the details of services, for a tenant, that are onboarded to Azure Active Directory Connect Health.", + "tags": [ "Services" ], + "description": "Gets the details of services, for a tenant, that are onboarded to Azure Active Directory Connect Health.", "x-ms-examples": { - "service-GetServices": { + "services_list": { "$ref": "./examples/Services.json" } }, - "operationId": "services_GetServices", + "operationId": "services_list", "parameters": [ { "name": "$filter", @@ -1125,24 +1138,21 @@ { "name": "serviceType", "in": "query", - "description": - "The service type for the services onboarded to Azure Active Directory Connect Health. Depending on whether the service is monitoring, ADFS, Sync or ADDS roles, the service type can either be AdFederationService or AadSyncService or AdDomainService.", + "description": "The service type for the services onboarded to Azure Active Directory Connect Health. Depending on whether the service is monitoring, ADFS, Sync or ADDS roles, the service type can either be AdFederationService or AadSyncService or AdDomainService.", "required": false, "type": "string" }, { "name": "skipCount", "in": "query", - "description": - "The skip count, which specifies the number of elements that can be bypassed from a sequence and then return the remaining elements.", + "description": "The skip count, which specifies the number of elements that can be bypassed from a sequence and then return the remaining elements.", "required": false, "type": "integer" }, { "name": "takeCount", "in": "query", - "description": - "The take count , which specifies the number of elements that can be returned from a sequence.", + "description": "The take count , which specifies the number of elements that can be returned from a sequence.", "required": false, "type": "integer" }, @@ -1157,17 +1167,20 @@ "$ref": "#/definitions/Services" } } + }, + "x-ms-pageable": { + "nextLinkName": "nextLink" } }, "post": { "tags": ["Services"], "description": "Onboards a service for a given tenant in Azure Active Directory Connect Health.", "x-ms-examples": { - "services_PostServices": { - "$ref": "./examples/PostService.json" + "services_add": { + "$ref": "./examples/AddService.json" } }, - "operationId": "services_PostServices", + "operationId": "services_add", "parameters": [ { "$ref": "#/parameters/apiVersionParameter" @@ -1194,15 +1207,14 @@ }, "/providers/Microsoft.ADHybridHealthService/services/premiumCheck": { "get": { - "tags": ["Services"], - "description": - "Gets the details of services for a tenant having Azure AD Premium license and is onboarded to Azure Active Directory Connect Health.", + "tags": [ "Services" ], + "description": "Gets the details of services for a tenant having Azure AD Premium license and is onboarded to Azure Active Directory Connect Health.", "x-ms-examples": { - "premiumCheck-GetServicesPremiumCheck": { + "services_listPremium": { "$ref": "./examples/Services.json" } }, - "operationId": "premiumCheck_GetServicesPremiumCheck", + "operationId": "services_listPremium", "parameters": [ { "name": "$filter", @@ -1214,24 +1226,21 @@ { "name": "serviceType", "in": "query", - "description": - "The service type for the services onboarded to Azure Active Directory Connect Health. Depending on whether the service is monitoring, ADFS, Sync or ADDS roles, the service type can either be AdFederationService or AadSyncService or AdDomainService.", + "description": "The service type for the services onboarded to Azure Active Directory Connect Health. Depending on whether the service is monitoring, ADFS, Sync or ADDS roles, the service type can either be AdFederationService or AadSyncService or AdDomainService.", "required": false, "type": "string" }, { "name": "skipCount", "in": "query", - "description": - "The skip count, which specifies the number of elements that can be bypassed from a sequence and then return the remaining elements.", + "description": "The skip count, which specifies the number of elements that can be bypassed from a sequence and then return the remaining elements.", "required": false, "type": "integer" }, { "name": "takeCount", "in": "query", - "description": - "The take count , which specifies the number of elements that can be returned from a sequence.", + "description": "The take count , which specifies the number of elements that can be returned from a sequence.", "required": false, "type": "integer" }, @@ -1246,6 +1255,9 @@ "$ref": "#/definitions/Services" } } + }, + "x-ms-pageable": { + "nextLinkName": "nextLink" } } }, @@ -1255,11 +1267,11 @@ "description": "Gets the details of a service for a tenant having Azure AD Premium license and is onboarded to Azure Active Directory Connect Health.", "x-ms-examples": { - "service-GetService": { + "services_get": { "$ref": "./examples/Service.json" } }, - "operationId": "services_GetService", + "operationId": "services_get", "parameters": [ { "name": "serviceName", @@ -1285,11 +1297,11 @@ "tags": ["Services"], "description": "Deletes a service which is onboarded to Azure Active Directory Connect Health.", "x-ms-examples": { - "services-DeleteService": { + "services_delete": { "$ref": "./examples/DeleteService.json" } }, - "operationId": "services_DeleteService", + "operationId": "services_delete", "parameters": [ { "name": "serviceName", @@ -1320,11 +1332,11 @@ "tags": ["Services"], "description": "Updates the service properties of an onboarded service.", "x-ms-examples": { - "service-UpdateService": { + "services_update": { "$ref": "./examples/UpdateService.json" } }, - "operationId": "services_UpdateService", + "operationId": "services_update", "parameters": [ { "name": "serviceName", @@ -1358,14 +1370,14 @@ }, "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/alerts": { "get": { - "tags": ["Alerts"], + "tags": [ "Alerts" ], "description": "Gets the alerts for a given service.", "x-ms-examples": { - "alerts_GetAlerts": { + "services_listAlerts": { "$ref": "./examples/Alerts.json" } }, - "operationId": "alerts_GetAlerts", + "operationId": "services_listAlerts", "parameters": [ { "name": "serviceName", @@ -1415,19 +1427,22 @@ "$ref": "#/definitions/Alerts" } } + }, + "x-ms-pageable": { + "nextLinkName": "nextLink" } } }, "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/checkServiceFeatureAvailibility/{featureName}": { "get": { - "tags": ["Services"], + "tags": [ "Services" ], "description": "Checks if the service has all the pre-requisites met to use a feature.", "x-ms-examples": { - "services_CheckServiceFeatureAvailibility": { + "services_getFeatureAvailibility": { "$ref": "./examples/CheckFeatureAvailibility.json" } }, - "operationId": "services_CheckServiceFeatureAvailibility", + "operationId": "services_getFeatureAvailibility", "parameters": [ { "name": "serviceName", @@ -1459,14 +1474,14 @@ }, "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/exporterrors/counts": { "get": { - "tags": ["Services"], + "tags": [ "Services" ], "description": "Gets the count of latest AAD export errors.", "x-ms-examples": { - "services_GetLatestAadExportErrorCount": { + "services_listExportErrors": { "$ref": "./examples/ErrorCounts.json" } }, - "operationId": "services_GetLatestAadExportErrorCount", + "operationId": "services_listExportErrors", "parameters": [ { "name": "serviceName", @@ -1491,14 +1506,14 @@ }, "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/exporterrors/listV2": { "get": { - "tags": ["Services"], + "tags": [ "Services" ], "description": " Gets the categorized export errors.", "x-ms-examples": { - "services_CheckServiceFeatureAvailibility": { + "services_listExportErrorsV2": { "$ref": "./examples/MergedExportErrors.json" } }, - "operationId": "services_GetLatestAadExportErrorsV2", + "operationId": "services_listExportErrorsV2", "parameters": [ { "name": "serviceName", @@ -1537,14 +1552,14 @@ }, "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/exportstatus": { "get": { - "tags": ["Services"], + "tags": [ "Services" ], "description": "Gets the export status.", "x-ms-examples": { - "services_GetExportStatus": { + "services_listExportStatus": { "$ref": "./examples/ExportStatus.json" } }, - "operationId": "services_GetExportStatus", + "operationId": "services_listExportStatus", "parameters": [ { "name": "serviceName", @@ -1564,19 +1579,22 @@ "$ref": "#/definitions/ExportStatuses" } } + }, + "x-ms-pageable": { + "nextLinkName": "nextLink" } } }, "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/feedbacktype/alerts/feedback": { "post": { - "tags": ["Feedback"], + "tags": [ "Feedback" ], "description": "Adds an alert feedback submitted by customer.", "x-ms-examples": { - "services_AddAlertFeedback": { - "$ref": "./examples/PostAlertFeedback.json" + "services_addAlertFeedback": { + "$ref": "./examples/AddAlertFeedback.json" } }, - "operationId": "Feedback_AddAlertFeedback", + "operationId": "services_addAlertFeedback", "parameters": [ { "name": "serviceName", @@ -1610,14 +1628,14 @@ }, "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/feedbacktype/alerts/{shortName}/alertfeedback": { "get": { - "tags": ["Feedback"], + "tags": [ "Feedback" ], "description": "Gets a list of all alert feedback for a given tenant and alert type.", "x-ms-examples": { - "services_GetPeralertfeedback": { + "services_listAlertFeedback": { "$ref": "./examples/GetAlertFeedback.json" } }, - "operationId": "services_GetPeralertfeedback", + "operationId": "services_listAlertFeedback", "parameters": [ { "name": "serviceName", @@ -1650,14 +1668,14 @@ "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/metrics/{metricName}/groups/{groupName}/average": { "get": { - "tags": ["Metrics"], + "tags": [ "Metrics" ], "description": "Gets the average of the metric values for a given metric and group combination.", "x-ms-examples": { - "services_GetMetricsAverage": { + "services_listMetricsAverage": { "$ref": "./examples/Metrics.json" } }, - "operationId": "services_GetMetricsAverage", + "operationId": "services_listMetricsAverage", "parameters": [ { "name": "serviceName", @@ -1688,22 +1706,25 @@ "200": { "description": " ", "schema": { - "$ref": "#/definitions/Items" + "$ref": "#/definitions/Metrics" } } + }, + "x-ms-pageable": { + "nextLinkName": "nextLink" } } }, "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/metrics/{metricName}/groups/{groupName}/sum": { "get": { - "tags": ["Metrics"], + "tags": [ "Metrics" ], "description": "Gets the sum of the metric values for a given metric and group combination.", "x-ms-examples": { - "services-GetAddsServiceMetricsSum": { + "services_listMetricsSum": { "$ref": "./examples/Metrics.json" } }, - "operationId": "services_GetMetricsSum", + "operationId": "services_listMetricsSum", "parameters": [ { "name": "serviceName", @@ -1734,22 +1755,25 @@ "200": { "description": " ", "schema": { - "$ref": "#/definitions/Items" + "$ref": "#/definitions/Metrics" } } + }, + "x-ms-pageable": { + "nextLinkName": "nextLink" } } }, "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/metricmetadata": { "get": { - "tags": ["Metrics"], + "tags": [ "Metrics" ], "description": "Gets the service related metrics information.", "x-ms-examples": { - "services-GetMetricMetadata": { + "services_listMetricMetadata": { "$ref": "./examples/MetricMetadataList.json" } }, - "operationId": "services_GetMetricMetadata", + "operationId": "services_listMetricMetadata", "parameters": [ { "name": "$filter", @@ -1783,19 +1807,22 @@ "$ref": "#/definitions/MetricMetadataList" } } + }, + "x-ms-pageable": { + "nextLinkName": "nextLink" } } }, "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/metricmetadata/{metricName}": { "get": { - "tags": ["Metrics"], + "tags": [ "Metrics" ], "description": "Gets the service related metrics information.", "x-ms-examples": { - "services_GetSingleMetricMetadata": { + "services_getMetricMetadata": { "$ref": "./examples/MetricMetadata.json" } }, - "operationId": "services_GetSingleMetricMetadata", + "operationId": "services_getMetricMetadata", "parameters": [ { "name": "serviceName", @@ -1828,14 +1855,14 @@ "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/metricmetadata/{metricName}/groups/{groupName}": { "get": { - "tags": ["Metrics"], + "tags": [ "Metrics" ], "description": "Gets the service related metrics for a given metric and group combination.", "x-ms-examples": { - "services-GetMetricsForService": { + "services_listMetricMetadataForGroup": { "$ref": "./examples/MetricSets.json" } }, - "operationId": "services_GetMetricsForService", + "operationId": "services_listMetricMetadataForGroup", "parameters": [ { "name": "serviceName", @@ -1897,14 +1924,14 @@ }, "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/monitoringconfiguration": { "patch": { - "tags": ["ServiceMembers"], + "tags": [ "ServiceMembers" ], "description": "Updates the service level monitoring configuration.", "x-ms-examples": { - "services_UpdateServiceMonitoringConfiguration": { + "services_updateMonitoringConfiguration": { "$ref": "./examples/PatchMonitoringConfiguration.json" } }, - "operationId": "services_UpdateServiceMonitoringConfiguration", + "operationId": "services_updateMonitoringConfiguration", "parameters": [ { "name": "serviceName", @@ -1935,14 +1962,14 @@ }, "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/monitoringconfigurations": { "get": { - "tags": ["ServiceMembers"], + "tags": [ "ServiceMembers" ], "description": "Gets the service level monitoring configurations.", "x-ms-examples": { - "services-GetServiceMonitoringConfigurations": { + "services_listMonitoringConfigurations": { "$ref": "./examples/MonitoringConfigurations.json" } }, - "operationId": "services_GetServiceMonitoringConfigurations", + "operationId": "services_listMonitoringConfigurations", "parameters": [ { "name": "serviceName", @@ -1967,14 +1994,14 @@ }, "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/reports/badpassword/details/user": { "get": { - "tags": ["Reports"], + "tags": [ "Reports" ], "description": "Gets the bad password login attempt report for an user", "x-ms-examples": { - "services-GetBadPwdUserReport": { + "services_listUserBadPasswordReport": { "$ref": "./examples/BadPasswordDetails.json" } }, - "operationId": "services-GetBadPwdUserReport", + "operationId": "services_listUserBadPasswordReport", "parameters": [ { "name": "serviceName", @@ -2006,15 +2033,14 @@ }, "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/servicemembers": { "get": { - "tags": ["ServiceMembers"], - "description": - "Gets the details of the servers, for a given service, that are onboarded to Azure Active Directory Connect Health Service.", + "tags": [ "ServiceMembers" ], + "description": "Gets the details of the servers, for a given service, that are onboarded to Azure Active Directory Connect Health Service.", "x-ms-examples": { - "services_GetServiceMembers": { + "servicemembers_list": { "$ref": "./examples/ServiceMembers.json" } }, - "operationId": "services_GetServiceMembers", + "operationId": "servicemembers_list", "parameters": [ { "name": "serviceName", @@ -2055,17 +2081,20 @@ "$ref": "#/definitions/ServiceMembers" } } + }, + "x-ms-pageable": { + "nextLinkName": "nextLink" } }, "post": { - "tags": ["ServiceMembers"], + "tags": [ "ServiceMembers" ], "description": "Onboards a server, for a given service, to Azure Active Directory Connect Health Service.", "x-ms-examples": { - "services_AddServiceMembers": { - "$ref": "./examples/PostServiceMembers.json" + "servicemembers_add": { + "$ref": "./examples/AddServiceMembers.json" } }, - "operationId": "services_AddServiceMembers", + "operationId": "servicemembers_add", "parameters": [ { "name": "serviceName", @@ -2099,15 +2128,14 @@ }, "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/servicemembers/{serviceMemberId}": { "get": { - "tags": ["ServiceMembers"], - "description": - "Gets the details of a server, for a given service, that are onboarded to Azure Active Directory Connect Health Service.", + "tags": [ "ServiceMembers" ], + "description": "Gets the details of a server, for a given service, that are onboarded to Azure Active Directory Connect Health Service.", "x-ms-examples": { - "services_GetServiceMember": { + "servimembers_get": { "$ref": "./examples/ServiceMember.json" } }, - "operationId": "services_GetServiceMember", + "operationId": "servimembers_get", "parameters": [ { "name": "serviceName", @@ -2138,14 +2166,14 @@ } }, "delete": { - "tags": ["ServiceMembers"], + "tags": [ "ServiceMembers" ], "description": "Deletes a server that has been onboarded to Azure Active Directory Connect Health Service.", "x-ms-examples": { - "services_DeleteServiceMember": { + "servimembers_delete": { "$ref": "./examples/DeleteServer.json" } }, - "operationId": "services_DeleteServiceMember", + "operationId": "servimembers_delete", "parameters": [ { "name": "serviceName", @@ -2165,8 +2193,7 @@ { "name": "confirm", "in": "query", - "description": - "Indicates if the server will be permanently deleted or disabled. True indicates that the server will be permanently deleted and False indicates that the server will be marked disabled and then deleted after 30 days, if it is not re-registered.", + "description": "Indicates if the server will be permanently deleted or disabled. True indicates that the server will be permanently deleted and False indicates that the server will be marked disabled and then deleted after 30 days, if it is not re-registered.", "required": false, "type": "boolean" }, @@ -2183,14 +2210,14 @@ }, "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/servicemembers/{serviceMemberId}/alerts": { "get": { - "tags": ["Alerts"], + "tags": [ "Alerts" ], "description": "Gets the details of an alert for a given service and server combination.", "x-ms-examples": { - "services_GetServiceMemberAlerts": { + "servicemembers_listAlerts": { "$ref": "./examples/Server_Alerts.json" } }, - "operationId": "services_GetServiceMemberAlerts", + "operationId": "servicemembers_listAlerts", "parameters": [ { "name": "serviceMemberId", @@ -2248,19 +2275,22 @@ "$ref": "#/definitions/Alerts" } } + }, + "x-ms-pageable": { + "nextLinkName": "nextLink" } } }, "/providers/Microsoft.ADHybridHealthService/service/{serviceName}/servicemembers/{serviceMemberId}/connectors": { "get": { - "tags": ["ServiceMembers"], + "tags": [ "ServiceMembers" ], "description": "Gets the connector details for a service.", "x-ms-examples": { - "services_GetConnectors": { + "servicemembers_listConnectors": { "$ref": "./examples/Connectors.json" } }, - "operationId": "services_GetConnectors", + "operationId": "servicemembers_listConnectors", "parameters": [ { "name": "serviceName", @@ -2293,15 +2323,14 @@ }, "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/servicemembers/{serviceMemberId}/credentials": { "get": { - "tags": ["ServiceMembers"], - "description": - "Gets the credentials of the server which is needed by the agent to connect to Azure Active Directory Connect Health Service.", + "tags": [ "ServiceMembers" ], + "description": "Gets the credentials of the server which is needed by the agent to connect to Azure Active Directory Connect Health Service.", "x-ms-examples": { - "services_GetServiceMemberCredentials": { + "servicemembers_listCredentials": { "$ref": "./examples/Credentials.json" } }, - "operationId": "services_GetServiceMemberCredentials", + "operationId": "servicemembers_listCredentials", "parameters": [ { "name": "serviceName", @@ -2344,11 +2373,11 @@ "tags": [ "ServiceMembers" ], "description": "Deletes the data uploaded by the server to Azure Active Directory Connect Health Service.", "x-ms-examples": { - "services_DeleteServiceMemberData": { + "servicemembers_deleteData": { "$ref": "./examples/DeleteServer.json" } }, - "operationId": "services_DeleteServiceMemberData", + "operationId": "servicemembers_deleteData", "parameters": [ { "name": "serviceName", @@ -2379,15 +2408,14 @@ "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/servicemembers/{serviceMemberId}/datafreshness": { "get": { - "tags": ["ServiceMembers"], - "description": - "Gets the last time when the server uploaded data to Azure Active Directory Connect Health Service.", + "tags": [ "ServiceMembers" ], + "description": "Gets the last time when the server uploaded data to Azure Active Directory Connect Health Service.", "x-ms-examples": { - "services_GetServiceMemberDataFreshness": { + "servicemembers_listDataFreshness": { "$ref": "./examples/Datafreshness.json" } }, - "operationId": "services_GetServiceMemberDataFreshness", + "operationId": "servicemembers_listDataFreshness", "parameters": [ { "name": "serviceName", @@ -2420,14 +2448,14 @@ }, "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/servicemembers/{serviceMemberId}/exportstatus": { "get": { - "tags": ["ServiceMembers"], + "tags": [ "ServiceMembers" ], "description": "Gets the export status.", "x-ms-examples": { - "services_GetServiceMemberExportStatus": { + "servicemembers_listExportStatus": { "$ref": "./examples/Server_ExportStatus.json" } }, - "operationId": "services_GetServiceMemberExportStatus", + "operationId": "servicemembers_listExportStatus", "parameters": [ { "name": "serviceName", @@ -2455,19 +2483,22 @@ "$ref": "#/definitions/ExportStatuses" } } + }, + "x-ms-pageable": { + "nextLinkName": "nextLink" } } }, "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/servicemembers/{serviceMemberId}/globalconfiguration": { "get": { - "tags": ["ServiceMembers"], + "tags": [ "ServiceMembers" ], "description": "Gets the global configuration.", "x-ms-examples": { - "services_GetGlobalConfiguration": { + "servicemembers_listGlobalConfiguration": { "$ref": "./examples/GlobalConfiguration.json" } }, - "operationId": "services_GetGlobalConfiguration", + "operationId": "servicemembers_listGlobalConfiguration", "parameters": [ { "name": "serviceName", @@ -2499,14 +2530,14 @@ }, "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/servicemembers/{serviceMemberId}/metrics/{metricName}/groups/{groupName}": { "get": { - "tags": ["Metrics"], + "tags": [ "Metrics" ], "description": "Gets the server related metrics for a given metric and group combination.", "x-ms-examples": { - "services_GetMetricsForServiceMember": { + "servicemembers_listMetrics": { "$ref": "./examples/Server_MetricSets.json" } }, - "operationId": "services_GetMetricsForServiceMember", + "operationId": "servicemembers_listMetrics", "parameters": [ { "name": "serviceName", @@ -2576,14 +2607,14 @@ }, "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/servicemembers/{serviceMemberId}/serviceconfiguration": { "get": { - "tags": ["ServiceMembers"], + "tags": [ "ServiceMembers" ], "description": "Gets the service configuration.", "x-ms-examples": { - "services_GetServiceConfiguration": { + "servicemembers_getServiceConfiguration": { "$ref": "./examples/ServiceConfiguration.json" } }, - "operationId": "services_GetServiceConfiguration", + "operationId": "servicemembers_getServiceConfiguration", "parameters": [ { "name": "serviceName", @@ -2615,14 +2646,14 @@ }, "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/TenantWhitelisting/{featureName}": { "get": { - "tags": ["Services"], + "tags": [ "Services" ], "description": "Checks if the tenant, to which a service is registered, is whitelisted to use a feature.", "x-ms-examples": { - "services_CheckTenantWhitelistingForFeature": { + "services_getTenantWhitelisting": { "$ref": "./examples/TenantWhitelisting.json" } }, - "operationId": "services_CheckTenantWhitelistingForFeature", + "operationId": "services_getTenantWhitelisting", "parameters": [ { "name": "serviceName", @@ -2654,6 +2685,23 @@ } }, "definitions": { + "AddsConfiguration": { + "description": "The list of key value properties.", + "type": "object", + "properties": { + "nextLink": { + "description": "The link used to get the next page of operations.", + "type": "string" + }, + "value": { + "description": "The value returned by the operation.", + "type": "array", + "items": { + "$ref": "#/definitions/Item" + } + } + } + }, "AdditionalInformation": { "description": "The addtional information for a property.", "type": "object", @@ -2719,7 +2767,12 @@ "description": "The list of ADDS service members.", "type": "object", "properties": { + "nextLink": { + "description": "The link used to get the next page of operations.", + "type": "string" + }, "value": { + "description": "The value returned by the operation.", "type": "array", "items": { "$ref": "#/definitions/AddsServiceMember" @@ -2796,7 +2849,11 @@ "ResolvedManually", "ResolvedByTimer", "ResolvedByStateChange" - ] + ], + "x-ms-enum": { + "name": "State", + "modelAsString": true + } }, "shortName": { "description": "The alert short name.", @@ -2927,6 +2984,7 @@ "properties": { "value": { "type": "array", + "description": "The value returned by the operation.", "items": { "$ref": "#/definitions/AlertFeedback" } @@ -2937,7 +2995,12 @@ "description": "The list of alerts for a service.", "type": "object", "properties": { + "nextLink": { + "description": "The link used to get the next page of operations.", + "type": "string" + }, "value": { + "description": "The value returned by the operation.", "type": "array", "items": { "$ref": "#/definitions/Alert" @@ -3296,6 +3359,7 @@ "type": "object", "properties": { "value": { + "description": "The value returned by the operation.", "type": "array", "items": { "$ref": "#/definitions/Connector" @@ -3347,6 +3411,7 @@ "type": "object", "properties": { "value": { + "description": "The value returned by the operation.", "type": "array", "items": { "$ref": "#/definitions/ConnectorConnectionError" @@ -3424,6 +3489,7 @@ "type": "object", "properties": { "value": { + "description": "The value returned by the operation.", "type": "array", "items": { "$ref": "#/definitions/ConnectorObjectError" @@ -3467,6 +3533,80 @@ } } }, + "Dimension": { + "description": "The connector object error.", + "type": "object", + "properties": { + "status": { + "description": "The health status for the domain controller.", + "type": "string", + "enum": [ + "Healthy", + "Warning", + "Error", + "NotMonitored", + "Missing" + ], + "x-ms-enum": { + "name": "HealthStatus", + "modelAsString": true + } + }, + "simpleProperties": { + "description": "List of service specific configuration properties.", + "type": "object", + "items": { + "$ref": "#/definitions/Items" + } + }, + "activeAlerts": { + "description": "The count of alerts that are currently active for the service.", + "type": "integer" + }, + "additionalInformation": { + "description": "The additional information related to the service.", + "type": "string" + }, + "lastUpdated": { + "description": "The date or time , in UTC, when the service properties were last updated.", + "type": "string", + "format": "date-time" + }, + "displayName": { + "description": "The display name of the service.", + "type": "string" + }, + "resolvedAlerts": { + "description": "The total count of alerts that has been resolved for the service.", + "type": "integer" + }, + "signature": { + "description": "The signature of the service.", + "type": "string" + }, + "type": { + "description": "The service type for the services onboarded to Azure Active Directory Connect Health. Depending on whether the service is monitoring, ADFS, Sync or ADDS roles, the service type can either be AdFederationService or AadSyncService or AdDomainService.", + "type": "string" + } + } + }, + "Dimensions": { + "description": "The list of dimensions.", + "type": "object", + "properties": { + "nextLink": { + "description": "The link used to get the next page of operations.", + "type": "string" + }, + "value": { + "description": "The value returned by the operation.", + "type": "array", + "items": { + "$ref": "#/definitions/Dimension" + } + } + } + }, "Display": { "description": "Displays the details related to operations supported by Azure Active Directory Connect Health.", "type": "object", @@ -3508,6 +3648,7 @@ "type": "object", "properties": { "value": { + "description": "The value returned by the operation.", "type": "array", "items": { "$ref": "#/definitions/ErrorCount" @@ -3703,6 +3844,7 @@ "type": "object", "properties": { "value": { + "description": "The value returned by the operation.", "type": "array", "items": { "$ref": "#/definitions/ExportError" @@ -3742,6 +3884,7 @@ "type": "object", "properties": { "value": { + "description": "The value returned by the operation.", "type": "array", "items": { "$ref": "#/definitions/ErrorReportUsersEntry" @@ -3778,7 +3921,12 @@ "description": "The list of export statuses.", "type": "object", "properties": { + "nextLink": { + "description": "The link used to get the next page of operations.", + "type": "string" + }, "value": { + "description": "The value returned by the operation.", "type": "array", "items": { "$ref": "#/definitions/ExportStatus" @@ -3821,8 +3969,7 @@ "type": "integer" }, "moniteredDcCount": { - "description": - "The number of domain controllers that are monitored by Azure Active Directory Connect Health.", + "description": "The number of domain controllers that are monitored by Azure Active Directory Connect Health.", "type": "integer" }, "totalDcCount": { @@ -3908,6 +4055,7 @@ "type": "object", "properties": { "value": { + "description": "The value returned by the operation.", "type": "array", "items": { "$ref": "#/definitions/Hotfix" @@ -3920,6 +4068,7 @@ "type": "object", "properties": { "value": { + "description": "The value returned by the operation.", "type": "array", "items": { "$ref": "#/definitions/ImportError" @@ -4108,6 +4257,7 @@ "type": "object", "properties": { "value": { + "description": "The value returned by the operation.", "type": "array", "items": { "$ref": "#/definitions/Item" @@ -4211,6 +4361,7 @@ "type": "object", "properties": { "value": { + "description": "The value returned by the operation.", "type": "array", "items": { "$ref": "#/definitions/ExportError" @@ -4236,6 +4387,23 @@ } } }, + "Metrics": { + "description": "The list of metric items.", + "type": "object", + "properties": { + "nextLink": { + "description": "The link used to get the next page of operations.", + "type": "string" + }, + "value": { + "description": "The value returned by the operation.", + "type": "array", + "items": { + "$ref": "#/definitions/Item" + } + } + } + }, "MetricMetadata": { "description": "The metric meta data", "type": "object", @@ -4272,8 +4440,7 @@ "type": "integer" }, "kind": { - "description": - "Indicates whether the dashboard to represent the metric is a line, bar,pie, area or donut chart.", + "description": "Indicates whether the dashboard to represent the metric is a line, bar,pie, area or donut chart.", "type": "string" }, "isDefault": { @@ -4294,7 +4461,12 @@ "description": "The list of metric metadata.", "type": "object", "properties": { + "nextLink": { + "description": "The link used to get the next page of operations.", + "type": "string" + }, "value": { + "description": "The value returned by the operation.", "type": "array", "items": { "$ref": "#/definitions/MetricMetadata" @@ -4303,8 +4475,7 @@ } }, "MetricSet": { - "description": - " The set of metric values. Example of a MetricSet are Values of token requests for a Server1 or RelyingParty1.", + "description": " The set of metric values. Example of a MetricSet are Values of token requests for a Server1 or RelyingParty1.", "type": "object", "properties": { "setName": { @@ -4367,6 +4538,7 @@ "type": "object", "properties": { "value": { + "description": "The value returned by the operation.", "type": "array", "items": { "$ref": "#/definitions/ModuleConfiguration" @@ -4715,6 +4887,7 @@ "type": "object", "properties": { "value": { + "description": "The value returned by the operation.", "type": "array", "items": { "$ref": "#/definitions/ReplicationSummary" @@ -4819,6 +4992,7 @@ "type": "object", "properties": { "value": { + "description": "The value returned by the operation.", "type": "array", "items": { "$ref": "#/definitions/RunProfile" @@ -4919,14 +5093,12 @@ "type": "string" }, "createdDate": { - "description": - "The date and time, in UTC, when the service was onboarded to Azure Active Directory Connect Health.", + "description": "The date and time, in UTC, when the service was onboarded to Azure Active Directory Connect Health.", "type": "string", "format": "date-time" }, "customNotificationEmails": { - "description": - "The list of additional emails that are configured to recieve notifications about the service.", + "description": "The list of additional emails that are configured to recieve notifications about the service.", "type": "array", "items": { "type": "string" @@ -4955,16 +5127,14 @@ "format": "date-time" }, "monitoringConfigurationsComputed": { - "description": - "The monitoring configuration of the service which determines what activities are monitored by Azure Active Directory Connect Health.", + "description": "The monitoring configuration of the service which determines what activities are monitored by Azure Active Directory Connect Health.", "type": "object", "items": { "$ref": "#/definitions/Items" } }, "monitoringConfigurationsCustomized": { - "description": - "The customized monitoring configuration of the service which determines what activities are monitored by Azure Active Directory Connect Health.", + "description": "The customized monitoring configuration of the service which determines what activities are monitored by Azure Active Directory Connect Health.", "type": "object", "items": { "$ref": "#/definitions/Items" @@ -5017,8 +5187,7 @@ "type": "string" }, "type": { - "description": - "The service type for the services onboarded to Azure Active Directory Connect Health. Depending on whether the service is monitoring, ADFS, Sync or ADDS roles, the service type can either be AdFederationService or AadSyncService or AdDomainService.", + "description": "The service type for the services onboarded to Azure Active Directory Connect Health. Depending on whether the service is monitoring, ADFS, Sync or ADDS roles, the service type can either be AdFederationService or AadSyncService or AdDomainService.", "type": "string" } } @@ -5027,7 +5196,12 @@ "description": "The list of services for a given onboarded tenant.", "type": "object", "properties": { + "nextLink": { + "description": "The link used to get the next page of operations.", + "type": "string" + }, "value": { + "description": "The value returned by the operation.", "type": "array", "items": { "$ref": "#/definitions/Service" @@ -5085,8 +5259,7 @@ "type": "string" }, "createdDate": { - "description": - "The date time , in UTC, when the server was onboaraded to Azure Active Directory Connect Health.", + "description": "The date time , in UTC, when the server was onboaraded to Azure Active Directory Connect Health.", "type": "string", "format": "date-time" }, @@ -5151,16 +5324,14 @@ "type": "string" }, "monitoringConfigurationsComputed": { - "description": - "The monitoring configuration of the server which determines what activities are monitored by Azure Active Directory Connect Health.", + "description": "The monitoring configuration of the server which determines what activities are monitored by Azure Active Directory Connect Health.", "type": "object", "items": { "$ref": "#/definitions/Items" } }, "monitoringConfigurationsCustomized": { - "description": - "The customized monitoring configuration of the server which determines what activities are monitored by Azure Active Directory Connect Health.", + "description": "The customized monitoring configuration of the server which determines what activities are monitored by Azure Active Directory Connect Health.", "type": "object", "items": { "$ref": "#/definitions/Items" @@ -5219,7 +5390,12 @@ "description": "The list of servers that are onboarded for a given service.", "type": "object", "properties": { + "nextLink": { + "description": "The link used to get the next page of operations.", + "type": "string" + }, "value": { + "description": "The value returned by the operation.", "type": "array", "items": { "$ref": "#/definitions/ServiceMember" @@ -5270,8 +5446,7 @@ }, "agentAutoUpdate": { "type": "boolean", - "description": - "Indicates if the tenant is configured to automatically receive updates for Azure Active Directory Connect Health client side features." + "description": "Indicates if the tenant is configured to automatically receive updates for Azure Active Directory Connect Health client side features." }, "alertSuppressionTimeInMins": { "type": "string", @@ -5294,8 +5469,7 @@ "devOpsTtl": { "type": "string", "format": "date-time", - "description": - "The date and time, in UTC, till when the tenant data can be seen by Microsoft through Azure portal." + "description": "The date and time, in UTC, till when the tenant data can be seen by Microsoft through Azure portal." }, "disabled": { "type": "boolean", @@ -5319,14 +5493,12 @@ "lastDisabled": { "type": "string", "format": "date-time", - "description": - "The date and time, in UTC, when the tenant was last disabled in Azure Active Directory Connect Health." + "description": "The date and time, in UTC, when the tenant was last disabled in Azure Active Directory Connect Health." }, "lastVerified": { "type": "string", "format": "date-time", - "description": - "The date and time, in UTC, when the tenant onboarding status in Azure Active Directory Connect Health was last verified." + "description": "The date and time, in UTC, when the tenant onboarding status in Azure Active Directory Connect Health was last verified." }, "onboarded": { "type": "boolean", @@ -5334,13 +5506,11 @@ }, "pksCertificate": { "type": "object", - "description": - "The certificate associated with the tenant to onboard data to Azure Active Directory Connect Health." + "description": "The certificate associated with the tenant to onboard data to Azure Active Directory Connect Health." }, "privatePreviewTenant": { "type": "boolean", - "description": - "Indicates if the tenant has signed up for private preview of Azure Active Directory Connect Health features." + "description": "Indicates if the tenant has signed up for private preview of Azure Active Directory Connect Health features." }, "tenantInQuarantine": { "type": "boolean", @@ -5361,8 +5531,7 @@ "type": "boolean" }, "onboardingDisplayUrl": { - "description": - "The display url, to help tenant navigate or onboard to Azure Active Directory Connect Health blade, based on tenant onboarding status.", + "description": "The display url, to help tenant navigate or onboard to Azure Active Directory Connect Health blade, based on tenant onboarding status.", "type": "string" } } From bb2fe8f35334359eb829456e5b0c6d3ca7aae6e0 Mon Sep 17 00:00:00 2001 From: gamitra <38512970+gamitra@users.noreply.github.com> Date: Tue, 1 May 2018 15:33:24 -0700 Subject: [PATCH 09/74] Updating OperationList.json --- .../stable/2014-01-01/examples/OperationList.json | 5 ++++- 1 file changed, 4 insertions(+), 1 deletion(-) diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/OperationList.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/OperationList.json index 898ba4c184d1..4dbc1b4eecf7 100644 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/OperationList.json +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/OperationList.json @@ -15,7 +15,10 @@ "resource": "Sample Resource" } } - ] + ], + "nextLink": null, + "totalCount": 0, + "continuationToken": null } } } From 5c89bdb756e2e1c52065c8d931ecf733ef321fd3 Mon Sep 17 00:00:00 2001 From: gamitra <38512970+gamitra@users.noreply.github.com> Date: Tue, 1 May 2018 15:53:12 -0700 Subject: [PATCH 10/74] Update swagger spec to add x-ms-pageable for all list operations --- .../2014-01-01/ADHybridHealthService.json | 58 ++++++++++++++++--- 1 file changed, 51 insertions(+), 7 deletions(-) diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json index afb636ff0111..b9136a18eff6 100644 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json @@ -701,11 +701,11 @@ "tags": [ "Adds" ], "description": "Gets the service related metrics for a given metric and group combination.", "x-ms-examples": { - "addsservices_listMetricMetadataForGroup": { + "addsservices_getMetricMetadataForGroup": { "$ref": "./examples/MetricSets.json" } }, - "operationId": "addsservices_listMetricMetadataForGroup", + "operationId": "addsservices_getMetricMetadataForGroup", "parameters": [ { "name": "serviceName", @@ -1024,6 +1024,9 @@ "$ref": "#/definitions/OperationListResponse" } } + }, + "x-ms-pageable": { + "nextLinkName": "nextLink" } } }, @@ -1547,6 +1550,9 @@ "$ref": "#/definitions/MergedExportErrors" } } + }, + "x-ms-pageable": { + "nextLinkName": null } } }, @@ -1662,6 +1668,9 @@ "$ref": "#/definitions/AlertFeedbacks" } } + }, + "x-ms-pageable": { + "nextLinkName": null } } }, @@ -1858,11 +1867,11 @@ "tags": [ "Metrics" ], "description": "Gets the service related metrics for a given metric and group combination.", "x-ms-examples": { - "services_listMetricMetadataForGroup": { + "services_getMetricMetadataForGroup": { "$ref": "./examples/MetricSets.json" } }, - "operationId": "services_listMetricMetadataForGroup", + "operationId": "services_getMetricMetadataForGroup", "parameters": [ { "name": "serviceName", @@ -1989,6 +1998,9 @@ "$ref": "#/definitions/Items" } } + }, + "x-ms-pageable": { + "nextLinkName": null } } }, @@ -2028,6 +2040,9 @@ "$ref": "#/definitions/ErrorReportUsersEntries" } } + }, + "x-ms-pageable": { + "nextLinkName": null } } }, @@ -2318,6 +2333,9 @@ "$ref": "#/definitions/Connectors" } } + }, + "x-ms-pageable": { + "nextLinkName": null } } }, @@ -2365,6 +2383,9 @@ "$ref": "#/definitions/Credential" } } + }, + "x-ms-pageable": { + "nextLinkName": null } } }, @@ -2440,9 +2461,12 @@ "200": { "description": " ", "schema": { - "$ref": "#/definitions/DataFreshnessDetail" + "$ref": "#/definitions/DataFreshness" } } + }, + "x-ms-pageable": { + "nextLinkName": null } } }, @@ -2525,6 +2549,9 @@ "$ref": "#/definitions/GlobalConfiguration" } } + }, + "x-ms-pageable": { + "nextLinkName": null } } }, @@ -2533,11 +2560,11 @@ "tags": [ "Metrics" ], "description": "Gets the server related metrics for a given metric and group combination.", "x-ms-examples": { - "servicemembers_listMetrics": { + "servicemembers_getMetrics": { "$ref": "./examples/Server_MetricSets.json" } }, - "operationId": "servicemembers_listMetrics", + "operationId": "servicemembers_getMetrics", "parameters": [ { "name": "serviceName", @@ -3518,6 +3545,23 @@ } } }, + "DataFreshness":{ + "description": "The list of dimensions.", + "type": "object", + "properties": { + "nextLink": { + "description": "The link used to get the next page of operations.", + "type": "string" + }, + "value": { + "description": "The value returned by the operation.", + "type": "array", + "items": { + "$ref": "#/definitions/DataFreshnessDetail" + } + } + } + }, "DataFreshnessDetail": { "description": "The data freshness details for the server.", "type": "object", From 6daa1c59e56005dd992763287da397ceedcb2be9 Mon Sep 17 00:00:00 2001 From: gamitra <38512970+gamitra@users.noreply.github.com> Date: Tue, 1 May 2018 16:47:19 -0700 Subject: [PATCH 11/74] Updating swagger spec From 9797c31259e64bd21baf23461aca7e48c212742a Mon Sep 17 00:00:00 2001 From: gamitra <38512970+gamitra@users.noreply.github.com> Date: Tue, 1 May 2018 17:06:45 -0700 Subject: [PATCH 12/74] Reverting updates to check if build break is fixed --- .../2014-01-01/ADHybridHealthService.json | 58 +++---------------- 1 file changed, 7 insertions(+), 51 deletions(-) diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json index b9136a18eff6..afb636ff0111 100644 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json @@ -701,11 +701,11 @@ "tags": [ "Adds" ], "description": "Gets the service related metrics for a given metric and group combination.", "x-ms-examples": { - "addsservices_getMetricMetadataForGroup": { + "addsservices_listMetricMetadataForGroup": { "$ref": "./examples/MetricSets.json" } }, - "operationId": "addsservices_getMetricMetadataForGroup", + "operationId": "addsservices_listMetricMetadataForGroup", "parameters": [ { "name": "serviceName", @@ -1024,9 +1024,6 @@ "$ref": "#/definitions/OperationListResponse" } } - }, - "x-ms-pageable": { - "nextLinkName": "nextLink" } } }, @@ -1550,9 +1547,6 @@ "$ref": "#/definitions/MergedExportErrors" } } - }, - "x-ms-pageable": { - "nextLinkName": null } } }, @@ -1668,9 +1662,6 @@ "$ref": "#/definitions/AlertFeedbacks" } } - }, - "x-ms-pageable": { - "nextLinkName": null } } }, @@ -1867,11 +1858,11 @@ "tags": [ "Metrics" ], "description": "Gets the service related metrics for a given metric and group combination.", "x-ms-examples": { - "services_getMetricMetadataForGroup": { + "services_listMetricMetadataForGroup": { "$ref": "./examples/MetricSets.json" } }, - "operationId": "services_getMetricMetadataForGroup", + "operationId": "services_listMetricMetadataForGroup", "parameters": [ { "name": "serviceName", @@ -1998,9 +1989,6 @@ "$ref": "#/definitions/Items" } } - }, - "x-ms-pageable": { - "nextLinkName": null } } }, @@ -2040,9 +2028,6 @@ "$ref": "#/definitions/ErrorReportUsersEntries" } } - }, - "x-ms-pageable": { - "nextLinkName": null } } }, @@ -2333,9 +2318,6 @@ "$ref": "#/definitions/Connectors" } } - }, - "x-ms-pageable": { - "nextLinkName": null } } }, @@ -2383,9 +2365,6 @@ "$ref": "#/definitions/Credential" } } - }, - "x-ms-pageable": { - "nextLinkName": null } } }, @@ -2461,12 +2440,9 @@ "200": { "description": " ", "schema": { - "$ref": "#/definitions/DataFreshness" + "$ref": "#/definitions/DataFreshnessDetail" } } - }, - "x-ms-pageable": { - "nextLinkName": null } } }, @@ -2549,9 +2525,6 @@ "$ref": "#/definitions/GlobalConfiguration" } } - }, - "x-ms-pageable": { - "nextLinkName": null } } }, @@ -2560,11 +2533,11 @@ "tags": [ "Metrics" ], "description": "Gets the server related metrics for a given metric and group combination.", "x-ms-examples": { - "servicemembers_getMetrics": { + "servicemembers_listMetrics": { "$ref": "./examples/Server_MetricSets.json" } }, - "operationId": "servicemembers_getMetrics", + "operationId": "servicemembers_listMetrics", "parameters": [ { "name": "serviceName", @@ -3545,23 +3518,6 @@ } } }, - "DataFreshness":{ - "description": "The list of dimensions.", - "type": "object", - "properties": { - "nextLink": { - "description": "The link used to get the next page of operations.", - "type": "string" - }, - "value": { - "description": "The value returned by the operation.", - "type": "array", - "items": { - "$ref": "#/definitions/DataFreshnessDetail" - } - } - } - }, "DataFreshnessDetail": { "description": "The data freshness details for the server.", "type": "object", From e7ce7447dbddef0f1d6ab32520d10a3d95f17f2a Mon Sep 17 00:00:00 2001 From: gamitra <38512970+gamitra@users.noreply.github.com> Date: Tue, 1 May 2018 17:18:47 -0700 Subject: [PATCH 13/74] Incremental update to fix build related issue --- .../stable/2014-01-01/ADHybridHealthService.json | 7 +++++-- 1 file changed, 5 insertions(+), 2 deletions(-) diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json index afb636ff0111..08a6dda2ed68 100644 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json @@ -701,11 +701,11 @@ "tags": [ "Adds" ], "description": "Gets the service related metrics for a given metric and group combination.", "x-ms-examples": { - "addsservices_listMetricMetadataForGroup": { + "addsservices_getMetricMetadataForGroup": { "$ref": "./examples/MetricSets.json" } }, - "operationId": "addsservices_listMetricMetadataForGroup", + "operationId": "addsservices_getMetricMetadataForGroup", "parameters": [ { "name": "serviceName", @@ -1024,6 +1024,9 @@ "$ref": "#/definitions/OperationListResponse" } } + }, + "x-ms-pageable": { + "nextLinkName": "nextLink" } } }, From 82198cb0eaa205579f1f688c44426069f6ba614d Mon Sep 17 00:00:00 2001 From: gamitra <38512970+gamitra@users.noreply.github.com> Date: Tue, 1 May 2018 17:26:33 -0700 Subject: [PATCH 14/74] Incremental Fix to identify build break issue --- .../stable/2014-01-01/ADHybridHealthService.json | 3 +++ 1 file changed, 3 insertions(+) diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json index 08a6dda2ed68..d33c593d8026 100644 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json @@ -1550,6 +1550,9 @@ "$ref": "#/definitions/MergedExportErrors" } } + }, + "x-ms-pageable": { + "nextLinkName": null } } }, From 8300f2533477582feddd01284de4dcac79b5876d Mon Sep 17 00:00:00 2001 From: gamitra <38512970+gamitra@users.noreply.github.com> Date: Tue, 1 May 2018 17:43:10 -0700 Subject: [PATCH 15/74] Incremental change to identify build break --- .../stable/2014-01-01/ADHybridHealthService.json | 13 +++++++++++-- 1 file changed, 11 insertions(+), 2 deletions(-) diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json index d33c593d8026..4f9942a1d272 100644 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json @@ -1668,6 +1668,9 @@ "$ref": "#/definitions/AlertFeedbacks" } } + }, + "x-ms-pageable": { + "nextLinkName": null } } }, @@ -1864,11 +1867,11 @@ "tags": [ "Metrics" ], "description": "Gets the service related metrics for a given metric and group combination.", "x-ms-examples": { - "services_listMetricMetadataForGroup": { + "services_getMetricMetadataForGroup": { "$ref": "./examples/MetricSets.json" } }, - "operationId": "services_listMetricMetadataForGroup", + "operationId": "services_getMetricMetadataForGroup", "parameters": [ { "name": "serviceName", @@ -1995,6 +1998,9 @@ "$ref": "#/definitions/Items" } } + }, + "x-ms-pageable": { + "nextLinkName": null } } }, @@ -2034,6 +2040,9 @@ "$ref": "#/definitions/ErrorReportUsersEntries" } } + }, + "x-ms-pageable": { + "nextLinkName": null } } }, From 285738598435ce825fd274a17b15a40bec9c16a9 Mon Sep 17 00:00:00 2001 From: gamitra <38512970+gamitra@users.noreply.github.com> Date: Tue, 1 May 2018 17:53:53 -0700 Subject: [PATCH 16/74] Address review comments --- .../2014-01-01/ADHybridHealthService.json | 35 +++++++++++++++++-- 1 file changed, 32 insertions(+), 3 deletions(-) diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json index 4f9942a1d272..f8493cc7e399 100644 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json @@ -2333,6 +2333,9 @@ "$ref": "#/definitions/Connectors" } } + }, + "x-ms-pageable": { + "nextLinkName": null } } }, @@ -2380,6 +2383,9 @@ "$ref": "#/definitions/Credential" } } + }, + "x-ms-pageable": { + "nextLinkName": null } } }, @@ -2455,9 +2461,12 @@ "200": { "description": " ", "schema": { - "$ref": "#/definitions/DataFreshnessDetail" + "$ref": "#/definitions/DataFreshness" } } + }, + "x-ms-pageable": { + "nextLinkName": null } } }, @@ -2540,6 +2549,9 @@ "$ref": "#/definitions/GlobalConfiguration" } } + }, + "x-ms-pageable": { + "nextLinkName": null } } }, @@ -2548,11 +2560,11 @@ "tags": [ "Metrics" ], "description": "Gets the server related metrics for a given metric and group combination.", "x-ms-examples": { - "servicemembers_listMetrics": { + "servicemembers_getMetrics": { "$ref": "./examples/Server_MetricSets.json" } }, - "operationId": "servicemembers_listMetrics", + "operationId": "servicemembers_getMetrics", "parameters": [ { "name": "serviceName", @@ -3533,6 +3545,23 @@ } } }, + "DataFreshness": { + "description": "The list of dimensions.", + "type": "object", + "properties": { + "nextLink": { + "description": "The link used to get the next page of operations.", + "type": "string" + }, + "value": { + "description": "The value returned by the operation.", + "type": "array", + "items": { + "$ref": "#/definitions/DataFreshnessDetail" + } + } + } + }, "DataFreshnessDetail": { "description": "The data freshness details for the server.", "type": "object", From 6c70795111203647c66f65dab3ab9f6bcee404f4 Mon Sep 17 00:00:00 2001 From: gamitra <38512970+gamitra@users.noreply.github.com> Date: Tue, 1 May 2018 17:54:51 -0700 Subject: [PATCH 17/74] Addressing review comments From ea1a824fd9edc57cb91e4023a40b4dc4929bb345 Mon Sep 17 00:00:00 2001 From: gamitra <38512970+gamitra@users.noreply.github.com> Date: Tue, 1 May 2018 18:09:58 -0700 Subject: [PATCH 18/74] Update Datafreshness.json --- .../stable/2014-01-01/examples/Datafreshness.json | 6 +----- 1 file changed, 1 insertion(+), 5 deletions(-) diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Datafreshness.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Datafreshness.json index 82906d17f194..c3a349df78b3 100644 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Datafreshness.json +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Datafreshness.json @@ -7,13 +7,9 @@ "responses": { "200": { "body": { - "value": [ - { "key": "DataFreshnessKeyName", "value": "2015-03-06T17:41:34.305Z" - } - ] } } } -} \ No newline at end of file +} From bb29025d3696df58ec81514a0cb055d634560772 Mon Sep 17 00:00:00 2001 From: gamitra <38512970+gamitra@users.noreply.github.com> Date: Tue, 1 May 2018 18:12:25 -0700 Subject: [PATCH 19/74] Fixing break --- .../2014-01-01/ADHybridHealthService.json | 30 +++---------------- 1 file changed, 4 insertions(+), 26 deletions(-) diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json index f8493cc7e399..2d03a40f53c2 100644 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json @@ -2461,12 +2461,9 @@ "200": { "description": " ", "schema": { - "$ref": "#/definitions/DataFreshness" + "$ref": "#/definitions/DataFreshnessDetails" } } - }, - "x-ms-pageable": { - "nextLinkName": null } } }, @@ -3545,38 +3542,19 @@ } } }, - "DataFreshness": { - "description": "The list of dimensions.", + "DataFreshnessDetails": { + "description": "The list of data and their upload timestamp.", "type": "object", "properties": { - "nextLink": { - "description": "The link used to get the next page of operations.", - "type": "string" - }, "value": { "description": "The value returned by the operation.", "type": "array", "items": { - "$ref": "#/definitions/DataFreshnessDetail" + "$ref": "#/definitions/Item" } } } }, - "DataFreshnessDetail": { - "description": "The data freshness details for the server.", - "type": "object", - "properties": { - "serviceId": { - "description": "The service Id to whom the server is onboarded to.", - "type": "string" - }, - "lastDataUploadTime": { - "description": "The date time , in UTC, when data was last uploaded by the server.", - "type": "string", - "format": "date-time" - } - } - }, "Dimension": { "description": "The connector object error.", "type": "object", From 87b8c30dfa82087b3b452b2676c05a00d675a79c Mon Sep 17 00:00:00 2001 From: gamitra <38512970+gamitra@users.noreply.github.com> Date: Tue, 1 May 2018 18:28:11 -0700 Subject: [PATCH 20/74] Update ADHybridHealthService.json --- .../2014-01-01/ADHybridHealthService.json | 23 +++++++++++-------- 1 file changed, 13 insertions(+), 10 deletions(-) diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json index 2d03a40f53c2..7d462c3cac72 100644 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json @@ -2432,7 +2432,8 @@ "tags": [ "ServiceMembers" ], "description": "Gets the last time when the server uploaded data to Azure Active Directory Connect Health Service.", "x-ms-examples": { - "servicemembers_listDataFreshness": { + "servicemembers_list + ": { "$ref": "./examples/Datafreshness.json" } }, @@ -2461,7 +2462,7 @@ "200": { "description": " ", "schema": { - "$ref": "#/definitions/DataFreshnessDetails" + "$ref": "#/definitions/DataFreshnessDetail" } } } @@ -3542,16 +3543,18 @@ } } }, - "DataFreshnessDetails": { - "description": "The list of data and their upload timestamp.", + "DataFreshnessDetail": { + "description": "The data freshness details for the server.", "type": "object", "properties": { - "value": { - "description": "The value returned by the operation.", - "type": "array", - "items": { - "$ref": "#/definitions/Item" - } + "serviceId": { + "description": "The service Id to whom the server is onboarded to.", + "type": "string" + }, + "lastDataUploadTime": { + "description": "The date time , in UTC, when data was last uploaded by the server.", + "type": "string", + "format": "date-time" } } }, From b256b2f40b2f7dc2d5b3791997bbabaa101d1fd1 Mon Sep 17 00:00:00 2001 From: gamitra <38512970+gamitra@users.noreply.github.com> Date: Tue, 1 May 2018 18:36:01 -0700 Subject: [PATCH 21/74] Update Datafreshness.json --- .../stable/2014-01-01/examples/Datafreshness.json | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Datafreshness.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Datafreshness.json index c3a349df78b3..1ad2374a08ba 100644 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Datafreshness.json +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Datafreshness.json @@ -7,8 +7,12 @@ "responses": { "200": { "body": { + "value": [ + { "key": "DataFreshnessKeyName", "value": "2015-03-06T17:41:34.305Z" + } + ] } } } From 0c001a4a05e3b627067f1a9fecc6db6fe733e75d Mon Sep 17 00:00:00 2001 From: gamitra <38512970+gamitra@users.noreply.github.com> Date: Tue, 1 May 2018 18:36:18 -0700 Subject: [PATCH 22/74] Update Datafreshness.json From dbc2517bf21b35fba591dc90c7cbfdf3fe4ee69f Mon Sep 17 00:00:00 2001 From: gamitra <38512970+gamitra@users.noreply.github.com> Date: Tue, 1 May 2018 18:46:25 -0700 Subject: [PATCH 23/74] Last known good --- .../stable/2014-01-01/ADHybridHealthService.json | 16 +++------------- 1 file changed, 3 insertions(+), 13 deletions(-) diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json index 7d462c3cac72..4f9942a1d272 100644 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json @@ -2333,9 +2333,6 @@ "$ref": "#/definitions/Connectors" } } - }, - "x-ms-pageable": { - "nextLinkName": null } } }, @@ -2383,9 +2380,6 @@ "$ref": "#/definitions/Credential" } } - }, - "x-ms-pageable": { - "nextLinkName": null } } }, @@ -2432,8 +2426,7 @@ "tags": [ "ServiceMembers" ], "description": "Gets the last time when the server uploaded data to Azure Active Directory Connect Health Service.", "x-ms-examples": { - "servicemembers_list - ": { + "servicemembers_listDataFreshness": { "$ref": "./examples/Datafreshness.json" } }, @@ -2547,9 +2540,6 @@ "$ref": "#/definitions/GlobalConfiguration" } } - }, - "x-ms-pageable": { - "nextLinkName": null } } }, @@ -2558,11 +2548,11 @@ "tags": [ "Metrics" ], "description": "Gets the server related metrics for a given metric and group combination.", "x-ms-examples": { - "servicemembers_getMetrics": { + "servicemembers_listMetrics": { "$ref": "./examples/Server_MetricSets.json" } }, - "operationId": "servicemembers_getMetrics", + "operationId": "servicemembers_listMetrics", "parameters": [ { "name": "serviceName", From 02e26f6d4466069b84a20a9aee30b63b5fa2bdb7 Mon Sep 17 00:00:00 2001 From: gamitra <38512970+gamitra@users.noreply.github.com> Date: Tue, 1 May 2018 18:52:18 -0700 Subject: [PATCH 24/74] Update ADHybridHealthService.json --- .../stable/2014-01-01/ADHybridHealthService.json | 13 +++++++++++-- 1 file changed, 11 insertions(+), 2 deletions(-) diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json index 4f9942a1d272..e68e938a3e4b 100644 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json @@ -2333,6 +2333,9 @@ "$ref": "#/definitions/Connectors" } } + }, + "x-ms-pageable": { + "nextLinkName": null } } }, @@ -2380,6 +2383,9 @@ "$ref": "#/definitions/Credential" } } + }, + "x-ms-pageable": { + "nextLinkName": null } } }, @@ -2540,6 +2546,9 @@ "$ref": "#/definitions/GlobalConfiguration" } } + }, + "x-ms-pageable": { + "nextLinkName": null } } }, @@ -2548,11 +2557,11 @@ "tags": [ "Metrics" ], "description": "Gets the server related metrics for a given metric and group combination.", "x-ms-examples": { - "servicemembers_listMetrics": { + "servicemembers_getMetrics": { "$ref": "./examples/Server_MetricSets.json" } }, - "operationId": "servicemembers_listMetrics", + "operationId": "servicemembers_getMetrics", "parameters": [ { "name": "serviceName", From 62218bcbcd9158f2a0c3dad17bf79d931cd79818 Mon Sep 17 00:00:00 2001 From: gamitra <38512970+gamitra@users.noreply.github.com> Date: Tue, 1 May 2018 19:17:21 -0700 Subject: [PATCH 25/74] Update ADHybridHealthService.json --- .../2014-01-01/ADHybridHealthService.json | 5229 ++++++++--------- 1 file changed, 2605 insertions(+), 2624 deletions(-) diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json index e68e938a3e4b..29dce056d7af 100644 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json @@ -1,2713 +1,2694 @@ { - "swagger": "2.0", - "info": { - "version": "2014-01-01", - "title": "ADHybridHealthService", - "description": "REST APIs for Azure Active Drectory Connect Health" - }, - "host": "management.azure.com", - "schemes": ["https"], - "consumes": ["application/json"], - "produces": ["application/json"], - "paths": { - "/providers/Microsoft.ADHybridHealthService/addsservices": { - "get": { - "tags": ["Adds"], - "description": - "Gets the details of Active Directory Domain Service, for a tenant, that are onboarded to Azure Active Directory Connect Health.", - "operationId": "addsservices_list", - "x-ms-examples": { - "addsservices_list": { - "$ref": "./examples/Services.json" - } + "swagger": "2.0", + "info": { + "version": "2014-01-01", + "title": "ADHybridHealthService", + "description": "REST APIs for Azure Active Drectory Connect Health" + }, + "host": "management.azure.com", + "schemes": [ "https" ], + "consumes": [ "application/json" ], + "produces": [ "application/json" ], + "paths": { + "/providers/Microsoft.ADHybridHealthService/addsservices": { + "get": { + "tags": [ "Adds" ], + "description": "Gets the details of Active Directory Domain Service, for a tenant, that are onboarded to Azure Active Directory Connect Health.", + "operationId": "addsservices_list", + "x-ms-examples": { + "addsservices_list": { + "$ref": "./examples/Services.json" + } + }, + "parameters": [ + { + "name": "$filter", + "in": "query", + "description": "The service property filter to apply.", + "required": false, + "type": "string" + }, + { + "name": "serviceType", + "in": "query", + "description": "The service type for the services onboarded to Azure Active Directory Connect Health. Depending on whether the service is monitoring, ADFS, Sync or ADDS roles, the service type can either be AdFederationService or AadSyncService or AdDomainService.", + "required": false, + "type": "string" + }, + { + "name": "skipCount", + "in": "query", + "description": "The skip count, which specifies the number of elements that can be bypassed from a sequence and then return the remaining elements.", + "required": false, + "type": "integer" + }, + { + "name": "takeCount", + "in": "query", + "description": "The take count , which specifies the number of elements that can be returned from a sequence.", + "required": false, + "type": "integer" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/Services" + } + } + }, + "x-ms-pageable": { + "nextLinkName": "nextLink" + } + }, + "post": { + "tags": [ "Adds" ], + "description": "Onboards a service for a given tenant in Azure Active Directory Connect Health.", + "operationId": "addsservices_add", + "x-ms-examples": { + "addsservices_add": { + "$ref": "./examples/AddService.json" + } + }, + "parameters": [ + { + "$ref": "#/parameters/apiVersionParameter" + }, + { + "name": "service", + "in": "body", + "description": "The service object.", + "required": true, + "schema": { + "$ref": "#/definitions/Service" + } + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/Service" + } + } + } + } }, - "parameters": [ - { - "name": "$filter", - "in": "query", - "description": "The service property filter to apply.", - "required": false, - "type": "string" - }, - { - "name": "serviceType", - "in": "query", - "description": - "The service type for the services onboarded to Azure Active Directory Connect Health. Depending on whether the service is monitoring, ADFS, Sync or ADDS roles, the service type can either be AdFederationService or AadSyncService or AdDomainService.", - "required": false, - "type": "string" - }, - { - "name": "skipCount", - "in": "query", - "description": - "The skip count, which specifies the number of elements that can be bypassed from a sequence and then return the remaining elements.", - "required": false, - "type": "integer" - }, - { - "name": "takeCount", - "in": "query", - "description": - "The take count , which specifies the number of elements that can be returned from a sequence.", - "required": false, - "type": "integer" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/Services" + "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}": { + "get": { + "tags": [ "Services" ], + "description": "Gets the details of an Active Directory Domain Service for a tenant having Azure AD Premium license and is onboarded to Azure Active Directory Connect Health.", + "x-ms-examples": { + "addsservices_get": { + "$ref": "./examples/Service.json" + } + }, + "operationId": "addsservices_get", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/Service" + } + } + } + }, + "delete": { + "tags": [ "Services" ], + "description": "Deletes an Active Directory Domain Service which is onboarded to Azure Active Directory Connect Health.", + "x-ms-examples": { + "addsservices_delete": { + "$ref": "./examples/DeleteService.json" + } + }, + "operationId": "addsservices_delete", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service which needs to be deleted.", + "required": true, + "type": "string" + }, + { + "name": "confirm", + "in": "query", + "description": "Indicates if the service will be permanently deleted or disabled. True indicates that the service will be permanently deleted and False indicates that the service will be marked disabled and then deleted after 30 days, if it is not re-registered.", + "required": false, + "type": "boolean" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "204": { + "description": " " + } + } + }, + "patch": { + "tags": [ "Services" ], + "description": "Updates an Active Directory Domain Service properties of an onboarded service.", + "x-ms-examples": { + "addsservices_update": { + "$ref": "./examples/UpdateService.json" + } + }, + "operationId": "addsservices_update", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service which needs to be deleted.", + "required": true, + "type": "string" + }, + { + "name": "service", + "in": "body", + "description": "The service object.", + "required": true, + "schema": { + "$ref": "#/definitions/Service" + } + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/Service" + } + } + } } - } }, - "x-ms-pageable": { - "nextLinkName": "nextLink" - } - }, - "post": { - "tags": ["Adds"], - "description": "Onboards a service for a given tenant in Azure Active Directory Connect Health.", - "operationId": "addsservices_add", - "x-ms-examples": { - "addsservices_add": { - "$ref": "./examples/AddService.json" - } + "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/alerts": { + "get": { + "tags": [ "Adds" ], + "description": "Gets the alerts for a given Active Directory Domain Service.", + "x-ms-examples": { + "alerts_listAlerts": { + "$ref": "./examples/Alerts.json" + } + }, + "operationId": "alerts_listAddsAlerts", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "$filter", + "in": "query", + "description": "The alert property filter to apply.", + "required": false, + "type": "string" + }, + { + "name": "state", + "in": "query", + "description": "The alert state to query for.", + "required": false, + "type": "string" + }, + { + "name": "from", + "in": "query", + "description": "The start date to query for.", + "required": false, + "type": "string", + "format": "date-time" + }, + { + "name": "to", + "in": "query", + "description": "The end date till when to query for.", + "required": false, + "type": "string", + "format": "date-time" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/Alerts" + } + } + }, + "x-ms-pageable": { + "nextLinkName": "nextLink" + } + } }, - "parameters": [ - { - "$ref": "#/parameters/apiVersionParameter" - }, - { - "name": "service", - "in": "body", - "description": "The service object.", - "required": true, - "schema": { - "$ref": "#/definitions/Service" + "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/configuration": { + "get": { + "tags": [ "Adds" ], + "description": "Gets the service configurations.", + "x-ms-examples": { + "configuration_listAddsConfigurations": { + "$ref": "./examples/AddsConfiguration.json" + } + }, + "operationId": "configuration_listAddsConfigurations", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "grouping", + "in": "query", + "description": "The grouping for configurations.", + "required": false, + "type": "string" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/AddsConfiguration" + } + }, + "400": { + "description": "Bad Request. This is the response code when the tenant is not onboarded to Azure Active Directory Connect Health.Exception will not be thrown." + } + }, + "x-ms-pageable": { + "nextLinkName": "nextLink" + } } - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/Service" + }, + "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/dimensions/{dimension}": { + "get": { + "tags": [ "Adds" ], + "description": "Gets the dimensions for a given dimension type in a server.", + "x-ms-examples": { + "dimensions_listAddsDimensions": { + "$ref": "./examples/Dimensions.json" + } + }, + "operationId": "dimensions_listAddsDimensions", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "dimension", + "in": "path", + "description": "The dimension type.", + "required": true, + "type": "string" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/Dimensions" + } + } + }, + "x-ms-pageable": { + "nextLinkName": "nextLink" + } } - } - } - } - }, - "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}": { - "get": { - "tags": ["Services"], - "description": - "Gets the details of an Active Directory Domain Service for a tenant having Azure AD Premium license and is onboarded to Azure Active Directory Connect Health.", - "x-ms-examples": { - "addsservices_get": { - "$ref": "./examples/Service.json" - } }, - "operationId": "addsservices_get", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/Service" + "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/addsservicemembers": { + "get": { + "tags": [ "Adds" ], + "description": "Gets the details of the Active Directory Domain servers, for a given Active Directory Domain Service, that are onboarded to Azure Active Directory Connect Health.", + "x-ms-examples": { + "addsservicemembers_list": { + "$ref": "./examples/AddsServiceMembers.json" + } + }, + "operationId": "addsservicemembers_list", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "$filter", + "in": "query", + "description": "The server property filter to apply.", + "required": false, + "type": "string" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/AddsServiceMembers" + } + } + }, + "x-ms-pageable": { + "nextLinkName": "nextLink" + } } - } - } - }, - "delete": { - "tags": ["Services"], - "description": - "Deletes an Active Directory Domain Service which is onboarded to Azure Active Directory Connect Health.", - "x-ms-examples": { - "addsservices_delete": { - "$ref": "./examples/DeleteService.json" - } }, - "operationId": "addsservices_delete", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service which needs to be deleted.", - "required": true, - "type": "string" - }, - { - "name": "confirm", - "in": "query", - "description": - "Indicates if the service will be permanently deleted or disabled. True indicates that the service will be permanently deleted and False indicates that the service will be marked disabled and then deleted after 30 days, if it is not re-registered.", - "required": false, - "type": "boolean" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "204": { - "description": " " - } - } - }, - "patch": { - "tags": [ "Services" ], - "description": "Updates an Active Directory Domain Service properties of an onboarded service.", - "x-ms-examples": { - "addsservices_update": { - "$ref": "./examples/UpdateService.json" - } + "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/addomainservicemembers": { + "get": { + "tags": [ "Adds" ], + "description": "Gets the details of the servers, for a given Active Directory Domain Service, that are onboarded to Azure Active Directory Connect Health.", + "x-ms-examples": { + "addomainservicemembers_list": { + "$ref": "./examples/AddomainServiceMembers.json" + } + }, + "operationId": "addomainservicemembers_list", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "$filter", + "in": "query", + "description": "The server property filter to apply.", + "required": false, + "type": "string" + }, + { + "name": "isGroupbySite", + "in": "query", + "description": "Indicates if the result should be grouped by site or not.", + "required": true, + "type": "boolean" + }, + { + "name": "query", + "in": "query", + "description": "The custom query.", + "required": false, + "type": "string" + }, + { + "name": "nextPartitionKey", + "in": "query", + "description": "The next partition key to query for.", + "required": false, + "type": "string" + }, + { + "name": "nextRowKey", + "in": "query", + "description": "The next row key to query for.", + "required": false, + "type": "string" + }, + { + "name": "takeCount", + "in": "query", + "description": "The take count , which specifies the number of elements that can be returned from a sequence.", + "required": false, + "type": "integer" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/AddsServiceMembers" + } + } + }, + "x-ms-pageable": { + "nextLinkName": "nextLink" + } + } }, - "operationId": "addsservices_update", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service which needs to be deleted.", - "required": true, - "type": "string" - }, - { - "name": "service", - "in": "body", - "description": "The service object.", - "required": true, - "schema": { - "$ref": "#/definitions/Service" + "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/forestsummary": { + "get": { + "tags": [ "Adds" ], + "description": "Gets the forest summary for a given Active Directory Domain Service, that is onboarded to Azure Active Directory Connect Health.", + "x-ms-examples": { + "addsservices_getforestSummary": { + "$ref": "./examples/ForestSummary.json" + } + }, + "operationId": "addsservices_getforestSummary", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/ForestSummary" + } + } + } } - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/Service" + }, + "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/metrics/{metricName}/groups/{groupName}/average": { + "get": { + "tags": [ "Adds" ], + "description": "Gets the average of the metric values for a given metric and group combination.", + "x-ms-examples": { + "addsservices_listMetricsAverage": { + "$ref": "./examples/Metrics.json" + } + }, + "operationId": "addsservices_listMetricsAverage", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "metricName", + "in": "path", + "description": "The metric name", + "required": true, + "type": "string" + }, + { + "name": "groupName", + "in": "path", + "description": "The group name", + "required": true, + "type": "string" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/Metrics" + } + } + }, + "x-ms-pageable": { + "nextLinkName": "nextLink" + } } - } - } - } - }, - "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/alerts": { - "get": { - "tags": [ "Adds" ], - "description": "Gets the alerts for a given Active Directory Domain Service.", - "x-ms-examples": { - "alerts_listAlerts": { - "$ref": "./examples/Alerts.json" - } }, - "operationId": "alerts_listAddsAlerts", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "$filter", - "in": "query", - "description": "The alert property filter to apply.", - "required": false, - "type": "string" - }, - { - "name": "state", - "in": "query", - "description": "The alert state to query for.", - "required": false, - "type": "string" - }, - { - "name": "from", - "in": "query", - "description": "The start date to query for.", - "required": false, - "type": "string", - "format": "date-time" - }, - { - "name": "to", - "in": "query", - "description": "The end date till when to query for.", - "required": false, - "type": "string", - "format": "date-time" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/Alerts" + "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/metrics/{metricName}/groups/{groupName}/sum": { + "get": { + "tags": [ "Adds" ], + "description": "Gets the sum of the metric values for a given metric and group combination.", + "x-ms-examples": { + "addsservices_listMetricsSum": { + "$ref": "./examples/Metrics.json" + } + }, + "operationId": "addsservices_listMetricsSum", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "metricName", + "in": "path", + "description": "The metric name", + "required": true, + "type": "string" + }, + { + "name": "groupName", + "in": "path", + "description": "The group name", + "required": true, + "type": "string" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/Metrics" + } + } + }, + "x-ms-pageable": { + "nextLinkName": "nextLink" + } } - } }, - "x-ms-pageable": { - "nextLinkName": "nextLink" - } - } - }, - "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/configuration": { - "get": { - "tags": [ "Adds" ], - "description": "Gets the service configurations.", - "x-ms-examples": { - "configuration_listAddsConfigurations": { - "$ref": "./examples/AddsConfiguration.json" - } + "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/metricmetadata": { + "get": { + "tags": [ "Adds" ], + "description": "Gets the service related metrics information.", + "x-ms-examples": { + "addsservices_listMetricMetadata": { + "$ref": "./examples/MetricMetadataList.json" + } + }, + "operationId": "addsservices_listMetricMetadata", + "parameters": [ + { + "name": "$filter", + "in": "query", + "description": "The metric metadata property filter to apply.", + "required": false, + "type": "string" + }, + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "perfCounter", + "in": "query", + "description": "Indicates if only performance counter metrics are requested.", + "required": false, + "type": "boolean" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/MetricMetadataList" + } + } + }, + "x-ms-pageable": { + "nextLinkName": "nextLink" + } + } }, - "operationId": "configuration_listAddsConfigurations", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "grouping", - "in": "query", - "description": "The grouping for configurations.", - "required": false, - "type": "string" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/AddsConfiguration" + "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/metricmetadata/{metricName}": { + "get": { + "tags": [ "Adds" ], + "description": "Gets the service related metric information.", + "x-ms-examples": { + "addsservices_getMetricMetadata": { + "$ref": "./examples/MetricMetadata.json" + } + }, + "operationId": "addsservices_getMetricMetadata", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "metricName", + "in": "path", + "description": "The metric name", + "required": true, + "type": "string" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/MetricMetadata" + } + } + } } - }, - "400": { - "description": "Bad Request. This is the response code when the tenant is not onboarded to Azure Active Directory Connect Health.Exception will not be thrown." - } }, - "x-ms-pageable": { - "nextLinkName": "nextLink" - } - } - }, - "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/dimensions/{dimension}": { - "get": { - "tags": [ "Adds" ], - "description": "Gets the dimensions for a given dimension type in a server.", - "x-ms-examples": { - "dimensions_listAddsDimensions": { - "$ref": "./examples/Dimensions.json" - } + "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/metricmetadata/{metricName}/groups/{groupName}": { + "get": { + "tags": [ "Adds" ], + "description": "Gets the service related metrics for a given metric and group combination.", + "x-ms-examples": { + "addsservices_getMetricMetadataForGroup": { + "$ref": "./examples/MetricSets.json" + } + }, + "operationId": "addsservices_getMetricMetadataForGroup", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "metricName", + "in": "path", + "description": "The metric name", + "required": true, + "type": "string" + }, + { + "name": "groupName", + "in": "path", + "description": "The group name", + "required": true, + "type": "string" + }, + { + "name": "groupKey", + "in": "query", + "description": "The group key", + "required": false, + "type": "string" + }, + { + "name": "fromDate", + "in": "query", + "description": "The start date.", + "required": false, + "type": "string", + "format": "date-time" + }, + { + "name": "toDate", + "in": "query", + "description": "The end date.", + "required": false, + "type": "string", + "format": "date-time" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/MetricSets" + } + } + } + } }, - "operationId": "dimensions_listAddsDimensions", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "dimension", - "in": "path", - "description": "The dimension type.", - "required": true, - "type": "string" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/Dimensions" + "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/replicationstatus": { + "get": { + "tags": [ "Adds" ], + "description": "Gets Replication status for a given Active Directory Domain Service, that is onboarded to Azure Active Directory Connect Health.", + "x-ms-examples": { + "addsservices_getReplicationStatus": { + "$ref": "./examples/ReplicationStatus.json" + } + }, + "operationId": "addsservices_getReplicationStatus", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/ReplicationStatus" + } + } + } } - } }, - "x-ms-pageable": { - "nextLinkName": "nextLink" - } - } - }, - "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/addsservicemembers": { - "get": { - "tags": [ "Adds" ], - "description": "Gets the details of the Active Directory Domain servers, for a given Active Directory Domain Service, that are onboarded to Azure Active Directory Connect Health.", - "x-ms-examples": { - "addsservicemembers_list": { - "$ref": "./examples/AddsServiceMembers.json" - } + "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/replicationsummary": { + "get": { + "tags": [ "Adds" ], + "description": "Gets complete domain controller list along with replication details for a given Active Directory Domain Service, that is onboarded to Azure Active Directory Connect Health.", + "x-ms-examples": { + "addsservices_getReplicationSummary": { + "$ref": "./examples/ReplicationSummary.json" + } + }, + "operationId": "addsservices_getReplicationSummary", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "$filter", + "in": "query", + "description": "The server property filter to apply.", + "required": false, + "type": "string" + }, + { + "name": "isGroupbySite", + "in": "query", + "description": "Indicates if the result should be grouped by site or not.", + "required": true, + "type": "boolean" + }, + { + "name": "query", + "in": "query", + "description": "The custom query.", + "required": true, + "type": "string" + }, + { + "name": "nextPartitionKey", + "in": "query", + "description": "The next partition key to query for.", + "required": true, + "type": "string" + }, + { + "name": "nextRowKey", + "in": "query", + "description": "The next row key to query for.", + "required": false, + "type": "string" + }, + { + "name": "takeCount", + "in": "query", + "description": "The take count , which specifies the number of elements that can be returned from a sequence.", + "required": false, + "type": "integer" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/ReplicationSummary" + } + } + } + } }, - "operationId": "addsservicemembers_list", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "$filter", - "in": "query", - "description": "The server property filter to apply.", - "required": false, - "type": "string" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/AddsServiceMembers" + "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/servicemembers/{serviceMemberId}/alerts": { + "get": { + "tags": [ "Adds" ], + "description": "Gets the details of an alert for a given Active Directory Domain Controller service and server combination.", + "x-ms-examples": { + "addsservices_listServerAlerts": { + "$ref": "./examples/Alerts.json" + } + }, + "operationId": "addsservices_listServerAlerts", + "parameters": [ + { + "name": "serviceMemberId", + "in": "path", + "description": "The server Id for which the laert details needs to be queried.", + "required": true, + "type": "string", + "format": "uuid" + }, + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "$filter", + "in": "query", + "description": "The alert property filter to apply.", + "required": false, + "type": "string" + }, + { + "name": "state", + "in": "query", + "description": "The alert state to query for.", + "required": false, + "type": "string" + }, + { + "name": "from", + "in": "query", + "description": "The start date to query for.", + "required": false, + "type": "string", + "format": "date-time" + }, + { + "name": "to", + "in": "query", + "description": "The end date till when to query for.", + "required": false, + "type": "string", + "format": "date-time" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/Alerts" + } + } + }, + "x-ms-pageable": { + "nextLinkName": "nextLink" + } } - } }, - "x-ms-pageable": { - "nextLinkName": "nextLink" - } - } - }, - "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/addomainservicemembers": { - "get": { - "tags": [ "Adds" ], - "description": "Gets the details of the servers, for a given Active Directory Domain Service, that are onboarded to Azure Active Directory Connect Health.", - "x-ms-examples": { - "addomainservicemembers_list": { - "$ref": "./examples/AddomainServiceMembers.json" - } + "/providers/Microsoft.ADHybridHealthService/addsservices/premiumCheck": { + "get": { + "tags": [ "Services" ], + "description": "Gets the details of Active Directory Domain Services for a tenant having Azure AD Premium license and is onboarded to Azure Active Directory Connect Health.", + "x-ms-examples": { + "addsservices_listPremiumServices": { + "$ref": "./examples/Services.json" + } + }, + "operationId": "addsservices_listPremiumServices", + "parameters": [ + { + "name": "$filter", + "in": "query", + "description": "The service property filter to apply.", + "required": false, + "type": "string" + }, + { + "name": "serviceType", + "in": "query", + "description": "The service type for the services onboarded to Azure Active Directory Connect Health. Depending on whether the service is monitoring, ADFS, Sync or ADDS roles, the service type can either be AdFederationService or AadSyncService or AdDomainService.", + "required": false, + "type": "string" + }, + { + "name": "skipCount", + "in": "query", + "description": "The skip count, which specifies the number of elements that can be bypassed from a sequence and then return the remaining elements.", + "required": false, + "type": "integer" + }, + { + "name": "takeCount", + "in": "query", + "description": "The take count , which specifies the number of elements that can be returned from a sequence.", + "required": false, + "type": "integer" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/Services" + } + } + }, + "x-ms-pageable": { + "nextLinkName": "nextLink" + } + } }, - "operationId": "addomainservicemembers_list", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "$filter", - "in": "query", - "description": "The server property filter to apply.", - "required": false, - "type": "string" - }, - { - "name": "isGroupbySite", - "in": "query", - "description": "Indicates if the result should be grouped by site or not.", - "required": true, - "type": "boolean" - }, - { - "name": "query", - "in": "query", - "description": "The custom query.", - "required": false, - "type": "string" - }, - { - "name": "nextPartitionKey", - "in": "query", - "description": "The next partition key to query for.", - "required": false, - "type": "string" - }, - { - "name": "nextRowKey", - "in": "query", - "description": "The next row key to query for.", - "required": false, - "type": "string" - }, - { - "name": "takeCount", - "in": "query", - "description": "The take count , which specifies the number of elements that can be returned from a sequence.", - "required": false, - "type": "integer" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/AddsServiceMembers" + "/providers/Microsoft.ADHybridHealthService/operations": { + "get": { + "tags": [ + "operations" + ], + "x-ms-examples": { + "operations_list": { + "$ref": "./examples/OperationList.json" + } + }, + "operationId": "operations_list", + "description": "Lists the available Azure Data Factory API operations.", + "parameters": [ + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": "OK.", + "schema": { + "$ref": "#/definitions/OperationListResponse" + } + } + }, + "x-ms-pageable": { + "nextLinkName": "nextLink" + } } - } }, - "x-ms-pageable": { - "nextLinkName": "nextLink" - } - } - }, - "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/forestsummary": { - "get": { - "tags": [ "Adds" ], - "description": "Gets the forest summary for a given Active Directory Domain Service, that is onboarded to Azure Active Directory Connect Health.", - "x-ms-examples": { - "addsservices_getforestSummary": { - "$ref": "./examples/ForestSummary.json" - } + "/providers/Microsoft.ADHybridHealthService/configuration": { + "post": { + "tags": [ "Configuration" ], + "description": "Onboards a tenant in Azure Active Directory Connect Health.", + "x-ms-examples": { + "configuration_add": { + "$ref": "./examples/Tenant.json" + } + }, + "operationId": "configuration_add", + "parameters": [ + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/Tenant" + } + }, + "403": { + "description": "The tenant is not authorized to onboard to Azure Active Directory Connect Health because it does not meet the onboarding criteria." + } + } + }, + "get": { + "tags": [ "Configuration" ], + "description": "Gets the details of a tenant onboarded to Azure Active Directory Connect Health.", + "x-ms-examples": { + "configuration_get": { + "$ref": "./examples/Tenant.json" + } + }, + "operationId": "configuration_get", + "parameters": [ + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/Tenant" + } + }, + "400": { + "description": "Bad Request. This is the response code when the tenant is not onboarded to Azure Active Directory Connect Health.Exception will not be thrown." + } + } + }, + "patch": { + "tags": [ "Configuration" ], + "description": "Updates tenant properties for tenants onboarded to Azure Active Directory Connect Health.", + "x-ms-examples": { + "configuration_update": { + "$ref": "./examples/PatchTenant.json" + } + }, + "operationId": "configuration_update", + "parameters": [ + { + "name": "tenant", + "in": "body", + "required": true, + "schema": { + "$ref": "#/definitions/Tenant" + }, + "description": "The tenant object with the properties set to the updated value." + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/Tenant" + } + }, + "404": { + "description": "Not Found. This is the response code when the tenant is not onboarded to Azure Active Directory Connect Health.Exception will not be thrown." + } + } + } }, - "operationId": "addsservices_getforestSummary", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/ForestSummary" + "/providers/Microsoft.ADHybridHealthService/services": { + "get": { + "tags": [ "Services" ], + "description": "Gets the details of services, for a tenant, that are onboarded to Azure Active Directory Connect Health.", + "x-ms-examples": { + "services_list": { + "$ref": "./examples/Services.json" + } + }, + "operationId": "services_list", + "parameters": [ + { + "name": "$filter", + "in": "query", + "description": "The service property filter to apply.", + "required": false, + "type": "string" + }, + { + "name": "serviceType", + "in": "query", + "description": "The service type for the services onboarded to Azure Active Directory Connect Health. Depending on whether the service is monitoring, ADFS, Sync or ADDS roles, the service type can either be AdFederationService or AadSyncService or AdDomainService.", + "required": false, + "type": "string" + }, + { + "name": "skipCount", + "in": "query", + "description": "The skip count, which specifies the number of elements that can be bypassed from a sequence and then return the remaining elements.", + "required": false, + "type": "integer" + }, + { + "name": "takeCount", + "in": "query", + "description": "The take count , which specifies the number of elements that can be returned from a sequence.", + "required": false, + "type": "integer" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/Services" + } + } + }, + "x-ms-pageable": { + "nextLinkName": "nextLink" + } + }, + "post": { + "tags": [ "Services" ], + "description": "Onboards a service for a given tenant in Azure Active Directory Connect Health.", + "x-ms-examples": { + "services_add": { + "$ref": "./examples/AddService.json" + } + }, + "operationId": "services_add", + "parameters": [ + { + "$ref": "#/parameters/apiVersionParameter" + }, + { + "name": "service", + "in": "body", + "description": "The service object.", + "required": true, + "schema": { + "$ref": "#/definitions/Service" + } + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/Service" + } + } + } } - } - } - } - }, - "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/metrics/{metricName}/groups/{groupName}/average": { - "get": { - "tags": [ "Adds" ], - "description": "Gets the average of the metric values for a given metric and group combination.", - "x-ms-examples": { - "addsservices_listMetricsAverage": { - "$ref": "./examples/Metrics.json" - } }, - "operationId": "addsservices_listMetricsAverage", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "metricName", - "in": "path", - "description": "The metric name", - "required": true, - "type": "string" - }, - { - "name": "groupName", - "in": "path", - "description": "The group name", - "required": true, - "type": "string" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/Metrics" + "/providers/Microsoft.ADHybridHealthService/services/premiumCheck": { + "get": { + "tags": [ "Services" ], + "description": "Gets the details of services for a tenant having Azure AD Premium license and is onboarded to Azure Active Directory Connect Health.", + "x-ms-examples": { + "services_listPremium": { + "$ref": "./examples/Services.json" + } + }, + "operationId": "services_listPremium", + "parameters": [ + { + "name": "$filter", + "in": "query", + "description": "The service property filter to apply.", + "required": false, + "type": "string" + }, + { + "name": "serviceType", + "in": "query", + "description": "The service type for the services onboarded to Azure Active Directory Connect Health. Depending on whether the service is monitoring, ADFS, Sync or ADDS roles, the service type can either be AdFederationService or AadSyncService or AdDomainService.", + "required": false, + "type": "string" + }, + { + "name": "skipCount", + "in": "query", + "description": "The skip count, which specifies the number of elements that can be bypassed from a sequence and then return the remaining elements.", + "required": false, + "type": "integer" + }, + { + "name": "takeCount", + "in": "query", + "description": "The take count , which specifies the number of elements that can be returned from a sequence.", + "required": false, + "type": "integer" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/Services" + } + } + }, + "x-ms-pageable": { + "nextLinkName": "nextLink" + } } - } }, - "x-ms-pageable": { - "nextLinkName": "nextLink" - } - } - }, - "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/metrics/{metricName}/groups/{groupName}/sum":{ - "get": { - "tags": [ "Adds" ], - "description": "Gets the sum of the metric values for a given metric and group combination.", - "x-ms-examples": { - "addsservices_listMetricsSum": { - "$ref": "./examples/Metrics.json" - } + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}": { + "get": { + "tags": [ "Services" ], + "description": "Gets the details of a service for a tenant having Azure AD Premium license and is onboarded to Azure Active Directory Connect Health.", + "x-ms-examples": { + "services_get": { + "$ref": "./examples/Service.json" + } + }, + "operationId": "services_get", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/Service" + } + } + } + }, + "delete": { + "tags": [ "Services" ], + "description": "Deletes a service which is onboarded to Azure Active Directory Connect Health.", + "x-ms-examples": { + "services_delete": { + "$ref": "./examples/DeleteService.json" + } + }, + "operationId": "services_delete", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service which needs to be deleted.", + "required": true, + "type": "string" + }, + { + "name": "confirm", + "in": "query", + "description": "Indicates if the service will be permanently deleted or disabled. True indicates that the service will be permanently deleted and False indicates that the service will be marked disabled and then deleted after 30 days, if it is not re-registered.", + "required": false, + "type": "boolean" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "204": { + "description": " " + } + } + }, + "patch": { + "tags": [ "Services" ], + "description": "Updates the service properties of an onboarded service.", + "x-ms-examples": { + "services_update": { + "$ref": "./examples/UpdateService.json" + } + }, + "operationId": "services_update", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service which needs to be deleted.", + "required": true, + "type": "string" + }, + { + "name": "service", + "in": "body", + "description": "The service object.", + "required": true, + "schema": { + "$ref": "#/definitions/Service" + } + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/Service" + } + } + } + } }, - "operationId": "addsservices_listMetricsSum", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "metricName", - "in": "path", - "description": "The metric name", - "required": true, - "type": "string" - }, - { - "name": "groupName", - "in": "path", - "description": "The group name", - "required": true, - "type": "string" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/Metrics" + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/alerts": { + "get": { + "tags": [ "Alerts" ], + "description": "Gets the alerts for a given service.", + "x-ms-examples": { + "services_listAlerts": { + "$ref": "./examples/Alerts.json" + } + }, + "operationId": "services_listAlerts", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "$filter", + "in": "query", + "description": "The alert property filter to apply.", + "required": false, + "type": "string" + }, + { + "name": "state", + "in": "query", + "description": "The alert state to query for.", + "required": false, + "type": "string" + }, + { + "name": "from", + "in": "query", + "description": "The start date to query for.", + "required": false, + "type": "string", + "format": "date-time" + }, + { + "name": "to", + "in": "query", + "description": "The end date till when to query for.", + "required": false, + "type": "string", + "format": "date-time" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/Alerts" + } + } + }, + "x-ms-pageable": { + "nextLinkName": "nextLink" + } } - } }, - "x-ms-pageable": { - "nextLinkName": "nextLink" - } - } - }, - "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/metricmetadata": { - "get": { - "tags": [ "Adds" ], - "description": "Gets the service related metrics information.", - "x-ms-examples": { - "addsservices_listMetricMetadata": { - "$ref": "./examples/MetricMetadataList.json" - } + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/checkServiceFeatureAvailibility/{featureName}": { + "get": { + "tags": [ "Services" ], + "description": "Checks if the service has all the pre-requisites met to use a feature.", + "x-ms-examples": { + "services_getFeatureAvailibility": { + "$ref": "./examples/CheckFeatureAvailibility.json" + } + }, + "operationId": "services_getFeatureAvailibility", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "featureName", + "in": "path", + "description": "The name of the feature.", + "required": true, + "type": "string" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "type": "boolean" + } + } + } + } }, - "operationId": "addsservices_listMetricMetadata", - "parameters": [ - { - "name": "$filter", - "in": "query", - "description": "The metric metadata property filter to apply.", - "required": false, - "type": "string" - }, - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "perfCounter", - "in": "query", - "description": "Indicates if only performance counter metrics are requested.", - "required": false, - "type": "boolean" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/MetricMetadataList" + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/exporterrors/counts": { + "get": { + "tags": [ "Services" ], + "description": "Gets the count of latest AAD export errors.", + "x-ms-examples": { + "services_listExportErrors": { + "$ref": "./examples/ErrorCounts.json" + } + }, + "operationId": "services_listExportErrors", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/ErrorCounts" + } + } + } } - } }, - "x-ms-pageable": { - "nextLinkName": "nextLink" - } - } - }, - "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/metricmetadata/{metricName}": { - "get": { - "tags": [ "Adds" ], - "description": "Gets the service related metric information.", - "x-ms-examples": { - "addsservices_getMetricMetadata": { - "$ref": "./examples/MetricMetadata.json" - } + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/exporterrors/listV2": { + "get": { + "tags": [ "Services" ], + "description": " Gets the categorized export errors.", + "x-ms-examples": { + "services_listExportErrorsV2": { + "$ref": "./examples/MergedExportErrors.json" + } + }, + "operationId": "services_listExportErrorsV2", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "errorBucket", + "in": "query", + "description": "The error category to query for.", + "required": true, + "type": "string" + }, + { + "name": "nextLink", + "in": "query", + "description": "The next link to get next step of data.", + "required": false, + "type": "string" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/MergedExportErrors" + } + } + }, + "x-ms-pageable": { + "nextLinkName": null + } + } }, - "operationId": "addsservices_getMetricMetadata", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "metricName", - "in": "path", - "description": "The metric name", - "required": true, - "type": "string" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/MetricMetadata" + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/exportstatus": { + "get": { + "tags": [ "Services" ], + "description": "Gets the export status.", + "x-ms-examples": { + "services_listExportStatus": { + "$ref": "./examples/ExportStatus.json" + } + }, + "operationId": "services_listExportStatus", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/ExportStatuses" + } + } + }, + "x-ms-pageable": { + "nextLinkName": "nextLink" + } } - } - } - } - }, - "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/metricmetadata/{metricName}/groups/{groupName}": { - "get": { - "tags": [ "Adds" ], - "description": "Gets the service related metrics for a given metric and group combination.", - "x-ms-examples": { - "addsservices_getMetricMetadataForGroup": { - "$ref": "./examples/MetricSets.json" - } }, - "operationId": "addsservices_getMetricMetadataForGroup", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "metricName", - "in": "path", - "description": "The metric name", - "required": true, - "type": "string" - }, - { - "name": "groupName", - "in": "path", - "description": "The group name", - "required": true, - "type": "string" - }, - { - "name": "groupKey", - "in": "query", - "description": "The group key", - "required": false, - "type": "string" - }, - { - "name": "fromDate", - "in": "query", - "description": "The start date.", - "required": false, - "type": "string", - "format": "date-time" - }, - { - "name": "toDate", - "in": "query", - "description": "The end date.", - "required": false, - "type": "string", - "format": "date-time" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/MetricSets" + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/feedbacktype/alerts/feedback": { + "post": { + "tags": [ "Feedback" ], + "description": "Adds an alert feedback submitted by customer.", + "x-ms-examples": { + "services_addAlertFeedback": { + "$ref": "./examples/AddAlertFeedback.json" + } + }, + "operationId": "services_addAlertFeedback", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "alertFeedback", + "in": "body", + "description": "The alert feedback.", + "required": true, + "schema": { + "$ref": "#/definitions/AlertFeedback" + } + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/AlertFeedback" + } + } + } } - } - } - } - }, - "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/replicationstatus": { - "get": { - "tags": [ "Adds" ], - "description": "Gets Replication status for a given Active Directory Domain Service, that is onboarded to Azure Active Directory Connect Health.", - "x-ms-examples": { - "addsservices_getReplicationStatus": { - "$ref": "./examples/ReplicationStatus.json" - } }, - "operationId": "addsservices_getReplicationStatus", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/ReplicationStatus" + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/feedbacktype/alerts/{shortName}/alertfeedback": { + "get": { + "tags": [ "Feedback" ], + "description": "Gets a list of all alert feedback for a given tenant and alert type.", + "x-ms-examples": { + "services_listAlertFeedback": { + "$ref": "./examples/GetAlertFeedback.json" + } + }, + "operationId": "services_listAlertFeedback", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "shortName", + "in": "path", + "description": "The name of the alert.", + "required": true, + "type": "string" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/AlertFeedbacks" + } + } + }, + "x-ms-pageable": { + "nextLinkName": null + } } - } - } - } - }, - "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/replicationsummary": { - "get": { - "tags": [ "Adds" ], - "description": "Gets complete domain controller list along with replication details for a given Active Directory Domain Service, that is onboarded to Azure Active Directory Connect Health.", - "x-ms-examples": { - "addsservices_getReplicationSummary": { - "$ref": "./examples/ReplicationSummary.json" - } }, - "operationId": "addsservices_getReplicationSummary", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "$filter", - "in": "query", - "description": "The server property filter to apply.", - "required": false, - "type": "string" - }, - { - "name": "isGroupbySite", - "in": "query", - "description": "Indicates if the result should be grouped by site or not.", - "required": true, - "type": "boolean" - }, - { - "name": "query", - "in": "query", - "description": "The custom query.", - "required": true, - "type": "string" - }, - { - "name": "nextPartitionKey", - "in": "query", - "description": "The next partition key to query for.", - "required": true, - "type": "string" - }, - { - "name": "nextRowKey", - "in": "query", - "description": "The next row key to query for.", - "required": false, - "type": "string" - }, - { - "name": "takeCount", - "in": "query", - "description": "The take count , which specifies the number of elements that can be returned from a sequence.", - "required": false, - "type": "integer" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/ReplicationSummary" + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/metrics/{metricName}/groups/{groupName}/average": { + "get": { + "tags": [ "Metrics" ], + "description": "Gets the average of the metric values for a given metric and group combination.", + "x-ms-examples": { + "services_listMetricsAverage": { + "$ref": "./examples/Metrics.json" + } + }, + "operationId": "services_listMetricsAverage", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "metricName", + "in": "path", + "description": "The metric name", + "required": true, + "type": "string" + }, + { + "name": "groupName", + "in": "path", + "description": "The group name", + "required": true, + "type": "string" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/Metrics" + } + } + }, + "x-ms-pageable": { + "nextLinkName": "nextLink" + } } - } - } - } - }, - "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/servicemembers/{serviceMemberId}/alerts": { - "get": { - "tags": [ "Adds" ], - "description": "Gets the details of an alert for a given Active Directory Domain Controller service and server combination.", - "x-ms-examples": { - "addsservices_listServerAlerts": { - "$ref": "./examples/Alerts.json" - } }, - "operationId": "addsservices_listServerAlerts", - "parameters": [ - { - "name": "serviceMemberId", - "in": "path", - "description": "The server Id for which the laert details needs to be queried.", - "required": true, - "type": "string", - "format": "uuid" - }, - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "$filter", - "in": "query", - "description": "The alert property filter to apply.", - "required": false, - "type": "string" - }, - { - "name": "state", - "in": "query", - "description": "The alert state to query for.", - "required": false, - "type": "string" - }, - { - "name": "from", - "in": "query", - "description": "The start date to query for.", - "required": false, - "type": "string", - "format": "date-time" - }, - { - "name": "to", - "in": "query", - "description": "The end date till when to query for.", - "required": false, - "type": "string", - "format": "date-time" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/Alerts" + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/metrics/{metricName}/groups/{groupName}/sum": { + "get": { + "tags": [ "Metrics" ], + "description": "Gets the sum of the metric values for a given metric and group combination.", + "x-ms-examples": { + "services_listMetricsSum": { + "$ref": "./examples/Metrics.json" + } + }, + "operationId": "services_listMetricsSum", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "metricName", + "in": "path", + "description": "The metric name", + "required": true, + "type": "string" + }, + { + "name": "groupName", + "in": "path", + "description": "The group name", + "required": true, + "type": "string" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/Metrics" + } + } + }, + "x-ms-pageable": { + "nextLinkName": "nextLink" + } } - } }, - "x-ms-pageable": { - "nextLinkName": "nextLink" - } - } - }, - "/providers/Microsoft.ADHybridHealthService/addsservices/premiumCheck": { - "get": { - "tags": [ "Services" ], - "description": "Gets the details of Active Directory Domain Services for a tenant having Azure AD Premium license and is onboarded to Azure Active Directory Connect Health.", - "x-ms-examples": { - "addsservices_listPremiumServices": { - "$ref": "./examples/Services.json" - } + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/metricmetadata": { + "get": { + "tags": [ "Metrics" ], + "description": "Gets the service related metrics information.", + "x-ms-examples": { + "services_listMetricMetadata": { + "$ref": "./examples/MetricMetadataList.json" + } + }, + "operationId": "services_listMetricMetadata", + "parameters": [ + { + "name": "$filter", + "in": "query", + "description": "The metric metadata property filter to apply.", + "required": false, + "type": "string" + }, + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "perfCounter", + "in": "query", + "description": "Indicates if only performance counter metrics are requested.", + "required": false, + "type": "boolean" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/MetricMetadataList" + } + } + }, + "x-ms-pageable": { + "nextLinkName": "nextLink" + } + } }, - "operationId": "addsservices_listPremiumServices", - "parameters": [ - { - "name": "$filter", - "in": "query", - "description": "The service property filter to apply.", - "required": false, - "type": "string" - }, - { - "name": "serviceType", - "in": "query", - "description": "The service type for the services onboarded to Azure Active Directory Connect Health. Depending on whether the service is monitoring, ADFS, Sync or ADDS roles, the service type can either be AdFederationService or AadSyncService or AdDomainService.", - "required": false, - "type": "string" - }, - { - "name": "skipCount", - "in": "query", - "description": "The skip count, which specifies the number of elements that can be bypassed from a sequence and then return the remaining elements.", - "required": false, - "type": "integer" - }, - { - "name": "takeCount", - "in": "query", - "description": "The take count , which specifies the number of elements that can be returned from a sequence.", - "required": false, - "type": "integer" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/Services" - } - } - }, - "x-ms-pageable": { - "nextLinkName": "nextLink" - } - } - }, - "/providers/Microsoft.ADHybridHealthService/operations": { - "get": { - "tags": [ - "operations" - ], - "x-ms-examples": { - "operations_list": { - "$ref": "./examples/OperationList.json" - } - }, - "operationId": "operations_list", - "description": "Lists the available Azure Data Factory API operations.", - "parameters": [ - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": "OK.", - "schema": { - "$ref": "#/definitions/OperationListResponse" - } - } - }, - "x-ms-pageable": { - "nextLinkName": "nextLink" - } - } - }, - "/providers/Microsoft.ADHybridHealthService/configuration": { - "post": { - "tags": [ "Configuration" ], - "description": "Onboards a tenant in Azure Active Directory Connect Health.", - "x-ms-examples": { - "configuration_add": { - "$ref": "./examples/Tenant.json" - } - }, - "operationId": "configuration_add", - "parameters": [ - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/Tenant" - } - }, - "403": { - "description": "The tenant is not authorized to onboard to Azure Active Directory Connect Health because it does not meet the onboarding criteria." - } - } - }, - "get": { - "tags": ["Configuration"], - "description": "Gets the details of a tenant onboarded to Azure Active Directory Connect Health.", - "x-ms-examples": { - "configuration_get": { - "$ref": "./examples/Tenant.json" - } - }, - "operationId": "configuration_get", - "parameters": [ - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/Tenant" - } - }, - "400": { - "description": - "Bad Request. This is the response code when the tenant is not onboarded to Azure Active Directory Connect Health.Exception will not be thrown." - } - } - }, - "patch": { - "tags": [ "Configuration" ], - "description": "Updates tenant properties for tenants onboarded to Azure Active Directory Connect Health.", - "x-ms-examples": { - "configuration_update": { - "$ref": "./examples/PatchTenant.json" - } - }, - "operationId": "configuration_update", - "parameters": [ - { - "name": "tenant", - "in": "body", - "required": true, - "schema": { - "$ref": "#/definitions/Tenant" - }, - "description": "The tenant object with the properties set to the updated value." - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/Tenant" - } - }, - "404": { - "description": "Not Found. This is the response code when the tenant is not onboarded to Azure Active Directory Connect Health.Exception will not be thrown." - } - } - } - }, - "/providers/Microsoft.ADHybridHealthService/services": { - "get": { - "tags": [ "Services" ], - "description": "Gets the details of services, for a tenant, that are onboarded to Azure Active Directory Connect Health.", - "x-ms-examples": { - "services_list": { - "$ref": "./examples/Services.json" - } - }, - "operationId": "services_list", - "parameters": [ - { - "name": "$filter", - "in": "query", - "description": "The service property filter to apply.", - "required": false, - "type": "string" - }, - { - "name": "serviceType", - "in": "query", - "description": "The service type for the services onboarded to Azure Active Directory Connect Health. Depending on whether the service is monitoring, ADFS, Sync or ADDS roles, the service type can either be AdFederationService or AadSyncService or AdDomainService.", - "required": false, - "type": "string" - }, - { - "name": "skipCount", - "in": "query", - "description": "The skip count, which specifies the number of elements that can be bypassed from a sequence and then return the remaining elements.", - "required": false, - "type": "integer" - }, - { - "name": "takeCount", - "in": "query", - "description": "The take count , which specifies the number of elements that can be returned from a sequence.", - "required": false, - "type": "integer" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/Services" - } - } - }, - "x-ms-pageable": { - "nextLinkName": "nextLink" - } - }, - "post": { - "tags": ["Services"], - "description": "Onboards a service for a given tenant in Azure Active Directory Connect Health.", - "x-ms-examples": { - "services_add": { - "$ref": "./examples/AddService.json" - } - }, - "operationId": "services_add", - "parameters": [ - { - "$ref": "#/parameters/apiVersionParameter" - }, - { - "name": "service", - "in": "body", - "description": "The service object.", - "required": true, - "schema": { - "$ref": "#/definitions/Service" - } - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/Service" - } - } - } - } - }, - "/providers/Microsoft.ADHybridHealthService/services/premiumCheck": { - "get": { - "tags": [ "Services" ], - "description": "Gets the details of services for a tenant having Azure AD Premium license and is onboarded to Azure Active Directory Connect Health.", - "x-ms-examples": { - "services_listPremium": { - "$ref": "./examples/Services.json" - } - }, - "operationId": "services_listPremium", - "parameters": [ - { - "name": "$filter", - "in": "query", - "description": "The service property filter to apply.", - "required": false, - "type": "string" - }, - { - "name": "serviceType", - "in": "query", - "description": "The service type for the services onboarded to Azure Active Directory Connect Health. Depending on whether the service is monitoring, ADFS, Sync or ADDS roles, the service type can either be AdFederationService or AadSyncService or AdDomainService.", - "required": false, - "type": "string" - }, - { - "name": "skipCount", - "in": "query", - "description": "The skip count, which specifies the number of elements that can be bypassed from a sequence and then return the remaining elements.", - "required": false, - "type": "integer" - }, - { - "name": "takeCount", - "in": "query", - "description": "The take count , which specifies the number of elements that can be returned from a sequence.", - "required": false, - "type": "integer" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/Services" - } - } - }, - "x-ms-pageable": { - "nextLinkName": "nextLink" - } - } - }, - "/providers/Microsoft.ADHybridHealthService/services/{serviceName}": { - "get": { - "tags": ["Services"], - "description": - "Gets the details of a service for a tenant having Azure AD Premium license and is onboarded to Azure Active Directory Connect Health.", - "x-ms-examples": { - "services_get": { - "$ref": "./examples/Service.json" - } - }, - "operationId": "services_get", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/Service" - } - } - } - }, - "delete": { - "tags": ["Services"], - "description": "Deletes a service which is onboarded to Azure Active Directory Connect Health.", - "x-ms-examples": { - "services_delete": { - "$ref": "./examples/DeleteService.json" - } - }, - "operationId": "services_delete", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service which needs to be deleted.", - "required": true, - "type": "string" - }, - { - "name": "confirm", - "in": "query", - "description": - "Indicates if the service will be permanently deleted or disabled. True indicates that the service will be permanently deleted and False indicates that the service will be marked disabled and then deleted after 30 days, if it is not re-registered.", - "required": false, - "type": "boolean" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "204": { - "description": " " - } - } - }, - "patch": { - "tags": ["Services"], - "description": "Updates the service properties of an onboarded service.", - "x-ms-examples": { - "services_update": { - "$ref": "./examples/UpdateService.json" - } - }, - "operationId": "services_update", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service which needs to be deleted.", - "required": true, - "type": "string" - }, - { - "name": "service", - "in": "body", - "description": "The service object.", - "required": true, - "schema": { - "$ref": "#/definitions/Service" - } - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/Service" - } - } - } - } - }, - "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/alerts": { - "get": { - "tags": [ "Alerts" ], - "description": "Gets the alerts for a given service.", - "x-ms-examples": { - "services_listAlerts": { - "$ref": "./examples/Alerts.json" - } - }, - "operationId": "services_listAlerts", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "$filter", - "in": "query", - "description": "The alert property filter to apply.", - "required": false, - "type": "string" - }, - { - "name": "state", - "in": "query", - "description": "The alert state to query for.", - "required": false, - "type": "string" - }, - { - "name": "from", - "in": "query", - "description": "The start date to query for.", - "required": false, - "type": "string", - "format": "date-time" - }, - { - "name": "to", - "in": "query", - "description": "The end date till when to query for.", - "required": false, - "type": "string", - "format": "date-time" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/Alerts" - } - } - }, - "x-ms-pageable": { - "nextLinkName": "nextLink" - } - } - }, - "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/checkServiceFeatureAvailibility/{featureName}": { - "get": { - "tags": [ "Services" ], - "description": "Checks if the service has all the pre-requisites met to use a feature.", - "x-ms-examples": { - "services_getFeatureAvailibility": { - "$ref": "./examples/CheckFeatureAvailibility.json" - } - }, - "operationId": "services_getFeatureAvailibility", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "featureName", - "in": "path", - "description": "The name of the feature.", - "required": true, - "type": "string" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "type": "boolean" - } - } - } - } - }, - "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/exporterrors/counts": { - "get": { - "tags": [ "Services" ], - "description": "Gets the count of latest AAD export errors.", - "x-ms-examples": { - "services_listExportErrors": { - "$ref": "./examples/ErrorCounts.json" - } - }, - "operationId": "services_listExportErrors", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/ErrorCounts" - } - } - } - } - }, - "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/exporterrors/listV2": { - "get": { - "tags": [ "Services" ], - "description": " Gets the categorized export errors.", - "x-ms-examples": { - "services_listExportErrorsV2": { - "$ref": "./examples/MergedExportErrors.json" - } - }, - "operationId": "services_listExportErrorsV2", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "errorBucket", - "in": "query", - "description": "The error category to query for.", - "required": true, - "type": "string" - }, - { - "name": "nextLink", - "in": "query", - "description": "The next link to get next step of data.", - "required": false, - "type": "string" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/MergedExportErrors" - } - } - }, - "x-ms-pageable": { - "nextLinkName": null - } - } - }, - "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/exportstatus": { - "get": { - "tags": [ "Services" ], - "description": "Gets the export status.", - "x-ms-examples": { - "services_listExportStatus": { - "$ref": "./examples/ExportStatus.json" - } - }, - "operationId": "services_listExportStatus", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/ExportStatuses" - } - } - }, - "x-ms-pageable": { - "nextLinkName": "nextLink" - } - } - }, - "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/feedbacktype/alerts/feedback": { - "post": { - "tags": [ "Feedback" ], - "description": "Adds an alert feedback submitted by customer.", - "x-ms-examples": { - "services_addAlertFeedback": { - "$ref": "./examples/AddAlertFeedback.json" - } - }, - "operationId": "services_addAlertFeedback", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "alertFeedback", - "in": "body", - "description": "The alert feedback.", - "required": true, - "schema": { - "$ref": "#/definitions/AlertFeedback" - } - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/AlertFeedback" - } - } - } - } - }, - "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/feedbacktype/alerts/{shortName}/alertfeedback": { - "get": { - "tags": [ "Feedback" ], - "description": "Gets a list of all alert feedback for a given tenant and alert type.", - "x-ms-examples": { - "services_listAlertFeedback": { - "$ref": "./examples/GetAlertFeedback.json" - } - }, - "operationId": "services_listAlertFeedback", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "shortName", - "in": "path", - "description": "The name of the alert.", - "required": true, - "type": "string" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/AlertFeedbacks" - } - } - }, - "x-ms-pageable": { - "nextLinkName": null - } - } - }, - "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/metrics/{metricName}/groups/{groupName}/average": - { - "get": { - "tags": [ "Metrics" ], - "description": "Gets the average of the metric values for a given metric and group combination.", - "x-ms-examples": { - "services_listMetricsAverage": { - "$ref": "./examples/Metrics.json" - } - }, - "operationId": "services_listMetricsAverage", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "metricName", - "in": "path", - "description": "The metric name", - "required": true, - "type": "string" - }, - { - "name": "groupName", - "in": "path", - "description": "The group name", - "required": true, - "type": "string" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/Metrics" - } - } - }, - "x-ms-pageable": { - "nextLinkName": "nextLink" - } - } - }, - "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/metrics/{metricName}/groups/{groupName}/sum": { - "get": { - "tags": [ "Metrics" ], - "description": "Gets the sum of the metric values for a given metric and group combination.", - "x-ms-examples": { - "services_listMetricsSum": { - "$ref": "./examples/Metrics.json" - } - }, - "operationId": "services_listMetricsSum", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "metricName", - "in": "path", - "description": "The metric name", - "required": true, - "type": "string" - }, - { - "name": "groupName", - "in": "path", - "description": "The group name", - "required": true, - "type": "string" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/Metrics" - } - } - }, - "x-ms-pageable": { - "nextLinkName": "nextLink" - } - } - }, - "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/metricmetadata": { - "get": { - "tags": [ "Metrics" ], - "description": "Gets the service related metrics information.", - "x-ms-examples": { - "services_listMetricMetadata": { - "$ref": "./examples/MetricMetadataList.json" - } - }, - "operationId": "services_listMetricMetadata", - "parameters": [ - { - "name": "$filter", - "in": "query", - "description": "The metric metadata property filter to apply.", - "required": false, - "type": "string" - }, - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "perfCounter", - "in": "query", - "description": "Indicates if only performance counter metrics are requested.", - "required": false, - "type": "boolean" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/MetricMetadataList" + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/metricmetadata/{metricName}": { + "get": { + "tags": [ "Metrics" ], + "description": "Gets the service related metrics information.", + "x-ms-examples": { + "services_getMetricMetadata": { + "$ref": "./examples/MetricMetadata.json" + } + }, + "operationId": "services_getMetricMetadata", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "metricName", + "in": "path", + "description": "The metric name", + "required": true, + "type": "string" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/MetricMetadata" + } + } + } } - } - }, - "x-ms-pageable": { - "nextLinkName": "nextLink" - } - } - }, - "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/metricmetadata/{metricName}": { - "get": { - "tags": [ "Metrics" ], - "description": "Gets the service related metrics information.", - "x-ms-examples": { - "services_getMetricMetadata": { - "$ref": "./examples/MetricMetadata.json" - } }, - "operationId": "services_getMetricMetadata", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "metricName", - "in": "path", - "description": "The metric name", - "required": true, - "type": "string" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/MetricMetadata" + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/metricmetadata/{metricName}/groups/{groupName}": { + "get": { + "tags": [ "Metrics" ], + "description": "Gets the service related metrics for a given metric and group combination.", + "x-ms-examples": { + "services_getMetricMetadataForGroup": { + "$ref": "./examples/MetricSets.json" + } + }, + "operationId": "services_getMetricMetadataForGroup", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "metricName", + "in": "path", + "description": "The metric name", + "required": true, + "type": "string" + }, + { + "name": "groupName", + "in": "path", + "description": "The group name", + "required": true, + "type": "string" + }, + { + "name": "groupKey", + "in": "query", + "description": "The group key", + "required": false, + "type": "string" + }, + { + "name": "fromDate", + "in": "query", + "description": "The start date.", + "required": false, + "type": "string", + "format": "date-time" + }, + { + "name": "toDate", + "in": "query", + "description": "The end date.", + "required": false, + "type": "string", + "format": "date-time" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/MetricSets" + } + } + } } - } - } - } - }, - "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/metricmetadata/{metricName}/groups/{groupName}": - { - "get": { - "tags": [ "Metrics" ], - "description": "Gets the service related metrics for a given metric and group combination.", - "x-ms-examples": { - "services_getMetricMetadataForGroup": { - "$ref": "./examples/MetricSets.json" - } }, - "operationId": "services_getMetricMetadataForGroup", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "metricName", - "in": "path", - "description": "The metric name", - "required": true, - "type": "string" - }, - { - "name": "groupName", - "in": "path", - "description": "The group name", - "required": true, - "type": "string" - }, - { - "name": "groupKey", - "in": "query", - "description": "The group key", - "required": false, - "type": "string" - }, - { - "name": "fromDate", - "in": "query", - "description": "The start date.", - "required": false, - "type": "string", - "format": "date-time" - }, - { - "name": "toDate", - "in": "query", - "description": "The end date.", - "required": false, - "type": "string", - "format": "date-time" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/MetricSets" + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/monitoringconfiguration": { + "patch": { + "tags": [ "ServiceMembers" ], + "description": "Updates the service level monitoring configuration.", + "x-ms-examples": { + "services_updateMonitoringConfiguration": { + "$ref": "./examples/PatchMonitoringConfiguration.json" + } + }, + "operationId": "services_updateMonitoringConfiguration", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "configurationSetting", + "in": "body", + "description": "The mnitoring configuration to update", + "required": true, + "schema": { + "$ref": "#/definitions/Item" + } + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " " + } + } } - } - } - } - }, - "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/monitoringconfiguration": { - "patch": { - "tags": [ "ServiceMembers" ], - "description": "Updates the service level monitoring configuration.", - "x-ms-examples": { - "services_updateMonitoringConfiguration": { - "$ref": "./examples/PatchMonitoringConfiguration.json" - } }, - "operationId": "services_updateMonitoringConfiguration", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "configurationSetting", - "in": "body", - "description": "The mnitoring configuration to update", - "required": true, - "schema": { - "$ref": "#/definitions/Item" + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/monitoringconfigurations": { + "get": { + "tags": [ "ServiceMembers" ], + "description": "Gets the service level monitoring configurations.", + "x-ms-examples": { + "services_listMonitoringConfigurations": { + "$ref": "./examples/MonitoringConfigurations.json" + } + }, + "operationId": "services_listMonitoringConfigurations", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/Items" + } + } + }, + "x-ms-pageable": { + "nextLinkName": null + } } - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " " - } - } - } - }, - "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/monitoringconfigurations": { - "get": { - "tags": [ "ServiceMembers" ], - "description": "Gets the service level monitoring configurations.", - "x-ms-examples": { - "services_listMonitoringConfigurations": { - "$ref": "./examples/MonitoringConfigurations.json" - } }, - "operationId": "services_listMonitoringConfigurations", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/Items" + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/reports/badpassword/details/user": { + "get": { + "tags": [ "Reports" ], + "description": "Gets the bad password login attempt report for an user", + "x-ms-examples": { + "services_listUserBadPasswordReport": { + "$ref": "./examples/BadPasswordDetails.json" + } + }, + "operationId": "services_listUserBadPasswordReport", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "dataSource", + "in": "query", + "description": "The source of data, if its test data or customer data.", + "required": false, + "type": "string" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/ErrorReportUsersEntries" + } + } + }, + "x-ms-pageable": { + "nextLinkName": null + } } - } }, - "x-ms-pageable": { - "nextLinkName": null - } - } - }, - "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/reports/badpassword/details/user": { - "get": { - "tags": [ "Reports" ], - "description": "Gets the bad password login attempt report for an user", - "x-ms-examples": { - "services_listUserBadPasswordReport": { - "$ref": "./examples/BadPasswordDetails.json" - } - }, - "operationId": "services_listUserBadPasswordReport", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "dataSource", - "in": "query", - "description": "The source of data, if its test data or customer data.", - "required": false, - "type": "string" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/ErrorReportUsersEntries" + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/servicemembers": { + "get": { + "tags": [ "ServiceMembers" ], + "description": "Gets the details of the servers, for a given service, that are onboarded to Azure Active Directory Connect Health Service.", + "x-ms-examples": { + "servicemembers_list": { + "$ref": "./examples/ServiceMembers.json" + } + }, + "operationId": "servicemembers_list", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "$filter", + "in": "query", + "description": "The server property filter to apply.", + "required": false, + "type": "string" + }, + { + "name": "dimensionType", + "in": "query", + "description": "The server specific dimension.", + "required": false, + "type": "string" + }, + { + "name": "dimensionSignature", + "in": "query", + "description": "The value of the dimension.", + "required": false, + "type": "string" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/ServiceMembers" + } + } + }, + "x-ms-pageable": { + "nextLinkName": "nextLink" + } + }, + "post": { + "tags": [ "ServiceMembers" ], + "description": "Onboards a server, for a given service, to Azure Active Directory Connect Health Service.", + "x-ms-examples": { + "servicemembers_add": { + "$ref": "./examples/AddServiceMembers.json" + } + }, + "operationId": "servicemembers_add", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service under which the server is to be onboarded.", + "required": true, + "type": "string" + }, + { + "name": "serviceMember", + "in": "body", + "description": "The server object.", + "required": true, + "schema": { + "$ref": "#/definitions/ServiceMember" + } + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/ServiceMember" + } + } + } } - } - }, - "x-ms-pageable": { - "nextLinkName": null - } - } - }, - "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/servicemembers": { - "get": { - "tags": [ "ServiceMembers" ], - "description": "Gets the details of the servers, for a given service, that are onboarded to Azure Active Directory Connect Health Service.", - "x-ms-examples": { - "servicemembers_list": { - "$ref": "./examples/ServiceMembers.json" - } }, - "operationId": "servicemembers_list", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "$filter", - "in": "query", - "description": "The server property filter to apply.", - "required": false, - "type": "string" - }, - { - "name": "dimensionType", - "in": "query", - "description": "The server specific dimension.", - "required": false, - "type": "string" - }, - { - "name": "dimensionSignature", - "in": "query", - "description": "The value of the dimension.", - "required": false, - "type": "string" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/ServiceMembers" + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/servicemembers/{serviceMemberId}": { + "get": { + "tags": [ "ServiceMembers" ], + "description": "Gets the details of a server, for a given service, that are onboarded to Azure Active Directory Connect Health Service.", + "x-ms-examples": { + "servimembers_get": { + "$ref": "./examples/ServiceMember.json" + } + }, + "operationId": "servimembers_get", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "serviceMemberId", + "in": "path", + "description": "The server Id.", + "required": true, + "type": "string", + "format": "uuid" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/ServiceMember" + } + } + } + }, + "delete": { + "tags": [ "ServiceMembers" ], + "description": "Deletes a server that has been onboarded to Azure Active Directory Connect Health Service.", + "x-ms-examples": { + "servimembers_delete": { + "$ref": "./examples/DeleteServer.json" + } + }, + "operationId": "servimembers_delete", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "serviceMemberId", + "in": "path", + "description": "The server Id.", + "required": true, + "type": "string", + "format": "uuid" + }, + { + "name": "confirm", + "in": "query", + "description": "Indicates if the server will be permanently deleted or disabled. True indicates that the server will be permanently deleted and False indicates that the server will be marked disabled and then deleted after 30 days, if it is not re-registered.", + "required": false, + "type": "boolean" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "204": { + "description": " " + } + } } - } - }, - "x-ms-pageable": { - "nextLinkName": "nextLink" - } - }, - "post": { - "tags": [ "ServiceMembers" ], - "description": "Onboards a server, for a given service, to Azure Active Directory Connect Health Service.", - "x-ms-examples": { - "servicemembers_add": { - "$ref": "./examples/AddServiceMembers.json" - } }, - "operationId": "servicemembers_add", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service under which the server is to be onboarded.", - "required": true, - "type": "string" - }, - { - "name": "serviceMember", - "in": "body", - "description": "The server object.", - "required": true, - "schema": { - "$ref": "#/definitions/ServiceMember" + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/servicemembers/{serviceMemberId}/alerts": { + "get": { + "tags": [ "Alerts" ], + "description": "Gets the details of an alert for a given service and server combination.", + "x-ms-examples": { + "servicemembers_listAlerts": { + "$ref": "./examples/Server_Alerts.json" + } + }, + "operationId": "servicemembers_listAlerts", + "parameters": [ + { + "name": "serviceMemberId", + "in": "path", + "description": "The server Id for which the laert details needs to be queried.", + "required": true, + "type": "string", + "format": "uuid" + }, + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "$filter", + "in": "query", + "description": "The alert property filter to apply.", + "required": false, + "type": "string" + }, + { + "name": "state", + "in": "query", + "description": "The alert state to query for.", + "required": false, + "type": "string" + }, + { + "name": "from", + "in": "query", + "description": "The start date to query for.", + "required": false, + "type": "string", + "format": "date-time" + }, + { + "name": "to", + "in": "query", + "description": "The end date till when to query for.", + "required": false, + "type": "string", + "format": "date-time" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/Alerts" + } + } + }, + "x-ms-pageable": { + "nextLinkName": "nextLink" + } } - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/ServiceMember" - } - } - } - } - }, - "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/servicemembers/{serviceMemberId}": { - "get": { - "tags": [ "ServiceMembers" ], - "description": "Gets the details of a server, for a given service, that are onboarded to Azure Active Directory Connect Health Service.", - "x-ms-examples": { - "servimembers_get": { - "$ref": "./examples/ServiceMember.json" - } }, - "operationId": "servimembers_get", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "serviceMemberId", - "in": "path", - "description": "The server Id.", - "required": true, - "type": "string", - "format": "uuid" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/ServiceMember" + "/providers/Microsoft.ADHybridHealthService/service/{serviceName}/servicemembers/{serviceMemberId}/connectors": { + "get": { + "tags": [ "ServiceMembers" ], + "description": "Gets the connector details for a service.", + "x-ms-examples": { + "servicemembers_listConnectors": { + "$ref": "./examples/Connectors.json" + } + }, + "operationId": "servicemembers_listConnectors", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "serviceMemberId", + "in": "path", + "description": "The server Id.", + "required": true, + "type": "string", + "format": "uuid" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/Connectors" + } + } + } } - } - } - }, - "delete": { - "tags": [ "ServiceMembers" ], - "description": "Deletes a server that has been onboarded to Azure Active Directory Connect Health Service.", - "x-ms-examples": { - "servimembers_delete": { - "$ref": "./examples/DeleteServer.json" - } - }, - "operationId": "servimembers_delete", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "serviceMemberId", - "in": "path", - "description": "The server Id.", - "required": true, - "type": "string", - "format": "uuid" - }, - { - "name": "confirm", - "in": "query", - "description": "Indicates if the server will be permanently deleted or disabled. True indicates that the server will be permanently deleted and False indicates that the server will be marked disabled and then deleted after 30 days, if it is not re-registered.", - "required": false, - "type": "boolean" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "204": { - "description": " " - } - } - } - }, - "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/servicemembers/{serviceMemberId}/alerts": { - "get": { - "tags": [ "Alerts" ], - "description": "Gets the details of an alert for a given service and server combination.", - "x-ms-examples": { - "servicemembers_listAlerts": { - "$ref": "./examples/Server_Alerts.json" - } }, - "operationId": "servicemembers_listAlerts", - "parameters": [ - { - "name": "serviceMemberId", - "in": "path", - "description": "The server Id for which the laert details needs to be queried.", - "required": true, - "type": "string", - "format": "uuid" - }, - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "$filter", - "in": "query", - "description": "The alert property filter to apply.", - "required": false, - "type": "string" - }, - { - "name": "state", - "in": "query", - "description": "The alert state to query for.", - "required": false, - "type": "string" - }, - { - "name": "from", - "in": "query", - "description": "The start date to query for.", - "required": false, - "type": "string", - "format": "date-time" - }, - { - "name": "to", - "in": "query", - "description": "The end date till when to query for.", - "required": false, - "type": "string", - "format": "date-time" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/Alerts" + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/servicemembers/{serviceMemberId}/credentials": { + "get": { + "tags": [ "ServiceMembers" ], + "description": "Gets the credentials of the server which is needed by the agent to connect to Azure Active Directory Connect Health Service.", + "x-ms-examples": { + "servicemembers_listCredentials": { + "$ref": "./examples/Credentials.json" + } + }, + "operationId": "servicemembers_listCredentials", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "$filter", + "in": "query", + "description": "The property filter to apply.", + "required": false, + "type": "string" + }, + { + "name": "serviceMemberId", + "in": "path", + "description": "The server Id.", + "required": true, + "type": "string", + "format": "uuid" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/Credential" + } + } + }, + "x-ms-pageable": { + "nextLinkName": null + } } - } - }, - "x-ms-pageable": { - "nextLinkName": "nextLink" - } - } - }, - "/providers/Microsoft.ADHybridHealthService/service/{serviceName}/servicemembers/{serviceMemberId}/connectors": { - "get": { - "tags": [ "ServiceMembers" ], - "description": "Gets the connector details for a service.", - "x-ms-examples": { - "servicemembers_listConnectors": { - "$ref": "./examples/Connectors.json" - } }, - "operationId": "servicemembers_listConnectors", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "serviceMemberId", - "in": "path", - "description": "The server Id.", - "required": true, - "type": "string", - "format": "uuid" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/Connectors" + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/servicemembers/{serviceMemberId}/data": { + "delete": { + "tags": [ "ServiceMembers" ], + "description": "Deletes the data uploaded by the server to Azure Active Directory Connect Health Service.", + "x-ms-examples": { + "servicemembers_deleteData": { + "$ref": "./examples/DeleteServer.json" + } + }, + "operationId": "servicemembers_deleteData", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "serviceMemberId", + "in": "path", + "description": "The server Id.", + "required": true, + "type": "string", + "format": "uuid" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " " + } + } } - } - }, - "x-ms-pageable": { - "nextLinkName": null - } - } - }, - "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/servicemembers/{serviceMemberId}/credentials": { - "get": { - "tags": [ "ServiceMembers" ], - "description": "Gets the credentials of the server which is needed by the agent to connect to Azure Active Directory Connect Health Service.", - "x-ms-examples": { - "servicemembers_listCredentials": { - "$ref": "./examples/Credentials.json" - } }, - "operationId": "servicemembers_listCredentials", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "$filter", - "in": "query", - "description": "The property filter to apply.", - "required": false, - "type": "string" - }, - { - "name": "serviceMemberId", - "in": "path", - "description": "The server Id.", - "required": true, - "type": "string", - "format": "uuid" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/Credential" + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/servicemembers/{serviceMemberId}/datafreshness": { + "get": { + "tags": [ "ServiceMembers" ], + "description": "Gets the last time when the server uploaded data to Azure Active Directory Connect Health Service.", + "x-ms-examples": { + "servicemembers_listDataFreshness": { + "$ref": "./examples/Datafreshness.json" + } + }, + "operationId": "servicemembers_listDataFreshness", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "serviceMemberId", + "in": "path", + "description": "The server Id.", + "required": true, + "type": "string", + "format": "uuid" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/DataFreshnessDetail" + } + } + } } - } }, - "x-ms-pageable": { - "nextLinkName": null - } - } - }, - "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/servicemembers/{serviceMemberId}/data": { - "delete": { - "tags": [ "ServiceMembers" ], - "description": "Deletes the data uploaded by the server to Azure Active Directory Connect Health Service.", - "x-ms-examples": { - "servicemembers_deleteData": { - "$ref": "./examples/DeleteServer.json" - } - }, - "operationId": "servicemembers_deleteData", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "serviceMemberId", - "in": "path", - "description": "The server Id.", - "required": true, - "type": "string", - "format": "uuid" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " " - } - } - } - }, - "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/servicemembers/{serviceMemberId}/datafreshness": - { - "get": { - "tags": [ "ServiceMembers" ], - "description": "Gets the last time when the server uploaded data to Azure Active Directory Connect Health Service.", - "x-ms-examples": { - "servicemembers_listDataFreshness": { - "$ref": "./examples/Datafreshness.json" - } - }, - "operationId": "servicemembers_listDataFreshness", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "serviceMemberId", - "in": "path", - "description": "The server Id.", - "required": true, - "type": "string", - "format": "uuid" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/DataFreshnessDetail" + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/servicemembers/{serviceMemberId}/exportstatus": { + "get": { + "tags": [ "ServiceMembers" ], + "description": "Gets the export status.", + "x-ms-examples": { + "servicemembers_listExportStatus": { + "$ref": "./examples/Server_ExportStatus.json" + } + }, + "operationId": "servicemembers_listExportStatus", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "serviceMemberId", + "in": "path", + "description": "The server Id.", + "required": true, + "type": "string", + "format": "uuid" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/ExportStatuses" + } + } + }, + "x-ms-pageable": { + "nextLinkName": "nextLink" + } } - } - } - } - }, - "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/servicemembers/{serviceMemberId}/exportstatus": { - "get": { - "tags": [ "ServiceMembers" ], - "description": "Gets the export status.", - "x-ms-examples": { - "servicemembers_listExportStatus": { - "$ref": "./examples/Server_ExportStatus.json" - } }, - "operationId": "servicemembers_listExportStatus", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "serviceMemberId", - "in": "path", - "description": "The server Id.", - "required": true, - "type": "string", - "format": "uuid" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/ExportStatuses" + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/servicemembers/{serviceMemberId}/globalconfiguration": { + "get": { + "tags": [ "ServiceMembers" ], + "description": "Gets the global configuration.", + "x-ms-examples": { + "servicemembers_listGlobalConfiguration": { + "$ref": "./examples/GlobalConfiguration.json" + } + }, + "operationId": "servicemembers_listGlobalConfiguration", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "serviceMemberId", + "in": "path", + "description": "The server id.", + "required": true, + "type": "string" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/GlobalConfiguration" + } + } + } } - } - }, - "x-ms-pageable": { - "nextLinkName": "nextLink" - } - } - }, - "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/servicemembers/{serviceMemberId}/globalconfiguration": { - "get": { - "tags": [ "ServiceMembers" ], - "description": "Gets the global configuration.", - "x-ms-examples": { - "servicemembers_listGlobalConfiguration": { - "$ref": "./examples/GlobalConfiguration.json" - } }, - "operationId": "servicemembers_listGlobalConfiguration", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "serviceMemberId", - "in": "path", - "description": "The server id.", - "required": true, - "type": "string" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/GlobalConfiguration" + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/servicemembers/{serviceMemberId}/metrics/{metricName}/groups/{groupName}": { + "get": { + "tags": [ "Metrics" ], + "description": "Gets the server related metrics for a given metric and group combination.", + "x-ms-examples": { + "servicemembers_listMetrics": { + "$ref": "./examples/Server_MetricSets.json" + } + }, + "operationId": "servicemembers_listMetrics", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "metricName", + "in": "path", + "description": "The metric name", + "required": true, + "type": "string" + }, + { + "name": "groupName", + "in": "path", + "description": "The group name", + "required": true, + "type": "string" + }, + { + "name": "serviceMemberId", + "in": "path", + "description": "The server id.", + "required": true, + "type": "string", + "format": "uuid" + }, + { + "name": "groupKey", + "in": "query", + "description": "The group key", + "required": false, + "type": "string" + }, + { + "name": "fromDate", + "in": "query", + "description": "The start date.", + "required": false, + "type": "string", + "format": "date-time" + }, + { + "name": "toDate", + "in": "query", + "description": "The end date.", + "required": false, + "type": "string", + "format": "date-time" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/MetricSets" + } + } + } } - } }, - "x-ms-pageable": { - "nextLinkName": null - } - } - }, - "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/servicemembers/{serviceMemberId}/metrics/{metricName}/groups/{groupName}": { - "get": { - "tags": [ "Metrics" ], - "description": "Gets the server related metrics for a given metric and group combination.", - "x-ms-examples": { - "servicemembers_getMetrics": { - "$ref": "./examples/Server_MetricSets.json" - } - }, - "operationId": "servicemembers_getMetrics", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "metricName", - "in": "path", - "description": "The metric name", - "required": true, - "type": "string" - }, - { - "name": "groupName", - "in": "path", - "description": "The group name", - "required": true, - "type": "string" - }, - { - "name": "serviceMemberId", - "in": "path", - "description": "The server id.", - "required": true, - "type": "string", - "format": "uuid" - }, - { - "name": "groupKey", - "in": "query", - "description": "The group key", - "required": false, - "type": "string" - }, - { - "name": "fromDate", - "in": "query", - "description": "The start date.", - "required": false, - "type": "string", - "format": "date-time" - }, - { - "name": "toDate", - "in": "query", - "description": "The end date.", - "required": false, - "type": "string", - "format": "date-time" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/MetricSets" + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/servicemembers/{serviceMemberId}/serviceconfiguration": { + "get": { + "tags": [ "ServiceMembers" ], + "description": "Gets the service configuration.", + "x-ms-examples": { + "servicemembers_getServiceConfiguration": { + "$ref": "./examples/ServiceConfiguration.json" + } + }, + "operationId": "servicemembers_getServiceConfiguration", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "serviceMemberId", + "in": "path", + "description": "The server Id.", + "required": true, + "type": "string" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/ServiceConfiguration" + } + } + } } - } - } - } - }, - "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/servicemembers/{serviceMemberId}/serviceconfiguration": { - "get": { - "tags": [ "ServiceMembers" ], - "description": "Gets the service configuration.", - "x-ms-examples": { - "servicemembers_getServiceConfiguration": { - "$ref": "./examples/ServiceConfiguration.json" - } }, - "operationId": "servicemembers_getServiceConfiguration", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "serviceMemberId", - "in": "path", - "description": "The server Id.", - "required": true, - "type": "string" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/ServiceConfiguration" + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/TenantWhitelisting/{featureName}": { + "get": { + "tags": [ "Services" ], + "description": "Checks if the tenant, to which a service is registered, is whitelisted to use a feature.", + "x-ms-examples": { + "services_getTenantWhitelisting": { + "$ref": "./examples/TenantWhitelisting.json" + } + }, + "operationId": "services_getTenantWhitelisting", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "featureName", + "in": "path", + "description": "The name of the feature.", + "required": true, + "type": "string" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "type": "boolean" + } + } + } } - } } - } }, - "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/TenantWhitelisting/{featureName}": { - "get": { - "tags": [ "Services" ], - "description": "Checks if the tenant, to which a service is registered, is whitelisted to use a feature.", - "x-ms-examples": { - "services_getTenantWhitelisting": { - "$ref": "./examples/TenantWhitelisting.json" - } - }, - "operationId": "services_getTenantWhitelisting", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "featureName", - "in": "path", - "description": "The name of the feature.", - "required": true, - "type": "string" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "type": "boolean" - } - } - } - } - } - }, "definitions": { "AddsConfiguration": { "description": "The list of key value properties.", From 8dfc6b2438d2993379780253f6318f7552ebba67 Mon Sep 17 00:00:00 2001 From: gamitra <38512970+gamitra@users.noreply.github.com> Date: Tue, 1 May 2018 19:29:52 -0700 Subject: [PATCH 26/74] Update ADHybridHealthService.json --- .../2014-01-01/ADHybridHealthService.json | 5219 +++++++++-------- 1 file changed, 2616 insertions(+), 2603 deletions(-) diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json index 29dce056d7af..9d62c8bec861 100644 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json @@ -1,2694 +1,2694 @@ { - "swagger": "2.0", - "info": { - "version": "2014-01-01", - "title": "ADHybridHealthService", - "description": "REST APIs for Azure Active Drectory Connect Health" - }, - "host": "management.azure.com", - "schemes": [ "https" ], - "consumes": [ "application/json" ], - "produces": [ "application/json" ], - "paths": { - "/providers/Microsoft.ADHybridHealthService/addsservices": { - "get": { - "tags": [ "Adds" ], - "description": "Gets the details of Active Directory Domain Service, for a tenant, that are onboarded to Azure Active Directory Connect Health.", - "operationId": "addsservices_list", - "x-ms-examples": { - "addsservices_list": { - "$ref": "./examples/Services.json" - } - }, - "parameters": [ - { - "name": "$filter", - "in": "query", - "description": "The service property filter to apply.", - "required": false, - "type": "string" - }, - { - "name": "serviceType", - "in": "query", - "description": "The service type for the services onboarded to Azure Active Directory Connect Health. Depending on whether the service is monitoring, ADFS, Sync or ADDS roles, the service type can either be AdFederationService or AadSyncService or AdDomainService.", - "required": false, - "type": "string" - }, - { - "name": "skipCount", - "in": "query", - "description": "The skip count, which specifies the number of elements that can be bypassed from a sequence and then return the remaining elements.", - "required": false, - "type": "integer" - }, - { - "name": "takeCount", - "in": "query", - "description": "The take count , which specifies the number of elements that can be returned from a sequence.", - "required": false, - "type": "integer" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/Services" - } - } - }, - "x-ms-pageable": { - "nextLinkName": "nextLink" - } - }, - "post": { - "tags": [ "Adds" ], - "description": "Onboards a service for a given tenant in Azure Active Directory Connect Health.", - "operationId": "addsservices_add", - "x-ms-examples": { - "addsservices_add": { - "$ref": "./examples/AddService.json" - } - }, - "parameters": [ - { - "$ref": "#/parameters/apiVersionParameter" - }, - { - "name": "service", - "in": "body", - "description": "The service object.", - "required": true, - "schema": { - "$ref": "#/definitions/Service" - } - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/Service" - } - } - } + "swagger": "2.0", + "info": { + "version": "2014-01-01", + "title": "ADHybridHealthService", + "description": "REST APIs for Azure Active Drectory Connect Health" + }, + "host": "management.azure.com", + "schemes": [ "https" ], + "consumes": [ "application/json" ], + "produces": [ "application/json" ], + "paths": { + "/providers/Microsoft.ADHybridHealthService/addsservices": { + "get": { + "tags": [ "Adds" ], + "description": "Gets the details of Active Directory Domain Service, for a tenant, that are onboarded to Azure Active Directory Connect Health.", + "operationId": "addsservices_list", + "x-ms-examples": { + "addsservices_list": { + "$ref": "./examples/Services.json" + } + }, + "parameters": [ + { + "name": "$filter", + "in": "query", + "description": "The service property filter to apply.", + "required": false, + "type": "string" + }, + { + "name": "serviceType", + "in": "query", + "description": "The service type for the services onboarded to Azure Active Directory Connect Health. Depending on whether the service is monitoring, ADFS, Sync or ADDS roles, the service type can either be AdFederationService or AadSyncService or AdDomainService.", + "required": false, + "type": "string" + }, + { + "name": "skipCount", + "in": "query", + "description": "The skip count, which specifies the number of elements that can be bypassed from a sequence and then return the remaining elements.", + "required": false, + "type": "integer" + }, + { + "name": "takeCount", + "in": "query", + "description": "The take count , which specifies the number of elements that can be returned from a sequence.", + "required": false, + "type": "integer" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/Services" } + } }, - "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}": { - "get": { - "tags": [ "Services" ], - "description": "Gets the details of an Active Directory Domain Service for a tenant having Azure AD Premium license and is onboarded to Azure Active Directory Connect Health.", - "x-ms-examples": { - "addsservices_get": { - "$ref": "./examples/Service.json" - } - }, - "operationId": "addsservices_get", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/Service" - } - } - } - }, - "delete": { - "tags": [ "Services" ], - "description": "Deletes an Active Directory Domain Service which is onboarded to Azure Active Directory Connect Health.", - "x-ms-examples": { - "addsservices_delete": { - "$ref": "./examples/DeleteService.json" - } - }, - "operationId": "addsservices_delete", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service which needs to be deleted.", - "required": true, - "type": "string" - }, - { - "name": "confirm", - "in": "query", - "description": "Indicates if the service will be permanently deleted or disabled. True indicates that the service will be permanently deleted and False indicates that the service will be marked disabled and then deleted after 30 days, if it is not re-registered.", - "required": false, - "type": "boolean" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "204": { - "description": " " - } - } - }, - "patch": { - "tags": [ "Services" ], - "description": "Updates an Active Directory Domain Service properties of an onboarded service.", - "x-ms-examples": { - "addsservices_update": { - "$ref": "./examples/UpdateService.json" - } - }, - "operationId": "addsservices_update", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service which needs to be deleted.", - "required": true, - "type": "string" - }, - { - "name": "service", - "in": "body", - "description": "The service object.", - "required": true, - "schema": { - "$ref": "#/definitions/Service" - } - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/Service" - } - } - } + "x-ms-pageable": { + "nextLinkName": "nextLink" + } + }, + "post": { + "tags": [ "Adds" ], + "description": "Onboards a service for a given tenant in Azure Active Directory Connect Health.", + "operationId": "addsservices_add", + "x-ms-examples": { + "addsservices_add": { + "$ref": "./examples/AddService.json" + } + }, + "parameters": [ + { + "$ref": "#/parameters/apiVersionParameter" + }, + { + "name": "service", + "in": "body", + "description": "The service object.", + "required": true, + "schema": { + "$ref": "#/definitions/Service" } + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/Service" + } + } + } + } + }, + "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}": { + "get": { + "tags": [ "Services" ], + "description": "Gets the details of an Active Directory Domain Service for a tenant having Azure AD Premium license and is onboarded to Azure Active Directory Connect Health.", + "x-ms-examples": { + "addsservices_get": { + "$ref": "./examples/Service.json" + } }, - "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/alerts": { - "get": { - "tags": [ "Adds" ], - "description": "Gets the alerts for a given Active Directory Domain Service.", - "x-ms-examples": { - "alerts_listAlerts": { - "$ref": "./examples/Alerts.json" - } - }, - "operationId": "alerts_listAddsAlerts", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "$filter", - "in": "query", - "description": "The alert property filter to apply.", - "required": false, - "type": "string" - }, - { - "name": "state", - "in": "query", - "description": "The alert state to query for.", - "required": false, - "type": "string" - }, - { - "name": "from", - "in": "query", - "description": "The start date to query for.", - "required": false, - "type": "string", - "format": "date-time" - }, - { - "name": "to", - "in": "query", - "description": "The end date till when to query for.", - "required": false, - "type": "string", - "format": "date-time" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/Alerts" - } - } - }, - "x-ms-pageable": { - "nextLinkName": "nextLink" - } + "operationId": "addsservices_get", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/Service" } + } + } + }, + "delete": { + "tags": [ "Services" ], + "description": "Deletes an Active Directory Domain Service which is onboarded to Azure Active Directory Connect Health.", + "x-ms-examples": { + "addsservices_delete": { + "$ref": "./examples/DeleteService.json" + } }, - "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/configuration": { - "get": { - "tags": [ "Adds" ], - "description": "Gets the service configurations.", - "x-ms-examples": { - "configuration_listAddsConfigurations": { - "$ref": "./examples/AddsConfiguration.json" - } - }, - "operationId": "configuration_listAddsConfigurations", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "grouping", - "in": "query", - "description": "The grouping for configurations.", - "required": false, - "type": "string" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/AddsConfiguration" - } - }, - "400": { - "description": "Bad Request. This is the response code when the tenant is not onboarded to Azure Active Directory Connect Health.Exception will not be thrown." - } - }, - "x-ms-pageable": { - "nextLinkName": "nextLink" - } + "operationId": "addsservices_delete", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service which needs to be deleted.", + "required": true, + "type": "string" + }, + { + "name": "confirm", + "in": "query", + "description": "Indicates if the service will be permanently deleted or disabled. True indicates that the service will be permanently deleted and False indicates that the service will be marked disabled and then deleted after 30 days, if it is not re-registered.", + "required": false, + "type": "boolean" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "204": { + "description": " " + } + } + }, + "patch": { + "tags": [ "Services" ], + "description": "Updates an Active Directory Domain Service properties of an onboarded service.", + "x-ms-examples": { + "addsservices_update": { + "$ref": "./examples/UpdateService.json" + } + }, + "operationId": "addsservices_update", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service which needs to be deleted.", + "required": true, + "type": "string" + }, + { + "name": "service", + "in": "body", + "description": "The service object.", + "required": true, + "schema": { + "$ref": "#/definitions/Service" + } + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/Service" } + } + } + } + }, + "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/alerts": { + "get": { + "tags": [ "Adds" ], + "description": "Gets the alerts for a given Active Directory Domain Service.", + "x-ms-examples": { + "alerts_listAlerts": { + "$ref": "./examples/Alerts.json" + } }, - "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/dimensions/{dimension}": { - "get": { - "tags": [ "Adds" ], - "description": "Gets the dimensions for a given dimension type in a server.", - "x-ms-examples": { - "dimensions_listAddsDimensions": { - "$ref": "./examples/Dimensions.json" - } - }, - "operationId": "dimensions_listAddsDimensions", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "dimension", - "in": "path", - "description": "The dimension type.", - "required": true, - "type": "string" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/Dimensions" - } - } - }, - "x-ms-pageable": { - "nextLinkName": "nextLink" - } + "operationId": "alerts_listAddsAlerts", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "$filter", + "in": "query", + "description": "The alert property filter to apply.", + "required": false, + "type": "string" + }, + { + "name": "state", + "in": "query", + "description": "The alert state to query for.", + "required": false, + "type": "string" + }, + { + "name": "from", + "in": "query", + "description": "The start date to query for.", + "required": false, + "type": "string", + "format": "date-time" + }, + { + "name": "to", + "in": "query", + "description": "The end date till when to query for.", + "required": false, + "type": "string", + "format": "date-time" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/Alerts" } + } }, - "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/addsservicemembers": { - "get": { - "tags": [ "Adds" ], - "description": "Gets the details of the Active Directory Domain servers, for a given Active Directory Domain Service, that are onboarded to Azure Active Directory Connect Health.", - "x-ms-examples": { - "addsservicemembers_list": { - "$ref": "./examples/AddsServiceMembers.json" - } - }, - "operationId": "addsservicemembers_list", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "$filter", - "in": "query", - "description": "The server property filter to apply.", - "required": false, - "type": "string" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/AddsServiceMembers" - } - } - }, - "x-ms-pageable": { - "nextLinkName": "nextLink" - } + "x-ms-pageable": { + "nextLinkName": "nextLink" + } + } + }, + "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/configuration": { + "get": { + "tags": [ "Adds" ], + "description": "Gets the service configurations.", + "x-ms-examples": { + "configuration_listAddsConfigurations": { + "$ref": "./examples/AddsConfiguration.json" + } + }, + "operationId": "configuration_listAddsConfigurations", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "grouping", + "in": "query", + "description": "The grouping for configurations.", + "required": false, + "type": "string" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/AddsConfiguration" } + }, + "400": { + "description": "Bad Request. This is the response code when the tenant is not onboarded to Azure Active Directory Connect Health.Exception will not be thrown." + } }, - "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/addomainservicemembers": { - "get": { - "tags": [ "Adds" ], - "description": "Gets the details of the servers, for a given Active Directory Domain Service, that are onboarded to Azure Active Directory Connect Health.", - "x-ms-examples": { - "addomainservicemembers_list": { - "$ref": "./examples/AddomainServiceMembers.json" - } - }, - "operationId": "addomainservicemembers_list", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "$filter", - "in": "query", - "description": "The server property filter to apply.", - "required": false, - "type": "string" - }, - { - "name": "isGroupbySite", - "in": "query", - "description": "Indicates if the result should be grouped by site or not.", - "required": true, - "type": "boolean" - }, - { - "name": "query", - "in": "query", - "description": "The custom query.", - "required": false, - "type": "string" - }, - { - "name": "nextPartitionKey", - "in": "query", - "description": "The next partition key to query for.", - "required": false, - "type": "string" - }, - { - "name": "nextRowKey", - "in": "query", - "description": "The next row key to query for.", - "required": false, - "type": "string" - }, - { - "name": "takeCount", - "in": "query", - "description": "The take count , which specifies the number of elements that can be returned from a sequence.", - "required": false, - "type": "integer" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/AddsServiceMembers" - } - } - }, - "x-ms-pageable": { - "nextLinkName": "nextLink" - } + "x-ms-pageable": { + "nextLinkName": "nextLink" + } + } + }, + "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/dimensions/{dimension}": { + "get": { + "tags": [ "Adds" ], + "description": "Gets the dimensions for a given dimension type in a server.", + "x-ms-examples": { + "dimensions_listAddsDimensions": { + "$ref": "./examples/Dimensions.json" + } + }, + "operationId": "dimensions_listAddsDimensions", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "dimension", + "in": "path", + "description": "The dimension type.", + "required": true, + "type": "string" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/Dimensions" } + } + }, + "x-ms-pageable": { + "nextLinkName": "nextLink" + } + } + }, + "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/addsservicemembers": { + "get": { + "tags": [ "Adds" ], + "description": "Gets the details of the Active Directory Domain servers, for a given Active Directory Domain Service, that are onboarded to Azure Active Directory Connect Health.", + "x-ms-examples": { + "addsservicemembers_list": { + "$ref": "./examples/AddsServiceMembers.json" + } }, - "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/forestsummary": { - "get": { - "tags": [ "Adds" ], - "description": "Gets the forest summary for a given Active Directory Domain Service, that is onboarded to Azure Active Directory Connect Health.", - "x-ms-examples": { - "addsservices_getforestSummary": { - "$ref": "./examples/ForestSummary.json" - } - }, - "operationId": "addsservices_getforestSummary", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/ForestSummary" - } - } - } + "operationId": "addsservicemembers_list", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "$filter", + "in": "query", + "description": "The server property filter to apply.", + "required": false, + "type": "string" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/AddsServiceMembers" } + } }, - "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/metrics/{metricName}/groups/{groupName}/average": { - "get": { - "tags": [ "Adds" ], - "description": "Gets the average of the metric values for a given metric and group combination.", - "x-ms-examples": { - "addsservices_listMetricsAverage": { - "$ref": "./examples/Metrics.json" - } - }, - "operationId": "addsservices_listMetricsAverage", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "metricName", - "in": "path", - "description": "The metric name", - "required": true, - "type": "string" - }, - { - "name": "groupName", - "in": "path", - "description": "The group name", - "required": true, - "type": "string" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/Metrics" - } - } - }, - "x-ms-pageable": { - "nextLinkName": "nextLink" - } + "x-ms-pageable": { + "nextLinkName": "nextLink" + } + } + }, + "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/addomainservicemembers": { + "get": { + "tags": [ "Adds" ], + "description": "Gets the details of the servers, for a given Active Directory Domain Service, that are onboarded to Azure Active Directory Connect Health.", + "x-ms-examples": { + "addomainservicemembers_list": { + "$ref": "./examples/AddomainServiceMembers.json" + } + }, + "operationId": "addomainservicemembers_list", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "$filter", + "in": "query", + "description": "The server property filter to apply.", + "required": false, + "type": "string" + }, + { + "name": "isGroupbySite", + "in": "query", + "description": "Indicates if the result should be grouped by site or not.", + "required": true, + "type": "boolean" + }, + { + "name": "query", + "in": "query", + "description": "The custom query.", + "required": false, + "type": "string" + }, + { + "name": "nextPartitionKey", + "in": "query", + "description": "The next partition key to query for.", + "required": false, + "type": "string" + }, + { + "name": "nextRowKey", + "in": "query", + "description": "The next row key to query for.", + "required": false, + "type": "string" + }, + { + "name": "takeCount", + "in": "query", + "description": "The take count , which specifies the number of elements that can be returned from a sequence.", + "required": false, + "type": "integer" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/AddsServiceMembers" } + } + }, + "x-ms-pageable": { + "nextLinkName": "nextLink" + } + } + }, + "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/forestsummary": { + "get": { + "tags": [ "Adds" ], + "description": "Gets the forest summary for a given Active Directory Domain Service, that is onboarded to Azure Active Directory Connect Health.", + "x-ms-examples": { + "addsservices_getforestSummary": { + "$ref": "./examples/ForestSummary.json" + } }, - "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/metrics/{metricName}/groups/{groupName}/sum": { - "get": { - "tags": [ "Adds" ], - "description": "Gets the sum of the metric values for a given metric and group combination.", - "x-ms-examples": { - "addsservices_listMetricsSum": { - "$ref": "./examples/Metrics.json" - } - }, - "operationId": "addsservices_listMetricsSum", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "metricName", - "in": "path", - "description": "The metric name", - "required": true, - "type": "string" - }, - { - "name": "groupName", - "in": "path", - "description": "The group name", - "required": true, - "type": "string" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/Metrics" - } - } - }, - "x-ms-pageable": { - "nextLinkName": "nextLink" - } + "operationId": "addsservices_getforestSummary", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/ForestSummary" } + } + } + } + }, + "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/metrics/{metricName}/groups/{groupName}/average": { + "get": { + "tags": [ "Adds" ], + "description": "Gets the average of the metric values for a given metric and group combination.", + "x-ms-examples": { + "addsservices_listMetricsAverage": { + "$ref": "./examples/Metrics.json" + } }, - "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/metricmetadata": { - "get": { - "tags": [ "Adds" ], - "description": "Gets the service related metrics information.", - "x-ms-examples": { - "addsservices_listMetricMetadata": { - "$ref": "./examples/MetricMetadataList.json" - } - }, - "operationId": "addsservices_listMetricMetadata", - "parameters": [ - { - "name": "$filter", - "in": "query", - "description": "The metric metadata property filter to apply.", - "required": false, - "type": "string" - }, - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "perfCounter", - "in": "query", - "description": "Indicates if only performance counter metrics are requested.", - "required": false, - "type": "boolean" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/MetricMetadataList" - } - } - }, - "x-ms-pageable": { - "nextLinkName": "nextLink" - } + "operationId": "addsservices_listMetricsAverage", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "metricName", + "in": "path", + "description": "The metric name", + "required": true, + "type": "string" + }, + { + "name": "groupName", + "in": "path", + "description": "The group name", + "required": true, + "type": "string" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/Metrics" } + } + }, + "x-ms-pageable": { + "nextLinkName": "nextLink" + } + } + }, + "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/metrics/{metricName}/groups/{groupName}/sum": { + "get": { + "tags": [ "Adds" ], + "description": "Gets the sum of the metric values for a given metric and group combination.", + "x-ms-examples": { + "addsservices_listMetricsSum": { + "$ref": "./examples/Metrics.json" + } }, - "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/metricmetadata/{metricName}": { - "get": { - "tags": [ "Adds" ], - "description": "Gets the service related metric information.", - "x-ms-examples": { - "addsservices_getMetricMetadata": { - "$ref": "./examples/MetricMetadata.json" - } - }, - "operationId": "addsservices_getMetricMetadata", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "metricName", - "in": "path", - "description": "The metric name", - "required": true, - "type": "string" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/MetricMetadata" - } - } - } + "operationId": "addsservices_listMetricsSum", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "metricName", + "in": "path", + "description": "The metric name", + "required": true, + "type": "string" + }, + { + "name": "groupName", + "in": "path", + "description": "The group name", + "required": true, + "type": "string" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/Metrics" } + } }, - "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/metricmetadata/{metricName}/groups/{groupName}": { - "get": { - "tags": [ "Adds" ], - "description": "Gets the service related metrics for a given metric and group combination.", - "x-ms-examples": { - "addsservices_getMetricMetadataForGroup": { - "$ref": "./examples/MetricSets.json" - } - }, - "operationId": "addsservices_getMetricMetadataForGroup", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "metricName", - "in": "path", - "description": "The metric name", - "required": true, - "type": "string" - }, - { - "name": "groupName", - "in": "path", - "description": "The group name", - "required": true, - "type": "string" - }, - { - "name": "groupKey", - "in": "query", - "description": "The group key", - "required": false, - "type": "string" - }, - { - "name": "fromDate", - "in": "query", - "description": "The start date.", - "required": false, - "type": "string", - "format": "date-time" - }, - { - "name": "toDate", - "in": "query", - "description": "The end date.", - "required": false, - "type": "string", - "format": "date-time" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/MetricSets" - } - } - } + "x-ms-pageable": { + "nextLinkName": "nextLink" + } + } + }, + "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/metricmetadata": { + "get": { + "tags": [ "Adds" ], + "description": "Gets the service related metrics information.", + "x-ms-examples": { + "addsservices_listMetricMetadata": { + "$ref": "./examples/MetricMetadataList.json" + } + }, + "operationId": "addsservices_listMetricMetadata", + "parameters": [ + { + "name": "$filter", + "in": "query", + "description": "The metric metadata property filter to apply.", + "required": false, + "type": "string" + }, + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "perfCounter", + "in": "query", + "description": "Indicates if only performance counter metrics are requested.", + "required": false, + "type": "boolean" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/MetricMetadataList" } + } + }, + "x-ms-pageable": { + "nextLinkName": "nextLink" + } + } + }, + "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/metricmetadata/{metricName}": { + "get": { + "tags": [ "Adds" ], + "description": "Gets the service related metric information.", + "x-ms-examples": { + "addsservices_getMetricMetadata": { + "$ref": "./examples/MetricMetadata.json" + } }, - "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/replicationstatus": { - "get": { - "tags": [ "Adds" ], - "description": "Gets Replication status for a given Active Directory Domain Service, that is onboarded to Azure Active Directory Connect Health.", - "x-ms-examples": { - "addsservices_getReplicationStatus": { - "$ref": "./examples/ReplicationStatus.json" - } - }, - "operationId": "addsservices_getReplicationStatus", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/ReplicationStatus" - } - } - } + "operationId": "addsservices_getMetricMetadata", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "metricName", + "in": "path", + "description": "The metric name", + "required": true, + "type": "string" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/MetricMetadata" } + } + } + } + }, + "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/metricmetadata/{metricName}/groups/{groupName}": { + "get": { + "tags": [ "Adds" ], + "description": "Gets the service related metrics for a given metric and group combination.", + "x-ms-examples": { + "addsservices_getMetricMetadataForGroup": { + "$ref": "./examples/MetricSets.json" + } }, - "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/replicationsummary": { - "get": { - "tags": [ "Adds" ], - "description": "Gets complete domain controller list along with replication details for a given Active Directory Domain Service, that is onboarded to Azure Active Directory Connect Health.", - "x-ms-examples": { - "addsservices_getReplicationSummary": { - "$ref": "./examples/ReplicationSummary.json" - } - }, - "operationId": "addsservices_getReplicationSummary", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "$filter", - "in": "query", - "description": "The server property filter to apply.", - "required": false, - "type": "string" - }, - { - "name": "isGroupbySite", - "in": "query", - "description": "Indicates if the result should be grouped by site or not.", - "required": true, - "type": "boolean" - }, - { - "name": "query", - "in": "query", - "description": "The custom query.", - "required": true, - "type": "string" - }, - { - "name": "nextPartitionKey", - "in": "query", - "description": "The next partition key to query for.", - "required": true, - "type": "string" - }, - { - "name": "nextRowKey", - "in": "query", - "description": "The next row key to query for.", - "required": false, - "type": "string" - }, - { - "name": "takeCount", - "in": "query", - "description": "The take count , which specifies the number of elements that can be returned from a sequence.", - "required": false, - "type": "integer" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/ReplicationSummary" - } - } - } + "operationId": "addsservices_getMetricMetadataForGroup", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "metricName", + "in": "path", + "description": "The metric name", + "required": true, + "type": "string" + }, + { + "name": "groupName", + "in": "path", + "description": "The group name", + "required": true, + "type": "string" + }, + { + "name": "groupKey", + "in": "query", + "description": "The group key", + "required": false, + "type": "string" + }, + { + "name": "fromDate", + "in": "query", + "description": "The start date.", + "required": false, + "type": "string", + "format": "date-time" + }, + { + "name": "toDate", + "in": "query", + "description": "The end date.", + "required": false, + "type": "string", + "format": "date-time" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/MetricSets" } + } + } + } + }, + "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/replicationstatus": { + "get": { + "tags": [ "Adds" ], + "description": "Gets Replication status for a given Active Directory Domain Service, that is onboarded to Azure Active Directory Connect Health.", + "x-ms-examples": { + "addsservices_getReplicationStatus": { + "$ref": "./examples/ReplicationStatus.json" + } }, - "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/servicemembers/{serviceMemberId}/alerts": { - "get": { - "tags": [ "Adds" ], - "description": "Gets the details of an alert for a given Active Directory Domain Controller service and server combination.", - "x-ms-examples": { - "addsservices_listServerAlerts": { - "$ref": "./examples/Alerts.json" - } - }, - "operationId": "addsservices_listServerAlerts", - "parameters": [ - { - "name": "serviceMemberId", - "in": "path", - "description": "The server Id for which the laert details needs to be queried.", - "required": true, - "type": "string", - "format": "uuid" - }, - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "$filter", - "in": "query", - "description": "The alert property filter to apply.", - "required": false, - "type": "string" - }, - { - "name": "state", - "in": "query", - "description": "The alert state to query for.", - "required": false, - "type": "string" - }, - { - "name": "from", - "in": "query", - "description": "The start date to query for.", - "required": false, - "type": "string", - "format": "date-time" - }, - { - "name": "to", - "in": "query", - "description": "The end date till when to query for.", - "required": false, - "type": "string", - "format": "date-time" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/Alerts" - } - } - }, - "x-ms-pageable": { - "nextLinkName": "nextLink" - } + "operationId": "addsservices_getReplicationStatus", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/ReplicationStatus" } + } + } + } + }, + "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/replicationsummary": { + "get": { + "tags": [ "Adds" ], + "description": "Gets complete domain controller list along with replication details for a given Active Directory Domain Service, that is onboarded to Azure Active Directory Connect Health.", + "x-ms-examples": { + "addsservices_getReplicationSummary": { + "$ref": "./examples/ReplicationSummary.json" + } }, - "/providers/Microsoft.ADHybridHealthService/addsservices/premiumCheck": { - "get": { - "tags": [ "Services" ], - "description": "Gets the details of Active Directory Domain Services for a tenant having Azure AD Premium license and is onboarded to Azure Active Directory Connect Health.", - "x-ms-examples": { - "addsservices_listPremiumServices": { - "$ref": "./examples/Services.json" - } - }, - "operationId": "addsservices_listPremiumServices", - "parameters": [ - { - "name": "$filter", - "in": "query", - "description": "The service property filter to apply.", - "required": false, - "type": "string" - }, - { - "name": "serviceType", - "in": "query", - "description": "The service type for the services onboarded to Azure Active Directory Connect Health. Depending on whether the service is monitoring, ADFS, Sync or ADDS roles, the service type can either be AdFederationService or AadSyncService or AdDomainService.", - "required": false, - "type": "string" - }, - { - "name": "skipCount", - "in": "query", - "description": "The skip count, which specifies the number of elements that can be bypassed from a sequence and then return the remaining elements.", - "required": false, - "type": "integer" - }, - { - "name": "takeCount", - "in": "query", - "description": "The take count , which specifies the number of elements that can be returned from a sequence.", - "required": false, - "type": "integer" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/Services" - } - } - }, - "x-ms-pageable": { - "nextLinkName": "nextLink" - } + "operationId": "addsservices_getReplicationSummary", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "$filter", + "in": "query", + "description": "The server property filter to apply.", + "required": false, + "type": "string" + }, + { + "name": "isGroupbySite", + "in": "query", + "description": "Indicates if the result should be grouped by site or not.", + "required": true, + "type": "boolean" + }, + { + "name": "query", + "in": "query", + "description": "The custom query.", + "required": true, + "type": "string" + }, + { + "name": "nextPartitionKey", + "in": "query", + "description": "The next partition key to query for.", + "required": true, + "type": "string" + }, + { + "name": "nextRowKey", + "in": "query", + "description": "The next row key to query for.", + "required": false, + "type": "string" + }, + { + "name": "takeCount", + "in": "query", + "description": "The take count , which specifies the number of elements that can be returned from a sequence.", + "required": false, + "type": "integer" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/ReplicationSummary" } + } + } + } + }, + "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/servicemembers/{serviceMemberId}/alerts": { + "get": { + "tags": [ "Adds" ], + "description": "Gets the details of an alert for a given Active Directory Domain Controller service and server combination.", + "x-ms-examples": { + "addsservices_listServerAlerts": { + "$ref": "./examples/Alerts.json" + } }, - "/providers/Microsoft.ADHybridHealthService/operations": { - "get": { - "tags": [ - "operations" - ], - "x-ms-examples": { - "operations_list": { - "$ref": "./examples/OperationList.json" - } - }, - "operationId": "operations_list", - "description": "Lists the available Azure Data Factory API operations.", - "parameters": [ - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": "OK.", - "schema": { - "$ref": "#/definitions/OperationListResponse" - } - } - }, - "x-ms-pageable": { - "nextLinkName": "nextLink" - } + "operationId": "addsservices_listServerAlerts", + "parameters": [ + { + "name": "serviceMemberId", + "in": "path", + "description": "The server Id for which the laert details needs to be queried.", + "required": true, + "type": "string", + "format": "uuid" + }, + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "$filter", + "in": "query", + "description": "The alert property filter to apply.", + "required": false, + "type": "string" + }, + { + "name": "state", + "in": "query", + "description": "The alert state to query for.", + "required": false, + "type": "string" + }, + { + "name": "from", + "in": "query", + "description": "The start date to query for.", + "required": false, + "type": "string", + "format": "date-time" + }, + { + "name": "to", + "in": "query", + "description": "The end date till when to query for.", + "required": false, + "type": "string", + "format": "date-time" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/Alerts" } + } }, - "/providers/Microsoft.ADHybridHealthService/configuration": { - "post": { - "tags": [ "Configuration" ], - "description": "Onboards a tenant in Azure Active Directory Connect Health.", - "x-ms-examples": { - "configuration_add": { - "$ref": "./examples/Tenant.json" - } - }, - "operationId": "configuration_add", - "parameters": [ - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/Tenant" - } - }, - "403": { - "description": "The tenant is not authorized to onboard to Azure Active Directory Connect Health because it does not meet the onboarding criteria." - } - } - }, - "get": { - "tags": [ "Configuration" ], - "description": "Gets the details of a tenant onboarded to Azure Active Directory Connect Health.", - "x-ms-examples": { - "configuration_get": { - "$ref": "./examples/Tenant.json" - } - }, - "operationId": "configuration_get", - "parameters": [ - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/Tenant" - } - }, - "400": { - "description": "Bad Request. This is the response code when the tenant is not onboarded to Azure Active Directory Connect Health.Exception will not be thrown." - } - } - }, - "patch": { - "tags": [ "Configuration" ], - "description": "Updates tenant properties for tenants onboarded to Azure Active Directory Connect Health.", - "x-ms-examples": { - "configuration_update": { - "$ref": "./examples/PatchTenant.json" - } - }, - "operationId": "configuration_update", - "parameters": [ - { - "name": "tenant", - "in": "body", - "required": true, - "schema": { - "$ref": "#/definitions/Tenant" - }, - "description": "The tenant object with the properties set to the updated value." - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/Tenant" - } - }, - "404": { - "description": "Not Found. This is the response code when the tenant is not onboarded to Azure Active Directory Connect Health.Exception will not be thrown." - } - } + "x-ms-pageable": { + "nextLinkName": "nextLink" + } + } + }, + "/providers/Microsoft.ADHybridHealthService/addsservices/premiumCheck": { + "get": { + "tags": [ "Services" ], + "description": "Gets the details of Active Directory Domain Services for a tenant having Azure AD Premium license and is onboarded to Azure Active Directory Connect Health.", + "x-ms-examples": { + "addsservices_listPremiumServices": { + "$ref": "./examples/Services.json" + } + }, + "operationId": "addsservices_listPremiumServices", + "parameters": [ + { + "name": "$filter", + "in": "query", + "description": "The service property filter to apply.", + "required": false, + "type": "string" + }, + { + "name": "serviceType", + "in": "query", + "description": "The service type for the services onboarded to Azure Active Directory Connect Health. Depending on whether the service is monitoring, ADFS, Sync or ADDS roles, the service type can either be AdFederationService or AadSyncService or AdDomainService.", + "required": false, + "type": "string" + }, + { + "name": "skipCount", + "in": "query", + "description": "The skip count, which specifies the number of elements that can be bypassed from a sequence and then return the remaining elements.", + "required": false, + "type": "integer" + }, + { + "name": "takeCount", + "in": "query", + "description": "The take count , which specifies the number of elements that can be returned from a sequence.", + "required": false, + "type": "integer" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/Services" } + } + }, + "x-ms-pageable": { + "nextLinkName": "nextLink" + } + } + }, + "/providers/Microsoft.ADHybridHealthService/operations": { + "get": { + "tags": [ + "operations" + ], + "x-ms-examples": { + "operations_list": { + "$ref": "./examples/OperationList.json" + } + }, + "operationId": "operations_list", + "description": "Lists the available Azure Data Factory API operations.", + "parameters": [ + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": "OK.", + "schema": { + "$ref": "#/definitions/OperationListResponse" + } + } + }, + "x-ms-pageable": { + "nextLinkName": "nextLink" + } + } + }, + "/providers/Microsoft.ADHybridHealthService/configuration": { + "post": { + "tags": [ "Configuration" ], + "description": "Onboards a tenant in Azure Active Directory Connect Health.", + "x-ms-examples": { + "configuration_add": { + "$ref": "./examples/Tenant.json" + } }, - "/providers/Microsoft.ADHybridHealthService/services": { - "get": { - "tags": [ "Services" ], - "description": "Gets the details of services, for a tenant, that are onboarded to Azure Active Directory Connect Health.", - "x-ms-examples": { - "services_list": { - "$ref": "./examples/Services.json" - } - }, - "operationId": "services_list", - "parameters": [ - { - "name": "$filter", - "in": "query", - "description": "The service property filter to apply.", - "required": false, - "type": "string" - }, - { - "name": "serviceType", - "in": "query", - "description": "The service type for the services onboarded to Azure Active Directory Connect Health. Depending on whether the service is monitoring, ADFS, Sync or ADDS roles, the service type can either be AdFederationService or AadSyncService or AdDomainService.", - "required": false, - "type": "string" - }, - { - "name": "skipCount", - "in": "query", - "description": "The skip count, which specifies the number of elements that can be bypassed from a sequence and then return the remaining elements.", - "required": false, - "type": "integer" - }, - { - "name": "takeCount", - "in": "query", - "description": "The take count , which specifies the number of elements that can be returned from a sequence.", - "required": false, - "type": "integer" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/Services" - } - } - }, - "x-ms-pageable": { - "nextLinkName": "nextLink" - } + "operationId": "configuration_add", + "parameters": [ + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/Tenant" + } + }, + "403": { + "description": "The tenant is not authorized to onboard to Azure Active Directory Connect Health because it does not meet the onboarding criteria." + } + } + }, + "get": { + "tags": [ "Configuration" ], + "description": "Gets the details of a tenant onboarded to Azure Active Directory Connect Health.", + "x-ms-examples": { + "configuration_get": { + "$ref": "./examples/Tenant.json" + } + }, + "operationId": "configuration_get", + "parameters": [ + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/Tenant" + } + }, + "400": { + "description": "Bad Request. This is the response code when the tenant is not onboarded to Azure Active Directory Connect Health.Exception will not be thrown." + } + } + }, + "patch": { + "tags": [ "Configuration" ], + "description": "Updates tenant properties for tenants onboarded to Azure Active Directory Connect Health.", + "x-ms-examples": { + "configuration_update": { + "$ref": "./examples/PatchTenant.json" + } + }, + "operationId": "configuration_update", + "parameters": [ + { + "name": "tenant", + "in": "body", + "required": true, + "schema": { + "$ref": "#/definitions/Tenant" }, - "post": { - "tags": [ "Services" ], - "description": "Onboards a service for a given tenant in Azure Active Directory Connect Health.", - "x-ms-examples": { - "services_add": { - "$ref": "./examples/AddService.json" - } - }, - "operationId": "services_add", - "parameters": [ - { - "$ref": "#/parameters/apiVersionParameter" - }, - { - "name": "service", - "in": "body", - "description": "The service object.", - "required": true, - "schema": { - "$ref": "#/definitions/Service" - } - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/Service" - } - } - } + "description": "The tenant object with the properties set to the updated value." + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/Tenant" + } + }, + "404": { + "description": "Not Found. This is the response code when the tenant is not onboarded to Azure Active Directory Connect Health.Exception will not be thrown." + } + } + } + }, + "/providers/Microsoft.ADHybridHealthService/services": { + "get": { + "tags": [ "Services" ], + "description": "Gets the details of services, for a tenant, that are onboarded to Azure Active Directory Connect Health.", + "x-ms-examples": { + "services_list": { + "$ref": "./examples/Services.json" + } + }, + "operationId": "services_list", + "parameters": [ + { + "name": "$filter", + "in": "query", + "description": "The service property filter to apply.", + "required": false, + "type": "string" + }, + { + "name": "serviceType", + "in": "query", + "description": "The service type for the services onboarded to Azure Active Directory Connect Health. Depending on whether the service is monitoring, ADFS, Sync or ADDS roles, the service type can either be AdFederationService or AadSyncService or AdDomainService.", + "required": false, + "type": "string" + }, + { + "name": "skipCount", + "in": "query", + "description": "The skip count, which specifies the number of elements that can be bypassed from a sequence and then return the remaining elements.", + "required": false, + "type": "integer" + }, + { + "name": "takeCount", + "in": "query", + "description": "The take count , which specifies the number of elements that can be returned from a sequence.", + "required": false, + "type": "integer" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/Services" + } + } + }, + "x-ms-pageable": { + "nextLinkName": "nextLink" + } + }, + "post": { + "tags": [ "Services" ], + "description": "Onboards a service for a given tenant in Azure Active Directory Connect Health.", + "x-ms-examples": { + "services_add": { + "$ref": "./examples/AddService.json" + } + }, + "operationId": "services_add", + "parameters": [ + { + "$ref": "#/parameters/apiVersionParameter" + }, + { + "name": "service", + "in": "body", + "description": "The service object.", + "required": true, + "schema": { + "$ref": "#/definitions/Service" + } + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/Service" + } + } + } + } + }, + "/providers/Microsoft.ADHybridHealthService/services/premiumCheck": { + "get": { + "tags": [ "Services" ], + "description": "Gets the details of services for a tenant having Azure AD Premium license and is onboarded to Azure Active Directory Connect Health.", + "x-ms-examples": { + "services_listPremium": { + "$ref": "./examples/Services.json" + } + }, + "operationId": "services_listPremium", + "parameters": [ + { + "name": "$filter", + "in": "query", + "description": "The service property filter to apply.", + "required": false, + "type": "string" + }, + { + "name": "serviceType", + "in": "query", + "description": "The service type for the services onboarded to Azure Active Directory Connect Health. Depending on whether the service is monitoring, ADFS, Sync or ADDS roles, the service type can either be AdFederationService or AadSyncService or AdDomainService.", + "required": false, + "type": "string" + }, + { + "name": "skipCount", + "in": "query", + "description": "The skip count, which specifies the number of elements that can be bypassed from a sequence and then return the remaining elements.", + "required": false, + "type": "integer" + }, + { + "name": "takeCount", + "in": "query", + "description": "The take count , which specifies the number of elements that can be returned from a sequence.", + "required": false, + "type": "integer" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/Services" + } + } + }, + "x-ms-pageable": { + "nextLinkName": "nextLink" + } + } + }, + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}": { + "get": { + "tags": [ "Services" ], + "description": "Gets the details of a service for a tenant having Azure AD Premium license and is onboarded to Azure Active Directory Connect Health.", + "x-ms-examples": { + "services_get": { + "$ref": "./examples/Service.json" + } + }, + "operationId": "services_get", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/Service" + } + } + } + }, + "delete": { + "tags": [ "Services" ], + "description": "Deletes a service which is onboarded to Azure Active Directory Connect Health.", + "x-ms-examples": { + "services_delete": { + "$ref": "./examples/DeleteService.json" + } + }, + "operationId": "services_delete", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service which needs to be deleted.", + "required": true, + "type": "string" + }, + { + "name": "confirm", + "in": "query", + "description": "Indicates if the service will be permanently deleted or disabled. True indicates that the service will be permanently deleted and False indicates that the service will be marked disabled and then deleted after 30 days, if it is not re-registered.", + "required": false, + "type": "boolean" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "204": { + "description": " " + } + } + }, + "patch": { + "tags": [ "Services" ], + "description": "Updates the service properties of an onboarded service.", + "x-ms-examples": { + "services_update": { + "$ref": "./examples/UpdateService.json" + } + }, + "operationId": "services_update", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service which needs to be deleted.", + "required": true, + "type": "string" + }, + { + "name": "service", + "in": "body", + "description": "The service object.", + "required": true, + "schema": { + "$ref": "#/definitions/Service" + } + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/Service" + } + } + } + } + }, + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/alerts": { + "get": { + "tags": [ "Alerts" ], + "description": "Gets the alerts for a given service.", + "x-ms-examples": { + "services_listAlerts": { + "$ref": "./examples/Alerts.json" + } + }, + "operationId": "services_listAlerts", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "$filter", + "in": "query", + "description": "The alert property filter to apply.", + "required": false, + "type": "string" + }, + { + "name": "state", + "in": "query", + "description": "The alert state to query for.", + "required": false, + "type": "string" + }, + { + "name": "from", + "in": "query", + "description": "The start date to query for.", + "required": false, + "type": "string", + "format": "date-time" + }, + { + "name": "to", + "in": "query", + "description": "The end date till when to query for.", + "required": false, + "type": "string", + "format": "date-time" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/Alerts" + } + } + }, + "x-ms-pageable": { + "nextLinkName": "nextLink" + } + } + }, + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/checkServiceFeatureAvailibility/{featureName}": { + "get": { + "tags": [ "Services" ], + "description": "Checks if the service has all the pre-requisites met to use a feature.", + "x-ms-examples": { + "services_getFeatureAvailibility": { + "$ref": "./examples/CheckFeatureAvailibility.json" + } + }, + "operationId": "services_getFeatureAvailibility", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "featureName", + "in": "path", + "description": "The name of the feature.", + "required": true, + "type": "string" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "type": "boolean" + } + } + } + } + }, + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/exporterrors/counts": { + "get": { + "tags": [ "Services" ], + "description": "Gets the count of latest AAD export errors.", + "x-ms-examples": { + "services_listExportErrors": { + "$ref": "./examples/ErrorCounts.json" + } + }, + "operationId": "services_listExportErrors", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/ErrorCounts" + } + } + } + } + }, + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/exporterrors/listV2": { + "get": { + "tags": [ "Services" ], + "description": " Gets the categorized export errors.", + "x-ms-examples": { + "services_listExportErrorsV2": { + "$ref": "./examples/MergedExportErrors.json" + } + }, + "operationId": "services_listExportErrorsV2", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "errorBucket", + "in": "query", + "description": "The error category to query for.", + "required": true, + "type": "string" + }, + { + "name": "nextLink", + "in": "query", + "description": "The next link to get next step of data.", + "required": false, + "type": "string" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/MergedExportErrors" + } + } + }, + "x-ms-pageable": { + "nextLinkName": null + } + } + }, + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/exportstatus": { + "get": { + "tags": [ "Services" ], + "description": "Gets the export status.", + "x-ms-examples": { + "services_listExportStatus": { + "$ref": "./examples/ExportStatus.json" + } + }, + "operationId": "services_listExportStatus", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/ExportStatuses" + } + } + }, + "x-ms-pageable": { + "nextLinkName": "nextLink" + } + } + }, + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/feedbacktype/alerts/feedback": { + "post": { + "tags": [ "Feedback" ], + "description": "Adds an alert feedback submitted by customer.", + "x-ms-examples": { + "services_addAlertFeedback": { + "$ref": "./examples/AddAlertFeedback.json" + } + }, + "operationId": "services_addAlertFeedback", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "alertFeedback", + "in": "body", + "description": "The alert feedback.", + "required": true, + "schema": { + "$ref": "#/definitions/AlertFeedback" + } + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/AlertFeedback" + } + } + } + } + }, + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/feedbacktype/alerts/{shortName}/alertfeedback": { + "get": { + "tags": [ "Feedback" ], + "description": "Gets a list of all alert feedback for a given tenant and alert type.", + "x-ms-examples": { + "services_listAlertFeedback": { + "$ref": "./examples/GetAlertFeedback.json" + } + }, + "operationId": "services_listAlertFeedback", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "shortName", + "in": "path", + "description": "The name of the alert.", + "required": true, + "type": "string" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/AlertFeedbacks" + } + } + }, + "x-ms-pageable": { + "nextLinkName": null + } + } + }, + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/metrics/{metricName}/groups/{groupName}/average": { + "get": { + "tags": [ "Metrics" ], + "description": "Gets the average of the metric values for a given metric and group combination.", + "x-ms-examples": { + "services_listMetricsAverage": { + "$ref": "./examples/Metrics.json" + } + }, + "operationId": "services_listMetricsAverage", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "metricName", + "in": "path", + "description": "The metric name", + "required": true, + "type": "string" + }, + { + "name": "groupName", + "in": "path", + "description": "The group name", + "required": true, + "type": "string" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/Metrics" + } + } + }, + "x-ms-pageable": { + "nextLinkName": "nextLink" + } + } + }, + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/metrics/{metricName}/groups/{groupName}/sum": { + "get": { + "tags": [ "Metrics" ], + "description": "Gets the sum of the metric values for a given metric and group combination.", + "x-ms-examples": { + "services_listMetricsSum": { + "$ref": "./examples/Metrics.json" + } + }, + "operationId": "services_listMetricsSum", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "metricName", + "in": "path", + "description": "The metric name", + "required": true, + "type": "string" + }, + { + "name": "groupName", + "in": "path", + "description": "The group name", + "required": true, + "type": "string" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/Metrics" } + } }, - "/providers/Microsoft.ADHybridHealthService/services/premiumCheck": { - "get": { - "tags": [ "Services" ], - "description": "Gets the details of services for a tenant having Azure AD Premium license and is onboarded to Azure Active Directory Connect Health.", - "x-ms-examples": { - "services_listPremium": { - "$ref": "./examples/Services.json" - } - }, - "operationId": "services_listPremium", - "parameters": [ - { - "name": "$filter", - "in": "query", - "description": "The service property filter to apply.", - "required": false, - "type": "string" - }, - { - "name": "serviceType", - "in": "query", - "description": "The service type for the services onboarded to Azure Active Directory Connect Health. Depending on whether the service is monitoring, ADFS, Sync or ADDS roles, the service type can either be AdFederationService or AadSyncService or AdDomainService.", - "required": false, - "type": "string" - }, - { - "name": "skipCount", - "in": "query", - "description": "The skip count, which specifies the number of elements that can be bypassed from a sequence and then return the remaining elements.", - "required": false, - "type": "integer" - }, - { - "name": "takeCount", - "in": "query", - "description": "The take count , which specifies the number of elements that can be returned from a sequence.", - "required": false, - "type": "integer" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/Services" - } - } - }, - "x-ms-pageable": { - "nextLinkName": "nextLink" - } - } + "x-ms-pageable": { + "nextLinkName": "nextLink" + } + } + }, + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/metricmetadata": { + "get": { + "tags": [ "Metrics" ], + "description": "Gets the service related metrics information.", + "x-ms-examples": { + "services_listMetricMetadata": { + "$ref": "./examples/MetricMetadataList.json" + } }, - "/providers/Microsoft.ADHybridHealthService/services/{serviceName}": { - "get": { - "tags": [ "Services" ], - "description": "Gets the details of a service for a tenant having Azure AD Premium license and is onboarded to Azure Active Directory Connect Health.", - "x-ms-examples": { - "services_get": { - "$ref": "./examples/Service.json" - } - }, - "operationId": "services_get", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/Service" - } - } - } - }, - "delete": { - "tags": [ "Services" ], - "description": "Deletes a service which is onboarded to Azure Active Directory Connect Health.", - "x-ms-examples": { - "services_delete": { - "$ref": "./examples/DeleteService.json" - } - }, - "operationId": "services_delete", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service which needs to be deleted.", - "required": true, - "type": "string" - }, - { - "name": "confirm", - "in": "query", - "description": "Indicates if the service will be permanently deleted or disabled. True indicates that the service will be permanently deleted and False indicates that the service will be marked disabled and then deleted after 30 days, if it is not re-registered.", - "required": false, - "type": "boolean" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "204": { - "description": " " - } - } - }, - "patch": { - "tags": [ "Services" ], - "description": "Updates the service properties of an onboarded service.", - "x-ms-examples": { - "services_update": { - "$ref": "./examples/UpdateService.json" - } - }, - "operationId": "services_update", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service which needs to be deleted.", - "required": true, - "type": "string" - }, - { - "name": "service", - "in": "body", - "description": "The service object.", - "required": true, - "schema": { - "$ref": "#/definitions/Service" - } - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/Service" - } - } - } + "operationId": "services_listMetricMetadata", + "parameters": [ + { + "name": "$filter", + "in": "query", + "description": "The metric metadata property filter to apply.", + "required": false, + "type": "string" + }, + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "perfCounter", + "in": "query", + "description": "Indicates if only performance counter metrics are requested.", + "required": false, + "type": "boolean" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/MetricMetadataList" } + } }, - "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/alerts": { - "get": { - "tags": [ "Alerts" ], - "description": "Gets the alerts for a given service.", - "x-ms-examples": { - "services_listAlerts": { - "$ref": "./examples/Alerts.json" - } - }, - "operationId": "services_listAlerts", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "$filter", - "in": "query", - "description": "The alert property filter to apply.", - "required": false, - "type": "string" - }, - { - "name": "state", - "in": "query", - "description": "The alert state to query for.", - "required": false, - "type": "string" - }, - { - "name": "from", - "in": "query", - "description": "The start date to query for.", - "required": false, - "type": "string", - "format": "date-time" - }, - { - "name": "to", - "in": "query", - "description": "The end date till when to query for.", - "required": false, - "type": "string", - "format": "date-time" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/Alerts" - } - } - }, - "x-ms-pageable": { - "nextLinkName": "nextLink" - } - } + "x-ms-pageable": { + "nextLinkName": "nextLink" + } + } + }, + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/metricmetadata/{metricName}": { + "get": { + "tags": [ "Metrics" ], + "description": "Gets the service related metrics information.", + "x-ms-examples": { + "services_getMetricMetadata": { + "$ref": "./examples/MetricMetadata.json" + } }, - "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/checkServiceFeatureAvailibility/{featureName}": { - "get": { - "tags": [ "Services" ], - "description": "Checks if the service has all the pre-requisites met to use a feature.", - "x-ms-examples": { - "services_getFeatureAvailibility": { - "$ref": "./examples/CheckFeatureAvailibility.json" - } - }, - "operationId": "services_getFeatureAvailibility", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "featureName", - "in": "path", - "description": "The name of the feature.", - "required": true, - "type": "string" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "type": "boolean" - } - } - } + "operationId": "services_getMetricMetadata", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "metricName", + "in": "path", + "description": "The metric name", + "required": true, + "type": "string" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/MetricMetadata" } + } + } + } + }, + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/metricmetadata/{metricName}/groups/{groupName}": { + "get": { + "tags": [ "Metrics" ], + "description": "Gets the service related metrics for a given metric and group combination.", + "x-ms-examples": { + "services_getMetricMetadataForGroup": { + "$ref": "./examples/MetricSets.json" + } }, - "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/exporterrors/counts": { - "get": { - "tags": [ "Services" ], - "description": "Gets the count of latest AAD export errors.", - "x-ms-examples": { - "services_listExportErrors": { - "$ref": "./examples/ErrorCounts.json" - } - }, - "operationId": "services_listExportErrors", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/ErrorCounts" - } - } - } + "operationId": "services_getMetricMetadataForGroup", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "metricName", + "in": "path", + "description": "The metric name", + "required": true, + "type": "string" + }, + { + "name": "groupName", + "in": "path", + "description": "The group name", + "required": true, + "type": "string" + }, + { + "name": "groupKey", + "in": "query", + "description": "The group key", + "required": false, + "type": "string" + }, + { + "name": "fromDate", + "in": "query", + "description": "The start date.", + "required": false, + "type": "string", + "format": "date-time" + }, + { + "name": "toDate", + "in": "query", + "description": "The end date.", + "required": false, + "type": "string", + "format": "date-time" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/MetricSets" } + } + } + } + }, + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/monitoringconfiguration": { + "patch": { + "tags": [ "ServiceMembers" ], + "description": "Updates the service level monitoring configuration.", + "x-ms-examples": { + "services_updateMonitoringConfiguration": { + "$ref": "./examples/PatchMonitoringConfiguration.json" + } }, - "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/exporterrors/listV2": { - "get": { - "tags": [ "Services" ], - "description": " Gets the categorized export errors.", - "x-ms-examples": { - "services_listExportErrorsV2": { - "$ref": "./examples/MergedExportErrors.json" - } - }, - "operationId": "services_listExportErrorsV2", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "errorBucket", - "in": "query", - "description": "The error category to query for.", - "required": true, - "type": "string" - }, - { - "name": "nextLink", - "in": "query", - "description": "The next link to get next step of data.", - "required": false, - "type": "string" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/MergedExportErrors" - } - } - }, - "x-ms-pageable": { - "nextLinkName": null - } + "operationId": "services_updateMonitoringConfiguration", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "configurationSetting", + "in": "body", + "description": "The mnitoring configuration to update", + "required": true, + "schema": { + "$ref": "#/definitions/Item" } + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " " + } + } + } + }, + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/monitoringconfigurations": { + "get": { + "tags": [ "ServiceMembers" ], + "description": "Gets the service level monitoring configurations.", + "x-ms-examples": { + "services_listMonitoringConfigurations": { + "$ref": "./examples/MonitoringConfigurations.json" + } }, - "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/exportstatus": { - "get": { - "tags": [ "Services" ], - "description": "Gets the export status.", - "x-ms-examples": { - "services_listExportStatus": { - "$ref": "./examples/ExportStatus.json" - } - }, - "operationId": "services_listExportStatus", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/ExportStatuses" - } - } - }, - "x-ms-pageable": { - "nextLinkName": "nextLink" - } + "operationId": "services_listMonitoringConfigurations", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/Items" } + } }, - "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/feedbacktype/alerts/feedback": { - "post": { - "tags": [ "Feedback" ], - "description": "Adds an alert feedback submitted by customer.", - "x-ms-examples": { - "services_addAlertFeedback": { - "$ref": "./examples/AddAlertFeedback.json" - } - }, - "operationId": "services_addAlertFeedback", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "alertFeedback", - "in": "body", - "description": "The alert feedback.", - "required": true, - "schema": { - "$ref": "#/definitions/AlertFeedback" - } - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/AlertFeedback" - } - } - } - } + "x-ms-pageable": { + "nextLinkName": null + } + } + }, + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/reports/badpassword/details/user": { + "get": { + "tags": [ "Reports" ], + "description": "Gets the bad password login attempt report for an user", + "x-ms-examples": { + "services_listUserBadPasswordReport": { + "$ref": "./examples/BadPasswordDetails.json" + } }, - "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/feedbacktype/alerts/{shortName}/alertfeedback": { - "get": { - "tags": [ "Feedback" ], - "description": "Gets a list of all alert feedback for a given tenant and alert type.", - "x-ms-examples": { - "services_listAlertFeedback": { - "$ref": "./examples/GetAlertFeedback.json" - } - }, - "operationId": "services_listAlertFeedback", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "shortName", - "in": "path", - "description": "The name of the alert.", - "required": true, - "type": "string" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/AlertFeedbacks" - } - } - }, - "x-ms-pageable": { - "nextLinkName": null - } + "operationId": "services_listUserBadPasswordReport", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "dataSource", + "in": "query", + "description": "The source of data, if its test data or customer data.", + "required": false, + "type": "string" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/ErrorReportUsersEntries" } + } }, - "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/metrics/{metricName}/groups/{groupName}/average": { - "get": { - "tags": [ "Metrics" ], - "description": "Gets the average of the metric values for a given metric and group combination.", - "x-ms-examples": { - "services_listMetricsAverage": { - "$ref": "./examples/Metrics.json" - } - }, - "operationId": "services_listMetricsAverage", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "metricName", - "in": "path", - "description": "The metric name", - "required": true, - "type": "string" - }, - { - "name": "groupName", - "in": "path", - "description": "The group name", - "required": true, - "type": "string" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/Metrics" - } - } - }, - "x-ms-pageable": { - "nextLinkName": "nextLink" - } - } + "x-ms-pageable": { + "nextLinkName": null + } + } + }, + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/servicemembers": { + "get": { + "tags": [ "ServiceMembers" ], + "description": "Gets the details of the servers, for a given service, that are onboarded to Azure Active Directory Connect Health Service.", + "x-ms-examples": { + "servicemembers_list": { + "$ref": "./examples/ServiceMembers.json" + } }, - "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/metrics/{metricName}/groups/{groupName}/sum": { - "get": { - "tags": [ "Metrics" ], - "description": "Gets the sum of the metric values for a given metric and group combination.", - "x-ms-examples": { - "services_listMetricsSum": { - "$ref": "./examples/Metrics.json" - } - }, - "operationId": "services_listMetricsSum", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "metricName", - "in": "path", - "description": "The metric name", - "required": true, - "type": "string" - }, - { - "name": "groupName", - "in": "path", - "description": "The group name", - "required": true, - "type": "string" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/Metrics" - } - } - }, - "x-ms-pageable": { - "nextLinkName": "nextLink" - } + "operationId": "servicemembers_list", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "$filter", + "in": "query", + "description": "The server property filter to apply.", + "required": false, + "type": "string" + }, + { + "name": "dimensionType", + "in": "query", + "description": "The server specific dimension.", + "required": false, + "type": "string" + }, + { + "name": "dimensionSignature", + "in": "query", + "description": "The value of the dimension.", + "required": false, + "type": "string" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/ServiceMembers" } + } }, - "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/metricmetadata": { - "get": { - "tags": [ "Metrics" ], - "description": "Gets the service related metrics information.", - "x-ms-examples": { - "services_listMetricMetadata": { - "$ref": "./examples/MetricMetadataList.json" - } - }, - "operationId": "services_listMetricMetadata", - "parameters": [ - { - "name": "$filter", - "in": "query", - "description": "The metric metadata property filter to apply.", - "required": false, - "type": "string" - }, - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "perfCounter", - "in": "query", - "description": "Indicates if only performance counter metrics are requested.", - "required": false, - "type": "boolean" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/MetricMetadataList" - } - } - }, - "x-ms-pageable": { - "nextLinkName": "nextLink" - } - } + "x-ms-pageable": { + "nextLinkName": "nextLink" + } + }, + "post": { + "tags": [ "ServiceMembers" ], + "description": "Onboards a server, for a given service, to Azure Active Directory Connect Health Service.", + "x-ms-examples": { + "servicemembers_add": { + "$ref": "./examples/AddServiceMembers.json" + } }, - "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/metricmetadata/{metricName}": { - "get": { - "tags": [ "Metrics" ], - "description": "Gets the service related metrics information.", - "x-ms-examples": { - "services_getMetricMetadata": { - "$ref": "./examples/MetricMetadata.json" - } - }, - "operationId": "services_getMetricMetadata", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "metricName", - "in": "path", - "description": "The metric name", - "required": true, - "type": "string" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/MetricMetadata" - } - } - } + "operationId": "servicemembers_add", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service under which the server is to be onboarded.", + "required": true, + "type": "string" + }, + { + "name": "serviceMember", + "in": "body", + "description": "The server object.", + "required": true, + "schema": { + "$ref": "#/definitions/ServiceMember" } - }, - "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/metricmetadata/{metricName}/groups/{groupName}": { - "get": { - "tags": [ "Metrics" ], - "description": "Gets the service related metrics for a given metric and group combination.", - "x-ms-examples": { - "services_getMetricMetadataForGroup": { - "$ref": "./examples/MetricSets.json" - } - }, - "operationId": "services_getMetricMetadataForGroup", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "metricName", - "in": "path", - "description": "The metric name", - "required": true, - "type": "string" - }, - { - "name": "groupName", - "in": "path", - "description": "The group name", - "required": true, - "type": "string" - }, - { - "name": "groupKey", - "in": "query", - "description": "The group key", - "required": false, - "type": "string" - }, - { - "name": "fromDate", - "in": "query", - "description": "The start date.", - "required": false, - "type": "string", - "format": "date-time" - }, - { - "name": "toDate", - "in": "query", - "description": "The end date.", - "required": false, - "type": "string", - "format": "date-time" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/MetricSets" - } - } - } + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/ServiceMember" } + } + } + } + }, + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/servicemembers/{serviceMemberId}": { + "get": { + "tags": [ "ServiceMembers" ], + "description": "Gets the details of a server, for a given service, that are onboarded to Azure Active Directory Connect Health Service.", + "x-ms-examples": { + "servimembers_get": { + "$ref": "./examples/ServiceMember.json" + } }, - "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/monitoringconfiguration": { - "patch": { - "tags": [ "ServiceMembers" ], - "description": "Updates the service level monitoring configuration.", - "x-ms-examples": { - "services_updateMonitoringConfiguration": { - "$ref": "./examples/PatchMonitoringConfiguration.json" - } - }, - "operationId": "services_updateMonitoringConfiguration", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "configurationSetting", - "in": "body", - "description": "The mnitoring configuration to update", - "required": true, - "schema": { - "$ref": "#/definitions/Item" - } - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " " - } - } + "operationId": "servimembers_get", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "serviceMemberId", + "in": "path", + "description": "The server Id.", + "required": true, + "type": "string", + "format": "uuid" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/ServiceMember" } + } + } + }, + "delete": { + "tags": [ "ServiceMembers" ], + "description": "Deletes a server that has been onboarded to Azure Active Directory Connect Health Service.", + "x-ms-examples": { + "servimembers_delete": { + "$ref": "./examples/DeleteServer.json" + } }, - "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/monitoringconfigurations": { - "get": { - "tags": [ "ServiceMembers" ], - "description": "Gets the service level monitoring configurations.", - "x-ms-examples": { - "services_listMonitoringConfigurations": { - "$ref": "./examples/MonitoringConfigurations.json" - } - }, - "operationId": "services_listMonitoringConfigurations", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/Items" - } - } - }, - "x-ms-pageable": { - "nextLinkName": null - } - } + "operationId": "servimembers_delete", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "serviceMemberId", + "in": "path", + "description": "The server Id.", + "required": true, + "type": "string", + "format": "uuid" + }, + { + "name": "confirm", + "in": "query", + "description": "Indicates if the server will be permanently deleted or disabled. True indicates that the server will be permanently deleted and False indicates that the server will be marked disabled and then deleted after 30 days, if it is not re-registered.", + "required": false, + "type": "boolean" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "204": { + "description": " " + } + } + } + }, + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/servicemembers/{serviceMemberId}/alerts": { + "get": { + "tags": [ "Alerts" ], + "description": "Gets the details of an alert for a given service and server combination.", + "x-ms-examples": { + "servicemembers_listAlerts": { + "$ref": "./examples/Server_Alerts.json" + } }, - "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/reports/badpassword/details/user": { - "get": { - "tags": [ "Reports" ], - "description": "Gets the bad password login attempt report for an user", - "x-ms-examples": { - "services_listUserBadPasswordReport": { - "$ref": "./examples/BadPasswordDetails.json" - } - }, - "operationId": "services_listUserBadPasswordReport", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "dataSource", - "in": "query", - "description": "The source of data, if its test data or customer data.", - "required": false, - "type": "string" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/ErrorReportUsersEntries" - } - } - }, - "x-ms-pageable": { - "nextLinkName": null - } + "operationId": "servicemembers_listAlerts", + "parameters": [ + { + "name": "serviceMemberId", + "in": "path", + "description": "The server Id for which the laert details needs to be queried.", + "required": true, + "type": "string", + "format": "uuid" + }, + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "$filter", + "in": "query", + "description": "The alert property filter to apply.", + "required": false, + "type": "string" + }, + { + "name": "state", + "in": "query", + "description": "The alert state to query for.", + "required": false, + "type": "string" + }, + { + "name": "from", + "in": "query", + "description": "The start date to query for.", + "required": false, + "type": "string", + "format": "date-time" + }, + { + "name": "to", + "in": "query", + "description": "The end date till when to query for.", + "required": false, + "type": "string", + "format": "date-time" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/Alerts" } + } }, - "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/servicemembers": { - "get": { - "tags": [ "ServiceMembers" ], - "description": "Gets the details of the servers, for a given service, that are onboarded to Azure Active Directory Connect Health Service.", - "x-ms-examples": { - "servicemembers_list": { - "$ref": "./examples/ServiceMembers.json" - } - }, - "operationId": "servicemembers_list", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "$filter", - "in": "query", - "description": "The server property filter to apply.", - "required": false, - "type": "string" - }, - { - "name": "dimensionType", - "in": "query", - "description": "The server specific dimension.", - "required": false, - "type": "string" - }, - { - "name": "dimensionSignature", - "in": "query", - "description": "The value of the dimension.", - "required": false, - "type": "string" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/ServiceMembers" - } - } - }, - "x-ms-pageable": { - "nextLinkName": "nextLink" - } - }, - "post": { - "tags": [ "ServiceMembers" ], - "description": "Onboards a server, for a given service, to Azure Active Directory Connect Health Service.", - "x-ms-examples": { - "servicemembers_add": { - "$ref": "./examples/AddServiceMembers.json" - } - }, - "operationId": "servicemembers_add", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service under which the server is to be onboarded.", - "required": true, - "type": "string" - }, - { - "name": "serviceMember", - "in": "body", - "description": "The server object.", - "required": true, - "schema": { - "$ref": "#/definitions/ServiceMember" - } - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/ServiceMember" - } - } - } - } + "x-ms-pageable": { + "nextLinkName": "nextLink" + } + } + }, + "/providers/Microsoft.ADHybridHealthService/service/{serviceName}/servicemembers/{serviceMemberId}/connectors": { + "get": { + "tags": [ "ServiceMembers" ], + "description": "Gets the connector details for a service.", + "x-ms-examples": { + "servicemembers_listConnectors": { + "$ref": "./examples/Connectors.json" + } }, - "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/servicemembers/{serviceMemberId}": { - "get": { - "tags": [ "ServiceMembers" ], - "description": "Gets the details of a server, for a given service, that are onboarded to Azure Active Directory Connect Health Service.", - "x-ms-examples": { - "servimembers_get": { - "$ref": "./examples/ServiceMember.json" - } - }, - "operationId": "servimembers_get", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "serviceMemberId", - "in": "path", - "description": "The server Id.", - "required": true, - "type": "string", - "format": "uuid" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/ServiceMember" - } - } - } - }, - "delete": { - "tags": [ "ServiceMembers" ], - "description": "Deletes a server that has been onboarded to Azure Active Directory Connect Health Service.", - "x-ms-examples": { - "servimembers_delete": { - "$ref": "./examples/DeleteServer.json" - } - }, - "operationId": "servimembers_delete", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "serviceMemberId", - "in": "path", - "description": "The server Id.", - "required": true, - "type": "string", - "format": "uuid" - }, - { - "name": "confirm", - "in": "query", - "description": "Indicates if the server will be permanently deleted or disabled. True indicates that the server will be permanently deleted and False indicates that the server will be marked disabled and then deleted after 30 days, if it is not re-registered.", - "required": false, - "type": "boolean" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "204": { - "description": " " - } - } + "operationId": "servicemembers_listConnectors", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "serviceMemberId", + "in": "path", + "description": "The server Id.", + "required": true, + "type": "string", + "format": "uuid" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/Connectors" } + } + } + } + }, + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/servicemembers/{serviceMemberId}/credentials": { + "get": { + "tags": [ "ServiceMembers" ], + "description": "Gets the credentials of the server which is needed by the agent to connect to Azure Active Directory Connect Health Service.", + "x-ms-examples": { + "servicemembers_listCredentials": { + "$ref": "./examples/Credentials.json" + } }, - "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/servicemembers/{serviceMemberId}/alerts": { - "get": { - "tags": [ "Alerts" ], - "description": "Gets the details of an alert for a given service and server combination.", - "x-ms-examples": { - "servicemembers_listAlerts": { - "$ref": "./examples/Server_Alerts.json" - } - }, - "operationId": "servicemembers_listAlerts", - "parameters": [ - { - "name": "serviceMemberId", - "in": "path", - "description": "The server Id for which the laert details needs to be queried.", - "required": true, - "type": "string", - "format": "uuid" - }, - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "$filter", - "in": "query", - "description": "The alert property filter to apply.", - "required": false, - "type": "string" - }, - { - "name": "state", - "in": "query", - "description": "The alert state to query for.", - "required": false, - "type": "string" - }, - { - "name": "from", - "in": "query", - "description": "The start date to query for.", - "required": false, - "type": "string", - "format": "date-time" - }, - { - "name": "to", - "in": "query", - "description": "The end date till when to query for.", - "required": false, - "type": "string", - "format": "date-time" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/Alerts" - } - } - }, - "x-ms-pageable": { - "nextLinkName": "nextLink" - } + "operationId": "servicemembers_listCredentials", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "$filter", + "in": "query", + "description": "The property filter to apply.", + "required": false, + "type": "string" + }, + { + "name": "serviceMemberId", + "in": "path", + "description": "The server Id.", + "required": true, + "type": "string", + "format": "uuid" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/Credentials" } + } }, - "/providers/Microsoft.ADHybridHealthService/service/{serviceName}/servicemembers/{serviceMemberId}/connectors": { - "get": { - "tags": [ "ServiceMembers" ], - "description": "Gets the connector details for a service.", - "x-ms-examples": { - "servicemembers_listConnectors": { - "$ref": "./examples/Connectors.json" - } - }, - "operationId": "servicemembers_listConnectors", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "serviceMemberId", - "in": "path", - "description": "The server Id.", - "required": true, - "type": "string", - "format": "uuid" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/Connectors" - } - } - } - } + "x-ms-pageable": { + "nextLinkName": null + } + } + }, + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/servicemembers/{serviceMemberId}/data": { + "delete": { + "tags": [ "ServiceMembers" ], + "description": "Deletes the data uploaded by the server to Azure Active Directory Connect Health Service.", + "x-ms-examples": { + "servicemembers_deleteData": { + "$ref": "./examples/DeleteServer.json" + } }, - "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/servicemembers/{serviceMemberId}/credentials": { - "get": { - "tags": [ "ServiceMembers" ], - "description": "Gets the credentials of the server which is needed by the agent to connect to Azure Active Directory Connect Health Service.", - "x-ms-examples": { - "servicemembers_listCredentials": { - "$ref": "./examples/Credentials.json" - } - }, - "operationId": "servicemembers_listCredentials", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "$filter", - "in": "query", - "description": "The property filter to apply.", - "required": false, - "type": "string" - }, - { - "name": "serviceMemberId", - "in": "path", - "description": "The server Id.", - "required": true, - "type": "string", - "format": "uuid" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/Credential" - } - } - }, - "x-ms-pageable": { - "nextLinkName": null - } - } + "operationId": "servicemembers_deleteData", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "serviceMemberId", + "in": "path", + "description": "The server Id.", + "required": true, + "type": "string", + "format": "uuid" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " " + } + } + } + }, + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/servicemembers/{serviceMemberId}/datafreshness": { + "get": { + "tags": [ "ServiceMembers" ], + "description": "Gets the last time when the server uploaded data to Azure Active Directory Connect Health Service.", + "x-ms-examples": { + "servicemembers_listDataFreshness": { + "$ref": "./examples/Datafreshness.json" + } }, - "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/servicemembers/{serviceMemberId}/data": { - "delete": { - "tags": [ "ServiceMembers" ], - "description": "Deletes the data uploaded by the server to Azure Active Directory Connect Health Service.", - "x-ms-examples": { - "servicemembers_deleteData": { - "$ref": "./examples/DeleteServer.json" - } - }, - "operationId": "servicemembers_deleteData", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "serviceMemberId", - "in": "path", - "description": "The server Id.", - "required": true, - "type": "string", - "format": "uuid" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " " - } - } + "operationId": "servicemembers_listDataFreshness", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "serviceMemberId", + "in": "path", + "description": "The server Id.", + "required": true, + "type": "string", + "format": "uuid" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/DataFreshnessDetail" } + } + } + } + }, + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/servicemembers/{serviceMemberId}/exportstatus": { + "get": { + "tags": [ "ServiceMembers" ], + "description": "Gets the export status.", + "x-ms-examples": { + "servicemembers_listExportStatus": { + "$ref": "./examples/Server_ExportStatus.json" + } }, - "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/servicemembers/{serviceMemberId}/datafreshness": { - "get": { - "tags": [ "ServiceMembers" ], - "description": "Gets the last time when the server uploaded data to Azure Active Directory Connect Health Service.", - "x-ms-examples": { - "servicemembers_listDataFreshness": { - "$ref": "./examples/Datafreshness.json" - } - }, - "operationId": "servicemembers_listDataFreshness", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "serviceMemberId", - "in": "path", - "description": "The server Id.", - "required": true, - "type": "string", - "format": "uuid" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/DataFreshnessDetail" - } - } - } + "operationId": "servicemembers_listExportStatus", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "serviceMemberId", + "in": "path", + "description": "The server Id.", + "required": true, + "type": "string", + "format": "uuid" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/ExportStatuses" } + } }, - "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/servicemembers/{serviceMemberId}/exportstatus": { - "get": { - "tags": [ "ServiceMembers" ], - "description": "Gets the export status.", - "x-ms-examples": { - "servicemembers_listExportStatus": { - "$ref": "./examples/Server_ExportStatus.json" - } - }, - "operationId": "servicemembers_listExportStatus", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "serviceMemberId", - "in": "path", - "description": "The server Id.", - "required": true, - "type": "string", - "format": "uuid" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/ExportStatuses" - } - } - }, - "x-ms-pageable": { - "nextLinkName": "nextLink" - } - } + "x-ms-pageable": { + "nextLinkName": "nextLink" + } + } + }, + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/servicemembers/{serviceMemberId}/globalconfiguration": { + "get": { + "tags": [ "ServiceMembers" ], + "description": "Gets the global configuration.", + "x-ms-examples": { + "servicemembers_listGlobalConfiguration": { + "$ref": "./examples/GlobalConfiguration.json" + } }, - "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/servicemembers/{serviceMemberId}/globalconfiguration": { - "get": { - "tags": [ "ServiceMembers" ], - "description": "Gets the global configuration.", - "x-ms-examples": { - "servicemembers_listGlobalConfiguration": { - "$ref": "./examples/GlobalConfiguration.json" - } - }, - "operationId": "servicemembers_listGlobalConfiguration", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "serviceMemberId", - "in": "path", - "description": "The server id.", - "required": true, - "type": "string" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/GlobalConfiguration" - } - } - } + "operationId": "servicemembers_listGlobalConfiguration", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "serviceMemberId", + "in": "path", + "description": "The server id.", + "required": true, + "type": "string" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/GlobalConfiguration" } + } + } + } + }, + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/servicemembers/{serviceMemberId}/metrics/{metricName}/groups/{groupName}": { + "get": { + "tags": [ "Metrics" ], + "description": "Gets the server related metrics for a given metric and group combination.", + "x-ms-examples": { + "servicemembers_listMetrics": { + "$ref": "./examples/Server_MetricSets.json" + } }, - "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/servicemembers/{serviceMemberId}/metrics/{metricName}/groups/{groupName}": { - "get": { - "tags": [ "Metrics" ], - "description": "Gets the server related metrics for a given metric and group combination.", - "x-ms-examples": { - "servicemembers_listMetrics": { - "$ref": "./examples/Server_MetricSets.json" - } - }, - "operationId": "servicemembers_listMetrics", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "metricName", - "in": "path", - "description": "The metric name", - "required": true, - "type": "string" - }, - { - "name": "groupName", - "in": "path", - "description": "The group name", - "required": true, - "type": "string" - }, - { - "name": "serviceMemberId", - "in": "path", - "description": "The server id.", - "required": true, - "type": "string", - "format": "uuid" - }, - { - "name": "groupKey", - "in": "query", - "description": "The group key", - "required": false, - "type": "string" - }, - { - "name": "fromDate", - "in": "query", - "description": "The start date.", - "required": false, - "type": "string", - "format": "date-time" - }, - { - "name": "toDate", - "in": "query", - "description": "The end date.", - "required": false, - "type": "string", - "format": "date-time" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/MetricSets" - } - } - } + "operationId": "servicemembers_listMetrics", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "metricName", + "in": "path", + "description": "The metric name", + "required": true, + "type": "string" + }, + { + "name": "groupName", + "in": "path", + "description": "The group name", + "required": true, + "type": "string" + }, + { + "name": "serviceMemberId", + "in": "path", + "description": "The server id.", + "required": true, + "type": "string", + "format": "uuid" + }, + { + "name": "groupKey", + "in": "query", + "description": "The group key", + "required": false, + "type": "string" + }, + { + "name": "fromDate", + "in": "query", + "description": "The start date.", + "required": false, + "type": "string", + "format": "date-time" + }, + { + "name": "toDate", + "in": "query", + "description": "The end date.", + "required": false, + "type": "string", + "format": "date-time" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/MetricSets" } + } + } + } + }, + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/servicemembers/{serviceMemberId}/serviceconfiguration": { + "get": { + "tags": [ "ServiceMembers" ], + "description": "Gets the service configuration.", + "x-ms-examples": { + "servicemembers_getServiceConfiguration": { + "$ref": "./examples/ServiceConfiguration.json" + } }, - "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/servicemembers/{serviceMemberId}/serviceconfiguration": { - "get": { - "tags": [ "ServiceMembers" ], - "description": "Gets the service configuration.", - "x-ms-examples": { - "servicemembers_getServiceConfiguration": { - "$ref": "./examples/ServiceConfiguration.json" - } - }, - "operationId": "servicemembers_getServiceConfiguration", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "serviceMemberId", - "in": "path", - "description": "The server Id.", - "required": true, - "type": "string" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/ServiceConfiguration" - } - } - } + "operationId": "servicemembers_getServiceConfiguration", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "serviceMemberId", + "in": "path", + "description": "The server Id.", + "required": true, + "type": "string" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/ServiceConfiguration" } + } + } + } + }, + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/TenantWhitelisting/{featureName}": { + "get": { + "tags": [ "Services" ], + "description": "Checks if the tenant, to which a service is registered, is whitelisted to use a feature.", + "x-ms-examples": { + "services_getTenantWhitelisting": { + "$ref": "./examples/TenantWhitelisting.json" + } }, - "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/TenantWhitelisting/{featureName}": { - "get": { - "tags": [ "Services" ], - "description": "Checks if the tenant, to which a service is registered, is whitelisted to use a feature.", - "x-ms-examples": { - "services_getTenantWhitelisting": { - "$ref": "./examples/TenantWhitelisting.json" - } - }, - "operationId": "services_getTenantWhitelisting", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "featureName", - "in": "path", - "description": "The name of the feature.", - "required": true, - "type": "string" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "type": "boolean" - } - } - } + "operationId": "services_getTenantWhitelisting", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "featureName", + "in": "path", + "description": "The name of the feature.", + "required": true, + "type": "string" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "type": "boolean" } + } } - }, + } + } + }, "definitions": { "AddsConfiguration": { "description": "The list of key value properties.", @@ -3523,6 +3523,19 @@ } } }, + "Credentials":{ + "description": "The list of agent credentials.", + "type": "object", + "properties": { + "value": { + "description": "The value returned by the operation.", + "type": "array", + "items": { + "$ref": "#/definitions/Credential" + } + } + } + }, "DataFreshnessDetail": { "description": "The data freshness details for the server.", "type": "object", @@ -5588,7 +5601,7 @@ }, "security": [ { - "azure_auth": ["user_impersonation"] + "azure_auth": [ "user_impersonation" ] } ] } From 3a575b76a30d715122b53597babba3aaa3325c08 Mon Sep 17 00:00:00 2001 From: gamitra <38512970+gamitra@users.noreply.github.com> Date: Tue, 1 May 2018 19:37:37 -0700 Subject: [PATCH 27/74] Update ADHybridHealthService.json --- .../2014-01-01/ADHybridHealthService.json | 40 +++++++++++++------ 1 file changed, 28 insertions(+), 12 deletions(-) diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json index 9d62c8bec861..d673fca0e8d8 100644 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json @@ -2527,9 +2527,12 @@ "200": { "description": " ", "schema": { - "$ref": "#/definitions/GlobalConfiguration" + "$ref": "#/definitions/GlobalConfigurations" } } + }, + "x-ms-pageable": { + "nextLinkName": null } } }, @@ -3523,19 +3526,19 @@ } } }, - "Credentials":{ - "description": "The list of agent credentials.", - "type": "object", - "properties": { - "value": { - "description": "The value returned by the operation.", - "type": "array", - "items": { - "$ref": "#/definitions/Credential" + "Credentials": { + "description": "The list of agent credentials.", + "type": "object", + "properties": { + "value": { + "description": "The value returned by the operation.", + "type": "array", + "items": { + "$ref": "#/definitions/Credential" + } } } - } - }, + }, "DataFreshnessDetail": { "description": "The data freshness details for the server.", "type": "object", @@ -4035,6 +4038,19 @@ } } }, + "GlobalConfigurations": { + "description": "The list of global configurations.", + "type": "object", + "properties": { + "value": { + "description": "The value returned by the operation.", + "type": "array", + "items": { + "$ref": "#/definitions/GlobalConfiguration" + } + } + } + }, "HelpLink": { "description": "The help link which contains more information related to an alert.", "type": "object", From 524aff24431e66050381befd54ef7ecc9f128a11 Mon Sep 17 00:00:00 2001 From: gamitra <38512970+gamitra@users.noreply.github.com> Date: Tue, 1 May 2018 19:44:24 -0700 Subject: [PATCH 28/74] Update ADHybridHealthService.json --- .../stable/2014-01-01/ADHybridHealthService.json | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json index d673fca0e8d8..0ef96e17f629 100644 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json @@ -1494,6 +1494,9 @@ "$ref": "#/definitions/ErrorCounts" } } + }, + "x-ms-pageable": { + "nextLinkName": null } } }, @@ -4266,6 +4269,7 @@ "properties": { "value": { "type": "array", + "description": "The details of inbound replication neighbors.", "items": { "$ref": "#/definitions/InboundReplicationNeighbor" } From 26036b4fb816def3eb398986c54b8da0b64d476d Mon Sep 17 00:00:00 2001 From: gamitra <38512970+gamitra@users.noreply.github.com> Date: Tue, 1 May 2018 19:51:04 -0700 Subject: [PATCH 29/74] Update ADHybridHealthService.json --- .../2014-01-01/ADHybridHealthService.json | 21 ++++++++++--------- 1 file changed, 11 insertions(+), 10 deletions(-) diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json index 0ef96e17f629..2ef3062da177 100644 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json @@ -2448,9 +2448,12 @@ "200": { "description": " ", "schema": { - "$ref": "#/definitions/DataFreshnessDetail" + "$ref": "#/definitions/DataFreshnessDetails" } } + }, + "x-ms-pageable": { + "nextLinkName": null } } }, @@ -3542,18 +3545,16 @@ } } }, - "DataFreshnessDetail": { + "DataFreshnessDetails": { "description": "The data freshness details for the server.", "type": "object", "properties": { - "serviceId": { - "description": "The service Id to whom the server is onboarded to.", - "type": "string" - }, - "lastDataUploadTime": { - "description": "The date time , in UTC, when data was last uploaded by the server.", - "type": "string", - "format": "date-time" + "value": { + "description": "The value returned by the operation.", + "type": "array", + "items": { + "$ref": "#/definitions/Item" + } } } }, From 6b0610fb8c2de9d19cee37c9e3055c2ef8642228 Mon Sep 17 00:00:00 2001 From: gamitra <38512970+gamitra@users.noreply.github.com> Date: Wed, 2 May 2018 12:20:06 -0700 Subject: [PATCH 30/74] Addressing review comments --- .../2014-01-01/ADHybridHealthService.json | 131 +++++++++--------- 1 file changed, 62 insertions(+), 69 deletions(-) diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json index 2ef3062da177..6374d1f7e7a2 100644 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json @@ -14,9 +14,9 @@ "get": { "tags": [ "Adds" ], "description": "Gets the details of Active Directory Domain Service, for a tenant, that are onboarded to Azure Active Directory Connect Health.", - "operationId": "addsservices_list", + "operationId": "addsServices_list", "x-ms-examples": { - "addsservices_list": { + "addsServices_list": { "$ref": "./examples/Services.json" } }, @@ -68,9 +68,9 @@ "post": { "tags": [ "Adds" ], "description": "Onboards a service for a given tenant in Azure Active Directory Connect Health.", - "operationId": "addsservices_add", + "operationId": "addsServices_add", "x-ms-examples": { - "addsservices_add": { + "addsServices_add": { "$ref": "./examples/AddService.json" } }, @@ -103,11 +103,11 @@ "tags": [ "Services" ], "description": "Gets the details of an Active Directory Domain Service for a tenant having Azure AD Premium license and is onboarded to Azure Active Directory Connect Health.", "x-ms-examples": { - "addsservices_get": { + "addsServices_get": { "$ref": "./examples/Service.json" } }, - "operationId": "addsservices_get", + "operationId": "addsServices_get", "parameters": [ { "name": "serviceName", @@ -133,11 +133,11 @@ "tags": [ "Services" ], "description": "Deletes an Active Directory Domain Service which is onboarded to Azure Active Directory Connect Health.", "x-ms-examples": { - "addsservices_delete": { + "addsServices_delete": { "$ref": "./examples/DeleteService.json" } }, - "operationId": "addsservices_delete", + "operationId": "addsServices_delete", "parameters": [ { "name": "serviceName", @@ -167,11 +167,11 @@ "tags": [ "Services" ], "description": "Updates an Active Directory Domain Service properties of an onboarded service.", "x-ms-examples": { - "addsservices_update": { + "addsServices_update": { "$ref": "./examples/UpdateService.json" } }, - "operationId": "addsservices_update", + "operationId": "addsServices_update", "parameters": [ { "name": "serviceName", @@ -357,11 +357,11 @@ "tags": [ "Adds" ], "description": "Gets the details of the Active Directory Domain servers, for a given Active Directory Domain Service, that are onboarded to Azure Active Directory Connect Health.", "x-ms-examples": { - "addsservicemembers_list": { + "addsServicemembers_list": { "$ref": "./examples/AddsServiceMembers.json" } }, - "operationId": "addsservicemembers_list", + "operationId": "addsServicemembers_list", "parameters": [ { "name": "serviceName", @@ -399,11 +399,11 @@ "tags": [ "Adds" ], "description": "Gets the details of the servers, for a given Active Directory Domain Service, that are onboarded to Azure Active Directory Connect Health.", "x-ms-examples": { - "addomainservicemembers_list": { + "adDomainServiceMembers_list": { "$ref": "./examples/AddomainServiceMembers.json" } }, - "operationId": "addomainservicemembers_list", + "operationId": "adDomainServiceMembers_list", "parameters": [ { "name": "serviceName", @@ -476,11 +476,11 @@ "tags": [ "Adds" ], "description": "Gets the forest summary for a given Active Directory Domain Service, that is onboarded to Azure Active Directory Connect Health.", "x-ms-examples": { - "addsservices_getforestSummary": { + "addsServices_getForestSummary": { "$ref": "./examples/ForestSummary.json" } }, - "operationId": "addsservices_getforestSummary", + "operationId": "addsServices_getForestSummary", "parameters": [ { "name": "serviceName", @@ -508,11 +508,11 @@ "tags": [ "Adds" ], "description": "Gets the average of the metric values for a given metric and group combination.", "x-ms-examples": { - "addsservices_listMetricsAverage": { + "addsServices_listMetricsAverage": { "$ref": "./examples/Metrics.json" } }, - "operationId": "addsservices_listMetricsAverage", + "operationId": "addsServices_listMetricsAverage", "parameters": [ { "name": "serviceName", @@ -557,11 +557,11 @@ "tags": [ "Adds" ], "description": "Gets the sum of the metric values for a given metric and group combination.", "x-ms-examples": { - "addsservices_listMetricsSum": { + "addsServices_listMetricsSum": { "$ref": "./examples/Metrics.json" } }, - "operationId": "addsservices_listMetricsSum", + "operationId": "addsServices_listMetricsSum", "parameters": [ { "name": "serviceName", @@ -606,11 +606,11 @@ "tags": [ "Adds" ], "description": "Gets the service related metrics information.", "x-ms-examples": { - "addsservices_listMetricMetadata": { + "addsServices_listMetricMetadata": { "$ref": "./examples/MetricMetadataList.json" } }, - "operationId": "addsservices_listMetricMetadata", + "operationId": "addsServices_listMetricMetadata", "parameters": [ { "name": "$filter", @@ -655,11 +655,11 @@ "tags": [ "Adds" ], "description": "Gets the service related metric information.", "x-ms-examples": { - "addsservices_getMetricMetadata": { + "addsServices_getMetricMetadata": { "$ref": "./examples/MetricMetadata.json" } }, - "operationId": "addsservices_getMetricMetadata", + "operationId": "addsServices_getMetricMetadata", "parameters": [ { "name": "serviceName", @@ -694,11 +694,11 @@ "tags": [ "Adds" ], "description": "Gets the service related metrics for a given metric and group combination.", "x-ms-examples": { - "addsservices_getMetricMetadataForGroup": { + "addsServices_getMetricMetadataForGroup": { "$ref": "./examples/MetricSets.json" } }, - "operationId": "addsservices_getMetricMetadataForGroup", + "operationId": "addsServices_getMetricMetadataForGroup", "parameters": [ { "name": "serviceName", @@ -763,11 +763,11 @@ "tags": [ "Adds" ], "description": "Gets Replication status for a given Active Directory Domain Service, that is onboarded to Azure Active Directory Connect Health.", "x-ms-examples": { - "addsservices_getReplicationStatus": { + "addsServices_getReplicationStatus": { "$ref": "./examples/ReplicationStatus.json" } }, - "operationId": "addsservices_getReplicationStatus", + "operationId": "addsServices_getReplicationStatus", "parameters": [ { "name": "serviceName", @@ -795,11 +795,11 @@ "tags": [ "Adds" ], "description": "Gets complete domain controller list along with replication details for a given Active Directory Domain Service, that is onboarded to Azure Active Directory Connect Health.", "x-ms-examples": { - "addsservices_getReplicationSummary": { + "addsServices_getReplicationSummary": { "$ref": "./examples/ReplicationSummary.json" } }, - "operationId": "addsservices_getReplicationSummary", + "operationId": "addsServices_getReplicationSummary", "parameters": [ { "name": "serviceName", @@ -869,11 +869,11 @@ "tags": [ "Adds" ], "description": "Gets the details of an alert for a given Active Directory Domain Controller service and server combination.", "x-ms-examples": { - "addsservices_listServerAlerts": { + "addsServices_listServerAlerts": { "$ref": "./examples/Alerts.json" } }, - "operationId": "addsservices_listServerAlerts", + "operationId": "addsServices_listServerAlerts", "parameters": [ { "name": "serviceMemberId", @@ -942,11 +942,11 @@ "tags": [ "Services" ], "description": "Gets the details of Active Directory Domain Services for a tenant having Azure AD Premium license and is onboarded to Azure Active Directory Connect Health.", "x-ms-examples": { - "addsservices_listPremiumServices": { + "addsServices_listPremiumServices": { "$ref": "./examples/Services.json" } }, - "operationId": "addsservices_listPremiumServices", + "operationId": "addsServices_listPremiumServices", "parameters": [ { "name": "$filter", @@ -1525,13 +1525,6 @@ "required": true, "type": "string" }, - { - "name": "nextLink", - "in": "query", - "description": "The next link to get next step of data.", - "required": false, - "type": "string" - }, { "$ref": "#/parameters/apiVersionParameter" } @@ -1924,7 +1917,7 @@ }, "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/monitoringconfiguration": { "patch": { - "tags": [ "ServiceMembers" ], + "tags": [ "Services" ], "description": "Updates the service level monitoring configuration.", "x-ms-examples": { "services_updateMonitoringConfiguration": { @@ -1962,7 +1955,7 @@ }, "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/monitoringconfigurations": { "get": { - "tags": [ "ServiceMembers" ], + "tags": [ "Services" ], "description": "Gets the service level monitoring configurations.", "x-ms-examples": { "services_listMonitoringConfigurations": { @@ -2042,11 +2035,11 @@ "tags": [ "ServiceMembers" ], "description": "Gets the details of the servers, for a given service, that are onboarded to Azure Active Directory Connect Health Service.", "x-ms-examples": { - "servicemembers_list": { + "serviceMembers_list": { "$ref": "./examples/ServiceMembers.json" } }, - "operationId": "servicemembers_list", + "operationId": "serviceMembers_list", "parameters": [ { "name": "serviceName", @@ -2096,11 +2089,11 @@ "tags": [ "ServiceMembers" ], "description": "Onboards a server, for a given service, to Azure Active Directory Connect Health Service.", "x-ms-examples": { - "servicemembers_add": { + "serviceMembers_add": { "$ref": "./examples/AddServiceMembers.json" } }, - "operationId": "servicemembers_add", + "operationId": "serviceMembers_add", "parameters": [ { "name": "serviceName", @@ -2137,11 +2130,11 @@ "tags": [ "ServiceMembers" ], "description": "Gets the details of a server, for a given service, that are onboarded to Azure Active Directory Connect Health Service.", "x-ms-examples": { - "servimembers_get": { + "serviceMembers_get": { "$ref": "./examples/ServiceMember.json" } }, - "operationId": "servimembers_get", + "operationId": "serviceMembers_get", "parameters": [ { "name": "serviceName", @@ -2175,11 +2168,11 @@ "tags": [ "ServiceMembers" ], "description": "Deletes a server that has been onboarded to Azure Active Directory Connect Health Service.", "x-ms-examples": { - "servimembers_delete": { + "serviceMembers_delete": { "$ref": "./examples/DeleteServer.json" } }, - "operationId": "servimembers_delete", + "operationId": "serviceMembers_delete", "parameters": [ { "name": "serviceName", @@ -2219,11 +2212,11 @@ "tags": [ "Alerts" ], "description": "Gets the details of an alert for a given service and server combination.", "x-ms-examples": { - "servicemembers_listAlerts": { + "serviceMembers_listAlerts": { "$ref": "./examples/Server_Alerts.json" } }, - "operationId": "servicemembers_listAlerts", + "operationId": "serviceMembers_listAlerts", "parameters": [ { "name": "serviceMemberId", @@ -2292,11 +2285,11 @@ "tags": [ "ServiceMembers" ], "description": "Gets the connector details for a service.", "x-ms-examples": { - "servicemembers_listConnectors": { + "serviceMembers_listConnectors": { "$ref": "./examples/Connectors.json" } }, - "operationId": "servicemembers_listConnectors", + "operationId": "serviceMembers_listConnectors", "parameters": [ { "name": "serviceName", @@ -2332,11 +2325,11 @@ "tags": [ "ServiceMembers" ], "description": "Gets the credentials of the server which is needed by the agent to connect to Azure Active Directory Connect Health Service.", "x-ms-examples": { - "servicemembers_listCredentials": { + "serviceMembers_listCredentials": { "$ref": "./examples/Credentials.json" } }, - "operationId": "servicemembers_listCredentials", + "operationId": "serviceMembers_listCredentials", "parameters": [ { "name": "serviceName", @@ -2382,11 +2375,11 @@ "tags": [ "ServiceMembers" ], "description": "Deletes the data uploaded by the server to Azure Active Directory Connect Health Service.", "x-ms-examples": { - "servicemembers_deleteData": { + "serviceMembers_deleteData": { "$ref": "./examples/DeleteServer.json" } }, - "operationId": "servicemembers_deleteData", + "operationId": "serviceMembers_deleteData", "parameters": [ { "name": "serviceName", @@ -2419,11 +2412,11 @@ "tags": [ "ServiceMembers" ], "description": "Gets the last time when the server uploaded data to Azure Active Directory Connect Health Service.", "x-ms-examples": { - "servicemembers_listDataFreshness": { + "serviceMembers_listDataFreshness": { "$ref": "./examples/Datafreshness.json" } }, - "operationId": "servicemembers_listDataFreshness", + "operationId": "serviceMembers_listDataFreshness", "parameters": [ { "name": "serviceName", @@ -2462,11 +2455,11 @@ "tags": [ "ServiceMembers" ], "description": "Gets the export status.", "x-ms-examples": { - "servicemembers_listExportStatus": { + "serviceMembers_listExportStatus": { "$ref": "./examples/Server_ExportStatus.json" } }, - "operationId": "servicemembers_listExportStatus", + "operationId": "serviceMembers_listExportStatus", "parameters": [ { "name": "serviceName", @@ -2505,11 +2498,11 @@ "tags": [ "ServiceMembers" ], "description": "Gets the global configuration.", "x-ms-examples": { - "servicemembers_listGlobalConfiguration": { + "serviceMembers_listGlobalConfiguration": { "$ref": "./examples/GlobalConfiguration.json" } }, - "operationId": "servicemembers_listGlobalConfiguration", + "operationId": "serviceMembers_listGlobalConfiguration", "parameters": [ { "name": "serviceName", @@ -2547,11 +2540,11 @@ "tags": [ "Metrics" ], "description": "Gets the server related metrics for a given metric and group combination.", "x-ms-examples": { - "servicemembers_listMetrics": { + "serviceMembers_listMetrics": { "$ref": "./examples/Server_MetricSets.json" } }, - "operationId": "servicemembers_listMetrics", + "operationId": "serviceMembers_listMetrics", "parameters": [ { "name": "serviceName", @@ -2624,11 +2617,11 @@ "tags": [ "ServiceMembers" ], "description": "Gets the service configuration.", "x-ms-examples": { - "servicemembers_getServiceConfiguration": { + "serviceMembers_getServiceConfiguration": { "$ref": "./examples/ServiceConfiguration.json" } }, - "operationId": "servicemembers_getServiceConfiguration", + "operationId": "serviceMembers_getServiceConfiguration", "parameters": [ { "name": "serviceName", From af7bb02830ebf7480c63af7b04a35992f78d8f87 Mon Sep 17 00:00:00 2001 From: gamitra <38512970+gamitra@users.noreply.github.com> Date: Wed, 2 May 2018 15:59:26 -0700 Subject: [PATCH 31/74] Updating nextPartitionKey and nextRowKey based on review feedback --- .../2014-01-01/ADHybridHealthService.json | 34 +++++++++++++++---- 1 file changed, 27 insertions(+), 7 deletions(-) diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json index 6374d1f7e7a2..4b60d13a5ea7 100644 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json @@ -437,15 +437,25 @@ "name": "nextPartitionKey", "in": "query", "description": "The next partition key to query for.", - "required": false, - "type": "string" + "required": true, + "enum": [ "" ], + "type": "string", + "x-ms-enum": { + "name": "nextPartitionKey", + "modelAsString": "true" + } }, { "name": "nextRowKey", "in": "query", "description": "The next row key to query for.", - "required": false, - "type": "string" + "required": true, + "enum": [ "" ], + "type": "string", + "x-ms-enum": { + "name": "nextRowKey", + "modelAsString": "true" + } }, { "name": "takeCount", @@ -834,14 +844,24 @@ "in": "query", "description": "The next partition key to query for.", "required": true, - "type": "string" + "enum": [ "" ], + "type": "string", + "x-ms-enum": { + "name": "nextPartitionKey", + "modelAsString": "true" + } }, { "name": "nextRowKey", "in": "query", "description": "The next row key to query for.", - "required": false, - "type": "string" + "required": true, + "enum": [ "" ], + "type": "string", + "x-ms-enum": { + "name": "nextRowKey", + "modelAsString": "true" + } }, { "name": "takeCount", From 7dd2f8bdf2481f3e540581ab9da32f583f728eef Mon Sep 17 00:00:00 2001 From: gamitra <38512970+gamitra@users.noreply.github.com> Date: Wed, 2 May 2018 21:01:54 -0700 Subject: [PATCH 32/74] Update ADHybridHealthService.json --- .../2014-01-01/ADHybridHealthService.json | 20 +++++++++---------- 1 file changed, 10 insertions(+), 10 deletions(-) diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json index 4b60d13a5ea7..187dad0790ab 100644 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json @@ -438,11 +438,11 @@ "in": "query", "description": "The next partition key to query for.", "required": true, - "enum": [ "" ], "type": "string", - "x-ms-enum": { + "enum": [" "], + "x-ms-enum": { "name": "nextPartitionKey", - "modelAsString": "true" + "modelAsString": true } }, { @@ -450,11 +450,11 @@ "in": "query", "description": "The next row key to query for.", "required": true, - "enum": [ "" ], "type": "string", + "enum": [ " " ], "x-ms-enum": { "name": "nextRowKey", - "modelAsString": "true" + "modelAsString": true } }, { @@ -844,11 +844,11 @@ "in": "query", "description": "The next partition key to query for.", "required": true, - "enum": [ "" ], "type": "string", + "enum": [ " " ], "x-ms-enum": { "name": "nextPartitionKey", - "modelAsString": "true" + "modelAsString": true } }, { @@ -856,11 +856,11 @@ "in": "query", "description": "The next row key to query for.", "required": true, - "enum": [ "" ], "type": "string", + "enum": [ " " ], "x-ms-enum": { - "name": "nextRowKey", - "modelAsString": "true" + "name": "nextPartitionKey", + "modelAsString": true } }, { From 25072645b1b5725c48869908793d757df3836057 Mon Sep 17 00:00:00 2001 From: gamitra <38512970+gamitra@users.noreply.github.com> Date: Wed, 2 May 2018 21:02:12 -0700 Subject: [PATCH 33/74] Update ADHybridHealthService.json From d8882f8dbfce0a7f7b604c72ccfc708689c24c44 Mon Sep 17 00:00:00 2001 From: gamitra <38512970+gamitra@users.noreply.github.com> Date: Thu, 3 May 2018 09:14:22 -0700 Subject: [PATCH 34/74] Update ADHybridHealthService.json --- .../stable/2014-01-01/ADHybridHealthService.json | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json index 187dad0790ab..d73758743e1f 100644 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json @@ -357,11 +357,11 @@ "tags": [ "Adds" ], "description": "Gets the details of the Active Directory Domain servers, for a given Active Directory Domain Service, that are onboarded to Azure Active Directory Connect Health.", "x-ms-examples": { - "addsServicemembers_list": { + "addsServiceMembers_list": { "$ref": "./examples/AddsServiceMembers.json" } }, - "operationId": "addsServicemembers_list", + "operationId": "addsServiceMembers_list", "parameters": [ { "name": "serviceName", From 339fd38144b087d770d1fb08bd5ba4917ec106ca Mon Sep 17 00:00:00 2001 From: gamitra <38512970+gamitra@users.noreply.github.com> Date: Thu, 3 May 2018 11:52:59 -0700 Subject: [PATCH 35/74] Update ADHybridHealthService.json --- .../2014-01-01/ADHybridHealthService.json | 130 +++++++++++------- 1 file changed, 82 insertions(+), 48 deletions(-) diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json index d73758743e1f..ace03786eaad 100644 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json @@ -84,7 +84,7 @@ "description": "The service object.", "required": true, "schema": { - "$ref": "#/definitions/Service" + "$ref": "#/definitions/ServiceProperties" } } ], @@ -92,7 +92,7 @@ "200": { "description": " ", "schema": { - "$ref": "#/definitions/Service" + "$ref": "#/definitions/ServiceProperties" } } } @@ -124,7 +124,7 @@ "200": { "description": " ", "schema": { - "$ref": "#/definitions/Service" + "$ref": "#/definitions/ServiceProperties" } } } @@ -186,7 +186,7 @@ "description": "The service object.", "required": true, "schema": { - "$ref": "#/definitions/Service" + "$ref": "#/definitions/ServiceProperties" } }, { @@ -197,7 +197,7 @@ "200": { "description": " ", "schema": { - "$ref": "#/definitions/Service" + "$ref": "#/definitions/ServiceProperties" } } } @@ -878,7 +878,7 @@ "200": { "description": " ", "schema": { - "$ref": "#/definitions/ReplicationSummary" + "$ref": "#/definitions/ReplicationSummaryList" } } } @@ -890,7 +890,7 @@ "description": "Gets the details of an alert for a given Active Directory Domain Controller service and server combination.", "x-ms-examples": { "addsServices_listServerAlerts": { - "$ref": "./examples/Alerts.json" + "$ref": "./examples/Server_Alerts.json" } }, "operationId": "addsServices_listServerAlerts", @@ -1206,7 +1206,7 @@ "description": "The service object.", "required": true, "schema": { - "$ref": "#/definitions/Service" + "$ref": "#/definitions/ServiceProperties" } } ], @@ -1214,7 +1214,7 @@ "200": { "description": " ", "schema": { - "$ref": "#/definitions/Service" + "$ref": "#/definitions/ServiceProperties" } } } @@ -1302,7 +1302,7 @@ "200": { "description": " ", "schema": { - "$ref": "#/definitions/Service" + "$ref": "#/definitions/ServiceProperties" } } } @@ -1364,7 +1364,7 @@ "description": "The service object.", "required": true, "schema": { - "$ref": "#/definitions/Service" + "$ref": "#/definitions/ServiceProperties" } }, { @@ -1375,7 +1375,7 @@ "200": { "description": " ", "schema": { - "$ref": "#/definitions/Service" + "$ref": "#/definitions/ServiceProperties" } } } @@ -2726,6 +2726,14 @@ "items": { "$ref": "#/definitions/Item" } + }, + "totalCount": { + "description": "The total count of configuration.", + "type": "integer" + }, + "continuationToken": { + "description": "The continuation token for paginated calls.", + "type": "string" } } }, @@ -2804,6 +2812,14 @@ "items": { "$ref": "#/definitions/AddsServiceMember" } + }, + "totalCount": { + "description": "The total count of service members.", + "type": "integer" + }, + "continuationToken": { + "description": "The continuation token for paginated calls.", + "type": "string" } } }, @@ -2931,7 +2947,7 @@ "type": "string", "format": "date-time" }, - "monitoringRoleType": { + "monitorRoleType": { "description": "The monitoring role type for which the alert was raised.", "type": "string" }, @@ -3022,16 +3038,20 @@ "description": "The list of alerts for a service.", "type": "object", "properties": { - "nextLink": { - "description": "The link used to get the next page of operations.", - "type": "string" - }, "value": { "description": "The value returned by the operation.", "type": "array", "items": { "$ref": "#/definitions/Alert" } + }, + "totalCount": { + "description": "The total count of alert elements.", + "type": "integer" + }, + "continuationToken": { + "description": "The continuation token for paginated calls.", + "type": "string" } } }, @@ -3642,6 +3662,14 @@ "items": { "$ref": "#/definitions/Dimension" } + }, + "totalCount": { + "description": "The total count of dimensions.", + "type": "integer" + }, + "continuationToken": { + "description": "The continuation token for paginated calls.", + "type": "string" } } }, @@ -4006,7 +4034,7 @@ "description": "The site count.", "type": "integer" }, - "moniteredDcCount": { + "monitoredDcCount": { "description": "The number of domain controllers that are monitored by Azure Active Directory Connect Health.", "type": "integer" }, @@ -4453,6 +4481,14 @@ "items": { "$ref": "#/definitions/Item" } + }, + "totalCount": { + "description": "The total count of metrics.", + "type": "integer" + }, + "continuationToken": { + "description": "The continuation token for paginated calls.", + "type": "string" } } }, @@ -4460,7 +4496,7 @@ "description": "The metric meta data", "type": "object", "properties": { - "metricsPRocessorClassName": { + "metricsProcessorClassName": { "description": "The name of the class which retrieve and process the metric.", "type": "string" }, @@ -4523,6 +4559,14 @@ "items": { "$ref": "#/definitions/MetricMetadata" } + }, + "totalCount": { + "description": "The total count of service elements.", + "type": "integer" + }, + "continuationToken": { + "description": "The continuation token for paginated calls.", + "type": "string" } } }, @@ -4703,6 +4747,10 @@ "$ref": "#/definitions/Operation" } }, + "totalCount": { + "description": "The total count of opertaions.", + "type": "integer" + }, "continuationToken": { "description": "The continuation token to get next set of operations.", "type": "string" @@ -5052,31 +5100,6 @@ } } }, - "Service": { - "description": "The details of the service for a given onboarded tenant.", - "type": "object", - "properties": { - "continuationToken": { - "description": "The page-continuation token to use with a paged version of this API.", - "type": "string" - }, - "totalCount": { - "description": "The total number of services onboarded for a given tenant.", - "type": "integer" - }, - "nextLink": { - "description": "The link used to get the next page of the operation.", - "type": "string" - }, - "value": { - "description": "The service properties.", - "type": "array", - "items": { - "$ref": "#/definitions/ServiceProperties" - } - } - } - }, "ServiceConfiguration": { "description": "The service configuration", "type": "object", @@ -5256,8 +5279,16 @@ "description": "The value returned by the operation.", "type": "array", "items": { - "$ref": "#/definitions/Service" + "$ref": "#/definitions/ServiceProperties" } + }, + "totalCount": { + "description": "The total count of service elements.", + "type": "integer" + }, + "continuationToken": { + "description": "The continuation token for paginated calls.", + "type": "string" } } }, @@ -5501,8 +5532,7 @@ "description": "Indicates if the tenant is configured to automatically receive updates for Azure Active Directory Connect Health client side features." }, "alertSuppressionTimeInMins": { - "type": "string", - "format": "date-time", + "type": "integer", "description": "The time in minutues after which an alert will be autosupressed." }, "consentedToMicrosoftDevOps": { @@ -5528,7 +5558,7 @@ "description": "Indicates if the tenant is disabled in Azure Active Directory Connect Health." }, "disabledReason": { - "type": "string", + "type": "integer", "description": "The reason due to which the tenant was disabled in Azure Active Directory Connect Health." }, "globalAdminsEmail": { @@ -5552,6 +5582,10 @@ "format": "date-time", "description": "The date and time, in UTC, when the tenant onboarding status in Azure Active Directory Connect Health was last verified." }, + "onboardingAllowed": { + "type": "boolean", + "description": "Indicates if the tenant is allowed to onboard to Azure Active Directory Connect Health." + }, "onboarded": { "type": "boolean", "description": "Indicates if the tenant is already onboarded to Azure Active Directory Connect Health." From 243a682205bac87cdc500e500d970d7e9648ce25 Mon Sep 17 00:00:00 2001 From: gamitra <38512970+gamitra@users.noreply.github.com> Date: Thu, 3 May 2018 11:53:27 -0700 Subject: [PATCH 36/74] Adding new example --- .../2014-01-01/examples/UpdateTenant.json | 37 +++++++++++++++++++ 1 file changed, 37 insertions(+) create mode 100644 specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/UpdateTenant.json diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/UpdateTenant.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/UpdateTenant.json new file mode 100644 index 000000000000..d662a3048e8c --- /dev/null +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/UpdateTenant.json @@ -0,0 +1,37 @@ +{ + "parameters": { + "api-version": "2014-01-01" + }, + "responses": { + "200": { + "body": { + "tenantId": "sampleTenantId", + "tenantName": "SampleTenantName", + "initialDomain": "tenantInitialDomain", + "devOpsTtl": "0001-01-01T00:00:00Z", + "countryLetterCode": "tenantCountryLetterCode", + "createdDate": "2015-03-06T20:35:04.0018068Z", + "pksCertificate": "SamplePKSCertificate", + "disabled": false, + "lastDisabled": "0001-01-01T00:00:00Z", + "lastVerified": "0001-01-01T00:00:00Z", + "aadLicense": "Premium", + "onboardingAllowed": true, + "onboarded": true, + "privatePreviewTenant": false, + "consentedToMicrosoftDevOps": true, + "alertSuppressionTimeInMins": 4320, + "aadPremium": true, + "globalAdminsEmail": [ + "email1", + "email2" + ], + "agentAutoUpdate": true, + "disabledReason": 0, + "tenantInQuarantine": false + } + }, + "404": {} + } +} + From 10eac46e3ff65f1bcba50702ea83a7784a4cdfa9 Mon Sep 17 00:00:00 2001 From: gamitra <38512970+gamitra@users.noreply.github.com> Date: Thu, 3 May 2018 11:55:00 -0700 Subject: [PATCH 37/74] Update Tenant.json --- .../stable/2014-01-01/examples/Tenant.json | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Tenant.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Tenant.json index 04c2d1147186..00071fd960e5 100644 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Tenant.json +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Tenant.json @@ -30,7 +30,7 @@ "disabledReason": 0, "tenantInQuarantine": false } - } + }, + "403": {} } } - From d9cbb25a0ae49dc42ca082db223e3caa716c6c9a Mon Sep 17 00:00:00 2001 From: gamitra <38512970+gamitra@users.noreply.github.com> Date: Thu, 3 May 2018 11:55:30 -0700 Subject: [PATCH 38/74] Update ReplicationSummary.json --- .../stable/2014-01-01/examples/ReplicationSummary.json | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/ReplicationSummary.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/ReplicationSummary.json index 25f5a31fb896..b92277fdf4e6 100644 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/ReplicationSummary.json +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/ReplicationSummary.json @@ -1,7 +1,7 @@ { "parameters": { "serviceName": "SampleName", - "groupSite": true, + "isGroupbySite": true, "query": "SampleQuery", "nextPartitionKey": "SampleNextPartitionKey", "api-version": "2014-01-01" @@ -40,4 +40,3 @@ } } } - From 370ae75444dc7229fefb84b53ef0c3e5cd585fba Mon Sep 17 00:00:00 2001 From: gamitra <38512970+gamitra@users.noreply.github.com> Date: Thu, 3 May 2018 11:56:02 -0700 Subject: [PATCH 39/74] Update DeleteService.json --- .../stable/2014-01-01/examples/DeleteService.json | 7 ++----- 1 file changed, 2 insertions(+), 5 deletions(-) diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/DeleteService.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/DeleteService.json index da8e1f23561a..f5e15734edb6 100644 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/DeleteService.json +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/DeleteService.json @@ -4,9 +4,6 @@ "api-version": "2014-01-01" }, "responses": { - "204": { - "body": { - } - } + "204": {} } -} \ No newline at end of file +} From ed3a34d985aff45a85a1c8e99047e4492c7e1534 Mon Sep 17 00:00:00 2001 From: gamitra <38512970+gamitra@users.noreply.github.com> Date: Thu, 3 May 2018 12:11:24 -0700 Subject: [PATCH 40/74] Update ADHybridHealthService.json --- .../stable/2014-01-01/ADHybridHealthService.json | 6 +++++- 1 file changed, 5 insertions(+), 1 deletion(-) diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json index ace03786eaad..25978b3b2a6d 100644 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json @@ -5191,7 +5191,7 @@ "description": "The health of the service.", "type": "string" }, - "lastDisable": { + "lastDisabled": { "description": "The date and time, in UTC, when the service was last disabled.", "type": "string", "format": "date-time" @@ -5223,6 +5223,10 @@ "description": "Indicates if email notification is enabled for global administrators of the tenant.", "type": "boolean" }, + "notificationEmailsEnabledForGlobalAdmins": { + "description": "Indicates if email notification is enabled for global administrators of the tenant.", + "type": "boolean" + }, "notificationEmails": { "description": "The list of emails to whom service notifications will be sent.", "type": "array", From 088d2c4092825e608835e13caf590c9b1a6d2cf8 Mon Sep 17 00:00:00 2001 From: gamitra <38512970+gamitra@users.noreply.github.com> Date: Thu, 3 May 2018 12:58:31 -0700 Subject: [PATCH 41/74] Update ADHybridHealthService.json From 96450fab7a643c42e9289d39fe76ae0ac636c9e2 Mon Sep 17 00:00:00 2001 From: gamitra <38512970+gamitra@users.noreply.github.com> Date: Thu, 3 May 2018 18:12:40 -0700 Subject: [PATCH 42/74] Update ADHybridHealthService.json --- .../2014-01-01/ADHybridHealthService.json | 245 ++++++++++++++---- 1 file changed, 191 insertions(+), 54 deletions(-) diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json index 25978b3b2a6d..944673f49b3a 100644 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json @@ -300,9 +300,6 @@ "schema": { "$ref": "#/definitions/AddsConfiguration" } - }, - "400": { - "description": "Bad Request. This is the response code when the tenant is not onboarded to Azure Active Directory Connect Health.Exception will not be thrown." } }, "x-ms-pageable": { @@ -859,7 +856,7 @@ "type": "string", "enum": [ " " ], "x-ms-enum": { - "name": "nextPartitionKey", + "name": "nextRowKey", "modelAsString": true } }, @@ -1093,6 +1090,9 @@ }, "400": { "description": "Bad Request. This is the response code when the tenant is not onboarded to Azure Active Directory Connect Health.Exception will not be thrown." + }, + "403": { + "description": "The tenant is not authorized to call to Azure Active Directory Connect Health because it does not meet the onboarding criteria." } } }, @@ -1126,8 +1126,11 @@ "$ref": "#/definitions/Tenant" } }, - "404": { - "description": "Not Found. This is the response code when the tenant is not onboarded to Azure Active Directory Connect Health.Exception will not be thrown." + "400": { + "description": "Bad Request. This is the response code when the tenant is not onboarded to Azure Active Directory Connect Health.Exception will not be thrown." + }, + "403": { + "description": "The tenant is not authorized to call to Azure Active Directory Connect Health because it does not meet the onboarding criteria." } } } @@ -2781,6 +2784,10 @@ "description": "Indicates if the global catalog for this domain is reachable or not.", "type": "boolean" }, + "isAdvertising": { + "description": "Indicates if the Dc is advertising or not.", + "type": "boolean" + }, "pdcReachable": { "description": "Indicates if the primary domain controller is reachable or not.", "type": "boolean" @@ -2795,6 +2802,152 @@ "items": { "type": "string" } + }, + "serviceMemberId": { + "description": "The id of the server.", + "type": "string" + }, + "serviceId": { + "description": "The service id to whom this server belongs.", + "type": "string" + }, + "tenantId": { + "description": "The tenant id to whom this server belongs.", + "type": "string" + }, + "activeAlerts": { + "description": "The total number of alerts that are currently active for the server.", + "type": "integer" + }, + "additionalInformation": { + "description": "The additional information, if any, for the server.", + "type": "string" + }, + "createdDate": { + "description": "The date time , in UTC, when the server was onboaraded to Azure Active Directory Connect Health.", + "type": "string", + "format": "date-time" + }, + "dimensions": { + "description": "The server specific configuration related dimensions.", + "type": "object", + "items": { + "$ref": "#/definitions/Items" + } + }, + "disabled": { + "description": "Indicates if the server is disabled or not. ", + "type": "boolean" + }, + "disabledReason": { + "description": "The reason for disabling the server.", + "type": "string", + "enum": [ + "None", + "GdprStopCollection", + "DeletedFromPortal", + "DisabledDueToInactivity" + ], + "x-ms-enum": { + "name": "ServerDisabledReason", + "modelAsString": false + } + }, + "installedQfe": { + "description": "The list of installed QFEs for the server.", + "type": "object", + "items": { + "$ref": "#/definitions/Hotfixes" + } + }, + "lastDisabled": { + "description": "The date and time , in UTC, when the server was last disabled.", + "type": "string", + "format": "date-time" + }, + "lastReboot": { + "description": "The date and time, in UTC, when the server was last rebooted.", + "type": "string", + "format": "date-time" + }, + "lastServerReportedMonitoringLevelChange": { + "description": "The date and time, in UTC, when the server's data monitoring configuration was last changed.", + "type": "string", + "format": "date-time" + }, + "lastUpdated": { + "description": "The date and time, in UTC, when the server proeprties were last updated.", + "type": "string", + "format": "date-time" + }, + "machineId": { + "description": "The id of the machine.", + "type": "string" + }, + "machineName": { + "description": "The name of the server.", + "type": "string" + }, + "monitoringConfigurationsComputed": { + "description": "The monitoring configuration of the server which determines what activities are monitored by Azure Active Directory Connect Health.", + "type": "object", + "items": { + "$ref": "#/definitions/Items" + } + }, + "monitoringConfigurationsCustomized": { + "description": "The customized monitoring configuration of the server which determines what activities are monitored by Azure Active Directory Connect Health.", + "type": "object", + "items": { + "$ref": "#/definitions/Items" + } + }, + "osName": { + "description": "The name of the operating system installed in the machine.", + "type": "string" + }, + "osVersion": { + "description": "The version of the operating system installed in the machine.", + "type": "string" + }, + "properties": { + "description": "Server specific properties.", + "type": "object", + "items": { + "$ref": "#/definitions/Items" + } + }, + "recommendedQfes": { + "description": "The list of recommended hotfixes for the server.", + "type": "object", + "items": { + "$ref": "#/definitions/Hotfixes" + } + }, + "resolvedAlerts": { + "description": "The total count of alerts that are resolved for this server.", + "type": "integer" + }, + "role": { + "description": "The service role that is being monitored in the server.", + "type": "string" + }, + "serverReportedMonitoringLevel": { + "description": "The monitoring level reported by the server.", + "type": "string", + "enum": [ + "Partial", + "Full", + "Off" + ], + "x-ms-enum": { + "name": "MonitoringLevel", + "modelAsString": false + } + }, + "status": { + "description": "The health status of the server.", + "type": "string" } } }, @@ -3045,6 +3198,10 @@ "$ref": "#/definitions/Alert" } }, + "nextLink": { + "description": "The link used to get the next page of operations.", + "type": "string" + }, "totalCount": { "description": "The total count of alert elements.", "type": "integer" @@ -3595,7 +3752,7 @@ "description": "The connector object error.", "type": "object", "properties": { - "status": { + "health": { "description": "The health status for the domain controller.", "type": "string", "enum": [ @@ -3703,7 +3860,7 @@ "description": "The error count.", "type": "integer" }, - "trucated": { + "truncated": { "description": "Indicates if the error count is truncated or not.", "type": "boolean" } @@ -3776,7 +3933,7 @@ "description": "The export error message.", "type": "string" }, - "servverErrorDetail": { + "serverErrorDetail": { "description": "The server error detail.", "type": "string" }, @@ -3997,6 +4154,14 @@ "items": { "$ref": "#/definitions/ExportStatus" } + }, + "totalCount": { + "description": "The total count of service elements.", + "type": "integer" + }, + "continuationToken": { + "description": "The continuation token for paginated calls.", + "type": "string" } } }, @@ -4079,7 +4244,11 @@ "type": "integer" }, "featureSet": { - "description": "The list of additional feature sets." + "description": "The list of additional feature sets.", + "type": "array", + "items": { + "$ref": "#/definitions/Item" + } } } }, @@ -4244,7 +4413,7 @@ }, "consecutiveFailureCount": { "description": "The number of consecutive faulire counts.", - "type": "string" + "type": "integer" }, "namingContext": { "description": "The naming context.", @@ -4252,18 +4421,7 @@ }, "status": { "description": "The health status for the domain controller", - "type": "string", - "enum": [ - "Healthy", - "Warning", - "Error", - "NotMonitored", - "Missing" - ], - "x-ms-enum": { - "name": "HealthStatus", - "modelAsString": true - } + "type": "integer" }, "lastAttemptedSync": { "description": "The last time a sync was attempted on the domain controller.", @@ -4349,14 +4507,6 @@ "description": "The merged export error.", "type": "object", "properties": { - "id": { - "description": "The internal Id for the export error.", - "type": "string" - }, - "idSet": { - "description": "Indicates if the Id has been set externally or not.", - "type": "boolean" - }, "incomingObjectDisplayName": { "description": "The incoming object display name.", "type": "string" @@ -4444,7 +4594,7 @@ "description": "The value returned by the operation.", "type": "array", "items": { - "$ref": "#/definitions/ExportError" + "$ref": "#/definitions/MergedExportError" } } } @@ -4940,18 +5090,7 @@ }, "status": { "description": "The health status for a domain controller.", - "type": "string", - "enum": [ - "Healthy", - "Warning", - "Error", - "NotMonitored", - "Missing" - ], - "x-ms-enum": { - "name": "HealthStatus", - "modelAsString": true - } + "type": "integer" }, "lastAttemptedSync": { "description": "The last time when a sync was attempted for a given domain controller.", @@ -4963,16 +5102,6 @@ "type": "string", "format": "date-time" }, - "serviceId": { - "description": "The service Id.", - "type": "string", - "format": "uuid" - }, - "serviceMemberId": { - "description": "The serviceMemberId.", - "type": "string", - "format": "uuid" - }, "inboundNeighborCollection": { "description": "List of individual domain controller neighbor's inbound replication status.", "type": "array", @@ -5487,6 +5616,14 @@ "items": { "$ref": "#/definitions/ServiceMember" } + }, + "totalCount": { + "description": "The total count of service elements.", + "type": "integer" + }, + "continuationToken": { + "description": "The continuation token for paginated calls.", + "type": "string" } } }, From 15fc3e90ba9726dfec0fb851fd15695e6e20d0dc Mon Sep 17 00:00:00 2001 From: gamitra <38512970+gamitra@users.noreply.github.com> Date: Thu, 3 May 2018 18:13:45 -0700 Subject: [PATCH 43/74] Update Services.json --- .../stable/2014-01-01/examples/Services.json | 12 +++++++++--- 1 file changed, 9 insertions(+), 3 deletions(-) diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Services.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Services.json index e23e9399c7fe..ba2b4e9e83aa 100644 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Services.json +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Services.json @@ -10,7 +10,10 @@ "activeAlerts": 0, "additionalInformation": "SampleAdditionalInformation", "createdDate": "2017-04-07T16:03:06.9053139Z", - "customNotificationEmails": "email1;email2", + "customNotificationEmails": [ + "email1", + "email2" + ], "disabled": false, "displayName": "sample display name", "health": "Healthy", @@ -20,7 +23,10 @@ "monitoringConfigurationsCustomized": "samplemonitoringConfig", "notificationEmailEnabled": true, "notificationEmailEnabledForGlobalAdmins": true, - "notificationEmails": "email3;email4", + "notificationEmails": [ + "email3", + "email4" + ], "notificationEmailsEnabledForGlobalAdmins": false, "resolvedAlerts": 0, "serviceId": "12345678-1234-1234-1234-123456789000", @@ -39,4 +45,4 @@ } } } -} \ No newline at end of file +} From 6fae44feca5b59b45922137cfa9c0c735b8bac20 Mon Sep 17 00:00:00 2001 From: gamitra <38512970+gamitra@users.noreply.github.com> Date: Thu, 3 May 2018 18:14:57 -0700 Subject: [PATCH 44/74] Add files via upload --- .../2014-01-01/examples/AddService.json | 10 +- .../examples/BadPasswordDetails.json | 2 +- .../examples/CheckFeatureAvailibility.json | 5 +- .../2014-01-01/examples/Connectors.json | 97 +++++++++++++++++-- .../2014-01-01/examples/Credentials.json | 5 +- .../2014-01-01/examples/DeleteServer.json | 5 +- .../2014-01-01/examples/ExportErrors.json | 8 +- .../examples/GlobalConfiguration.json | 7 +- .../stable/2014-01-01/examples/Metrics.json | 1 + .../PatchMonitoringConfiguration.json | 5 +- .../examples/ReplicationSummary.json | 12 ++- .../stable/2014-01-01/examples/Service.json | 10 +- .../stable/2014-01-01/examples/Tenant.json | 4 +- .../2014-01-01/examples/UpdateService.json | 61 ++++++------ 14 files changed, 166 insertions(+), 66 deletions(-) diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/AddService.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/AddService.json index 2568b6953012..31479d130653 100644 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/AddService.json +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/AddService.json @@ -5,7 +5,10 @@ "activeAlerts": 0, "additionalInformation": "SampleAdditionalInformation", "createdDate": "2017-04-07T16:03:06.9053139Z", - "customNotificationEmails": "email1;email2", + "customNotificationEmails": [ + "email1", + "email2" + ], "disabled": false, "displayName": "sample display name", "health": "Healthy", @@ -15,7 +18,10 @@ "monitoringConfigurationsCustomized": "samplemonitoringConfig", "notificationEmailEnabled": true, "notificationEmailEnabledForGlobalAdmins": true, - "notificationEmails": "email3;email4", + "notificationEmails": [ + "email3", + "email4" + ], "notificationEmailsEnabledForGlobalAdmins": false, "resolvedAlerts": 0, "serviceId": "12345678-1234-1234-1234-123456789000", diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/BadPasswordDetails.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/BadPasswordDetails.json index 27f76721c122..9fef3b89e159 100644 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/BadPasswordDetails.json +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/BadPasswordDetails.json @@ -11,7 +11,7 @@ "userId": "SampleUser1", "ipAddress": "SampleIPAddress", "lastUpdated": "2018-04-25T14:39:18.3555285Z", - "uniqueIpAddresses": null, + "uniqueIpAddresses": "SampleUniqueIPAddresses", "totalErrorAttempts": 10 } ] diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/CheckFeatureAvailibility.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/CheckFeatureAvailibility.json index 2372fa36f55d..bd93461ad68a 100644 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/CheckFeatureAvailibility.json +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/CheckFeatureAvailibility.json @@ -5,10 +5,7 @@ "api-version": "2014-01-01" }, "responses": { - "200": { - "body": { - "value": "true" - } + "200": {true} } } } \ No newline at end of file diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Connectors.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Connectors.json index f486330ff614..8aa18ce99690 100644 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Connectors.json +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Connectors.json @@ -9,19 +9,98 @@ "body": { "value": [ { - "id": "ConnectorId", - "name": "server name", - "version": "SampleVersion", + "id": "SampleId", + "name": "SampleName", + "version": 12418, "type": "SampleType", "description": "SampleDescription", - "schemaXml": "SampleSchemaXML", - "runProfiles": [ ], - "partitions": [ ], - "timeCreated": "2018-04-13T23:25:36.25Z", - "timeLastModified": "2018-04-13T23:25:36.25Z" + "schemaXml": "SampleSchema", + "passwordManagementSettings": { + "enabled": true, + "extensionFilePath": "SampleFilePath", + "connectTo": "SampleConnectTo", + "connectionTimeout": 24, + "user": "SampleUser", + "supportedPasswordOperations": "Undefined", + "maximumRetryCount": 10, + "retryIntervalInSeconds": 20, + "requiresSecureConnection": true, + "unlockAccount": true + }, + "passwordHashSyncConfiguration": { + "enabled": true, + "target": "SampleTarget" + }, + "timeCreated": "2017-08-04T19:07:02.957Z", + "timeLastModified": "2018-05-03T23:08:25.273Z", + "partitions": [ + { + "id": "SampleId", + "dn": "SampleDN", + "enabled": false, + "timeCreated": "2017-08-04T19:07:34.903Z", + "timeLastModified": "2018-05-03T23:08:25.273+00:00", + "partitionScope": { + "isDefault": false, + "objectClasses": [ + "SampleClass" + ], + "containersIncluded": [ + "SampleContainer" + ], + "containersExcluded": [ + "SampleContainer1" + ] + }, + "name": "SampleName", + "isDomain": true, + "type": "AD" + }, + { + "id": "SampleId2", + "dn": "SampleDN", + "enabled": true, + "timeCreated": "2017-08-04T19:07:34.97Z", + "timeLastModified": "2018-05-03T23:08:25.273+00:00", + "partitionScope": { + "isDefault": false, + "objectClasses": [ + "sampleClass" + ], + "containersIncluded": [ + "SampleContainer" + ], + "containersExcluded": [ + "SampleContainer1 + ] + }, + "name": "SampleName", + "isDomain": true, + "type": "AD" + } + ], + "runProfiles": [ + { + "id": "SampleId", + "name": "Full Import", + "runSteps": [ + { + "batchSize": 50, + "objectProcessLimit": 0, + "objectDeleteLimit": 0, + "pageSize": 500, + "partitionId": "SamplePartitionId", + "operationType": 1, + "timeout": 120 + } + ], + "connectorId": "SampleContainerId" + } + ], + "connectorId": "SampleConnectorId" } ] } - } } + } } \ No newline at end of file diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Credentials.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Credentials.json index 91ff91972eb8..1c6ba5ad14f4 100644 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Credentials.json +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Credentials.json @@ -9,7 +9,10 @@ "body": { "value": [ { - "credentialData": "SampleCredentialData", + "credentialData": [ + "SampleCredentialData", + "SampleCredentialData1" + ], "identifier": "SampleIdentifier", "type": "SampleType" } diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/DeleteServer.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/DeleteServer.json index fd69ed19d092..bbb11ed8bc78 100644 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/DeleteServer.json +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/DeleteServer.json @@ -5,9 +5,6 @@ "api-version": "2014-01-01" }, "responses": { - "204": { - "body": { - } - } + "200": {} } } \ No newline at end of file diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/ExportErrors.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/ExportErrors.json index a858dbbbc372..61442ed7c22b 100644 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/ExportErrors.json +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/ExportErrors.json @@ -8,7 +8,13 @@ "responses": { "200": { "body": { - "value": [ ], + "value": [ + { + "errorbucket": "SampleErrorBucket", + "count": 10, + "truncated": true + } + ], "nextLink": null, "totalCount": 0, "continuationToken": null diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/GlobalConfiguration.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/GlobalConfiguration.json index e54d32adcbcd..5ccec9b4f5d8 100644 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/GlobalConfiguration.json +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/GlobalConfiguration.json @@ -9,7 +9,12 @@ "body": { "value": [ { - "featureSet": [], + "featureSet": [ + { + "key": "faturekey1", + "value": "value1" + } + ], "numSavedPwdEvent": 0, "passwordSyncEnabled": false, "schemaXml": "SampleSchemaXML", diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Metrics.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Metrics.json index 2dae27686ac7..0a9d5653b524 100644 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Metrics.json +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Metrics.json @@ -1,6 +1,7 @@ { "parameters": { "serviceName": "SampleName", + "metricName": "SampleMetricName", "groupName": "SampleGroupName", "metricsName": "SampleMetricName", "api-version": "2014-01-01" diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/PatchMonitoringConfiguration.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/PatchMonitoringConfiguration.json index dd1abcbca552..a72fad5ad015 100644 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/PatchMonitoringConfiguration.json +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/PatchMonitoringConfiguration.json @@ -8,9 +8,6 @@ "api-version": "2014-01-01" }, "responses": { - "200": { - "body": { - } - } + "200": {} } } \ No newline at end of file diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/ReplicationSummary.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/ReplicationSummary.json index b92277fdf4e6..3f405bce251d 100644 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/ReplicationSummary.json +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/ReplicationSummary.json @@ -4,6 +4,7 @@ "isGroupbySite": true, "query": "SampleQuery", "nextPartitionKey": "SampleNextPartitionKey", + "nextRowKey":"SampleNextRowKey", "api-version": "2014-01-01" }, "responses": { @@ -27,11 +28,11 @@ "lastSuccessfulSync": "2018-04-30T21:39:45+00:00", "lastErrorCode": 0, "lastErrorMessage": "The operation completed successfully.\r\n", - "errorTitle": null, - "errorDescription": null, - "fixLink": null, - "fixDetails": null, - "additionalInfo": null + "errorTitle": "SampleErrorTitle", + "errorDescription": "SampleErrorDescription", + "fixLink": "SampleFixLink", + "fixDetails": "SampleFixDescription", + "additionalInfo": "SampleAdditionalInformation" } ] } @@ -40,3 +41,4 @@ } } } + diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Service.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Service.json index ec5f1b9a9da7..1204d27e1ff5 100644 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Service.json +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Service.json @@ -9,7 +9,10 @@ "activeAlerts": 0, "additionalInformation": "SampleAdditionalInformation", "createdDate": "2017-04-07T16:03:06.9053139Z", - "customNotificationEmails": "email1;email2", + "customNotificationEmails": [ + "email1", + "email2" + ], "disabled": false, "displayName": "sample display name", "health": "Healthy", @@ -19,7 +22,10 @@ "monitoringConfigurationsCustomized": "samplemonitoringConfig", "notificationEmailEnabled": true, "notificationEmailEnabledForGlobalAdmins": true, - "notificationEmails": "email3;email4", + "notificationEmails": [ + "email3", + "email4" + ], "notificationEmailsEnabledForGlobalAdmins": false, "resolvedAlerts": 0, "serviceId": "12345678-1234-1234-1234-123456789000", diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Tenant.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Tenant.json index 00071fd960e5..cbecb1ae4745 100644 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Tenant.json +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Tenant.json @@ -31,6 +31,8 @@ "tenantInQuarantine": false } }, - "403": {} + "403": {}, + "400":{} } } + diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/UpdateService.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/UpdateService.json index dbcbca23f820..5c74b064819b 100644 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/UpdateService.json +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/UpdateService.json @@ -6,43 +6,42 @@ "notificationEmailEnabled": true, "notificationEmailEnabledForGlobalADmins": true } - ] , + ], "api-version": "2014-01-01" }, "responses": { "200": { "body": { - "value": [ - { - "activeAlerts": 0, - "additionalInformation": "SampleAdditionalInformation", - "createdDate": "2017-04-07T16:03:06.9053139Z", - "customNotificationEmails": "email1;email2", - "disabled": false, - "displayName": "sample display name", - "health": "Healthy", - "lastDisabled": "2017-05-07T16:03:06.9053139Z", - "lastUpdated": "2018-04-30T00:55:33.5799677Z", - "monitoringConfigurationsComputed": "samplemonitoringConfig", - "monitoringConfigurationsCustomized": "samplemonitoringConfig", - "notificationEmailEnabled": true, - "notificationEmailEnabledForGlobalAdmins": true, - "notificationEmails": "email3;email4", - "notificationEmailsEnabledForGlobalAdmins": false, - "resolvedAlerts": 0, - "serviceId": "12345678-1234-1234-1234-123456789000", - "serviceName": "sampleServiceName", - "signature": "SampleSignature", - "simpleProperties": null, - "tenantId": "12345678-1234-1234-1234-123456789000", - "type": "AadSyncService", - "originalDisabledState": false, - "id": "/providers/Microsoft.ADHybridHealthService/services/GetServices/PremiumCheck/sampleServiceName" - } + "activeAlerts": 0, + "additionalInformation": "SampleAdditionalInformation", + "createdDate": "2017-04-07T16:03:06.9053139Z", + "customNotificationEmails": [ + "email1", + "email2" ], - "nextLink": null, - "totalCount": 1, - "continuationToken": null + "disabled": false, + "displayName": "sample display name", + "health": "Healthy", + "lastDisabled": "2017-05-07T16:03:06.9053139Z", + "lastUpdated": "2018-04-30T00:55:33.5799677Z", + "monitoringConfigurationsComputed": "samplemonitoringConfig", + "monitoringConfigurationsCustomized": "samplemonitoringConfig", + "notificationEmailEnabled": true, + "notificationEmailEnabledForGlobalAdmins": true, + "notificationEmails": [ + "email3", + "email4" + ], + "notificationEmailsEnabledForGlobalAdmins": false, + "resolvedAlerts": 0, + "serviceId": "12345678-1234-1234-1234-123456789000", + "serviceName": "sampleServiceName", + "signature": "SampleSignature", + "simpleProperties": null, + "tenantId": "12345678-1234-1234-1234-123456789000", + "type": "AadSyncService", + "originalDisabledState": false, + "id": "/providers/Microsoft.ADHybridHealthService/services/GetServices/PremiumCheck/sampleServiceName" } } } From 2dc369500e1f413122edf5072e8c9f8addac77f4 Mon Sep 17 00:00:00 2001 From: gamitra <38512970+gamitra@users.noreply.github.com> Date: Thu, 3 May 2018 18:27:10 -0700 Subject: [PATCH 45/74] Add files via upload --- .../2014-01-01/examples/CheckFeatureAvailibility.json | 5 ++--- .../stable/2014-01-01/examples/Connectors.json | 2 +- .../stable/2014-01-01/examples/TenantWhitelisting.json | 6 +----- 3 files changed, 4 insertions(+), 9 deletions(-) diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/CheckFeatureAvailibility.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/CheckFeatureAvailibility.json index bd93461ad68a..c6b6bf4a3845 100644 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/CheckFeatureAvailibility.json +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/CheckFeatureAvailibility.json @@ -5,7 +5,6 @@ "api-version": "2014-01-01" }, "responses": { - "200": {true} + "200": {} } - } -} \ No newline at end of file + } \ No newline at end of file diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Connectors.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Connectors.json index 8aa18ce99690..577e4f8c64d8 100644 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Connectors.json +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Connectors.json @@ -71,7 +71,7 @@ "SampleContainer" ], "containersExcluded": [ - "SampleContainer1 + "SampleContainer1" ] }, "name": "SampleName", diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/TenantWhitelisting.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/TenantWhitelisting.json index 2372fa36f55d..e3de4f0cb4c8 100644 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/TenantWhitelisting.json +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/TenantWhitelisting.json @@ -5,10 +5,6 @@ "api-version": "2014-01-01" }, "responses": { - "200": { - "body": { - "value": "true" - } - } + "200": {} } } \ No newline at end of file From 6ef0429e8c3670770badb6b3378e38b6c2286c71 Mon Sep 17 00:00:00 2001 From: gamitra <38512970+gamitra@users.noreply.github.com> Date: Thu, 3 May 2018 18:28:04 -0700 Subject: [PATCH 46/74] Update ADHybridHealthService.json From ac5e37eb3778cc14ca4a9c8922aea8a7e7c82626 Mon Sep 17 00:00:00 2001 From: gamitra <38512970+gamitra@users.noreply.github.com> Date: Thu, 3 May 2018 19:51:05 -0700 Subject: [PATCH 47/74] Update AddService.json --- .../2014-01-01/examples/AddService.json | 5871 ++++++++++++++++- 1 file changed, 5808 insertions(+), 63 deletions(-) diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/AddService.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/AddService.json index 31479d130653..f263cf17c823 100644 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/AddService.json +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/AddService.json @@ -1,68 +1,5813 @@ { + "swagger": "2.0", + "info": { + "version": "2014-01-01", + "title": "ADHybridHealthService", + "description": "REST APIs for Azure Active Drectory Connect Health" + }, + "host": "management.azure.com", + "schemes": [ "https" ], + "consumes": [ "application/json" ], + "produces": [ "application/json" ], + "paths": { + "/providers/Microsoft.ADHybridHealthService/addsservices": { + "get": { + "tags": [ "Adds" ], + "description": "Gets the details of Active Directory Domain Service, for a tenant, that are onboarded to Azure Active Directory Connect Health.", + "operationId": "addsServices_list", + "x-ms-examples": { + "addsServices_list": { + "$ref": "./examples/Services.json" + } + }, + "parameters": [ + { + "name": "$filter", + "in": "query", + "description": "The service property filter to apply.", + "required": false, + "type": "string" + }, + { + "name": "serviceType", + "in": "query", + "description": "The service type for the services onboarded to Azure Active Directory Connect Health. Depending on whether the service is monitoring, ADFS, Sync or ADDS roles, the service type can either be AdFederationService or AadSyncService or AdDomainService.", + "required": false, + "type": "string" + }, + { + "name": "skipCount", + "in": "query", + "description": "The skip count, which specifies the number of elements that can be bypassed from a sequence and then return the remaining elements.", + "required": false, + "type": "integer" + }, + { + "name": "takeCount", + "in": "query", + "description": "The take count , which specifies the number of elements that can be returned from a sequence.", + "required": false, + "type": "integer" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/Services" + } + } + }, + "x-ms-pageable": { + "nextLinkName": "nextLink" + } + }, + "post": { + "tags": [ "Adds" ], + "description": "Onboards a service for a given tenant in Azure Active Directory Connect Health.", + "operationId": "addsServices_add", + "x-ms-examples": { + "addsServices_add": { + "$ref": "./examples/AddService.json" + } + }, + "parameters": [ + { + "$ref": "#/parameters/apiVersionParameter" + }, + { + "name": "service", + "in": "body", + "description": "The service object.", + "required": true, + "schema": { + "$ref": "#/definitions/ServiceProperties" + } + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/ServiceProperties" + } + } + } + } + }, + "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}": { + "get": { + "tags": [ "Services" ], + "description": "Gets the details of an Active Directory Domain Service for a tenant having Azure AD Premium license and is onboarded to Azure Active Directory Connect Health.", + "x-ms-examples": { + "addsServices_get": { + "$ref": "./examples/Service.json" + } + }, + "operationId": "addsServices_get", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/ServiceProperties" + } + } + } + }, + "delete": { + "tags": [ "Services" ], + "description": "Deletes an Active Directory Domain Service which is onboarded to Azure Active Directory Connect Health.", + "x-ms-examples": { + "addsServices_delete": { + "$ref": "./examples/DeleteService.json" + } + }, + "operationId": "addsServices_delete", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service which needs to be deleted.", + "required": true, + "type": "string" + }, + { + "name": "confirm", + "in": "query", + "description": "Indicates if the service will be permanently deleted or disabled. True indicates that the service will be permanently deleted and False indicates that the service will be marked disabled and then deleted after 30 days, if it is not re-registered.", + "required": false, + "type": "boolean" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "204": { + "description": " " + } + } + }, + "patch": { + "tags": [ "Services" ], + "description": "Updates an Active Directory Domain Service properties of an onboarded service.", + "x-ms-examples": { + "addsServices_update": { + "$ref": "./examples/UpdateService.json" + } + }, + "operationId": "addsServices_update", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service which needs to be deleted.", + "required": true, + "type": "string" + }, + { + "name": "service", + "in": "body", + "description": "The service object.", + "required": true, + "schema": { + "$ref": "#/definitions/ServiceProperties" + } + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/ServiceProperties" + } + } + } + } + }, + "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/alerts": { + "get": { + "tags": [ "Adds" ], + "description": "Gets the alerts for a given Active Directory Domain Service.", + "x-ms-examples": { + "alerts_listAlerts": { + "$ref": "./examples/Alerts.json" + } + }, + "operationId": "alerts_listAddsAlerts", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "$filter", + "in": "query", + "description": "The alert property filter to apply.", + "required": false, + "type": "string" + }, + { + "name": "state", + "in": "query", + "description": "The alert state to query for.", + "required": false, + "type": "string" + }, + { + "name": "from", + "in": "query", + "description": "The start date to query for.", + "required": false, + "type": "string", + "format": "date-time" + }, + { + "name": "to", + "in": "query", + "description": "The end date till when to query for.", + "required": false, + "type": "string", + "format": "date-time" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/Alerts" + } + } + }, + "x-ms-pageable": { + "nextLinkName": "nextLink" + } + } + }, + "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/configuration": { + "get": { + "tags": [ "Adds" ], + "description": "Gets the service configurations.", + "x-ms-examples": { + "configuration_listAddsConfigurations": { + "$ref": "./examples/AddsConfiguration.json" + } + }, + "operationId": "configuration_listAddsConfigurations", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "grouping", + "in": "query", + "description": "The grouping for configurations.", + "required": false, + "type": "string" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/AddsConfiguration" + } + } + }, + "x-ms-pageable": { + "nextLinkName": "nextLink" + } + } + }, + "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/dimensions/{dimension}": { + "get": { + "tags": [ "Adds" ], + "description": "Gets the dimensions for a given dimension type in a server.", + "x-ms-examples": { + "dimensions_listAddsDimensions": { + "$ref": "./examples/Dimensions.json" + } + }, + "operationId": "dimensions_listAddsDimensions", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "dimension", + "in": "path", + "description": "The dimension type.", + "required": true, + "type": "string" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/Dimensions" + } + } + }, + "x-ms-pageable": { + "nextLinkName": "nextLink" + } + } + }, + "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/addsservicemembers": { + "get": { + "tags": [ "Adds" ], + "description": "Gets the details of the Active Directory Domain servers, for a given Active Directory Domain Service, that are onboarded to Azure Active Directory Connect Health.", + "x-ms-examples": { + "addsServiceMembers_list": { + "$ref": "./examples/AddsServiceMembers.json" + } + }, + "operationId": "addsServiceMembers_list", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "$filter", + "in": "query", + "description": "The server property filter to apply.", + "required": false, + "type": "string" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/AddsServiceMembers" + } + } + }, + "x-ms-pageable": { + "nextLinkName": "nextLink" + } + } + }, + "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/addomainservicemembers": { + "get": { + "tags": [ "Adds" ], + "description": "Gets the details of the servers, for a given Active Directory Domain Service, that are onboarded to Azure Active Directory Connect Health.", + "x-ms-examples": { + "adDomainServiceMembers_list": { + "$ref": "./examples/AddomainServiceMembers.json" + } + }, + "operationId": "adDomainServiceMembers_list", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "$filter", + "in": "query", + "description": "The server property filter to apply.", + "required": false, + "type": "string" + }, + { + "name": "isGroupbySite", + "in": "query", + "description": "Indicates if the result should be grouped by site or not.", + "required": true, + "type": "boolean" + }, + { + "name": "query", + "in": "query", + "description": "The custom query.", + "required": false, + "type": "string" + }, + { + "name": "nextPartitionKey", + "in": "query", + "description": "The next partition key to query for.", + "required": true, + "type": "string", + "enum": [" "], + "x-ms-enum": { + "name": "nextPartitionKey", + "modelAsString": true + } + }, + { + "name": "nextRowKey", + "in": "query", + "description": "The next row key to query for.", + "required": true, + "type": "string", + "enum": [ " " ], + "x-ms-enum": { + "name": "nextRowKey", + "modelAsString": true + } + }, + { + "name": "takeCount", + "in": "query", + "description": "The take count , which specifies the number of elements that can be returned from a sequence.", + "required": false, + "type": "integer" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/AddsServiceMembers" + } + } + }, + "x-ms-pageable": { + "nextLinkName": "nextLink" + } + } + }, + "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/forestsummary": { + "get": { + "tags": [ "Adds" ], + "description": "Gets the forest summary for a given Active Directory Domain Service, that is onboarded to Azure Active Directory Connect Health.", + "x-ms-examples": { + "addsServices_getForestSummary": { + "$ref": "./examples/ForestSummary.json" + } + }, + "operationId": "addsServices_getForestSummary", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/ForestSummary" + } + } + } + } + }, + "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/metrics/{metricName}/groups/{groupName}/average": { + "get": { + "tags": [ "Adds" ], + "description": "Gets the average of the metric values for a given metric and group combination.", + "x-ms-examples": { + "addsServices_listMetricsAverage": { + "$ref": "./examples/Metrics.json" + } + }, + "operationId": "addsServices_listMetricsAverage", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "metricName", + "in": "path", + "description": "The metric name", + "required": true, + "type": "string" + }, + { + "name": "groupName", + "in": "path", + "description": "The group name", + "required": true, + "type": "string" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/Metrics" + } + } + }, + "x-ms-pageable": { + "nextLinkName": "nextLink" + } + } + }, + "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/metrics/{metricName}/groups/{groupName}/sum": { + "get": { + "tags": [ "Adds" ], + "description": "Gets the sum of the metric values for a given metric and group combination.", + "x-ms-examples": { + "addsServices_listMetricsSum": { + "$ref": "./examples/Metrics.json" + } + }, + "operationId": "addsServices_listMetricsSum", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "metricName", + "in": "path", + "description": "The metric name", + "required": true, + "type": "string" + }, + { + "name": "groupName", + "in": "path", + "description": "The group name", + "required": true, + "type": "string" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/Metrics" + } + } + }, + "x-ms-pageable": { + "nextLinkName": "nextLink" + } + } + }, + "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/metricmetadata": { + "get": { + "tags": [ "Adds" ], + "description": "Gets the service related metrics information.", + "x-ms-examples": { + "addsServices_listMetricMetadata": { + "$ref": "./examples/MetricMetadataList.json" + } + }, + "operationId": "addsServices_listMetricMetadata", + "parameters": [ + { + "name": "$filter", + "in": "query", + "description": "The metric metadata property filter to apply.", + "required": false, + "type": "string" + }, + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "perfCounter", + "in": "query", + "description": "Indicates if only performance counter metrics are requested.", + "required": false, + "type": "boolean" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/MetricMetadataList" + } + } + }, + "x-ms-pageable": { + "nextLinkName": "nextLink" + } + } + }, + "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/metricmetadata/{metricName}": { + "get": { + "tags": [ "Adds" ], + "description": "Gets the service related metric information.", + "x-ms-examples": { + "addsServices_getMetricMetadata": { + "$ref": "./examples/MetricMetadata.json" + } + }, + "operationId": "addsServices_getMetricMetadata", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "metricName", + "in": "path", + "description": "The metric name", + "required": true, + "type": "string" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/MetricMetadata" + } + } + } + } + }, + "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/metricmetadata/{metricName}/groups/{groupName}": { + "get": { + "tags": [ "Adds" ], + "description": "Gets the service related metrics for a given metric and group combination.", + "x-ms-examples": { + "addsServices_getMetricMetadataForGroup": { + "$ref": "./examples/MetricSets.json" + } + }, + "operationId": "addsServices_getMetricMetadataForGroup", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "metricName", + "in": "path", + "description": "The metric name", + "required": true, + "type": "string" + }, + { + "name": "groupName", + "in": "path", + "description": "The group name", + "required": true, + "type": "string" + }, + { + "name": "groupKey", + "in": "query", + "description": "The group key", + "required": false, + "type": "string" + }, + { + "name": "fromDate", + "in": "query", + "description": "The start date.", + "required": false, + "type": "string", + "format": "date-time" + }, + { + "name": "toDate", + "in": "query", + "description": "The end date.", + "required": false, + "type": "string", + "format": "date-time" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/MetricSets" + } + } + } + } + }, + "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/replicationstatus": { + "get": { + "tags": [ "Adds" ], + "description": "Gets Replication status for a given Active Directory Domain Service, that is onboarded to Azure Active Directory Connect Health.", + "x-ms-examples": { + "addsServices_getReplicationStatus": { + "$ref": "./examples/ReplicationStatus.json" + } + }, + "operationId": "addsServices_getReplicationStatus", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/ReplicationStatus" + } + } + } + } + }, + "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/replicationsummary": { + "get": { + "tags": [ "Adds" ], + "description": "Gets complete domain controller list along with replication details for a given Active Directory Domain Service, that is onboarded to Azure Active Directory Connect Health.", + "x-ms-examples": { + "addsServices_getReplicationSummary": { + "$ref": "./examples/ReplicationSummary.json" + } + }, + "operationId": "addsServices_getReplicationSummary", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "$filter", + "in": "query", + "description": "The server property filter to apply.", + "required": false, + "type": "string" + }, + { + "name": "isGroupbySite", + "in": "query", + "description": "Indicates if the result should be grouped by site or not.", + "required": true, + "type": "boolean" + }, + { + "name": "query", + "in": "query", + "description": "The custom query.", + "required": true, + "type": "string" + }, + { + "name": "nextPartitionKey", + "in": "query", + "description": "The next partition key to query for.", + "required": true, + "type": "string", + "enum": [ " " ], + "x-ms-enum": { + "name": "nextPartitionKey", + "modelAsString": true + } + }, + { + "name": "nextRowKey", + "in": "query", + "description": "The next row key to query for.", + "required": true, + "type": "string", + "enum": [ " " ], + "x-ms-enum": { + "name": "nextRowKey", + "modelAsString": true + } + }, + { + "name": "takeCount", + "in": "query", + "description": "The take count , which specifies the number of elements that can be returned from a sequence.", + "required": false, + "type": "integer" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/ReplicationSummaryList" + } + } + } + } + }, + "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/servicemembers/{serviceMemberId}/alerts": { + "get": { + "tags": [ "Adds" ], + "description": "Gets the details of an alert for a given Active Directory Domain Controller service and server combination.", + "x-ms-examples": { + "addsServices_listServerAlerts": { + "$ref": "./examples/Server_Alerts.json" + } + }, + "operationId": "addsServices_listServerAlerts", + "parameters": [ + { + "name": "serviceMemberId", + "in": "path", + "description": "The server Id for which the laert details needs to be queried.", + "required": true, + "type": "string", + "format": "uuid" + }, + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "$filter", + "in": "query", + "description": "The alert property filter to apply.", + "required": false, + "type": "string" + }, + { + "name": "state", + "in": "query", + "description": "The alert state to query for.", + "required": false, + "type": "string" + }, + { + "name": "from", + "in": "query", + "description": "The start date to query for.", + "required": false, + "type": "string", + "format": "date-time" + }, + { + "name": "to", + "in": "query", + "description": "The end date till when to query for.", + "required": false, + "type": "string", + "format": "date-time" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/Alerts" + } + } + }, + "x-ms-pageable": { + "nextLinkName": "nextLink" + } + } + }, + "/providers/Microsoft.ADHybridHealthService/addsservices/premiumCheck": { + "get": { + "tags": [ "Services" ], + "description": "Gets the details of Active Directory Domain Services for a tenant having Azure AD Premium license and is onboarded to Azure Active Directory Connect Health.", + "x-ms-examples": { + "addsServices_listPremiumServices": { + "$ref": "./examples/Services.json" + } + }, + "operationId": "addsServices_listPremiumServices", + "parameters": [ + { + "name": "$filter", + "in": "query", + "description": "The service property filter to apply.", + "required": false, + "type": "string" + }, + { + "name": "serviceType", + "in": "query", + "description": "The service type for the services onboarded to Azure Active Directory Connect Health. Depending on whether the service is monitoring, ADFS, Sync or ADDS roles, the service type can either be AdFederationService or AadSyncService or AdDomainService.", + "required": false, + "type": "string" + }, + { + "name": "skipCount", + "in": "query", + "description": "The skip count, which specifies the number of elements that can be bypassed from a sequence and then return the remaining elements.", + "required": false, + "type": "integer" + }, + { + "name": "takeCount", + "in": "query", + "description": "The take count , which specifies the number of elements that can be returned from a sequence.", + "required": false, + "type": "integer" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/Services" + } + } + }, + "x-ms-pageable": { + "nextLinkName": "nextLink" + } + } + }, + "/providers/Microsoft.ADHybridHealthService/operations": { + "get": { + "tags": [ + "operations" + ], + "x-ms-examples": { + "operations_list": { + "$ref": "./examples/OperationList.json" + } + }, + "operationId": "operations_list", + "description": "Lists the available Azure Data Factory API operations.", + "parameters": [ + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": "OK.", + "schema": { + "$ref": "#/definitions/OperationListResponse" + } + } + }, + "x-ms-pageable": { + "nextLinkName": "nextLink" + } + } + }, + "/providers/Microsoft.ADHybridHealthService/configuration": { + "post": { + "tags": [ "Configuration" ], + "description": "Onboards a tenant in Azure Active Directory Connect Health.", + "x-ms-examples": { + "configuration_add": { + "$ref": "./examples/Tenant.json" + } + }, + "operationId": "configuration_add", + "parameters": [ + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/Tenant" + } + }, + "400": { + "description": "Bad Request. This is the response code when the tenant is not onboarded to Azure Active Directory Connect Health.Exception will not be thrown." + }, + "403": { + "description": "The tenant is not authorized to onboard to Azure Active Directory Connect Health because it does not meet the onboarding criteria." + } + } + }, + "get": { + "tags": [ "Configuration" ], + "description": "Gets the details of a tenant onboarded to Azure Active Directory Connect Health.", + "x-ms-examples": { + "configuration_get": { + "$ref": "./examples/Tenant.json" + } + }, + "operationId": "configuration_get", + "parameters": [ + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/Tenant" + } + }, + "400": { + "description": "Bad Request. This is the response code when the tenant is not onboarded to Azure Active Directory Connect Health.Exception will not be thrown." + }, + "403": { + "description": "The tenant is not authorized to call to Azure Active Directory Connect Health because it does not meet the onboarding criteria." + } + } + }, + "patch": { + "tags": [ "Configuration" ], + "description": "Updates tenant properties for tenants onboarded to Azure Active Directory Connect Health.", + "x-ms-examples": { + "configuration_update": { + "$ref": "./examples/PatchTenant.json" + } + }, + "operationId": "configuration_update", + "parameters": [ + { + "name": "tenant", + "in": "body", + "required": true, + "schema": { + "$ref": "#/definitions/Tenant" + }, + "description": "The tenant object with the properties set to the updated value." + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/Tenant" + } + } + } + } + }, + "/providers/Microsoft.ADHybridHealthService/services": { + "get": { + "tags": [ "Services" ], + "description": "Gets the details of services, for a tenant, that are onboarded to Azure Active Directory Connect Health.", + "x-ms-examples": { + "services_list": { + "$ref": "./examples/Services.json" + } + }, + "operationId": "services_list", + "parameters": [ + { + "name": "$filter", + "in": "query", + "description": "The service property filter to apply.", + "required": false, + "type": "string" + }, + { + "name": "serviceType", + "in": "query", + "description": "The service type for the services onboarded to Azure Active Directory Connect Health. Depending on whether the service is monitoring, ADFS, Sync or ADDS roles, the service type can either be AdFederationService or AadSyncService or AdDomainService.", + "required": false, + "type": "string" + }, + { + "name": "skipCount", + "in": "query", + "description": "The skip count, which specifies the number of elements that can be bypassed from a sequence and then return the remaining elements.", + "required": false, + "type": "integer" + }, + { + "name": "takeCount", + "in": "query", + "description": "The take count , which specifies the number of elements that can be returned from a sequence.", + "required": false, + "type": "integer" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/Services" + } + } + }, + "x-ms-pageable": { + "nextLinkName": "nextLink" + } + }, + "post": { + "tags": [ "Services" ], + "description": "Onboards a service for a given tenant in Azure Active Directory Connect Health.", + "x-ms-examples": { + "services_add": { + "$ref": "./examples/AddService.json" + } + }, + "operationId": "services_add", + "parameters": [ + { + "$ref": "#/parameters/apiVersionParameter" + }, + { + "name": "service", + "in": "body", + "description": "The service object.", + "required": true, + "schema": { + "$ref": "#/definitions/ServiceProperties" + } + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/ServiceProperties" + } + } + } + } + }, + "/providers/Microsoft.ADHybridHealthService/services/premiumCheck": { + "get": { + "tags": [ "Services" ], + "description": "Gets the details of services for a tenant having Azure AD Premium license and is onboarded to Azure Active Directory Connect Health.", + "x-ms-examples": { + "services_listPremium": { + "$ref": "./examples/Services.json" + } + }, + "operationId": "services_listPremium", + "parameters": [ + { + "name": "$filter", + "in": "query", + "description": "The service property filter to apply.", + "required": false, + "type": "string" + }, + { + "name": "serviceType", + "in": "query", + "description": "The service type for the services onboarded to Azure Active Directory Connect Health. Depending on whether the service is monitoring, ADFS, Sync or ADDS roles, the service type can either be AdFederationService or AadSyncService or AdDomainService.", + "required": false, + "type": "string" + }, + { + "name": "skipCount", + "in": "query", + "description": "The skip count, which specifies the number of elements that can be bypassed from a sequence and then return the remaining elements.", + "required": false, + "type": "integer" + }, + { + "name": "takeCount", + "in": "query", + "description": "The take count , which specifies the number of elements that can be returned from a sequence.", + "required": false, + "type": "integer" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/Services" + } + } + }, + "x-ms-pageable": { + "nextLinkName": "nextLink" + } + } + }, + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}": { + "get": { + "tags": [ "Services" ], + "description": "Gets the details of a service for a tenant having Azure AD Premium license and is onboarded to Azure Active Directory Connect Health.", + "x-ms-examples": { + "services_get": { + "$ref": "./examples/Service.json" + } + }, + "operationId": "services_get", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/ServiceProperties" + } + } + } + }, + "delete": { + "tags": [ "Services" ], + "description": "Deletes a service which is onboarded to Azure Active Directory Connect Health.", + "x-ms-examples": { + "services_delete": { + "$ref": "./examples/DeleteService.json" + } + }, + "operationId": "services_delete", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service which needs to be deleted.", + "required": true, + "type": "string" + }, + { + "name": "confirm", + "in": "query", + "description": "Indicates if the service will be permanently deleted or disabled. True indicates that the service will be permanently deleted and False indicates that the service will be marked disabled and then deleted after 30 days, if it is not re-registered.", + "required": false, + "type": "boolean" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "204": { + "description": " " + } + } + }, + "patch": { + "tags": [ "Services" ], + "description": "Updates the service properties of an onboarded service.", + "x-ms-examples": { + "services_update": { + "$ref": "./examples/UpdateService.json" + } + }, + "operationId": "services_update", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service which needs to be deleted.", + "required": true, + "type": "string" + }, + { + "name": "service", + "in": "body", + "description": "The service object.", + "required": true, + "schema": { + "$ref": "#/definitions/ServiceProperties" + } + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/ServiceProperties" + } + } + } + } + }, + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/alerts": { + "get": { + "tags": [ "Alerts" ], + "description": "Gets the alerts for a given service.", + "x-ms-examples": { + "services_listAlerts": { + "$ref": "./examples/Alerts.json" + } + }, + "operationId": "services_listAlerts", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "$filter", + "in": "query", + "description": "The alert property filter to apply.", + "required": false, + "type": "string" + }, + { + "name": "state", + "in": "query", + "description": "The alert state to query for.", + "required": false, + "type": "string" + }, + { + "name": "from", + "in": "query", + "description": "The start date to query for.", + "required": false, + "type": "string", + "format": "date-time" + }, + { + "name": "to", + "in": "query", + "description": "The end date till when to query for.", + "required": false, + "type": "string", + "format": "date-time" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/Alerts" + } + } + }, + "x-ms-pageable": { + "nextLinkName": "nextLink" + } + } + }, + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/checkServiceFeatureAvailibility/{featureName}": { + "get": { + "tags": [ "Services" ], + "description": "Checks if the service has all the pre-requisites met to use a feature.", + "x-ms-examples": { + "services_getFeatureAvailibility": { + "$ref": "./examples/CheckFeatureAvailibility.json" + } + }, + "operationId": "services_getFeatureAvailibility", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "featureName", + "in": "path", + "description": "The name of the feature.", + "required": true, + "type": "string" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "type": "boolean" + } + } + } + } + }, + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/exporterrors/counts": { + "get": { + "tags": [ "Services" ], + "description": "Gets the count of latest AAD export errors.", + "x-ms-examples": { + "services_listExportErrors": { + "$ref": "./examples/ErrorCounts.json" + } + }, + "operationId": "services_listExportErrors", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/ErrorCounts" + } + } + }, + "x-ms-pageable": { + "nextLinkName": null + } + } + }, + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/exporterrors/listV2": { + "get": { + "tags": [ "Services" ], + "description": " Gets the categorized export errors.", + "x-ms-examples": { + "services_listExportErrorsV2": { + "$ref": "./examples/MergedExportErrors.json" + } + }, + "operationId": "services_listExportErrorsV2", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "errorBucket", + "in": "query", + "description": "The error category to query for.", + "required": true, + "type": "string" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/MergedExportErrors" + } + } + }, + "x-ms-pageable": { + "nextLinkName": null + } + } + }, + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/exportstatus": { + "get": { + "tags": [ "Services" ], + "description": "Gets the export status.", + "x-ms-examples": { + "services_listExportStatus": { + "$ref": "./examples/ExportStatus.json" + } + }, + "operationId": "services_listExportStatus", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/ExportStatuses" + } + } + }, + "x-ms-pageable": { + "nextLinkName": "nextLink" + } + } + }, + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/feedbacktype/alerts/feedback": { + "post": { + "tags": [ "Feedback" ], + "description": "Adds an alert feedback submitted by customer.", + "x-ms-examples": { + "services_addAlertFeedback": { + "$ref": "./examples/AddAlertFeedback.json" + } + }, + "operationId": "services_addAlertFeedback", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "alertFeedback", + "in": "body", + "description": "The alert feedback.", + "required": true, + "schema": { + "$ref": "#/definitions/AlertFeedback" + } + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/AlertFeedback" + } + } + } + } + }, + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/feedbacktype/alerts/{shortName}/alertfeedback": { + "get": { + "tags": [ "Feedback" ], + "description": "Gets a list of all alert feedback for a given tenant and alert type.", + "x-ms-examples": { + "services_listAlertFeedback": { + "$ref": "./examples/GetAlertFeedback.json" + } + }, + "operationId": "services_listAlertFeedback", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "shortName", + "in": "path", + "description": "The name of the alert.", + "required": true, + "type": "string" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/AlertFeedbacks" + } + } + }, + "x-ms-pageable": { + "nextLinkName": null + } + } + }, + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/metrics/{metricName}/groups/{groupName}/average": { + "get": { + "tags": [ "Metrics" ], + "description": "Gets the average of the metric values for a given metric and group combination.", + "x-ms-examples": { + "services_listMetricsAverage": { + "$ref": "./examples/Metrics.json" + } + }, + "operationId": "services_listMetricsAverage", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "metricName", + "in": "path", + "description": "The metric name", + "required": true, + "type": "string" + }, + { + "name": "groupName", + "in": "path", + "description": "The group name", + "required": true, + "type": "string" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/Metrics" + } + } + }, + "x-ms-pageable": { + "nextLinkName": "nextLink" + } + } + }, + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/metrics/{metricName}/groups/{groupName}/sum": { + "get": { + "tags": [ "Metrics" ], + "description": "Gets the sum of the metric values for a given metric and group combination.", + "x-ms-examples": { + "services_listMetricsSum": { + "$ref": "./examples/Metrics.json" + } + }, + "operationId": "services_listMetricsSum", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "metricName", + "in": "path", + "description": "The metric name", + "required": true, + "type": "string" + }, + { + "name": "groupName", + "in": "path", + "description": "The group name", + "required": true, + "type": "string" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/Metrics" + } + } + }, + "x-ms-pageable": { + "nextLinkName": "nextLink" + } + } + }, + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/metricmetadata": { + "get": { + "tags": [ "Metrics" ], + "description": "Gets the service related metrics information.", + "x-ms-examples": { + "services_listMetricMetadata": { + "$ref": "./examples/MetricMetadataList.json" + } + }, + "operationId": "services_listMetricMetadata", + "parameters": [ + { + "name": "$filter", + "in": "query", + "description": "The metric metadata property filter to apply.", + "required": false, + "type": "string" + }, + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "perfCounter", + "in": "query", + "description": "Indicates if only performance counter metrics are requested.", + "required": false, + "type": "boolean" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/MetricMetadataList" + } + } + }, + "x-ms-pageable": { + "nextLinkName": "nextLink" + } + } + }, + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/metricmetadata/{metricName}": { + "get": { + "tags": [ "Metrics" ], + "description": "Gets the service related metrics information.", + "x-ms-examples": { + "services_getMetricMetadata": { + "$ref": "./examples/MetricMetadata.json" + } + }, + "operationId": "services_getMetricMetadata", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "metricName", + "in": "path", + "description": "The metric name", + "required": true, + "type": "string" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/MetricMetadata" + } + } + } + } + }, + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/metricmetadata/{metricName}/groups/{groupName}": { + "get": { + "tags": [ "Metrics" ], + "description": "Gets the service related metrics for a given metric and group combination.", + "x-ms-examples": { + "services_getMetricMetadataForGroup": { + "$ref": "./examples/MetricSets.json" + } + }, + "operationId": "services_getMetricMetadataForGroup", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "metricName", + "in": "path", + "description": "The metric name", + "required": true, + "type": "string" + }, + { + "name": "groupName", + "in": "path", + "description": "The group name", + "required": true, + "type": "string" + }, + { + "name": "groupKey", + "in": "query", + "description": "The group key", + "required": false, + "type": "string" + }, + { + "name": "fromDate", + "in": "query", + "description": "The start date.", + "required": false, + "type": "string", + "format": "date-time" + }, + { + "name": "toDate", + "in": "query", + "description": "The end date.", + "required": false, + "type": "string", + "format": "date-time" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/MetricSets" + } + } + } + } + }, + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/monitoringconfiguration": { + "patch": { + "tags": [ "Services" ], + "description": "Updates the service level monitoring configuration.", + "x-ms-examples": { + "services_updateMonitoringConfiguration": { + "$ref": "./examples/PatchMonitoringConfiguration.json" + } + }, + "operationId": "services_updateMonitoringConfiguration", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "configurationSetting", + "in": "body", + "description": "The mnitoring configuration to update", + "required": true, + "schema": { + "$ref": "#/definitions/Item" + } + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " " + } + } + } + }, + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/monitoringconfigurations": { + "get": { + "tags": [ "Services" ], + "description": "Gets the service level monitoring configurations.", + "x-ms-examples": { + "services_listMonitoringConfigurations": { + "$ref": "./examples/MonitoringConfigurations.json" + } + }, + "operationId": "services_listMonitoringConfigurations", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/Items" + } + } + }, + "x-ms-pageable": { + "nextLinkName": null + } + } + }, + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/reports/badpassword/details/user": { + "get": { + "tags": [ "Reports" ], + "description": "Gets the bad password login attempt report for an user", + "x-ms-examples": { + "services_listUserBadPasswordReport": { + "$ref": "./examples/BadPasswordDetails.json" + } + }, + "operationId": "services_listUserBadPasswordReport", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "dataSource", + "in": "query", + "description": "The source of data, if its test data or customer data.", + "required": false, + "type": "string" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/ErrorReportUsersEntries" + } + } + }, + "x-ms-pageable": { + "nextLinkName": null + } + } + }, + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/servicemembers": { + "get": { + "tags": [ "ServiceMembers" ], + "description": "Gets the details of the servers, for a given service, that are onboarded to Azure Active Directory Connect Health Service.", + "x-ms-examples": { + "serviceMembers_list": { + "$ref": "./examples/ServiceMembers.json" + } + }, + "operationId": "serviceMembers_list", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "$filter", + "in": "query", + "description": "The server property filter to apply.", + "required": false, + "type": "string" + }, + { + "name": "dimensionType", + "in": "query", + "description": "The server specific dimension.", + "required": false, + "type": "string" + }, + { + "name": "dimensionSignature", + "in": "query", + "description": "The value of the dimension.", + "required": false, + "type": "string" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/ServiceMembers" + } + } + }, + "x-ms-pageable": { + "nextLinkName": "nextLink" + } + }, + "post": { + "tags": [ "ServiceMembers" ], + "description": "Onboards a server, for a given service, to Azure Active Directory Connect Health Service.", + "x-ms-examples": { + "serviceMembers_add": { + "$ref": "./examples/AddServiceMembers.json" + } + }, + "operationId": "serviceMembers_add", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service under which the server is to be onboarded.", + "required": true, + "type": "string" + }, + { + "name": "serviceMember", + "in": "body", + "description": "The server object.", + "required": true, + "schema": { + "$ref": "#/definitions/ServiceMember" + } + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/ServiceMember" + } + } + } + } + }, + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/servicemembers/{serviceMemberId}": { + "get": { + "tags": [ "ServiceMembers" ], + "description": "Gets the details of a server, for a given service, that are onboarded to Azure Active Directory Connect Health Service.", + "x-ms-examples": { + "serviceMembers_get": { + "$ref": "./examples/ServiceMember.json" + } + }, + "operationId": "serviceMembers_get", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "serviceMemberId", + "in": "path", + "description": "The server Id.", + "required": true, + "type": "string", + "format": "uuid" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/ServiceMember" + } + } + } + }, + "delete": { + "tags": [ "ServiceMembers" ], + "description": "Deletes a server that has been onboarded to Azure Active Directory Connect Health Service.", + "x-ms-examples": { + "serviceMembers_delete": { + "$ref": "./examples/DeleteServer.json" + } + }, + "operationId": "serviceMembers_delete", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "serviceMemberId", + "in": "path", + "description": "The server Id.", + "required": true, + "type": "string", + "format": "uuid" + }, + { + "name": "confirm", + "in": "query", + "description": "Indicates if the server will be permanently deleted or disabled. True indicates that the server will be permanently deleted and False indicates that the server will be marked disabled and then deleted after 30 days, if it is not re-registered.", + "required": false, + "type": "boolean" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "204": { + "description": " " + } + } + } + }, + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/servicemembers/{serviceMemberId}/alerts": { + "get": { + "tags": [ "Alerts" ], + "description": "Gets the details of an alert for a given service and server combination.", + "x-ms-examples": { + "serviceMembers_listAlerts": { + "$ref": "./examples/Server_Alerts.json" + } + }, + "operationId": "serviceMembers_listAlerts", + "parameters": [ + { + "name": "serviceMemberId", + "in": "path", + "description": "The server Id for which the laert details needs to be queried.", + "required": true, + "type": "string", + "format": "uuid" + }, + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "$filter", + "in": "query", + "description": "The alert property filter to apply.", + "required": false, + "type": "string" + }, + { + "name": "state", + "in": "query", + "description": "The alert state to query for.", + "required": false, + "type": "string" + }, + { + "name": "from", + "in": "query", + "description": "The start date to query for.", + "required": false, + "type": "string", + "format": "date-time" + }, + { + "name": "to", + "in": "query", + "description": "The end date till when to query for.", + "required": false, + "type": "string", + "format": "date-time" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/Alerts" + } + } + }, + "x-ms-pageable": { + "nextLinkName": "nextLink" + } + } + }, + "/providers/Microsoft.ADHybridHealthService/service/{serviceName}/servicemembers/{serviceMemberId}/connectors": { + "get": { + "tags": [ "ServiceMembers" ], + "description": "Gets the connector details for a service.", + "x-ms-examples": { + "serviceMembers_listConnectors": { + "$ref": "./examples/Connectors.json" + } + }, + "operationId": "serviceMembers_listConnectors", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "serviceMemberId", + "in": "path", + "description": "The server Id.", + "required": true, + "type": "string", + "format": "uuid" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/Connectors" + } + } + } + } + }, + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/servicemembers/{serviceMemberId}/credentials": { + "get": { + "tags": [ "ServiceMembers" ], + "description": "Gets the credentials of the server which is needed by the agent to connect to Azure Active Directory Connect Health Service.", + "x-ms-examples": { + "serviceMembers_listCredentials": { + "$ref": "./examples/Credentials.json" + } + }, + "operationId": "serviceMembers_listCredentials", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "$filter", + "in": "query", + "description": "The property filter to apply.", + "required": false, + "type": "string" + }, + { + "name": "serviceMemberId", + "in": "path", + "description": "The server Id.", + "required": true, + "type": "string", + "format": "uuid" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/Credentials" + } + } + }, + "x-ms-pageable": { + "nextLinkName": null + } + } + }, + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/servicemembers/{serviceMemberId}/data": { + "delete": { + "tags": [ "ServiceMembers" ], + "description": "Deletes the data uploaded by the server to Azure Active Directory Connect Health Service.", + "x-ms-examples": { + "serviceMembers_deleteData": { + "$ref": "./examples/DeleteServer.json" + } + }, + "operationId": "serviceMembers_deleteData", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "serviceMemberId", + "in": "path", + "description": "The server Id.", + "required": true, + "type": "string", + "format": "uuid" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " " + } + } + } + }, + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/servicemembers/{serviceMemberId}/datafreshness": { + "get": { + "tags": [ "ServiceMembers" ], + "description": "Gets the last time when the server uploaded data to Azure Active Directory Connect Health Service.", + "x-ms-examples": { + "serviceMembers_listDataFreshness": { + "$ref": "./examples/Datafreshness.json" + } + }, + "operationId": "serviceMembers_listDataFreshness", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "serviceMemberId", + "in": "path", + "description": "The server Id.", + "required": true, + "type": "string", + "format": "uuid" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/DataFreshnessDetails" + } + } + }, + "x-ms-pageable": { + "nextLinkName": null + } + } + }, + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/servicemembers/{serviceMemberId}/exportstatus": { + "get": { + "tags": [ "ServiceMembers" ], + "description": "Gets the export status.", + "x-ms-examples": { + "serviceMembers_listExportStatus": { + "$ref": "./examples/Server_ExportStatus.json" + } + }, + "operationId": "serviceMembers_listExportStatus", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "serviceMemberId", + "in": "path", + "description": "The server Id.", + "required": true, + "type": "string", + "format": "uuid" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/ExportStatuses" + } + } + }, + "x-ms-pageable": { + "nextLinkName": "nextLink" + } + } + }, + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/servicemembers/{serviceMemberId}/globalconfiguration": { + "get": { + "tags": [ "ServiceMembers" ], + "description": "Gets the global configuration.", + "x-ms-examples": { + "serviceMembers_listGlobalConfiguration": { + "$ref": "./examples/GlobalConfiguration.json" + } + }, + "operationId": "serviceMembers_listGlobalConfiguration", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "serviceMemberId", + "in": "path", + "description": "The server id.", + "required": true, + "type": "string" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/GlobalConfigurations" + } + } + }, + "x-ms-pageable": { + "nextLinkName": null + } + } + }, + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/servicemembers/{serviceMemberId}/metrics/{metricName}/groups/{groupName}": { + "get": { + "tags": [ "Metrics" ], + "description": "Gets the server related metrics for a given metric and group combination.", + "x-ms-examples": { + "serviceMembers_listMetrics": { + "$ref": "./examples/Server_MetricSets.json" + } + }, + "operationId": "serviceMembers_listMetrics", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "metricName", + "in": "path", + "description": "The metric name", + "required": true, + "type": "string" + }, + { + "name": "groupName", + "in": "path", + "description": "The group name", + "required": true, + "type": "string" + }, + { + "name": "serviceMemberId", + "in": "path", + "description": "The server id.", + "required": true, + "type": "string", + "format": "uuid" + }, + { + "name": "groupKey", + "in": "query", + "description": "The group key", + "required": false, + "type": "string" + }, + { + "name": "fromDate", + "in": "query", + "description": "The start date.", + "required": false, + "type": "string", + "format": "date-time" + }, + { + "name": "toDate", + "in": "query", + "description": "The end date.", + "required": false, + "type": "string", + "format": "date-time" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/MetricSets" + } + } + } + } + }, + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/servicemembers/{serviceMemberId}/serviceconfiguration": { + "get": { + "tags": [ "ServiceMembers" ], + "description": "Gets the service configuration.", + "x-ms-examples": { + "serviceMembers_getServiceConfiguration": { + "$ref": "./examples/ServiceConfiguration.json" + } + }, + "operationId": "serviceMembers_getServiceConfiguration", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "serviceMemberId", + "in": "path", + "description": "The server Id.", + "required": true, + "type": "string" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "$ref": "#/definitions/ServiceConfiguration" + } + } + } + } + }, + "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/TenantWhitelisting/{featureName}": { + "get": { + "tags": [ "Services" ], + "description": "Checks if the tenant, to which a service is registered, is whitelisted to use a feature.", + "x-ms-examples": { + "services_getTenantWhitelisting": { + "$ref": "./examples/TenantWhitelisting.json" + } + }, + "operationId": "services_getTenantWhitelisting", + "parameters": [ + { + "name": "serviceName", + "in": "path", + "description": "The name of the service.", + "required": true, + "type": "string" + }, + { + "name": "featureName", + "in": "path", + "description": "The name of the feature.", + "required": true, + "type": "string" + }, + { + "$ref": "#/parameters/apiVersionParameter" + } + ], + "responses": { + "200": { + "description": " ", + "schema": { + "type": "boolean" + } + } + } + } + } + }, + "definitions": { + "AddsConfiguration": { + "description": "The list of key value properties.", + "type": "object", + "properties": { + "nextLink": { + "description": "The link used to get the next page of operations.", + "type": "string" + }, + "value": { + "description": "The value returned by the operation.", + "type": "array", + "items": { + "$ref": "#/definitions/Item" + } + }, + "totalCount": { + "description": "The total count of configuration.", + "type": "integer" + }, + "continuationToken": { + "description": "The continuation token for paginated calls.", + "type": "string" + } + } + }, + "AdditionalInformation": { + "description": "The addtional information for a property.", + "type": "object", + "properties": { + "titleName": { + "description": "The title name for the property.", + "type": "string" + }, + "titleValue": { + "description": "The title value for the property.", + "type": "string" + }, + "properties": { + "description": "The list of properties which are included in the aditional information.", + "type": "object", + "items": { + "$ref": "#/definitions/Items" + } + } + } + }, + "AddsServiceMember": { + "description": "The server details for ADDS service.", + "type": "object", + "properties": { + "domainName": { + "description": "The domain name.", + "type": "string" + }, + "siteName": { + "description": "The site name.", + "type": "string" + }, + "addsRoles": { + "description": "The list of ADDS roles.", + "type": "array", + "items": { + "type": "string" + } + }, + "gcReachable": { + "description": "Indicates if the global catalog for this domain is reachable or not.", + "type": "boolean" + }, + "isAdvertising": { + "description": "Indicates if the Dc is advertising or not.", + "type": "boolean" + }, + "pdcReachable": { + "description": "Indicates if the primary domain controller is reachable or not.", + "type": "boolean" + }, + "sysvolState": { + "description": "Indicates if the SYSVOL state is healthy or not.", + "type": "boolean" + }, + "dcTypes": { + "description": "The list of domain controller types.", + "type": "array", + "items": { + "type": "string" + } + }, + "serviceMemberId": { + "description": "The id of the server.", + "type": "string" + }, + "serviceId": { + "description": "The service id to whom this server belongs.", + "type": "string" + }, + "tenantId": { + "description": "The tenant id to whom this server belongs.", + "type": "string" + }, + "activeAlerts": { + "description": "The total number of alerts that are currently active for the server.", + "type": "integer" + }, + "additionalInformation": { + "description": "The additional information, if any, for the server.", + "type": "string" + }, + "createdDate": { + "description": "The date time , in UTC, when the server was onboaraded to Azure Active Directory Connect Health.", + "type": "string", + "format": "date-time" + }, + "dimensions": { + "description": "The server specific configuration related dimensions.", + "type": "object", + "items": { + "$ref": "#/definitions/Items" + } + }, + "disabled": { + "description": "Indicates if the server is disabled or not. ", + "type": "boolean" + }, + "disabledReason": { + "description": "The reason for disabling the server.", + "type": "string", + "enum": [ + "None", + "GdprStopCollection", + "DeletedFromPortal", + "DisabledDueToInactivity" + ], + "x-ms-enum": { + "name": "ServerDisabledReason", + "modelAsString": false + } + }, + "installedQfe": { + "description": "The list of installed QFEs for the server.", + "type": "object", + "items": { + "$ref": "#/definitions/Hotfixes" + } + }, + "lastDisabled": { + "description": "The date and time , in UTC, when the server was last disabled.", + "type": "string", + "format": "date-time" + }, + "lastReboot": { + "description": "The date and time, in UTC, when the server was last rebooted.", + "type": "string", + "format": "date-time" + }, + "lastServerReportedMonitoringLevelChange": { + "description": "The date and time, in UTC, when the server's data monitoring configuration was last changed.", + "type": "string", + "format": "date-time" + }, + "lastUpdated": { + "description": "The date and time, in UTC, when the server proeprties were last updated.", + "type": "string", + "format": "date-time" + }, + "machineId": { + "description": "The id of the machine.", + "type": "string" + }, + "machineName": { + "description": "The name of the server.", + "type": "string" + }, + "monitoringConfigurationsComputed": { + "description": "The monitoring configuration of the server which determines what activities are monitored by Azure Active Directory Connect Health.", + "type": "object", + "items": { + "$ref": "#/definitions/Items" + } + }, + "monitoringConfigurationsCustomized": { + "description": "The customized monitoring configuration of the server which determines what activities are monitored by Azure Active Directory Connect Health.", + "type": "object", + "items": { + "$ref": "#/definitions/Items" + } + }, + "osName": { + "description": "The name of the operating system installed in the machine.", + "type": "string" + }, + "osVersion": { + "description": "The version of the operating system installed in the machine.", + "type": "string" + }, + "properties": { + "description": "Server specific properties.", + "type": "object", + "items": { + "$ref": "#/definitions/Items" + } + }, + "recommendedQfes": { + "description": "The list of recommended hotfixes for the server.", + "type": "object", + "items": { + "$ref": "#/definitions/Hotfixes" + } + }, + "resolvedAlerts": { + "description": "The total count of alerts that are resolved for this server.", + "type": "integer" + }, + "role": { + "description": "The service role that is being monitored in the server.", + "type": "string" + }, + "serverReportedMonitoringLevel": { + "description": "The monitoring level reported by the server.", + "type": "string", + "enum": [ + "Partial", + "Full", + "Off" + ], + "x-ms-enum": { + "name": "MonitoringLevel", + "modelAsString": false + } + }, + "status": { + "description": "The health status of the server.", + "type": "string" + } + } + }, + "AddsServiceMembers": { + "description": "The list of ADDS service members.", + "type": "object", + "properties": { + "nextLink": { + "description": "The link used to get the next page of operations.", + "type": "string" + }, + "value": { + "description": "The value returned by the operation.", + "type": "array", + "items": { + "$ref": "#/definitions/AddsServiceMember" + } + }, + "totalCount": { + "description": "The total count of service members.", + "type": "integer" + }, + "continuationToken": { + "description": "The continuation token for paginated calls.", + "type": "string" + } + } + }, + "Agent": { + "description": "The agent details.", + "type": "object", + "properties": { + "tenantId": { + "description": "The tenant Id.", + "type": "string" + }, + "machineId": { + "description": "The machine Id.", + "type": "string" + }, + "credential": { + "description": "The agent credential details.", + "type": "object", + "items": { + "$ref": "#/definitions/Credential" + } + }, + "machineName": { + "description": "The machine name.", + "type": "string" + }, + "agentVersion": { + "description": "The agent version.", + "type": "string" + }, + "createdDate": { + "description": "The date and time, in UTC, when the agent was created.", + "type": "string", + "format": "date-time" + }, + "key": { + "description": " The connector hash key.", + "type": "string" + } + } + }, + "Alert": { + "description": " The alert details indicating an issue with service or server.", + "type": "object", + "properties": { + "alertId": { + "description": "The alert Id.", + "type": "string", + "format": "uuid" + }, + "level": { + "description": "The alert level which indicates the severity of the alert.", + "type": "string", + "enum": [ + "Warning", + "Error", + "PreWarning" + ], + "x-ms-enum": { + "name": "Level", + "modelAsString": true + } + }, + "state": { + "description": "The alert state which can be either active or resolved with multile resolution types.", + "type": "string", + "enum": [ + "Active", + "ResolvedByPositiveResult", + "ResolvedManually", + "ResolvedByTimer", + "ResolvedByStateChange" + ], + "x-ms-enum": { + "name": "State", + "modelAsString": true + } + }, + "shortName": { + "description": "The alert short name.", + "type": "string" + }, + "displayName": { + "description": "The display name for the alert.", + "type": "string" + }, + "description": { + "description": "The alert description.", + "type": "string" + }, + "remediation": { + "description": "The alert remediation.", + "type": "string" + }, + "relatedLinks": { + "description": "The help links to get more information related to the alert.", + "type": "array", + "items": { + "$ref": "#/definitions/HelpLink" + } + }, + "scope": { + "description": "The scope of the alert. Indicates if it is a service or a server related alert.", + "type": "string" + }, + "additionalInformation": { + "description": "Additional information related to the alert.", + "type": "array", + "items": { + "$ref": "#/definitions/AdditionalInformation" + } + }, + "createdDate": { + "description": "The date and time,in UTC,when the alert was created.", + "type": "string", + "format": "date-time" + }, + "resolvedDate": { + "description": "The date and time, in UTC, when the alert was resolved.", + "type": "string", + "format": "date-time" + }, + "lastUpdated": { + "description": "The date and time, in UTC, when the alert was last updated.", + "type": "string", + "format": "date-time" + }, + "monitorRoleType": { + "description": "The monitoring role type for which the alert was raised.", + "type": "string" + }, + "activeAlertProperties": { + "description": "The active alert properties.", + "type": "object", + "items": { + "$ref": "#/definitions/Items" + } + }, + "resolvedAlertProperties": { + "description": "The active alert properties.", + "type": "object", + "items": { + "$ref": "#/definitions/Items" + } + }, + "tenantId": { + "description": "The tenant Id.", + "type": "string", + "format": "uuid" + }, + "serviceId": { + "description": "The service Id.", + "type": "string", + "format": "uuid" + }, + "serviceMemberId": { + "description": "The server Id.", + "type": "string", + "format": "uuid" + } + } + }, + "AlertFeedback": { + "description": "The alert feedback details.", + "type": "object", + "properties": { + "level": { + "description": "The alert level which indicates the severity of the alert.", + "type": "string" + }, + "state": { + "description": "The alert state which can be either active or resolved with multile resolution types.", + "type": "string" + }, + "shortName": { + "description": "The alert short name.", + "type": "string" + }, + "feedback": { + "description": "The feedback for the alert which indicates if the customer likes or dislikes the alert.", + "type": "string" + }, + "comment": { + "description": "Additional comments related to the alert.", + "type": "string" + }, + "consentedToShare": { + "description": "Indicates if the alert feedback can be shared from product team.", + "type": "boolean" + }, + "serviceMemberId": { + "description": "The server Id of the alert.", + "type": "string" + }, + "createdDate": { + "description": "The date and time,in UTC,when the alert was created.", + "type": "string", + "format": "date-time" + } + } + }, + "AlertFeedbacks": { + "description": "The list of alert feedback.", + "type": "object", + "properties": { + "value": { + "type": "array", + "description": "The value returned by the operation.", + "items": { + "$ref": "#/definitions/AlertFeedback" + } + } + } + }, + "Alerts": { + "description": "The list of alerts for a service.", + "type": "object", + "properties": { + "value": { + "description": "The value returned by the operation.", + "type": "array", + "items": { + "$ref": "#/definitions/Alert" + } + }, + "nextLink": { + "description": "The link used to get the next page of operations.", + "type": "string" + }, + "totalCount": { + "description": "The total count of alert elements.", + "type": "integer" + }, + "continuationToken": { + "description": "The continuation token for paginated calls.", + "type": "string" + } + } + }, + "AssociatedObject": { + "description": "Object that hold sync object details.", + "type": "object", + "properties": { + "displayName": { + "description": "The display name of the object.", + "type": "string" + }, + "distinguishedName": { + "description": "The distinguished name of the object.", + "type": "string" + }, + "lastDirSyncTime": { + "description": "The last dirSync time.", + "type": "string", + "format": "date-time" + }, + "mail": { + "description": "The email of the object.", + "type": "string" + }, + "objectGuid": { + "description": "The object guid.", + "type": "string" + }, + "objectType": { + "description": "The object type.", + "type": "string" + }, + "onpremisesUserPrincipalName": { + "description": "The On-premises UPN.", + "type": "string" + }, + "proxyAddresses": { + "description": "The proxy addresses.", + "type": "string" + }, + "sourceAnchor": { + "description": "The source anchor.", + "type": "string" + }, + "sourceOfAuthority": { + "description": "The source of authority.", + "type": "string" + }, + "timeOccured": { + "description": " The time of the error.", + "type": "string", + "format": "date-time" + }, + "userPrincipalName": { + "description": " The UPN.", + "type": "string" + } + } + }, + "AttributeDelta": { + "description": "The delta attributes.", + "type": "object", + "properties": { + "values": { + "description": "The delta values.", + "type": "array", + "items": { + "$ref": "#/definitions/ValueDelta" + } + }, + "name": { + "description": "The name of the attribute delta.", + "type": "string" + }, + "operationType": { + "description": "The attribute delta operation type.", + "type": "string", + "enum": [ + "Undefined", + "Add", + "Replace", + "Update", + "Delete" + ], + "x-ms-enum": { + "name": "AttributeDeltaOperationType", + "modelAsString": true + } + }, + "valueType": { + "description": "The value type.", + "type": "string", + "enum": [ + "Undefined", + "Dn", + "Binary", + "String", + "Integer", + "Boolean" + ], + "x-ms-enum": { + "name": "ValueType", + "modelAsString": true + } + }, + "multiValued": { + "description": "Indicates if the attribute delta is multivalued or not.", + "type": "boolean" + } + } + }, + "AttributeMapping": { + "description": "The attribute mapping details.", + "type": "object", + "properties": { + "mappingSource": { + "description": "The mapping source.", + "$ref": "#/definitions/AttributeMppingSource" + }, + "type": { + "description": "The attribute mapping type.", + "type": "string", + "enum": [ + "Constant", + "Direct", + "DnPart", + "Script" + ], + "x-ms-enum": { + "name": "AttributeMappingType", + "modelAsString": true + } + }, + "destinationAttribute": { + "description": "The destination attribute.", + "type": "string" + }, + "contextId": { + "description": "The context Id.", + "type": "string" + } + } + }, + "AttributeMppingSource": { + "description": "The attribute mapping source.", + "type": "object", + "properties": { + "sourceAttribute": { + "description": "The source attribute.", + "type": "array", + "items": { + "type": "string" + } + }, + "dnPart": { + "description": "The value for dn part.", + "type": "integer" + }, + "scriptContext": { + "description": "The script context.", + "type": "string" + }, + "constantValue": { + "description": "The constant value.", + "type": "string" + } + } + }, + "ChangeNotReimported": { + "description": "The changes which are not re-imported.", + "type": "object", + "properties": { + "delta": { + "description": "The delta changes that is not re-imported.", + "$ref": "#/definitions/ChangeNotReimportedDelta" + }, + "entry": { + "description": "The object entry in a change that is not re-imported.", + "$ref": "#/definitions/ChangeNotReimportedEntry" + } + } + }, + "ChangeNotReimportedDelta": { + "description": "The delta in a change that is not re-imported.", + "type": "object", + "properties": { + "anchor": { + "description": "The anchor.", + "type": "string" + }, + "dnAttributes": { + "description": "The delta attributes for distinguished names.", + "type": "array", + "items": { + "$ref": "#/definitions/AttributeDelta" + } + }, + "attributes": { + "description": "The attributes.", + "type": "array", + "items": { + "$ref": "#/definitions/AttributeDelta" + } + }, + "operationType": { + "description": "The operation type.", + "type": "string", + "enum": [ + "Undefined", + "None", + "Add", + "Replace", + "Update", + "Delete", + "Obsolete", + "DeletAdd" + ], + "x-ms-enum": { + "name": "DeltaOperationType", + "modelAsString": true + } + } + } + }, + "ChangeNotReimportedEntry": { + "description": "The object entry in a change that is not re-imported.", + "type": "object", + "properties": { + "anchor": { + "description": "The anchor.", + "type": "string" + }, + "parentAnchor": { + "description": "The parent anchor.", + "type": "string" + }, + "primaryObjectClass": { + "description": "The primary object class.", + "type": "string" + }, + "objectClasses": { + "description": "The olist of object classes.", + "type": "array", + "items": { + "type": "string" + } + }, + "dnAttributes": { + "description": "The delta attributes for distinguished names.", + "type": "array", + "items": { + "$ref": "#/definitions/AttributeDelta" + } + }, + "attributes": { + "description": "The attributes.", + "type": "array", + "items": { + "$ref": "#/definitions/AttributeDelta" + } + }, + "dn": { + "description": "The distinguished name.", + "type": "string" + } + } + }, + "Connector": { + "description": "The connect details.", + "type": "object", + "properties": { + "id": { + "description": "The connector Id.", + "type": "string" + }, + "name": { + "description": "The connector name.", + "type": "string" + }, + "version": { + "description": "The connector version", + "type": "integer" + }, + "type": { + "description": "The connector type.", + "type": "string" + }, + "description": { + "description": "The connector description.", + "type": "string" + }, + "schemaXml": { + "description": "The schema xml for the connector.", + "type": "string" + }, + "passwordManagementSettings": { + "description": "The password management settings of the connector.", + "type": "object", + "items": { + "$ref": "#/definitions/PasswordManagementSettings" + } + }, + "passwordHashSyncConfiguration": { + "description": "The password hash synchronization configuration of the connector.", + "type": "object", + "items": { + "$ref": "#/definitions/PasswordHashSyncConfiguration" + } + }, + "timeCreated": { + "description": "The date and time when this connector was created.", + "type": "string", + "format": "date-time" + }, + "timeLastModified": { + "description": "The date and time when this connector was last modified.", + "type": "string", + "format": "date-time" + }, + "partitions": { + "description": "The partitions of the connector.", + "type": "array", + "items": { + "$ref": "#/definitions/Partition" + } + }, + "runProfiles": { + "description": "The run profiles of the connector.", + "type": "array", + "items": { + "$ref": "#/definitions/RunProfiles" + } + }, + "classesIncluded": { + "description": "The class inclusion list of the connector.", + "type": "array", + "items": { + "type": "string" + } + }, + "attributesIncluded": { + "description": "The attribute inclusion list of the connector.", + "type": "array", + "items": { + "type": "string" + } + } + } + }, + "Connectors": { + "description": "The list of connects for a service.", + "type": "object", + "properties": { + "value": { + "description": "The value returned by the operation.", + "type": "array", + "items": { + "$ref": "#/definitions/Connector" + } + } + } + }, + "ConnectorConnectionError": { + "description": "The connector connection error.", + "type": "object", + "properties": { + "id": { + "description": "The error Id.", + "type": "string" + }, + "runStepResultId": { + "description": "The run step result Id.", + "type": "string" + }, + "connectorId": { + "description": "The connector Id.", + "type": "string" + }, + "type": { + "description": "The type of error.", + "type": "string" + }, + "errorCode": { + "description": "The error code.", + "type": "string" + }, + "message": { + "description": "The message for the connection error.", + "type": "string" + }, + "timeOccured": { + "description": "The time when the connection error occured.", + "type": "string", + "format": "date-time" + }, + "server": { + "description": "The server where the connection error happened.", + "type": "string" + } + } + }, + "ConnectorConnectionErrors": { + "description": "The list of connector connection errors.", + "type": "object", + "properties": { + "value": { + "description": "The value returned by the operation.", + "type": "array", + "items": { + "$ref": "#/definitions/ConnectorConnectionError" + } + } + } + }, + "ConnectorObjectError": { + "description": "The connector object error.", + "type": "object", + "properties": { + "id": { + "description": "The error Id.", + "type": "string" + }, + "runStepResultId": { + "description": "The run step result Id.", + "type": "string" + }, + "connectorId": { + "description": "The connector Id.", + "type": "string" + }, + "type": { + "description": "The type of error.", + "type": "string" + }, + "errorCode": { + "description": "The error code.", + "type": "string" + }, + "message": { + "description": "The message for the object error.", + "type": "string" + }, + "entryNumber": { + "description": "The entry number for object error occured.", + "type": "integer" + }, + "lineNumber": { + "description": "The line number for the object error.", + "type": "integer" + }, + "columnNumber": { + "description": "The column number for the object error.", + "type": "integer" + }, + "dn": { + "description": "The distingished name of the object.", + "type": "string" + }, + "anchor": { + "description": "The name for the anchor of the object.", + "type": "string" + }, + "attributeName": { + "description": "The attribute name of the object.", + "type": "string" + }, + "serverErrorDetail": { + "description": "The server side error details.", + "type": "string" + }, + "values": { + "description": "The value corresponding to attribute name.", + "type": "array", + "items": { + "type": "string" + } + } + } + }, + "ConnectorObjectErrors": { + "description": "The list of connector object errors.", + "type": "object", + "properties": { + "value": { + "description": "The value returned by the operation.", + "type": "array", + "items": { + "$ref": "#/definitions/ConnectorObjectError" + } + } + } + }, + "Credential": { + "description": "The credential for a given server.", + "type": "object", + "properties": { + "identifier": { + "description": "The credential identifier.", + "type": "string" + }, + "type": { + "description": "The type of credential.", + "type": "string" + }, + "credentialData": { + "description": "The credential data.", + "type": "array", + "items": { + "type": "string" + } + } + } + }, + "Credentials": { + "description": "The list of agent credentials.", + "type": "object", + "properties": { + "value": { + "description": "The value returned by the operation.", + "type": "array", + "items": { + "$ref": "#/definitions/Credential" + } + } + } + }, + "DataFreshnessDetails": { + "description": "The data freshness details for the server.", + "type": "object", + "properties": { + "value": { + "description": "The value returned by the operation.", + "type": "array", + "items": { + "$ref": "#/definitions/Item" + } + } + } + }, + "Dimension": { + "description": "The connector object error.", + "type": "object", + "properties": { + "health": { + "description": "The health status for the domain controller.", + "type": "string", + "enum": [ + "Healthy", + "Warning", + "Error", + "NotMonitored", + "Missing" + ], + "x-ms-enum": { + "name": "HealthStatus", + "modelAsString": true + } + }, + "simpleProperties": { + "description": "List of service specific configuration properties.", + "type": "object", + "items": { + "$ref": "#/definitions/Items" + } + }, + "activeAlerts": { + "description": "The count of alerts that are currently active for the service.", + "type": "integer" + }, + "additionalInformation": { + "description": "The additional information related to the service.", + "type": "string" + }, + "lastUpdated": { + "description": "The date or time , in UTC, when the service properties were last updated.", + "type": "string", + "format": "date-time" + }, + "displayName": { + "description": "The display name of the service.", + "type": "string" + }, + "resolvedAlerts": { + "description": "The total count of alerts that has been resolved for the service.", + "type": "integer" + }, + "signature": { + "description": "The signature of the service.", + "type": "string" + }, + "type": { + "description": "The service type for the services onboarded to Azure Active Directory Connect Health. Depending on whether the service is monitoring, ADFS, Sync or ADDS roles, the service type can either be AdFederationService or AadSyncService or AdDomainService.", + "type": "string" + } + } + }, + "Dimensions": { + "description": "The list of dimensions.", + "type": "object", + "properties": { + "nextLink": { + "description": "The link used to get the next page of operations.", + "type": "string" + }, + "value": { + "description": "The value returned by the operation.", + "type": "array", + "items": { + "$ref": "#/definitions/Dimension" + } + }, + "totalCount": { + "description": "The total count of dimensions.", + "type": "integer" + }, + "continuationToken": { + "description": "The continuation token for paginated calls.", + "type": "string" + } + } + }, + "Display": { + "description": "Displays the details related to operations supported by Azure Active Directory Connect Health.", + "type": "object", + "properties": { + "description": { + "description": " The description for the operation.", + "type": "string" + }, + "operation": { + "description": "The details of the operation.", + "type": "string" + }, + "provider": { + "description": "The provider name.", + "type": "string" + } + } + }, + "ErrorCount": { + "description": "The error count details.", + "type": "object", + "properties": { + "errorBucket": { + "description": "The error bucket.", + "type": "string" + }, + "count": { + "description": "The error count.", + "type": "integer" + }, + "truncated": { + "description": "Indicates if the error count is truncated or not.", + "type": "boolean" + } + } + }, + "ErrorCounts": { + "description": "The list of error counts.", + "type": "object", + "properties": { + "value": { + "description": "The value returned by the operation.", + "type": "array", + "items": { + "$ref": "#/definitions/ErrorCount" + } + } + } + }, + "ErrorDetail": { + "description": "The error details.", + "type": "object", + "properties": { + "description": { + "description": "The error description.", + "type": "string" + }, + "kbUrl": { + "description": "The knowledge base article url which contains more information about the error.", + "type": "string" + }, + "detail": { + "description": "Additional details related to the error.", + "type": "string" + }, + "objectsWithSyncError": { + "description": "The list of objects with sync errors.", + "$ref": "#/definitions/ObjectWithSyncError" + }, + "objectWithSyncError": { + "description": " The object with sync error.", + "$ref": "#/definitions/MergedExportError" + } + } + }, + "ExportError": { + "description": "The export error details.", + "type": "object", + "properties": { + "id": { + "description": "The error Id.", + "type": "string" + }, + "runStepResultId": { + "description": "The run step result Id.", + "type": "string" + }, + "connectorId": { + "description": "The connector Id.", + "type": "string" + }, + "type": { + "description": "The type of error.", + "type": "string" + }, + "errorCode": { + "description": "The error code.", + "type": "string" + }, + "message": { + "description": "The export error message.", + "type": "string" + }, + "serverErrorDetail": { + "description": "The server error detail.", + "type": "string" + }, + "timeFirstOccured": { + "description": "The date and time when the export error first occured.", + "type": "string", + "format": "date-time" + }, + "retryCount": { + "description": "The retry count.", + "type": "integer" + }, + "csObjectId": { + "description": "The cloud object Id.", + "type": "string" + }, + "dn": { + "description": "The distinguished name.", + "type": "string" + }, + "minLimit": { + "description": "The minimum limit.", + "type": "string" + }, + "maxLimit": { + "description": "The maximum limit.", + "type": "string" + }, + "cloudAnchor": { + "description": "The name of the cloud anchor.", + "type": "string" + }, + "attributeName": { + "description": "The attribute name.", + "type": "string" + }, + "attributeValue": { + "description": "The attribute value.", + "type": "string" + }, + "attributeMultiValue": { + "description": "Indicates if the attribute is multi valued or not.", + "type": "boolean" + }, + "objectIdConflict": { + "description": "The object Id with which there was an attribute conflict.", + "type": "string" + }, + "samAccountName": { + "description": "The SAM account name.", + "type": "string" + }, + "adObjectType": { + "description": "The AD object type", + "type": "string" + }, + "adObjectGuid": { + "description": "The AD object guid.", + "type": "string" + }, + "adDisplayName": { + "description": "The display name for the AD object.", + "type": "string" + }, + "adSourceOfAuthority": { + "description": "The source of authority for the AD object.", + "type": "string" + }, + "adSourceAnchor": { + "description": "The AD source anchor.", + "type": "string" + }, + "adUserPrincipalName": { + "description": "The user principal name for the AD object.", + "type": "string" + }, + "adDistinguishedName": { + "description": "The distinguished name for the AD object.", + "type": "string" + }, + "adMail": { + "description": "The email for the AD object.", + "type": "string" + }, + "timeOccured": { + "description": "The date and time of occurance.", + "type": "string", + "format": "date-time" + }, + "aadObjectType": { + "description": "The AAD side object type.", + "type": "string" + }, + "aadObjectGuid": { + "description": "The AAD side object guid.", + "type": "string" + }, + "aadDisplayName": { + "description": "The AAD side display name", + "type": "string" + }, + "aadSourceOfAuthority": { + "description": "The AAD side source of authority for the object.", + "type": "string" + }, + "aadUserPrincipalName": { + "description": "The AAD side user principal name.", + "type": "string" + }, + "aadDistringuishedName": { + "description": "The AAD side distinguished name for the object.", + "type": "string" + }, + "aadMail": { + "description": "The AAD side email for the object.", + "type": "string" + }, + "lastDirSyncTime": { + "description": "The date and time of last sync run.", + "type": "string", + "format": "date-time" + }, + "modifiedAttributeValue": { + "description": "The modified atttribute value.", + "type": "string" + } + } + }, + "ExportErrors": { + "description": "The list of export errors.", + "type": "object", + "properties": { + "value": { + "description": "The value returned by the operation.", + "type": "array", + "items": { + "$ref": "#/definitions/ExportError" + } + } + } + }, + "ErrorReportUsersEntry": { + "description": "The bad password login attempt details.", + "type": "object", + "properties": { + "userId": { + "description": "The user ID value.", + "type": "string" + }, + "ipAddress": { + "description": "The Ip address corresponding to the last error event.", + "type": "string" + }, + "lastUpdated": { + "description": "The date and time when the last error event was logged.", + "type": "string", + "format": "date-time" + }, + "uniqueIdAddresses": { + "description": "The list of unique IP addresses.", + "type": "string" + }, + "totalErrorAttempts": { + "description": "The total count of specific error events.", + "type": "integer" + } + } + }, + "ErrorReportUsersEntries": { + "description": "The list of bad password log in attempt entries.", + "type": "object", + "properties": { + "value": { + "description": "The value returned by the operation.", + "type": "array", + "items": { + "$ref": "#/definitions/ErrorReportUsersEntry" + } + } + } + }, + "ExportStatus": { + "description": "The details of the export status.", + "type": "object", + "properties": { + "serviceId": { + "description": "The id of the service for whom the export status is being reported.", + "type": "string", + "format": "uuid" + }, + "serviceMemberId": { + "description": "The server Id for whom the export status is being reported.", + "type": "string", + "format": "uuid" + }, + "endTime": { + "description": "The date and time when the export ended.", + "type": "string", + "format": "date-time" + }, + "runStepResultId": { + "description": "The run step result Id.", + "type": "string" + } + } + }, + "ExportStatuses": { + "description": "The list of export statuses.", + "type": "object", + "properties": { + "nextLink": { + "description": "The link used to get the next page of operations.", + "type": "string" + }, + "value": { + "description": "The value returned by the operation.", + "type": "array", + "items": { + "$ref": "#/definitions/ExportStatus" + } + }, + "totalCount": { + "description": "The total count of service elements.", + "type": "integer" + }, + "continuationToken": { + "description": "The continuation token for paginated calls.", + "type": "string" + } + } + }, + "ExtensionErrorInfo": { + "description": "The extension error details.", + "type": "object", + "properties": { + "extensionName": { + "description": "The extension name.", + "type": "string" + }, + "extensionContext": { + "description": "The extension context.", + "type": "string" + }, + "callStack": { + "description": "The call stack for the error.", + "type": "string" + } + } + }, + "ForestSummary": { + "description": "The forest summary for an ADDS domain.", + "type": "object", + "properties": { + "forestName": { + "description": "The forest name.", + "type": "string" + }, + "domainCount": { + "description": "The domain count.", + "type": "integer" + }, + "siteCount": { + "description": "The site count.", + "type": "integer" + }, + "monitoredDcCount": { + "description": "The number of domain controllers that are monitored by Azure Active Directory Connect Health.", + "type": "integer" + }, + "totalDcCount": { + "description": "The total domain controllers.", + "type": "integer" + }, + "domains": { + "description": "The list of domain controller names.", + "type": "array", + "items": { + "type": "string" + } + }, + "sites": { + "description": "The list of site names.", + "type": "array", + "items": { + "type": "string" + } + } + } + }, + "GlobalConfiguration": { + "description": "The global configuration settings.", + "type": "object", + "properties": { + "version": { + "description": "The version for the global configuration.", + "type": "integer" + }, + "schemaXml": { + "description": "The schema for the configuration.", + "type": "string" + }, + "passwordSyncEnabled": { + "description": "Indicates if password sync is enabled or not.", + "type": "boolean" + }, + "numSavedPwdEvents": { + "description": "The number of saved password events.", + "type": "integer" + }, + "featureSet": { + "description": "The list of additional feature sets.", + "type": "array", + "items": { + "$ref": "#/definitions/Item" + } + } + } + }, + "GlobalConfigurations": { + "description": "The list of global configurations.", + "type": "object", + "properties": { + "value": { + "description": "The value returned by the operation.", + "type": "array", + "items": { + "$ref": "#/definitions/GlobalConfiguration" + } + } + } + }, + "HelpLink": { + "description": "The help link which contains more information related to an alert.", + "type": "object", + "properties": { + "title": { + "description": "The title for the link.", + "type": "string" + }, + "url": { + "description": "The url for the help document.", + "type": "string" + } + } + }, + "Hotfix": { + "description": "The details of the hotfix installed in the server.", + "type": "object", + "properties": { + "kbName": { + "description": "The name of the hotfix KB.", + "type": "string" + }, + "link": { + "description": "The link to the KB Article.", + "type": "string" + }, + "installedDate": { + "description": "The date and time, in UTC, when the KB was installed in the server.", + "type": "string", + "format": "date-time" + } + } + }, + "Hotfixes": { + "description": "The list of hotfixes installed in the server.", + "type": "object", + "properties": { + "value": { + "description": "The value returned by the operation.", + "type": "array", + "items": { + "$ref": "#/definitions/Hotfix" + } + } + } + }, + "ImportErrors": { + "description": "The list of import errors.", + "type": "object", + "properties": { + "value": { + "description": "The value returned by the operation.", + "type": "array", + "items": { + "$ref": "#/definitions/ImportError" + } + } + } + }, + "ImportError": { + "description": "The import error details.", + "type": "object", + "properties": { + "id": { + "description": "The error Id.", + "type": "string" + }, + "runStepResultId": { + "description": "The run step result Id.", + "type": "string" + }, + "connectorId": { + "description": "The connector Id.", + "type": "string" + }, + "type": { + "description": "The type of error.", + "type": "string" + }, + "timeOccurred": { + "description": "The time when the import error occurred.", + "type": "string", + "format": "date-time" + }, + "timeFirstOccurred": { + "description": "The time when the import error first occurred.", + "type": "string", + "format": "date-time" + }, + "retryCount": { + "description": "The retry count.", + "type": "integer" + }, + "algorithmStepType": { + "description": "The operation type specific to error reporting.", + "type": "string", + "enum": [ + "Undefined", + "Staging", + "ConnectorFilter", + "Join", + "Projection", + "ImportFlow", + "Provisioning", + "ValidateConnectorFilter", + "Deprovisioning", + "ExportFlow", + "MvDeletion", + "Recall", + "MvObjectTypeChange" + ], + "x-ms-enum": { + "name": "AlgorithmStepType", + "modelAsString": true + } + }, + "changeNotReimported": { + "description": "The change details that is not re-imported.", + "$ref": "#/definitions/ChangeNotReimported" + }, + "extensionErrorInfo": { + "description": "The extension error information.", + "$ref": "#/definitions/ExtensionErrorInfo" + }, + "ruleErrorInfo": { + "description": "The error details in legacy rule processing.", + "$ref": "#/definitions/RuleErrorInfo" + }, + "csObjectId": { + "description": "The object Id.", + "type": "string" + }, + "dn": { + "description": "The distinguished name.", + "type": "string" + } + } + }, + "InboundReplicationNeighbor": { + "description": "The replication summary for the domain controller inbound neighbor.", + "type": "object", + "properties": { + "sourceDomainController": { + "description": "The name of the source domain controller.", + "type": "string" + }, + "consecutiveFailureCount": { + "description": "The number of consecutive faulire counts.", + "type": "integer" + }, + "namingContext": { + "description": "The naming context.", + "type": "string" + }, + "status": { + "description": "The health status for the domain controller", + "type": "integer" + }, + "lastAttemptedSync": { + "description": "The last time a sync was attempted on the domain controller.", + "type": "string", + "format": "date-time" + }, + "lastSuccessfulSync": { + "description": "The last time when a successful sync happened.", + "type": "string", + "format": "date-time" + }, + "lastErrorCode": { + "description": "The last error code.", + "type": "integer" + }, + "lastErrorMessage": { + "description": "The error message of the last error.", + "type": "string" + }, + "errorTitle": { + "description": "The error title.", + "type": "string" + }, + "errorDescription": { + "description": "The error description.", + "type": "string" + }, + "fixLink": { + "description": "The link for the fix of the error.", + "type": "string" + }, + "fixDetails": { + "description": "The details of the fix.", + "type": "string" + }, + "additionalInfo": { + "description": "The additional details.", + "type": "string" + } + } + }, + "InboundReplicationNeighbors": { + "description": "The list of replication summary for the domain controller inbound neighbor.", + "type": "object", + "properties": { + "value": { + "type": "array", + "description": "The details of inbound replication neighbors.", + "items": { + "$ref": "#/definitions/InboundReplicationNeighbor" + } + } + } + }, + "Item": { + "description": "The key value pair for properties.", + "type": "object", + "properties": { + "key": { + "description": "The key for the property.", + "type": "string" + }, + "value": { + "description": "The value for the key.", + "type": "string" + } + } + }, + "Items": { + "description": "The list of key value properties.", + "type": "object", + "properties": { + "value": { + "description": "The value returned by the operation.", + "type": "array", + "items": { + "$ref": "#/definitions/Item" + } + } + } + }, + "MergedExportError": { + "description": "The merged export error.", + "type": "object", + "properties": { + "incomingObjectDisplayName": { + "description": "The incoming object display name.", + "type": "string" + }, + "incomingObjectType": { + "description": "The incoming object type.", + "type": "string" + }, + "userPrincipalName": { + "description": "The user principal name", + "type": "string" + }, + "type": { + "description": "The type of the error.", + "type": "string" + }, + "attributeName": { + "description": "The attribute name.", + "type": "string" + }, + "attributeValue": { + "description": "The attribute value.", + "type": "string" + }, + "timeOccurred": { + "description": "The date and time when the error occurred.", + "type": "string", + "format": "date-time" + }, + "timeFirstOccurred": { + "description": "The time when the error first occurred.", + "type": "string", + "format": "date-time" + }, + "csObjectId": { + "description": " the cs object Id.", + "type": "string" + }, + "dn": { + "description": "the DN of the object.", + "type": "string" + }, + "incomingObject": { + "description": "The incoming object details.", + "$ref": "#/definitions/AssociatedObject" + }, + "existingObject": { + "description": "The existing object", + "$ref": "#/definitions/AssociatedObject" + }, + "modifiedOrRemovedAttributeValue": { + "description": "The modified or removed attribute vlaue.", + "type": "string" + }, + "runStepResultId": { + "description": "The run step result Id.", + "type": "string", + "format": "uuid" + }, + "samAccountName": { + "description": "The sam account name.", + "type": "string" + }, + "serverErrorDetail": { + "description": "The server error details.", + "type": "string" + }, + "serviceId": { + "description": "The service Id.", + "type": "string", + "format": "uuid" + }, + "serviceMemberId": { + "description": "The server Id.", + "type": "string", + "format": "uuid" + } + } + }, + "MergedExportErrors": { + "description": "The list of export errors.", + "type": "object", + "properties": { + "value": { + "description": "The value returned by the operation.", + "type": "array", + "items": { + "$ref": "#/definitions/MergedExportError" + } + } + } + }, + "MetricGroup": { + "description": " The metric group details.", + "type": "object", + "properties": { + "key": { + "description": "The key for the group.", + "type": "string" + }, + "displayName": { + "description": "The display name for the group.", + "type": "string" + }, + "invisibleForUi": { + "description": "indicates if the metric group is displayed in Azure Active Directory Connect Health UI.", + "type": "boolean" + } + } + }, + "Metrics": { + "description": "The list of metric items.", + "type": "object", + "properties": { + "nextLink": { + "description": "The link used to get the next page of operations.", + "type": "string" + }, + "value": { + "description": "The value returned by the operation.", + "type": "array", + "items": { + "$ref": "#/definitions/Item" + } + }, + "totalCount": { + "description": "The total count of metrics.", + "type": "integer" + }, + "continuationToken": { + "description": "The continuation token for paginated calls.", + "type": "string" + } + } + }, + "MetricMetadata": { + "description": "The metric meta data", + "type": "object", + "properties": { + "metricsProcessorClassName": { + "description": "The name of the class which retrieve and process the metric.", + "type": "string" + }, + "metricName": { + "description": "The metric name", + "type": "string" + }, + "groupings": { + "description": "The groupings for the metrics.", + "type": "array", + "items": { + "$ref": "#/definitions/MetricGroup" + } + }, + "displayName": { + "description": "The display name for the metric.", + "type": "string" + }, + "valueKind": { + "description": "Indicates if the metrics is a rate,value, percent or duration type.", + "type": "string" + }, + "minValue": { + "description": "The minimun value.", + "type": "integer" + }, + "maxValue": { + "description": "The maximum value.", + "type": "integer" + }, + "kind": { + "description": "Indicates whether the dashboard to represent the metric is a line, bar,pie, area or donut chart.", + "type": "string" + }, + "isDefault": { + "description": "Indicates if the metric is a default metric or not.", + "type": "boolean" + }, + "isPerfCounter": { + "description": "Indicates if the metric is a performance counter metric or not.", + "type": "boolean" + }, + "isDevOps": { + "description": "Indicates if the metric is visible to DevOps or not.", + "type": "boolean" + } + } + }, + "MetricMetadataList": { + "description": "The list of metric metadata.", + "type": "object", + "properties": { + "nextLink": { + "description": "The link used to get the next page of operations.", + "type": "string" + }, + "value": { + "description": "The value returned by the operation.", + "type": "array", + "items": { + "$ref": "#/definitions/MetricMetadata" + } + }, + "totalCount": { + "description": "The total count of service elements.", + "type": "integer" + }, + "continuationToken": { + "description": "The continuation token for paginated calls.", + "type": "string" + } + } + }, + "MetricSet": { + "description": " The set of metric values. Example of a MetricSet are Values of token requests for a Server1 or RelyingParty1.", + "type": "object", + "properties": { + "setName": { + "description": "The name of the set.", + "type": "string" + }, + "values": { + "description": "The list of the metric values.", + "type": "array", + "items": { + "type": "integer" + } + } + } + }, + "MetricSets": { + "description": "The metrics data represented set.", + "type": "object", + "properties": { + "sets": { + "description": "The list of metric set.", + "type": "array", + "items": { + "$ref": "#/definitions/MetricSet" + } + }, + "timeStamps": { + "description": "The list of timestamps for each metric in the metric set.", + "type": "array", + "items": { + "type": "string", + "format": "date-time" + } + } + } + }, + "ModuleConfiguration": { + "description": "The module configuration as required by the Agent service.", + "type": "object", + "properties": { + "agentService": { + "description": "The name of agent service.", + "type": "string" + }, + "moduleName": { + "description": "The name of the module for which the configuration is applicable.", + "type": "string" + }, + "properties": { + "description": "The key value pairs of properties required for configuration.", + "type": "object", + "additionalProperties": { + "type": "string" + } + } + } + }, + "ModuleConfigurations": { + "description": "The list of module configurations.", + "type": "object", + "properties": { + "value": { + "description": "The value returned by the operation.", + "type": "array", + "items": { + "$ref": "#/definitions/ModuleConfiguration" + } + } + } + }, + "ObjectWithSyncError": { + "description": "The objects withg sync errors.", + "type": "object", + "properties": { + "sourceOfAuthority": { + "description": "The source of authority.", + "type": "string" + }, + "displayName": { + "description": "The display name.", + "type": "string" + }, + "objectType": { + "description": "The object type.", + "type": "string" + }, + "attributeName": { + "description": "The attribute name.", + "type": "string" + }, + "attributeValue": { + "description": "The attribute value.", + "type": "string" + }, + "modififedValue": { + "description": "The modified value.", + "type": "string" + }, + "userPrincipalName": { + "description": "The user principal name.", + "type": "string" + }, + "objectGuid": { + "description": "The object guid.", + "type": "string" + }, + "attributeMultiValues": { + "description": "Indicates if the atttibute is multi-valued or not.", + "type": "boolean" + }, + "minLimit": { + "description": "The minimum limit.", + "type": "string" + }, + "maxLimit": { + "description": "The maximum limit.", + "type": "string" + }, + "distinguishedName": { + "description": "The distinguished name.", + "type": "string" + }, + "mail": { + "description": "The email.", + "type": "string" + }, + "timeOccured": { + "description": "The date and time of occurance.", + "type": "string", + "format": "date-time" + }, + "errorType": { + "description": "The error type.", + "type": "string" + }, + "sourceAnchor": { + "description": "The source anchor.", + "type": "string" + } + } + }, + "Operation": { + "description": "The details of the operation.", + "type": "object", + "properties": { + "name": { + "description": "The name of the operation.", + "type": "string" + }, + "display": { + "description": "The display details for the operation.", + "type": "object", + "items": { + "$ref": "#/definitions/Display" + } + } + } + }, + "OperationListResponse": { + "description": "Lists all of the available REST API operations for Azure Active Directory Connect Health.", + "type": "object", + "properties": { + "nextLink": { + "description": "URL to get the next set of operation list results if there are any.", + "type": "string", + "readOnly": true + }, + "value": { + "description": "List of operations supported by the Microsoft.ADHybridhHealthService resource provider.", + "type": "array", + "readOnly": true, + "items": { + "$ref": "#/definitions/Operation" + } + }, + "totalCount": { + "description": "The total count of opertaions.", + "type": "integer" + }, + "continuationToken": { + "description": "The continuation token to get next set of operations.", + "type": "string" + } + + } + }, + "Partition": { + "description": "Describes the partition in Synchronization service.", + "type": "object", + "properties": { + "id": { + "description": "The partition Id.", + "type": "string" + }, + "dn": { + "description": "The distinguished name for the partition.", + "type": "string" + }, + "enabled": { + "description": "Indicates if the partition object is selected or not.", + "type": "boolean" + }, + "timeCreated": { + "description": "The date and time when the partition is created.", + "type": "string", + "format": "date-time" + }, + "timeLastModified": { + "description": "The time and date when the partition was last modified.", + "type": "string", + "format": "date-time" + }, + "partitionScope": { + "description": "The scope of the partition.", + "$ref": "#/definitions/PartitionScope" + }, + "name": { + "description": "The name of the partition.", + "type": "string" + }, + "isDomain": { + "description": "Indicates if the partition is a domain or not.", + "type": "boolean" + }, + "type": { + "description": "The partition type.", + "type": "string" + } + } + + }, + "PartitionScope": { + "description": "The connector partition scope.", + "type": "object", + "properties": { + "isDefault": { + "description": "Indicates if the partition scope is default or not.", + "type": "boolean" + }, + "objectClasses": { + "description": "The in-scope object classes.", + "type": "array", + "items": { + "type": "string" + } + }, + "containersIncluded": { + "description": "The list of containers included.", + "type": "array", + "items": { + "type": "string" + } + }, + "containersExcluded": { + "description": "The list of containers excluded.", + "type": "array", + "items": { + "type": "string" + } + } + } + + }, + "PasswordManagementSettings": { + "description": "The password management settings.", + "type": "object", + "properties": { + "enabled": { + "description": "Indicates if the password extension is enabled.", + "type": "boolean" + }, + "extensionFilePath": { + "description": "The file path of the password management extension.", + "type": "string" + }, + "connectTo": { + "description": "Connection point of password management.", + "type": "string" + }, + "connectionTimeout": { + "description": "Connection timeoit for password extension.", + "type": "integer" + }, + "user": { + "description": "User to execute password extension.", + "type": "string" + }, + "supportedPasswordOperations": { + "description": "The supported password operations.", + "type": "string", + "enum": [ + "Undefined", + "Set", + "Change" + ], + "x-ms-enum": { + "name": "PasswordOperationTypes", + "modelAsString": true + } + }, + "maximumRetryCount": { + "description": "The maximum number of retries.", + "type": "integer" + }, + "retryIntervalInSeconds": { + "description": "The time between retries.", + "type": "integer" + }, + "requiresSecureConnection": { + "description": "Indicates if a secure connection is required for password management.", + "type": "boolean" + }, + "unlockAccount": { + "description": "Indicates if accounts should be unloacked when resetting password.", + "type": "boolean" + } + } + }, + "PasswordHashSyncConfiguration": { + "description": "The password has synchronization configuration settings.", + "type": "object", + "properties": { + "enabled": { + "description": "Indicates if the password hash synchronization configuration settings is enabled.", + "type": "boolean" + }, + "target": { + "description": "The target.", + "type": "string" + } + } + }, + "ReplicationStatus": { + "description": " Replication summary for a domain controller.", + "type": "object", + "properties": { + "forestName": { + "description": "The forest name.", + "type": "string" + }, + "totalDcCount": { + "description": "The total numbe of domain controllers for a given forest.", + "type": "integer" + }, + "errorDcCount": { + "description": "The total number of domain controllers with error in a given forest.", + "type": "integer" + } + } + }, + "ReplicationSummary": { + "description": "The replication summary for a domain controller.", + "type": "object", + "properties": { + "targetServer": { + "description": "The domain controller name.", + "type": "string" + }, + "site": { + "description": "The site name for a given domain controller.", + "type": "string" + }, + "domain": { + "description": "The domain name for a given domain controller.", + "type": "string" + }, + "status": { + "description": "The health status for a domain controller.", + "type": "integer" + }, + "lastAttemptedSync": { + "description": "The last time when a sync was attempted for a given domain controller.", + "type": "string", + "format": "date-time" + }, + "lastSuccessfulSync": { + "description": "The time when the last successful sync happened for a given domain controller.", + "type": "string", + "format": "date-time" + }, + "inboundNeighborCollection": { + "description": "List of individual domain controller neighbor's inbound replication status.", + "type": "array", + "items": { + "$ref": "#/definitions/InboundReplicationNeighbor" + } + } + } + }, + "ReplicationSummaryList": { + "description": "The list of replication summary details.", + "type": "object", + "properties": { + "value": { + "description": "The value returned by the operation.", + "type": "array", + "items": { + "$ref": "#/definitions/ReplicationSummary" + } + } + } + }, + "RuleErrorInfo": { + "description": "The error details in legacy rule processing.", + "type": "object", + "properties": { + "attributeMapping": { + "description": "The attribute mapping details.", + "$ref": "#/definitions/AttributeMapping" + }, + "connectorId": { + "description": "The connector Id.", + "type": "string" + }, + "connectorName": { + "description": "The connector name.", + "type": "string" + }, + "csObjectId": { + "description": "The object Id.", + "type": "string" + }, + "dn": { + "description": "The distinguished name.", + "type": "string" + } + } + }, + "RunStep": { + "description": "The run step for a run profile.", + "type": "object", + "properties": { + "batchSize": { + "description": "The batch size used by the run step.", + "type": "integer" + }, + "objectProcessLimit": { + "description": "The obect processing limit.", + "type": "integer" + }, + "objectDeleteLimit": { + "description": "The object deletion limit.", + "type": "integer" + }, + "pageSize": { + "description": "The page size of the run step.", + "type": "integer" + }, + "partitionId": { + "description": "The Id of the partition that a current run setp operation is executing.", + "type": "string" + }, + "runStepOperationType": { + "description": "The run step operation types.", + "type": "string", + "enum": [ + "Undefined", + "FullImport", + "DeltaImport", + "FullSynchornization", + "DeltaSynchronization", + "ApplyRules", + "Export", + "FullExport", + "FullImportReevaluateRules" + ], + "x-ms-enum": { + "name": "RunStepOperationType", + "modelAsString": true + } + } + } + }, + "RunProfile": { + "description": "Describes the run profile.", + "type": "object", + "properties": { + "id": { + "description": "The run profile Id.", + "type": "string" + }, + "name": { + "description": "The run profile name", + "type": "string" + }, + "runSteps": { + "description": "The run steps of the run profile.", + "type": "array", + "items": { + "$ref": "#/definitions/RunStep" + } + } + } + }, + "RunProfiles": { + "description": "The list of run profiles.", + "type": "object", + "properties": { + "value": { + "description": "The value returned by the operation.", + "type": "array", + "items": { + "$ref": "#/definitions/RunProfile" + } + } + } + }, + "ServiceConfiguration": { + "description": "The service configuration", + "type": "object", + "properties": { + "version": { + "description": "The version of the sync service.", + "type": "string" + }, + "serviceType": { + "description": "The service type of the server.", + "type": "string", + "enum": [ + "Undefined", + "AadConnectSync", + "DirSync" + ], + "x-ms-enum": { + "name": "ServiceType", + "modelAsString": true + } + }, + "serviceAccount": { + "description": "The service account.", + "type": "string" + }, + "sqlServer": { + "description": "The SQL server information.", + "type": "string" + }, + "sqlVersion": { + "description": "The SQL version.", + "type": "string" + }, + "sqlEdition": { + "description": "The SQL edition", + "type": "string" + }, + "sqlInstance": { + "description": "The SQL instance details.", + "type": "string" + }, + "sqlDatabase": { + "description": "The SQL database.", + "type": "string" + }, + "sqlDatabaseSize": { + "description": "The SQL database size.", + "type": "integer" + } + } + }, + "ServiceProperties": { + "description": "The service properties for a given service.", + "type": "object", + "properties": { + "id": { + "description": "The id of the service.", + "type": "string" + }, + "activeAlerts": { + "description": "The count of alerts that are currently active for the service.", + "type": "integer" + }, + "additionalInformation": { + "description": "The additional information related to the service.", + "type": "string" + }, + "createdDate": { + "description": "The date and time, in UTC, when the service was onboarded to Azure Active Directory Connect Health.", + "type": "string", + "format": "date-time" + }, + "customNotificationEmails": { + "description": "The list of additional emails that are configured to recieve notifications about the service.", + "type": "array", + "items": { + "type": "string" + } + }, + "disabled": { + "description": "Indicates if the service is disabled or not.", + "type": "boolean" + }, + "displayName": { + "description": "The display name of the service.", + "type": "string" + }, + "health": { + "description": "The health of the service.", + "type": "string" + }, + "lastDisabled": { + "description": "The date and time, in UTC, when the service was last disabled.", + "type": "string", + "format": "date-time" + }, + "lastUpdated": { + "description": "The date or time , in UTC, when the service properties were last updated.", + "type": "string", + "format": "date-time" + }, + "monitoringConfigurationsComputed": { + "description": "The monitoring configuration of the service which determines what activities are monitored by Azure Active Directory Connect Health.", + "type": "object", + "items": { + "$ref": "#/definitions/Items" + } + }, + "monitoringConfigurationsCustomized": { + "description": "The customized monitoring configuration of the service which determines what activities are monitored by Azure Active Directory Connect Health.", + "type": "object", + "items": { + "$ref": "#/definitions/Items" + } + }, + "notificationEmailEnabled": { + "description": "Indicates if email notification is enabled or not.", + "type": "boolean" + }, + "notificationEmailEnabledForGlobalAdmins": { + "description": "Indicates if email notification is enabled for global administrators of the tenant.", + "type": "boolean" + }, + "notificationEmailsEnabledForGlobalAdmins": { + "description": "Indicates if email notification is enabled for global administrators of the tenant.", + "type": "boolean" + }, + "notificationEmails": { + "description": "The list of emails to whom service notifications will be sent.", + "type": "array", + "items": { + "type": "string" + } + }, + "originalDisabledState": { + "description": "Gets the original disable state.", + "type": "boolean" + }, + "resolvedAlerts": { + "description": "The total count of alerts that has been resolved for the service.", + "type": "integer" + }, + "serviceId": { + "description": "The id of the service.", + "type": "string" + }, + "serviceName": { + "description": "The name of the service.", + "type": "string" + }, + "signature": { + "description": "The signature of the service.", + "type": "string" + }, + "simpleProperties": { + "description": "List of service specific configuration properties.", + "type": "object", + "items": { + "$ref": "#/definitions/Items" + } + }, + "tenantId": { + "description": "The id of the tenant to which the service is registered to.", + "type": "string" + }, + "type": { + "description": "The service type for the services onboarded to Azure Active Directory Connect Health. Depending on whether the service is monitoring, ADFS, Sync or ADDS roles, the service type can either be AdFederationService or AadSyncService or AdDomainService.", + "type": "string" + } + } + }, + "Services": { + "description": "The list of services for a given onboarded tenant.", + "type": "object", + "properties": { + "nextLink": { + "description": "The link used to get the next page of operations.", + "type": "string" + }, + "value": { + "description": "The value returned by the operation.", + "type": "array", + "items": { + "$ref": "#/definitions/ServiceProperties" + } + }, + "totalCount": { + "description": "The total count of service elements.", + "type": "integer" + }, + "continuationToken": { + "description": "The continuation token for paginated calls.", + "type": "string" + } + } + }, + "ServiceMember": { + "description": "The details of the server for a given onboarded service.", + "type": "object", + "properties": { + "continuationToken": { + "description": "The page-continuation token to use with a paged version of this API.", + "type": "string" + }, + "totalCount": { + "description": "The total number of servers onboarded for a given service.", + "type": "integer" + }, + "nextLink": { + "description": "The link used to get the next page of the operation.", + "type": "string" + }, + "value": { + "description": "The server properties.", + "type": "array", + "items": { + "$ref": "#/definitions/ServiceMemberProperties" + } + } + } + }, + "ServiceMemberProperties": { + "description": "The server properties for a given service.", + "type": "object", + "properties": { + "serviceMemberId": { + "description": "The id of the server.", + "type": "string" + }, + "serviceId": { + "description": "The service id to whom this server belongs.", + "type": "string" + }, + "tenantId": { + "description": "The tenant id to whom this server belongs.", + "type": "string" + }, + "activeAlerts": { + "description": "The total number of alerts that are currently active for the server.", + "type": "integer" + }, + "additionalInformation": { + "description": "The additional information, if any, for the server.", + "type": "string" + }, + "createdDate": { + "description": "The date time , in UTC, when the server was onboaraded to Azure Active Directory Connect Health.", + "type": "string", + "format": "date-time" + }, + "dimensions": { + "description": "The server specific configuration related dimensions.", + "type": "object", + "items": { + "$ref": "#/definitions/Items" + } + }, + "disabled": { + "description": "Indicates if the server is disabled or not. ", + "type": "boolean" + }, + "disabledReason": { + "description": "The reason for disabling the server.", + "type": "string", + "enum": [ + "None", + "GdprStopCollection", + "DeletedFromPortal", + "DisabledDueToInactivity" + ], + "x-ms-enum": { + "name": "ServerDisabledReason", + "modelAsString": false + } + }, + "installedQfe": { + "description": "The list of installed QFEs for the server.", + "type": "object", + "items": { + "$ref": "#/definitions/Hotfixes" + } + }, + "lastDisabled": { + "description": "The date and time , in UTC, when the server was last disabled.", + "type": "string", + "format": "date-time" + }, + "lastReboot": { + "description": "The date and time, in UTC, when the server was last rebooted.", + "type": "string", + "format": "date-time" + }, + "lastServerReportedMonitoringLevelChange": { + "description": "The date and time, in UTC, when the server's data monitoring configuration was last changed.", + "type": "string", + "format": "date-time" + }, + "lastUpdated": { + "description": "The date and time, in UTC, when the server proeprties were last updated.", + "type": "string", + "format": "date-time" + }, + "machineId": { + "description": "The id of the machine.", + "type": "string" + }, + "machineName": { + "description": "The name of the server.", + "type": "string" + }, + "monitoringConfigurationsComputed": { + "description": "The monitoring configuration of the server which determines what activities are monitored by Azure Active Directory Connect Health.", + "type": "object", + "items": { + "$ref": "#/definitions/Items" + } + }, + "monitoringConfigurationsCustomized": { + "description": "The customized monitoring configuration of the server which determines what activities are monitored by Azure Active Directory Connect Health.", + "type": "object", + "items": { + "$ref": "#/definitions/Items" + } + }, + "osName": { + "description": "The name of the operating system installed in the machine.", + "type": "string" + }, + "osVersion": { + "description": "The version of the operating system installed in the machine.", + "type": "string" + }, + "properties": { + "description": "Server specific properties.", + "type": "object", + "items": { + "$ref": "#/definitions/Items" + } + }, + "recommendedQfes": { + "description": "The list of recommended hotfixes for the server.", + "type": "object", + "items": { + "$ref": "#/definitions/Hotfixes" + } + }, + "resolvedAlerts": { + "description": "The total count of alerts that are resolved for this server.", + "type": "integer" + }, + "role": { + "description": "The service role that is being monitored in the server.", + "type": "string" + }, + "serverReportedMonitoringLevel": { + "description": "The monitoring level reported by the server.", + "type": "string", + "enum": [ + "Partial", + "Full", + "Off" + ], + "x-ms-enum": { + "name": "MonitoringLevel", + "modelAsString": false + } + }, + "status": { + "description": "The health status of the server.", + "type": "string" + } + } + }, + "ServiceMembers": { + "description": "The list of servers that are onboarded for a given service.", + "type": "object", + "properties": { + "nextLink": { + "description": "The link used to get the next page of operations.", + "type": "string" + }, + "value": { + "description": "The value returned by the operation.", + "type": "array", + "items": { + "$ref": "#/definitions/ServiceMember" + } + }, + "totalCount": { + "description": "The total count of service elements.", + "type": "integer" + }, + "continuationToken": { + "description": "The continuation token for paginated calls.", + "type": "string" + } + } + }, + "TabularExportError": { + "description": "The details for export error.", + "type": "object", + "properties": { + "serviceId": { + "description": "The service Id.", + "type": "string", + "format": "uuid" + }, + "serviceMemberId": { + "description": "The server Id.", + "type": "string", + "format": "uuid" + }, + "mergedEntityId": { + "description": "The merged entity Id.", + "type": "string", + "format": "uuid" + }, + "tabularExportErrorData": { + "description": "The export error data.", + "type": "string" + } + } + }, + "Tenant": { + "description": "The details of the onboarded tenant.", + "type": "object", + "properties": { + "tenantId": { + "type": "string", + "description": "The Id of the tenant." + }, + "aadLicense": { + "type": "string", + "description": "The Azure Active Directory license of the tenant." + }, + "aadPremium": { + "type": "boolean", + "description": "Indicate if the tenant has Azure Active Directory Premium license or not." + }, + "agentAutoUpdate": { + "type": "boolean", + "description": "Indicates if the tenant is configured to automatically receive updates for Azure Active Directory Connect Health client side features." + }, + "alertSuppressionTimeInMins": { + "type": "integer", + "description": "The time in minutues after which an alert will be autosupressed." + }, + "consentedToMicrosoftDevOps": { + "type": "boolean", + "description": "Indicates if the tenant data can be seen by Microsoft through Azure portal." + }, + "countryLetterCode": { + "type": "string", + "description": "The country letter code of the tenant." + }, + "createdDate": { + "type": "string", + "format": "date-time", + "description": "The date, in UTC, when the tenant was onboarded to Azure Active Directory Connect Health." + }, + "devOpsTtl": { + "type": "string", + "format": "date-time", + "description": "The date and time, in UTC, till when the tenant data can be seen by Microsoft through Azure portal." + }, + "disabled": { + "type": "boolean", + "description": "Indicates if the tenant is disabled in Azure Active Directory Connect Health." + }, + "disabledReason": { + "type": "integer", + "description": "The reason due to which the tenant was disabled in Azure Active Directory Connect Health." + }, + "globalAdminsEmail": { + "type": "object", + "items": { + "type": "string" + }, + "description": "The list of golbal administrators for the tenant." + }, + "initialDomain": { + "type": "string", + "description": "The initial domain of the tenant." + }, + "lastDisabled": { + "type": "string", + "format": "date-time", + "description": "The date and time, in UTC, when the tenant was last disabled in Azure Active Directory Connect Health." + }, + "lastVerified": { + "type": "string", + "format": "date-time", + "description": "The date and time, in UTC, when the tenant onboarding status in Azure Active Directory Connect Health was last verified." + }, + "onboardingAllowed": { + "type": "boolean", + "description": "Indicates if the tenant is allowed to onboard to Azure Active Directory Connect Health." + }, + "onboarded": { + "type": "boolean", + "description": "Indicates if the tenant is already onboarded to Azure Active Directory Connect Health." + }, + "pksCertificate": { + "type": "object", + "description": "The certificate associated with the tenant to onboard data to Azure Active Directory Connect Health." + }, + "privatePreviewTenant": { + "type": "boolean", + "description": "Indicates if the tenant has signed up for private preview of Azure Active Directory Connect Health features." + }, + "tenantInQuarantine": { + "type": "boolean", + "description": "Indicates if data collection for this tenant is disabled or not." + }, + "tenantName": { + "type": "string", + "description": "The name of the tenant." + } + } + }, + "TenantOnboardingDetails": { + "description": "The tenant onboarding details.", + "type": "object", + "properties": { + "tenantOnboarded": { + "description": "Indicates if the tenant is onboarded to Azure Active Directory Connect Health or not.", + "type": "boolean" + }, + "onboardingDisplayUrl": { + "description": "The display url, to help tenant navigate or onboard to Azure Active Directory Connect Health blade, based on tenant onboarding status.", + "type": "string" + } + } + }, + "ValueDelta": { + "description": "The value of the delta.", + "type": "object", + "properties": { + "operationType": { + "description": "The operation type.", + "type": "string", + "enum": [ + "Undefined", + "Add", + "Update", + "Delete" + ], + "x-ms-enum": { + "name": "ValueDeltaOperationType", + "modelAsString": true + } + }, + "value": { + "description": "The value of the delta.", + "type": "string" + } + } + } + }, "parameters": { - "serviceName": "sampleServiceName", - "service": { - "activeAlerts": 0, - "additionalInformation": "SampleAdditionalInformation", - "createdDate": "2017-04-07T16:03:06.9053139Z", - "customNotificationEmails": [ - "email1", - "email2" - ], - "disabled": false, - "displayName": "sample display name", - "health": "Healthy", - "lastDisabled": "2017-05-07T16:03:06.9053139Z", - "lastUpdated": "2018-04-30T00:55:33.5799677Z", - "monitoringConfigurationsComputed": "samplemonitoringConfig", - "monitoringConfigurationsCustomized": "samplemonitoringConfig", - "notificationEmailEnabled": true, - "notificationEmailEnabledForGlobalAdmins": true, - "notificationEmails": [ - "email3", - "email4" - ], - "notificationEmailsEnabledForGlobalAdmins": false, - "resolvedAlerts": 0, - "serviceId": "12345678-1234-1234-1234-123456789000", - "serviceName": "sampleServiceName", - "signature": "SampleSignature", - "simpleProperties": null, - "tenantId": "12345678-1234-1234-1234-123456789000", - "type": "AadSyncService", - "originalDisabledState": false, - "id": "ServiceId" - }, - "api-version": "2014-01-01" + "apiVersionParameter": { + "name": "api-version", + "in": "query", + "description": "The version of the API to be used with the client request.", + "required": true, + "type": "string" + } }, - "responses": { - "200": { - "body": { - "activeAlerts": 0, - "additionalInformation": "SampleAdditionalInformation", - "createdDate": "2017-04-07T16:03:06.9053139Z", - "customNotificationEmails": "email1;email2", - "disabled": false, - "displayName": "sample display name", - "health": "Healthy", - "lastDisabled": "2017-05-07T16:03:06.9053139Z", - "lastUpdated": "2018-04-30T00:55:33.5799677Z", - "monitoringConfigurationsComputed": "samplemonitoringConfig", - "monitoringConfigurationsCustomized": "samplemonitoringConfig", - "notificationEmailEnabled": true, - "notificationEmailEnabledForGlobalAdmins": true, - "notificationEmails": "email3;email4", - "notificationEmailsEnabledForGlobalAdmins": false, - "resolvedAlerts": 0, - "serviceId": "12345678-1234-1234-1234-123456789000", - "serviceName": "sampleServiceName", - "signature": "SampleSignature", - "simpleProperties": null, - "tenantId": "12345678-1234-1234-1234-123456789000", - "type": "AadSyncService", - "originalDisabledState": false, - "id": "ServiceId" + "securityDefinitions": { + "azure_auth": { + "type": "oauth2", + "description": "Azure Active Directory OAuth2 Flow.", + "flow": "implicit", + "authorizationUrl": "https://login.microsoftonline.com/common/oauth2/authorize", + "scopes": { + "user_impersonation": "impersonate your user account" } } - } -} \ No newline at end of file + }, + "security": [ + { + "azure_auth": [ "user_impersonation" ] + } + ] +} From 7c8d7b233d5782c35c678e1542f01295f89373fe Mon Sep 17 00:00:00 2001 From: gamitra <38512970+gamitra@users.noreply.github.com> Date: Thu, 3 May 2018 19:52:08 -0700 Subject: [PATCH 48/74] Add files via upload --- .../2014-01-01/examples/AddService.json | 5877 +---------------- .../examples/AddServiceMembers.json | 104 +- .../examples/AddomainServiceMembers.json | 58 +- .../examples/AddsServiceMembers.json | 54 +- .../stable/2014-01-01/examples/Alerts.json | 9 +- .../2014-01-01/examples/Dimensions.json | 12 +- .../examples/ReplicationSummary.json | 4 +- .../2014-01-01/examples/Server_Alerts.json | 107 +- .../2014-01-01/examples/ServiceMember.json | 48 +- .../2014-01-01/examples/ServiceMembers.json | 48 +- 10 files changed, 383 insertions(+), 5938 deletions(-) diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/AddService.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/AddService.json index f263cf17c823..3ec7d3509e4c 100644 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/AddService.json +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/AddService.json @@ -1,5813 +1,74 @@ { - "swagger": "2.0", - "info": { - "version": "2014-01-01", - "title": "ADHybridHealthService", - "description": "REST APIs for Azure Active Drectory Connect Health" - }, - "host": "management.azure.com", - "schemes": [ "https" ], - "consumes": [ "application/json" ], - "produces": [ "application/json" ], - "paths": { - "/providers/Microsoft.ADHybridHealthService/addsservices": { - "get": { - "tags": [ "Adds" ], - "description": "Gets the details of Active Directory Domain Service, for a tenant, that are onboarded to Azure Active Directory Connect Health.", - "operationId": "addsServices_list", - "x-ms-examples": { - "addsServices_list": { - "$ref": "./examples/Services.json" - } - }, - "parameters": [ - { - "name": "$filter", - "in": "query", - "description": "The service property filter to apply.", - "required": false, - "type": "string" - }, - { - "name": "serviceType", - "in": "query", - "description": "The service type for the services onboarded to Azure Active Directory Connect Health. Depending on whether the service is monitoring, ADFS, Sync or ADDS roles, the service type can either be AdFederationService or AadSyncService or AdDomainService.", - "required": false, - "type": "string" - }, - { - "name": "skipCount", - "in": "query", - "description": "The skip count, which specifies the number of elements that can be bypassed from a sequence and then return the remaining elements.", - "required": false, - "type": "integer" - }, - { - "name": "takeCount", - "in": "query", - "description": "The take count , which specifies the number of elements that can be returned from a sequence.", - "required": false, - "type": "integer" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/Services" - } - } - }, - "x-ms-pageable": { - "nextLinkName": "nextLink" - } - }, - "post": { - "tags": [ "Adds" ], - "description": "Onboards a service for a given tenant in Azure Active Directory Connect Health.", - "operationId": "addsServices_add", - "x-ms-examples": { - "addsServices_add": { - "$ref": "./examples/AddService.json" - } - }, - "parameters": [ - { - "$ref": "#/parameters/apiVersionParameter" - }, - { - "name": "service", - "in": "body", - "description": "The service object.", - "required": true, - "schema": { - "$ref": "#/definitions/ServiceProperties" - } - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/ServiceProperties" - } - } - } - } - }, - "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}": { - "get": { - "tags": [ "Services" ], - "description": "Gets the details of an Active Directory Domain Service for a tenant having Azure AD Premium license and is onboarded to Azure Active Directory Connect Health.", - "x-ms-examples": { - "addsServices_get": { - "$ref": "./examples/Service.json" - } - }, - "operationId": "addsServices_get", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/ServiceProperties" - } - } - } - }, - "delete": { - "tags": [ "Services" ], - "description": "Deletes an Active Directory Domain Service which is onboarded to Azure Active Directory Connect Health.", - "x-ms-examples": { - "addsServices_delete": { - "$ref": "./examples/DeleteService.json" - } - }, - "operationId": "addsServices_delete", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service which needs to be deleted.", - "required": true, - "type": "string" - }, - { - "name": "confirm", - "in": "query", - "description": "Indicates if the service will be permanently deleted or disabled. True indicates that the service will be permanently deleted and False indicates that the service will be marked disabled and then deleted after 30 days, if it is not re-registered.", - "required": false, - "type": "boolean" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "204": { - "description": " " - } - } - }, - "patch": { - "tags": [ "Services" ], - "description": "Updates an Active Directory Domain Service properties of an onboarded service.", - "x-ms-examples": { - "addsServices_update": { - "$ref": "./examples/UpdateService.json" - } - }, - "operationId": "addsServices_update", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service which needs to be deleted.", - "required": true, - "type": "string" - }, - { - "name": "service", - "in": "body", - "description": "The service object.", - "required": true, - "schema": { - "$ref": "#/definitions/ServiceProperties" - } - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/ServiceProperties" - } - } - } - } - }, - "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/alerts": { - "get": { - "tags": [ "Adds" ], - "description": "Gets the alerts for a given Active Directory Domain Service.", - "x-ms-examples": { - "alerts_listAlerts": { - "$ref": "./examples/Alerts.json" - } - }, - "operationId": "alerts_listAddsAlerts", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "$filter", - "in": "query", - "description": "The alert property filter to apply.", - "required": false, - "type": "string" - }, - { - "name": "state", - "in": "query", - "description": "The alert state to query for.", - "required": false, - "type": "string" - }, - { - "name": "from", - "in": "query", - "description": "The start date to query for.", - "required": false, - "type": "string", - "format": "date-time" - }, - { - "name": "to", - "in": "query", - "description": "The end date till when to query for.", - "required": false, - "type": "string", - "format": "date-time" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/Alerts" - } - } - }, - "x-ms-pageable": { - "nextLinkName": "nextLink" - } - } - }, - "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/configuration": { - "get": { - "tags": [ "Adds" ], - "description": "Gets the service configurations.", - "x-ms-examples": { - "configuration_listAddsConfigurations": { - "$ref": "./examples/AddsConfiguration.json" - } - }, - "operationId": "configuration_listAddsConfigurations", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "grouping", - "in": "query", - "description": "The grouping for configurations.", - "required": false, - "type": "string" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/AddsConfiguration" - } - } - }, - "x-ms-pageable": { - "nextLinkName": "nextLink" - } - } - }, - "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/dimensions/{dimension}": { - "get": { - "tags": [ "Adds" ], - "description": "Gets the dimensions for a given dimension type in a server.", - "x-ms-examples": { - "dimensions_listAddsDimensions": { - "$ref": "./examples/Dimensions.json" - } - }, - "operationId": "dimensions_listAddsDimensions", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "dimension", - "in": "path", - "description": "The dimension type.", - "required": true, - "type": "string" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/Dimensions" - } - } - }, - "x-ms-pageable": { - "nextLinkName": "nextLink" - } - } - }, - "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/addsservicemembers": { - "get": { - "tags": [ "Adds" ], - "description": "Gets the details of the Active Directory Domain servers, for a given Active Directory Domain Service, that are onboarded to Azure Active Directory Connect Health.", - "x-ms-examples": { - "addsServiceMembers_list": { - "$ref": "./examples/AddsServiceMembers.json" - } - }, - "operationId": "addsServiceMembers_list", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "$filter", - "in": "query", - "description": "The server property filter to apply.", - "required": false, - "type": "string" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/AddsServiceMembers" - } - } - }, - "x-ms-pageable": { - "nextLinkName": "nextLink" - } - } - }, - "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/addomainservicemembers": { - "get": { - "tags": [ "Adds" ], - "description": "Gets the details of the servers, for a given Active Directory Domain Service, that are onboarded to Azure Active Directory Connect Health.", - "x-ms-examples": { - "adDomainServiceMembers_list": { - "$ref": "./examples/AddomainServiceMembers.json" - } - }, - "operationId": "adDomainServiceMembers_list", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "$filter", - "in": "query", - "description": "The server property filter to apply.", - "required": false, - "type": "string" - }, - { - "name": "isGroupbySite", - "in": "query", - "description": "Indicates if the result should be grouped by site or not.", - "required": true, - "type": "boolean" - }, - { - "name": "query", - "in": "query", - "description": "The custom query.", - "required": false, - "type": "string" - }, - { - "name": "nextPartitionKey", - "in": "query", - "description": "The next partition key to query for.", - "required": true, - "type": "string", - "enum": [" "], - "x-ms-enum": { - "name": "nextPartitionKey", - "modelAsString": true - } - }, - { - "name": "nextRowKey", - "in": "query", - "description": "The next row key to query for.", - "required": true, - "type": "string", - "enum": [ " " ], - "x-ms-enum": { - "name": "nextRowKey", - "modelAsString": true - } - }, - { - "name": "takeCount", - "in": "query", - "description": "The take count , which specifies the number of elements that can be returned from a sequence.", - "required": false, - "type": "integer" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/AddsServiceMembers" - } - } - }, - "x-ms-pageable": { - "nextLinkName": "nextLink" - } - } - }, - "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/forestsummary": { - "get": { - "tags": [ "Adds" ], - "description": "Gets the forest summary for a given Active Directory Domain Service, that is onboarded to Azure Active Directory Connect Health.", - "x-ms-examples": { - "addsServices_getForestSummary": { - "$ref": "./examples/ForestSummary.json" - } - }, - "operationId": "addsServices_getForestSummary", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/ForestSummary" - } - } - } - } - }, - "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/metrics/{metricName}/groups/{groupName}/average": { - "get": { - "tags": [ "Adds" ], - "description": "Gets the average of the metric values for a given metric and group combination.", - "x-ms-examples": { - "addsServices_listMetricsAverage": { - "$ref": "./examples/Metrics.json" - } - }, - "operationId": "addsServices_listMetricsAverage", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "metricName", - "in": "path", - "description": "The metric name", - "required": true, - "type": "string" - }, - { - "name": "groupName", - "in": "path", - "description": "The group name", - "required": true, - "type": "string" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/Metrics" - } - } - }, - "x-ms-pageable": { - "nextLinkName": "nextLink" - } - } - }, - "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/metrics/{metricName}/groups/{groupName}/sum": { - "get": { - "tags": [ "Adds" ], - "description": "Gets the sum of the metric values for a given metric and group combination.", - "x-ms-examples": { - "addsServices_listMetricsSum": { - "$ref": "./examples/Metrics.json" - } - }, - "operationId": "addsServices_listMetricsSum", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "metricName", - "in": "path", - "description": "The metric name", - "required": true, - "type": "string" - }, - { - "name": "groupName", - "in": "path", - "description": "The group name", - "required": true, - "type": "string" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/Metrics" - } - } - }, - "x-ms-pageable": { - "nextLinkName": "nextLink" - } - } - }, - "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/metricmetadata": { - "get": { - "tags": [ "Adds" ], - "description": "Gets the service related metrics information.", - "x-ms-examples": { - "addsServices_listMetricMetadata": { - "$ref": "./examples/MetricMetadataList.json" - } - }, - "operationId": "addsServices_listMetricMetadata", - "parameters": [ - { - "name": "$filter", - "in": "query", - "description": "The metric metadata property filter to apply.", - "required": false, - "type": "string" - }, - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "perfCounter", - "in": "query", - "description": "Indicates if only performance counter metrics are requested.", - "required": false, - "type": "boolean" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/MetricMetadataList" - } - } - }, - "x-ms-pageable": { - "nextLinkName": "nextLink" - } - } - }, - "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/metricmetadata/{metricName}": { - "get": { - "tags": [ "Adds" ], - "description": "Gets the service related metric information.", - "x-ms-examples": { - "addsServices_getMetricMetadata": { - "$ref": "./examples/MetricMetadata.json" - } - }, - "operationId": "addsServices_getMetricMetadata", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "metricName", - "in": "path", - "description": "The metric name", - "required": true, - "type": "string" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/MetricMetadata" - } - } - } - } - }, - "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/metricmetadata/{metricName}/groups/{groupName}": { - "get": { - "tags": [ "Adds" ], - "description": "Gets the service related metrics for a given metric and group combination.", - "x-ms-examples": { - "addsServices_getMetricMetadataForGroup": { - "$ref": "./examples/MetricSets.json" - } - }, - "operationId": "addsServices_getMetricMetadataForGroup", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "metricName", - "in": "path", - "description": "The metric name", - "required": true, - "type": "string" - }, - { - "name": "groupName", - "in": "path", - "description": "The group name", - "required": true, - "type": "string" - }, - { - "name": "groupKey", - "in": "query", - "description": "The group key", - "required": false, - "type": "string" - }, - { - "name": "fromDate", - "in": "query", - "description": "The start date.", - "required": false, - "type": "string", - "format": "date-time" - }, - { - "name": "toDate", - "in": "query", - "description": "The end date.", - "required": false, - "type": "string", - "format": "date-time" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/MetricSets" - } - } - } - } - }, - "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/replicationstatus": { - "get": { - "tags": [ "Adds" ], - "description": "Gets Replication status for a given Active Directory Domain Service, that is onboarded to Azure Active Directory Connect Health.", - "x-ms-examples": { - "addsServices_getReplicationStatus": { - "$ref": "./examples/ReplicationStatus.json" - } - }, - "operationId": "addsServices_getReplicationStatus", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/ReplicationStatus" - } - } - } - } - }, - "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/replicationsummary": { - "get": { - "tags": [ "Adds" ], - "description": "Gets complete domain controller list along with replication details for a given Active Directory Domain Service, that is onboarded to Azure Active Directory Connect Health.", - "x-ms-examples": { - "addsServices_getReplicationSummary": { - "$ref": "./examples/ReplicationSummary.json" - } - }, - "operationId": "addsServices_getReplicationSummary", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "$filter", - "in": "query", - "description": "The server property filter to apply.", - "required": false, - "type": "string" - }, - { - "name": "isGroupbySite", - "in": "query", - "description": "Indicates if the result should be grouped by site or not.", - "required": true, - "type": "boolean" - }, - { - "name": "query", - "in": "query", - "description": "The custom query.", - "required": true, - "type": "string" - }, - { - "name": "nextPartitionKey", - "in": "query", - "description": "The next partition key to query for.", - "required": true, - "type": "string", - "enum": [ " " ], - "x-ms-enum": { - "name": "nextPartitionKey", - "modelAsString": true - } - }, - { - "name": "nextRowKey", - "in": "query", - "description": "The next row key to query for.", - "required": true, - "type": "string", - "enum": [ " " ], - "x-ms-enum": { - "name": "nextRowKey", - "modelAsString": true - } - }, - { - "name": "takeCount", - "in": "query", - "description": "The take count , which specifies the number of elements that can be returned from a sequence.", - "required": false, - "type": "integer" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/ReplicationSummaryList" - } - } - } - } - }, - "/providers/Microsoft.ADHybridHealthService/addsservices/{serviceName}/servicemembers/{serviceMemberId}/alerts": { - "get": { - "tags": [ "Adds" ], - "description": "Gets the details of an alert for a given Active Directory Domain Controller service and server combination.", - "x-ms-examples": { - "addsServices_listServerAlerts": { - "$ref": "./examples/Server_Alerts.json" - } - }, - "operationId": "addsServices_listServerAlerts", - "parameters": [ - { - "name": "serviceMemberId", - "in": "path", - "description": "The server Id for which the laert details needs to be queried.", - "required": true, - "type": "string", - "format": "uuid" - }, - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "$filter", - "in": "query", - "description": "The alert property filter to apply.", - "required": false, - "type": "string" - }, - { - "name": "state", - "in": "query", - "description": "The alert state to query for.", - "required": false, - "type": "string" - }, - { - "name": "from", - "in": "query", - "description": "The start date to query for.", - "required": false, - "type": "string", - "format": "date-time" - }, - { - "name": "to", - "in": "query", - "description": "The end date till when to query for.", - "required": false, - "type": "string", - "format": "date-time" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/Alerts" - } - } - }, - "x-ms-pageable": { - "nextLinkName": "nextLink" - } - } - }, - "/providers/Microsoft.ADHybridHealthService/addsservices/premiumCheck": { - "get": { - "tags": [ "Services" ], - "description": "Gets the details of Active Directory Domain Services for a tenant having Azure AD Premium license and is onboarded to Azure Active Directory Connect Health.", - "x-ms-examples": { - "addsServices_listPremiumServices": { - "$ref": "./examples/Services.json" - } - }, - "operationId": "addsServices_listPremiumServices", - "parameters": [ - { - "name": "$filter", - "in": "query", - "description": "The service property filter to apply.", - "required": false, - "type": "string" - }, - { - "name": "serviceType", - "in": "query", - "description": "The service type for the services onboarded to Azure Active Directory Connect Health. Depending on whether the service is monitoring, ADFS, Sync or ADDS roles, the service type can either be AdFederationService or AadSyncService or AdDomainService.", - "required": false, - "type": "string" - }, - { - "name": "skipCount", - "in": "query", - "description": "The skip count, which specifies the number of elements that can be bypassed from a sequence and then return the remaining elements.", - "required": false, - "type": "integer" - }, - { - "name": "takeCount", - "in": "query", - "description": "The take count , which specifies the number of elements that can be returned from a sequence.", - "required": false, - "type": "integer" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/Services" - } - } - }, - "x-ms-pageable": { - "nextLinkName": "nextLink" - } - } - }, - "/providers/Microsoft.ADHybridHealthService/operations": { - "get": { - "tags": [ - "operations" - ], - "x-ms-examples": { - "operations_list": { - "$ref": "./examples/OperationList.json" - } - }, - "operationId": "operations_list", - "description": "Lists the available Azure Data Factory API operations.", - "parameters": [ - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": "OK.", - "schema": { - "$ref": "#/definitions/OperationListResponse" - } - } - }, - "x-ms-pageable": { - "nextLinkName": "nextLink" - } - } - }, - "/providers/Microsoft.ADHybridHealthService/configuration": { - "post": { - "tags": [ "Configuration" ], - "description": "Onboards a tenant in Azure Active Directory Connect Health.", - "x-ms-examples": { - "configuration_add": { - "$ref": "./examples/Tenant.json" - } - }, - "operationId": "configuration_add", - "parameters": [ - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/Tenant" - } - }, - "400": { - "description": "Bad Request. This is the response code when the tenant is not onboarded to Azure Active Directory Connect Health.Exception will not be thrown." - }, - "403": { - "description": "The tenant is not authorized to onboard to Azure Active Directory Connect Health because it does not meet the onboarding criteria." - } - } - }, - "get": { - "tags": [ "Configuration" ], - "description": "Gets the details of a tenant onboarded to Azure Active Directory Connect Health.", - "x-ms-examples": { - "configuration_get": { - "$ref": "./examples/Tenant.json" - } - }, - "operationId": "configuration_get", - "parameters": [ - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/Tenant" - } - }, - "400": { - "description": "Bad Request. This is the response code when the tenant is not onboarded to Azure Active Directory Connect Health.Exception will not be thrown." - }, - "403": { - "description": "The tenant is not authorized to call to Azure Active Directory Connect Health because it does not meet the onboarding criteria." - } - } - }, - "patch": { - "tags": [ "Configuration" ], - "description": "Updates tenant properties for tenants onboarded to Azure Active Directory Connect Health.", - "x-ms-examples": { - "configuration_update": { - "$ref": "./examples/PatchTenant.json" - } - }, - "operationId": "configuration_update", - "parameters": [ - { - "name": "tenant", - "in": "body", - "required": true, - "schema": { - "$ref": "#/definitions/Tenant" - }, - "description": "The tenant object with the properties set to the updated value." - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/Tenant" - } - } - } - } - }, - "/providers/Microsoft.ADHybridHealthService/services": { - "get": { - "tags": [ "Services" ], - "description": "Gets the details of services, for a tenant, that are onboarded to Azure Active Directory Connect Health.", - "x-ms-examples": { - "services_list": { - "$ref": "./examples/Services.json" - } - }, - "operationId": "services_list", - "parameters": [ - { - "name": "$filter", - "in": "query", - "description": "The service property filter to apply.", - "required": false, - "type": "string" - }, - { - "name": "serviceType", - "in": "query", - "description": "The service type for the services onboarded to Azure Active Directory Connect Health. Depending on whether the service is monitoring, ADFS, Sync or ADDS roles, the service type can either be AdFederationService or AadSyncService or AdDomainService.", - "required": false, - "type": "string" - }, - { - "name": "skipCount", - "in": "query", - "description": "The skip count, which specifies the number of elements that can be bypassed from a sequence and then return the remaining elements.", - "required": false, - "type": "integer" - }, - { - "name": "takeCount", - "in": "query", - "description": "The take count , which specifies the number of elements that can be returned from a sequence.", - "required": false, - "type": "integer" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/Services" - } - } - }, - "x-ms-pageable": { - "nextLinkName": "nextLink" - } - }, - "post": { - "tags": [ "Services" ], - "description": "Onboards a service for a given tenant in Azure Active Directory Connect Health.", - "x-ms-examples": { - "services_add": { - "$ref": "./examples/AddService.json" - } - }, - "operationId": "services_add", - "parameters": [ - { - "$ref": "#/parameters/apiVersionParameter" - }, - { - "name": "service", - "in": "body", - "description": "The service object.", - "required": true, - "schema": { - "$ref": "#/definitions/ServiceProperties" - } - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/ServiceProperties" - } - } - } - } - }, - "/providers/Microsoft.ADHybridHealthService/services/premiumCheck": { - "get": { - "tags": [ "Services" ], - "description": "Gets the details of services for a tenant having Azure AD Premium license and is onboarded to Azure Active Directory Connect Health.", - "x-ms-examples": { - "services_listPremium": { - "$ref": "./examples/Services.json" - } - }, - "operationId": "services_listPremium", - "parameters": [ - { - "name": "$filter", - "in": "query", - "description": "The service property filter to apply.", - "required": false, - "type": "string" - }, - { - "name": "serviceType", - "in": "query", - "description": "The service type for the services onboarded to Azure Active Directory Connect Health. Depending on whether the service is monitoring, ADFS, Sync or ADDS roles, the service type can either be AdFederationService or AadSyncService or AdDomainService.", - "required": false, - "type": "string" - }, - { - "name": "skipCount", - "in": "query", - "description": "The skip count, which specifies the number of elements that can be bypassed from a sequence and then return the remaining elements.", - "required": false, - "type": "integer" - }, - { - "name": "takeCount", - "in": "query", - "description": "The take count , which specifies the number of elements that can be returned from a sequence.", - "required": false, - "type": "integer" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/Services" - } - } - }, - "x-ms-pageable": { - "nextLinkName": "nextLink" - } - } - }, - "/providers/Microsoft.ADHybridHealthService/services/{serviceName}": { - "get": { - "tags": [ "Services" ], - "description": "Gets the details of a service for a tenant having Azure AD Premium license and is onboarded to Azure Active Directory Connect Health.", - "x-ms-examples": { - "services_get": { - "$ref": "./examples/Service.json" - } - }, - "operationId": "services_get", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/ServiceProperties" - } - } - } - }, - "delete": { - "tags": [ "Services" ], - "description": "Deletes a service which is onboarded to Azure Active Directory Connect Health.", - "x-ms-examples": { - "services_delete": { - "$ref": "./examples/DeleteService.json" - } - }, - "operationId": "services_delete", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service which needs to be deleted.", - "required": true, - "type": "string" - }, - { - "name": "confirm", - "in": "query", - "description": "Indicates if the service will be permanently deleted or disabled. True indicates that the service will be permanently deleted and False indicates that the service will be marked disabled and then deleted after 30 days, if it is not re-registered.", - "required": false, - "type": "boolean" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "204": { - "description": " " - } - } - }, - "patch": { - "tags": [ "Services" ], - "description": "Updates the service properties of an onboarded service.", - "x-ms-examples": { - "services_update": { - "$ref": "./examples/UpdateService.json" - } - }, - "operationId": "services_update", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service which needs to be deleted.", - "required": true, - "type": "string" - }, - { - "name": "service", - "in": "body", - "description": "The service object.", - "required": true, - "schema": { - "$ref": "#/definitions/ServiceProperties" - } - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/ServiceProperties" - } - } - } - } - }, - "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/alerts": { - "get": { - "tags": [ "Alerts" ], - "description": "Gets the alerts for a given service.", - "x-ms-examples": { - "services_listAlerts": { - "$ref": "./examples/Alerts.json" - } - }, - "operationId": "services_listAlerts", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "$filter", - "in": "query", - "description": "The alert property filter to apply.", - "required": false, - "type": "string" - }, - { - "name": "state", - "in": "query", - "description": "The alert state to query for.", - "required": false, - "type": "string" - }, - { - "name": "from", - "in": "query", - "description": "The start date to query for.", - "required": false, - "type": "string", - "format": "date-time" - }, - { - "name": "to", - "in": "query", - "description": "The end date till when to query for.", - "required": false, - "type": "string", - "format": "date-time" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/Alerts" - } - } - }, - "x-ms-pageable": { - "nextLinkName": "nextLink" - } - } - }, - "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/checkServiceFeatureAvailibility/{featureName}": { - "get": { - "tags": [ "Services" ], - "description": "Checks if the service has all the pre-requisites met to use a feature.", - "x-ms-examples": { - "services_getFeatureAvailibility": { - "$ref": "./examples/CheckFeatureAvailibility.json" - } - }, - "operationId": "services_getFeatureAvailibility", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "featureName", - "in": "path", - "description": "The name of the feature.", - "required": true, - "type": "string" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "type": "boolean" - } - } - } - } - }, - "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/exporterrors/counts": { - "get": { - "tags": [ "Services" ], - "description": "Gets the count of latest AAD export errors.", - "x-ms-examples": { - "services_listExportErrors": { - "$ref": "./examples/ErrorCounts.json" - } - }, - "operationId": "services_listExportErrors", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/ErrorCounts" - } - } - }, - "x-ms-pageable": { - "nextLinkName": null - } - } - }, - "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/exporterrors/listV2": { - "get": { - "tags": [ "Services" ], - "description": " Gets the categorized export errors.", - "x-ms-examples": { - "services_listExportErrorsV2": { - "$ref": "./examples/MergedExportErrors.json" - } - }, - "operationId": "services_listExportErrorsV2", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "errorBucket", - "in": "query", - "description": "The error category to query for.", - "required": true, - "type": "string" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/MergedExportErrors" - } - } - }, - "x-ms-pageable": { - "nextLinkName": null - } - } - }, - "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/exportstatus": { - "get": { - "tags": [ "Services" ], - "description": "Gets the export status.", - "x-ms-examples": { - "services_listExportStatus": { - "$ref": "./examples/ExportStatus.json" - } - }, - "operationId": "services_listExportStatus", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/ExportStatuses" - } - } - }, - "x-ms-pageable": { - "nextLinkName": "nextLink" - } - } - }, - "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/feedbacktype/alerts/feedback": { - "post": { - "tags": [ "Feedback" ], - "description": "Adds an alert feedback submitted by customer.", - "x-ms-examples": { - "services_addAlertFeedback": { - "$ref": "./examples/AddAlertFeedback.json" - } - }, - "operationId": "services_addAlertFeedback", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "alertFeedback", - "in": "body", - "description": "The alert feedback.", - "required": true, - "schema": { - "$ref": "#/definitions/AlertFeedback" - } - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/AlertFeedback" - } - } - } - } - }, - "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/feedbacktype/alerts/{shortName}/alertfeedback": { - "get": { - "tags": [ "Feedback" ], - "description": "Gets a list of all alert feedback for a given tenant and alert type.", - "x-ms-examples": { - "services_listAlertFeedback": { - "$ref": "./examples/GetAlertFeedback.json" - } - }, - "operationId": "services_listAlertFeedback", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "shortName", - "in": "path", - "description": "The name of the alert.", - "required": true, - "type": "string" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/AlertFeedbacks" - } - } - }, - "x-ms-pageable": { - "nextLinkName": null - } - } - }, - "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/metrics/{metricName}/groups/{groupName}/average": { - "get": { - "tags": [ "Metrics" ], - "description": "Gets the average of the metric values for a given metric and group combination.", - "x-ms-examples": { - "services_listMetricsAverage": { - "$ref": "./examples/Metrics.json" - } - }, - "operationId": "services_listMetricsAverage", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "metricName", - "in": "path", - "description": "The metric name", - "required": true, - "type": "string" - }, - { - "name": "groupName", - "in": "path", - "description": "The group name", - "required": true, - "type": "string" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/Metrics" - } - } - }, - "x-ms-pageable": { - "nextLinkName": "nextLink" - } - } - }, - "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/metrics/{metricName}/groups/{groupName}/sum": { - "get": { - "tags": [ "Metrics" ], - "description": "Gets the sum of the metric values for a given metric and group combination.", - "x-ms-examples": { - "services_listMetricsSum": { - "$ref": "./examples/Metrics.json" - } - }, - "operationId": "services_listMetricsSum", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "metricName", - "in": "path", - "description": "The metric name", - "required": true, - "type": "string" - }, - { - "name": "groupName", - "in": "path", - "description": "The group name", - "required": true, - "type": "string" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/Metrics" - } - } - }, - "x-ms-pageable": { - "nextLinkName": "nextLink" - } - } - }, - "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/metricmetadata": { - "get": { - "tags": [ "Metrics" ], - "description": "Gets the service related metrics information.", - "x-ms-examples": { - "services_listMetricMetadata": { - "$ref": "./examples/MetricMetadataList.json" - } - }, - "operationId": "services_listMetricMetadata", - "parameters": [ - { - "name": "$filter", - "in": "query", - "description": "The metric metadata property filter to apply.", - "required": false, - "type": "string" - }, - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "perfCounter", - "in": "query", - "description": "Indicates if only performance counter metrics are requested.", - "required": false, - "type": "boolean" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/MetricMetadataList" - } - } - }, - "x-ms-pageable": { - "nextLinkName": "nextLink" - } - } - }, - "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/metricmetadata/{metricName}": { - "get": { - "tags": [ "Metrics" ], - "description": "Gets the service related metrics information.", - "x-ms-examples": { - "services_getMetricMetadata": { - "$ref": "./examples/MetricMetadata.json" - } - }, - "operationId": "services_getMetricMetadata", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "metricName", - "in": "path", - "description": "The metric name", - "required": true, - "type": "string" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/MetricMetadata" - } - } - } - } - }, - "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/metricmetadata/{metricName}/groups/{groupName}": { - "get": { - "tags": [ "Metrics" ], - "description": "Gets the service related metrics for a given metric and group combination.", - "x-ms-examples": { - "services_getMetricMetadataForGroup": { - "$ref": "./examples/MetricSets.json" - } - }, - "operationId": "services_getMetricMetadataForGroup", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "metricName", - "in": "path", - "description": "The metric name", - "required": true, - "type": "string" - }, - { - "name": "groupName", - "in": "path", - "description": "The group name", - "required": true, - "type": "string" - }, - { - "name": "groupKey", - "in": "query", - "description": "The group key", - "required": false, - "type": "string" - }, - { - "name": "fromDate", - "in": "query", - "description": "The start date.", - "required": false, - "type": "string", - "format": "date-time" - }, - { - "name": "toDate", - "in": "query", - "description": "The end date.", - "required": false, - "type": "string", - "format": "date-time" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/MetricSets" - } - } - } - } - }, - "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/monitoringconfiguration": { - "patch": { - "tags": [ "Services" ], - "description": "Updates the service level monitoring configuration.", - "x-ms-examples": { - "services_updateMonitoringConfiguration": { - "$ref": "./examples/PatchMonitoringConfiguration.json" - } - }, - "operationId": "services_updateMonitoringConfiguration", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "configurationSetting", - "in": "body", - "description": "The mnitoring configuration to update", - "required": true, - "schema": { - "$ref": "#/definitions/Item" - } - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " " - } - } - } - }, - "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/monitoringconfigurations": { - "get": { - "tags": [ "Services" ], - "description": "Gets the service level monitoring configurations.", - "x-ms-examples": { - "services_listMonitoringConfigurations": { - "$ref": "./examples/MonitoringConfigurations.json" - } - }, - "operationId": "services_listMonitoringConfigurations", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/Items" - } - } - }, - "x-ms-pageable": { - "nextLinkName": null - } - } - }, - "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/reports/badpassword/details/user": { - "get": { - "tags": [ "Reports" ], - "description": "Gets the bad password login attempt report for an user", - "x-ms-examples": { - "services_listUserBadPasswordReport": { - "$ref": "./examples/BadPasswordDetails.json" - } - }, - "operationId": "services_listUserBadPasswordReport", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "dataSource", - "in": "query", - "description": "The source of data, if its test data or customer data.", - "required": false, - "type": "string" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/ErrorReportUsersEntries" - } - } - }, - "x-ms-pageable": { - "nextLinkName": null - } - } - }, - "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/servicemembers": { - "get": { - "tags": [ "ServiceMembers" ], - "description": "Gets the details of the servers, for a given service, that are onboarded to Azure Active Directory Connect Health Service.", - "x-ms-examples": { - "serviceMembers_list": { - "$ref": "./examples/ServiceMembers.json" - } - }, - "operationId": "serviceMembers_list", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "$filter", - "in": "query", - "description": "The server property filter to apply.", - "required": false, - "type": "string" - }, - { - "name": "dimensionType", - "in": "query", - "description": "The server specific dimension.", - "required": false, - "type": "string" - }, - { - "name": "dimensionSignature", - "in": "query", - "description": "The value of the dimension.", - "required": false, - "type": "string" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/ServiceMembers" - } - } - }, - "x-ms-pageable": { - "nextLinkName": "nextLink" - } - }, - "post": { - "tags": [ "ServiceMembers" ], - "description": "Onboards a server, for a given service, to Azure Active Directory Connect Health Service.", - "x-ms-examples": { - "serviceMembers_add": { - "$ref": "./examples/AddServiceMembers.json" - } - }, - "operationId": "serviceMembers_add", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service under which the server is to be onboarded.", - "required": true, - "type": "string" - }, - { - "name": "serviceMember", - "in": "body", - "description": "The server object.", - "required": true, - "schema": { - "$ref": "#/definitions/ServiceMember" - } - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/ServiceMember" - } - } - } - } - }, - "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/servicemembers/{serviceMemberId}": { - "get": { - "tags": [ "ServiceMembers" ], - "description": "Gets the details of a server, for a given service, that are onboarded to Azure Active Directory Connect Health Service.", - "x-ms-examples": { - "serviceMembers_get": { - "$ref": "./examples/ServiceMember.json" - } - }, - "operationId": "serviceMembers_get", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "serviceMemberId", - "in": "path", - "description": "The server Id.", - "required": true, - "type": "string", - "format": "uuid" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/ServiceMember" - } - } - } - }, - "delete": { - "tags": [ "ServiceMembers" ], - "description": "Deletes a server that has been onboarded to Azure Active Directory Connect Health Service.", - "x-ms-examples": { - "serviceMembers_delete": { - "$ref": "./examples/DeleteServer.json" - } - }, - "operationId": "serviceMembers_delete", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "serviceMemberId", - "in": "path", - "description": "The server Id.", - "required": true, - "type": "string", - "format": "uuid" - }, - { - "name": "confirm", - "in": "query", - "description": "Indicates if the server will be permanently deleted or disabled. True indicates that the server will be permanently deleted and False indicates that the server will be marked disabled and then deleted after 30 days, if it is not re-registered.", - "required": false, - "type": "boolean" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "204": { - "description": " " - } - } - } - }, - "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/servicemembers/{serviceMemberId}/alerts": { - "get": { - "tags": [ "Alerts" ], - "description": "Gets the details of an alert for a given service and server combination.", - "x-ms-examples": { - "serviceMembers_listAlerts": { - "$ref": "./examples/Server_Alerts.json" - } - }, - "operationId": "serviceMembers_listAlerts", - "parameters": [ - { - "name": "serviceMemberId", - "in": "path", - "description": "The server Id for which the laert details needs to be queried.", - "required": true, - "type": "string", - "format": "uuid" - }, - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "$filter", - "in": "query", - "description": "The alert property filter to apply.", - "required": false, - "type": "string" - }, - { - "name": "state", - "in": "query", - "description": "The alert state to query for.", - "required": false, - "type": "string" - }, - { - "name": "from", - "in": "query", - "description": "The start date to query for.", - "required": false, - "type": "string", - "format": "date-time" - }, - { - "name": "to", - "in": "query", - "description": "The end date till when to query for.", - "required": false, - "type": "string", - "format": "date-time" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/Alerts" - } - } - }, - "x-ms-pageable": { - "nextLinkName": "nextLink" - } - } - }, - "/providers/Microsoft.ADHybridHealthService/service/{serviceName}/servicemembers/{serviceMemberId}/connectors": { - "get": { - "tags": [ "ServiceMembers" ], - "description": "Gets the connector details for a service.", - "x-ms-examples": { - "serviceMembers_listConnectors": { - "$ref": "./examples/Connectors.json" - } - }, - "operationId": "serviceMembers_listConnectors", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "serviceMemberId", - "in": "path", - "description": "The server Id.", - "required": true, - "type": "string", - "format": "uuid" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/Connectors" - } - } - } - } - }, - "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/servicemembers/{serviceMemberId}/credentials": { - "get": { - "tags": [ "ServiceMembers" ], - "description": "Gets the credentials of the server which is needed by the agent to connect to Azure Active Directory Connect Health Service.", - "x-ms-examples": { - "serviceMembers_listCredentials": { - "$ref": "./examples/Credentials.json" - } - }, - "operationId": "serviceMembers_listCredentials", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "$filter", - "in": "query", - "description": "The property filter to apply.", - "required": false, - "type": "string" - }, - { - "name": "serviceMemberId", - "in": "path", - "description": "The server Id.", - "required": true, - "type": "string", - "format": "uuid" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/Credentials" - } - } - }, - "x-ms-pageable": { - "nextLinkName": null - } - } - }, - "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/servicemembers/{serviceMemberId}/data": { - "delete": { - "tags": [ "ServiceMembers" ], - "description": "Deletes the data uploaded by the server to Azure Active Directory Connect Health Service.", - "x-ms-examples": { - "serviceMembers_deleteData": { - "$ref": "./examples/DeleteServer.json" - } - }, - "operationId": "serviceMembers_deleteData", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "serviceMemberId", - "in": "path", - "description": "The server Id.", - "required": true, - "type": "string", - "format": "uuid" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " " - } - } - } - }, - "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/servicemembers/{serviceMemberId}/datafreshness": { - "get": { - "tags": [ "ServiceMembers" ], - "description": "Gets the last time when the server uploaded data to Azure Active Directory Connect Health Service.", - "x-ms-examples": { - "serviceMembers_listDataFreshness": { - "$ref": "./examples/Datafreshness.json" - } - }, - "operationId": "serviceMembers_listDataFreshness", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "serviceMemberId", - "in": "path", - "description": "The server Id.", - "required": true, - "type": "string", - "format": "uuid" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/DataFreshnessDetails" - } - } - }, - "x-ms-pageable": { - "nextLinkName": null - } - } - }, - "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/servicemembers/{serviceMemberId}/exportstatus": { - "get": { - "tags": [ "ServiceMembers" ], - "description": "Gets the export status.", - "x-ms-examples": { - "serviceMembers_listExportStatus": { - "$ref": "./examples/Server_ExportStatus.json" - } - }, - "operationId": "serviceMembers_listExportStatus", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "serviceMemberId", - "in": "path", - "description": "The server Id.", - "required": true, - "type": "string", - "format": "uuid" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/ExportStatuses" - } - } - }, - "x-ms-pageable": { - "nextLinkName": "nextLink" - } - } - }, - "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/servicemembers/{serviceMemberId}/globalconfiguration": { - "get": { - "tags": [ "ServiceMembers" ], - "description": "Gets the global configuration.", - "x-ms-examples": { - "serviceMembers_listGlobalConfiguration": { - "$ref": "./examples/GlobalConfiguration.json" - } - }, - "operationId": "serviceMembers_listGlobalConfiguration", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "serviceMemberId", - "in": "path", - "description": "The server id.", - "required": true, - "type": "string" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/GlobalConfigurations" - } - } - }, - "x-ms-pageable": { - "nextLinkName": null - } - } - }, - "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/servicemembers/{serviceMemberId}/metrics/{metricName}/groups/{groupName}": { - "get": { - "tags": [ "Metrics" ], - "description": "Gets the server related metrics for a given metric and group combination.", - "x-ms-examples": { - "serviceMembers_listMetrics": { - "$ref": "./examples/Server_MetricSets.json" - } - }, - "operationId": "serviceMembers_listMetrics", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "metricName", - "in": "path", - "description": "The metric name", - "required": true, - "type": "string" - }, - { - "name": "groupName", - "in": "path", - "description": "The group name", - "required": true, - "type": "string" - }, - { - "name": "serviceMemberId", - "in": "path", - "description": "The server id.", - "required": true, - "type": "string", - "format": "uuid" - }, - { - "name": "groupKey", - "in": "query", - "description": "The group key", - "required": false, - "type": "string" - }, - { - "name": "fromDate", - "in": "query", - "description": "The start date.", - "required": false, - "type": "string", - "format": "date-time" - }, - { - "name": "toDate", - "in": "query", - "description": "The end date.", - "required": false, - "type": "string", - "format": "date-time" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/MetricSets" - } - } - } - } - }, - "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/servicemembers/{serviceMemberId}/serviceconfiguration": { - "get": { - "tags": [ "ServiceMembers" ], - "description": "Gets the service configuration.", - "x-ms-examples": { - "serviceMembers_getServiceConfiguration": { - "$ref": "./examples/ServiceConfiguration.json" - } - }, - "operationId": "serviceMembers_getServiceConfiguration", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "serviceMemberId", - "in": "path", - "description": "The server Id.", - "required": true, - "type": "string" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "$ref": "#/definitions/ServiceConfiguration" - } - } - } - } - }, - "/providers/Microsoft.ADHybridHealthService/services/{serviceName}/TenantWhitelisting/{featureName}": { - "get": { - "tags": [ "Services" ], - "description": "Checks if the tenant, to which a service is registered, is whitelisted to use a feature.", - "x-ms-examples": { - "services_getTenantWhitelisting": { - "$ref": "./examples/TenantWhitelisting.json" - } - }, - "operationId": "services_getTenantWhitelisting", - "parameters": [ - { - "name": "serviceName", - "in": "path", - "description": "The name of the service.", - "required": true, - "type": "string" - }, - { - "name": "featureName", - "in": "path", - "description": "The name of the feature.", - "required": true, - "type": "string" - }, - { - "$ref": "#/parameters/apiVersionParameter" - } - ], - "responses": { - "200": { - "description": " ", - "schema": { - "type": "boolean" - } - } - } - } - } - }, - "definitions": { - "AddsConfiguration": { - "description": "The list of key value properties.", - "type": "object", - "properties": { - "nextLink": { - "description": "The link used to get the next page of operations.", - "type": "string" - }, - "value": { - "description": "The value returned by the operation.", - "type": "array", - "items": { - "$ref": "#/definitions/Item" - } - }, - "totalCount": { - "description": "The total count of configuration.", - "type": "integer" - }, - "continuationToken": { - "description": "The continuation token for paginated calls.", - "type": "string" - } - } - }, - "AdditionalInformation": { - "description": "The addtional information for a property.", - "type": "object", - "properties": { - "titleName": { - "description": "The title name for the property.", - "type": "string" - }, - "titleValue": { - "description": "The title value for the property.", - "type": "string" - }, - "properties": { - "description": "The list of properties which are included in the aditional information.", - "type": "object", - "items": { - "$ref": "#/definitions/Items" - } - } - } - }, - "AddsServiceMember": { - "description": "The server details for ADDS service.", - "type": "object", - "properties": { - "domainName": { - "description": "The domain name.", - "type": "string" - }, - "siteName": { - "description": "The site name.", - "type": "string" - }, - "addsRoles": { - "description": "The list of ADDS roles.", - "type": "array", - "items": { - "type": "string" - } - }, - "gcReachable": { - "description": "Indicates if the global catalog for this domain is reachable or not.", - "type": "boolean" - }, - "isAdvertising": { - "description": "Indicates if the Dc is advertising or not.", - "type": "boolean" - }, - "pdcReachable": { - "description": "Indicates if the primary domain controller is reachable or not.", - "type": "boolean" - }, - "sysvolState": { - "description": "Indicates if the SYSVOL state is healthy or not.", - "type": "boolean" - }, - "dcTypes": { - "description": "The list of domain controller types.", - "type": "array", - "items": { - "type": "string" - } - }, - "serviceMemberId": { - "description": "The id of the server.", - "type": "string" - }, - "serviceId": { - "description": "The service id to whom this server belongs.", - "type": "string" - }, - "tenantId": { - "description": "The tenant id to whom this server belongs.", - "type": "string" - }, - "activeAlerts": { - "description": "The total number of alerts that are currently active for the server.", - "type": "integer" - }, - "additionalInformation": { - "description": "The additional information, if any, for the server.", - "type": "string" - }, - "createdDate": { - "description": "The date time , in UTC, when the server was onboaraded to Azure Active Directory Connect Health.", - "type": "string", - "format": "date-time" - }, - "dimensions": { - "description": "The server specific configuration related dimensions.", - "type": "object", - "items": { - "$ref": "#/definitions/Items" - } - }, - "disabled": { - "description": "Indicates if the server is disabled or not. ", - "type": "boolean" - }, - "disabledReason": { - "description": "The reason for disabling the server.", - "type": "string", - "enum": [ - "None", - "GdprStopCollection", - "DeletedFromPortal", - "DisabledDueToInactivity" - ], - "x-ms-enum": { - "name": "ServerDisabledReason", - "modelAsString": false - } - }, - "installedQfe": { - "description": "The list of installed QFEs for the server.", - "type": "object", - "items": { - "$ref": "#/definitions/Hotfixes" - } - }, - "lastDisabled": { - "description": "The date and time , in UTC, when the server was last disabled.", - "type": "string", - "format": "date-time" - }, - "lastReboot": { - "description": "The date and time, in UTC, when the server was last rebooted.", - "type": "string", - "format": "date-time" - }, - "lastServerReportedMonitoringLevelChange": { - "description": "The date and time, in UTC, when the server's data monitoring configuration was last changed.", - "type": "string", - "format": "date-time" - }, - "lastUpdated": { - "description": "The date and time, in UTC, when the server proeprties were last updated.", - "type": "string", - "format": "date-time" - }, - "machineId": { - "description": "The id of the machine.", - "type": "string" - }, - "machineName": { - "description": "The name of the server.", - "type": "string" - }, - "monitoringConfigurationsComputed": { - "description": "The monitoring configuration of the server which determines what activities are monitored by Azure Active Directory Connect Health.", - "type": "object", - "items": { - "$ref": "#/definitions/Items" - } - }, - "monitoringConfigurationsCustomized": { - "description": "The customized monitoring configuration of the server which determines what activities are monitored by Azure Active Directory Connect Health.", - "type": "object", - "items": { - "$ref": "#/definitions/Items" - } - }, - "osName": { - "description": "The name of the operating system installed in the machine.", - "type": "string" - }, - "osVersion": { - "description": "The version of the operating system installed in the machine.", - "type": "string" - }, - "properties": { - "description": "Server specific properties.", - "type": "object", - "items": { - "$ref": "#/definitions/Items" - } - }, - "recommendedQfes": { - "description": "The list of recommended hotfixes for the server.", - "type": "object", - "items": { - "$ref": "#/definitions/Hotfixes" - } - }, - "resolvedAlerts": { - "description": "The total count of alerts that are resolved for this server.", - "type": "integer" - }, - "role": { - "description": "The service role that is being monitored in the server.", - "type": "string" - }, - "serverReportedMonitoringLevel": { - "description": "The monitoring level reported by the server.", - "type": "string", - "enum": [ - "Partial", - "Full", - "Off" - ], - "x-ms-enum": { - "name": "MonitoringLevel", - "modelAsString": false - } - }, - "status": { - "description": "The health status of the server.", - "type": "string" - } - } - }, - "AddsServiceMembers": { - "description": "The list of ADDS service members.", - "type": "object", - "properties": { - "nextLink": { - "description": "The link used to get the next page of operations.", - "type": "string" - }, - "value": { - "description": "The value returned by the operation.", - "type": "array", - "items": { - "$ref": "#/definitions/AddsServiceMember" - } - }, - "totalCount": { - "description": "The total count of service members.", - "type": "integer" - }, - "continuationToken": { - "description": "The continuation token for paginated calls.", - "type": "string" - } - } - }, - "Agent": { - "description": "The agent details.", - "type": "object", - "properties": { - "tenantId": { - "description": "The tenant Id.", - "type": "string" - }, - "machineId": { - "description": "The machine Id.", - "type": "string" - }, - "credential": { - "description": "The agent credential details.", - "type": "object", - "items": { - "$ref": "#/definitions/Credential" - } - }, - "machineName": { - "description": "The machine name.", - "type": "string" - }, - "agentVersion": { - "description": "The agent version.", - "type": "string" - }, - "createdDate": { - "description": "The date and time, in UTC, when the agent was created.", - "type": "string", - "format": "date-time" - }, - "key": { - "description": " The connector hash key.", - "type": "string" - } - } - }, - "Alert": { - "description": " The alert details indicating an issue with service or server.", - "type": "object", - "properties": { - "alertId": { - "description": "The alert Id.", - "type": "string", - "format": "uuid" - }, - "level": { - "description": "The alert level which indicates the severity of the alert.", - "type": "string", - "enum": [ - "Warning", - "Error", - "PreWarning" - ], - "x-ms-enum": { - "name": "Level", - "modelAsString": true - } - }, - "state": { - "description": "The alert state which can be either active or resolved with multile resolution types.", - "type": "string", - "enum": [ - "Active", - "ResolvedByPositiveResult", - "ResolvedManually", - "ResolvedByTimer", - "ResolvedByStateChange" - ], - "x-ms-enum": { - "name": "State", - "modelAsString": true - } - }, - "shortName": { - "description": "The alert short name.", - "type": "string" - }, - "displayName": { - "description": "The display name for the alert.", - "type": "string" - }, - "description": { - "description": "The alert description.", - "type": "string" - }, - "remediation": { - "description": "The alert remediation.", - "type": "string" - }, - "relatedLinks": { - "description": "The help links to get more information related to the alert.", - "type": "array", - "items": { - "$ref": "#/definitions/HelpLink" - } - }, - "scope": { - "description": "The scope of the alert. Indicates if it is a service or a server related alert.", - "type": "string" - }, - "additionalInformation": { - "description": "Additional information related to the alert.", - "type": "array", - "items": { - "$ref": "#/definitions/AdditionalInformation" - } - }, - "createdDate": { - "description": "The date and time,in UTC,when the alert was created.", - "type": "string", - "format": "date-time" - }, - "resolvedDate": { - "description": "The date and time, in UTC, when the alert was resolved.", - "type": "string", - "format": "date-time" - }, - "lastUpdated": { - "description": "The date and time, in UTC, when the alert was last updated.", - "type": "string", - "format": "date-time" - }, - "monitorRoleType": { - "description": "The monitoring role type for which the alert was raised.", - "type": "string" - }, - "activeAlertProperties": { - "description": "The active alert properties.", - "type": "object", - "items": { - "$ref": "#/definitions/Items" - } - }, - "resolvedAlertProperties": { - "description": "The active alert properties.", - "type": "object", - "items": { - "$ref": "#/definitions/Items" - } - }, - "tenantId": { - "description": "The tenant Id.", - "type": "string", - "format": "uuid" - }, - "serviceId": { - "description": "The service Id.", - "type": "string", - "format": "uuid" - }, - "serviceMemberId": { - "description": "The server Id.", - "type": "string", - "format": "uuid" - } - } - }, - "AlertFeedback": { - "description": "The alert feedback details.", - "type": "object", - "properties": { - "level": { - "description": "The alert level which indicates the severity of the alert.", - "type": "string" - }, - "state": { - "description": "The alert state which can be either active or resolved with multile resolution types.", - "type": "string" - }, - "shortName": { - "description": "The alert short name.", - "type": "string" - }, - "feedback": { - "description": "The feedback for the alert which indicates if the customer likes or dislikes the alert.", - "type": "string" - }, - "comment": { - "description": "Additional comments related to the alert.", - "type": "string" - }, - "consentedToShare": { - "description": "Indicates if the alert feedback can be shared from product team.", - "type": "boolean" - }, - "serviceMemberId": { - "description": "The server Id of the alert.", - "type": "string" - }, - "createdDate": { - "description": "The date and time,in UTC,when the alert was created.", - "type": "string", - "format": "date-time" - } - } - }, - "AlertFeedbacks": { - "description": "The list of alert feedback.", - "type": "object", - "properties": { - "value": { - "type": "array", - "description": "The value returned by the operation.", - "items": { - "$ref": "#/definitions/AlertFeedback" - } - } - } - }, - "Alerts": { - "description": "The list of alerts for a service.", - "type": "object", - "properties": { - "value": { - "description": "The value returned by the operation.", - "type": "array", - "items": { - "$ref": "#/definitions/Alert" - } - }, - "nextLink": { - "description": "The link used to get the next page of operations.", - "type": "string" - }, - "totalCount": { - "description": "The total count of alert elements.", - "type": "integer" - }, - "continuationToken": { - "description": "The continuation token for paginated calls.", - "type": "string" - } - } - }, - "AssociatedObject": { - "description": "Object that hold sync object details.", - "type": "object", - "properties": { - "displayName": { - "description": "The display name of the object.", - "type": "string" - }, - "distinguishedName": { - "description": "The distinguished name of the object.", - "type": "string" - }, - "lastDirSyncTime": { - "description": "The last dirSync time.", - "type": "string", - "format": "date-time" - }, - "mail": { - "description": "The email of the object.", - "type": "string" - }, - "objectGuid": { - "description": "The object guid.", - "type": "string" - }, - "objectType": { - "description": "The object type.", - "type": "string" - }, - "onpremisesUserPrincipalName": { - "description": "The On-premises UPN.", - "type": "string" - }, - "proxyAddresses": { - "description": "The proxy addresses.", - "type": "string" - }, - "sourceAnchor": { - "description": "The source anchor.", - "type": "string" - }, - "sourceOfAuthority": { - "description": "The source of authority.", - "type": "string" - }, - "timeOccured": { - "description": " The time of the error.", - "type": "string", - "format": "date-time" - }, - "userPrincipalName": { - "description": " The UPN.", - "type": "string" - } - } - }, - "AttributeDelta": { - "description": "The delta attributes.", - "type": "object", - "properties": { - "values": { - "description": "The delta values.", - "type": "array", - "items": { - "$ref": "#/definitions/ValueDelta" - } - }, - "name": { - "description": "The name of the attribute delta.", - "type": "string" - }, - "operationType": { - "description": "The attribute delta operation type.", - "type": "string", - "enum": [ - "Undefined", - "Add", - "Replace", - "Update", - "Delete" - ], - "x-ms-enum": { - "name": "AttributeDeltaOperationType", - "modelAsString": true - } - }, - "valueType": { - "description": "The value type.", - "type": "string", - "enum": [ - "Undefined", - "Dn", - "Binary", - "String", - "Integer", - "Boolean" - ], - "x-ms-enum": { - "name": "ValueType", - "modelAsString": true - } - }, - "multiValued": { - "description": "Indicates if the attribute delta is multivalued or not.", - "type": "boolean" - } - } - }, - "AttributeMapping": { - "description": "The attribute mapping details.", - "type": "object", - "properties": { - "mappingSource": { - "description": "The mapping source.", - "$ref": "#/definitions/AttributeMppingSource" - }, - "type": { - "description": "The attribute mapping type.", - "type": "string", - "enum": [ - "Constant", - "Direct", - "DnPart", - "Script" - ], - "x-ms-enum": { - "name": "AttributeMappingType", - "modelAsString": true - } - }, - "destinationAttribute": { - "description": "The destination attribute.", - "type": "string" - }, - "contextId": { - "description": "The context Id.", - "type": "string" - } - } - }, - "AttributeMppingSource": { - "description": "The attribute mapping source.", - "type": "object", - "properties": { - "sourceAttribute": { - "description": "The source attribute.", - "type": "array", - "items": { - "type": "string" - } - }, - "dnPart": { - "description": "The value for dn part.", - "type": "integer" - }, - "scriptContext": { - "description": "The script context.", - "type": "string" - }, - "constantValue": { - "description": "The constant value.", - "type": "string" - } - } - }, - "ChangeNotReimported": { - "description": "The changes which are not re-imported.", - "type": "object", - "properties": { - "delta": { - "description": "The delta changes that is not re-imported.", - "$ref": "#/definitions/ChangeNotReimportedDelta" - }, - "entry": { - "description": "The object entry in a change that is not re-imported.", - "$ref": "#/definitions/ChangeNotReimportedEntry" - } - } - }, - "ChangeNotReimportedDelta": { - "description": "The delta in a change that is not re-imported.", - "type": "object", - "properties": { - "anchor": { - "description": "The anchor.", - "type": "string" - }, - "dnAttributes": { - "description": "The delta attributes for distinguished names.", - "type": "array", - "items": { - "$ref": "#/definitions/AttributeDelta" - } - }, - "attributes": { - "description": "The attributes.", - "type": "array", - "items": { - "$ref": "#/definitions/AttributeDelta" - } - }, - "operationType": { - "description": "The operation type.", - "type": "string", - "enum": [ - "Undefined", - "None", - "Add", - "Replace", - "Update", - "Delete", - "Obsolete", - "DeletAdd" - ], - "x-ms-enum": { - "name": "DeltaOperationType", - "modelAsString": true - } - } - } - }, - "ChangeNotReimportedEntry": { - "description": "The object entry in a change that is not re-imported.", - "type": "object", - "properties": { - "anchor": { - "description": "The anchor.", - "type": "string" - }, - "parentAnchor": { - "description": "The parent anchor.", - "type": "string" - }, - "primaryObjectClass": { - "description": "The primary object class.", - "type": "string" - }, - "objectClasses": { - "description": "The olist of object classes.", - "type": "array", - "items": { - "type": "string" - } - }, - "dnAttributes": { - "description": "The delta attributes for distinguished names.", - "type": "array", - "items": { - "$ref": "#/definitions/AttributeDelta" - } - }, - "attributes": { - "description": "The attributes.", - "type": "array", - "items": { - "$ref": "#/definitions/AttributeDelta" - } - }, - "dn": { - "description": "The distinguished name.", - "type": "string" - } - } - }, - "Connector": { - "description": "The connect details.", - "type": "object", - "properties": { - "id": { - "description": "The connector Id.", - "type": "string" - }, - "name": { - "description": "The connector name.", - "type": "string" - }, - "version": { - "description": "The connector version", - "type": "integer" - }, - "type": { - "description": "The connector type.", - "type": "string" - }, - "description": { - "description": "The connector description.", - "type": "string" - }, - "schemaXml": { - "description": "The schema xml for the connector.", - "type": "string" - }, - "passwordManagementSettings": { - "description": "The password management settings of the connector.", - "type": "object", - "items": { - "$ref": "#/definitions/PasswordManagementSettings" - } - }, - "passwordHashSyncConfiguration": { - "description": "The password hash synchronization configuration of the connector.", - "type": "object", - "items": { - "$ref": "#/definitions/PasswordHashSyncConfiguration" - } - }, - "timeCreated": { - "description": "The date and time when this connector was created.", - "type": "string", - "format": "date-time" - }, - "timeLastModified": { - "description": "The date and time when this connector was last modified.", - "type": "string", - "format": "date-time" - }, - "partitions": { - "description": "The partitions of the connector.", - "type": "array", - "items": { - "$ref": "#/definitions/Partition" - } - }, - "runProfiles": { - "description": "The run profiles of the connector.", - "type": "array", - "items": { - "$ref": "#/definitions/RunProfiles" - } - }, - "classesIncluded": { - "description": "The class inclusion list of the connector.", - "type": "array", - "items": { - "type": "string" - } - }, - "attributesIncluded": { - "description": "The attribute inclusion list of the connector.", - "type": "array", - "items": { - "type": "string" - } - } - } - }, - "Connectors": { - "description": "The list of connects for a service.", - "type": "object", - "properties": { - "value": { - "description": "The value returned by the operation.", - "type": "array", - "items": { - "$ref": "#/definitions/Connector" - } - } - } - }, - "ConnectorConnectionError": { - "description": "The connector connection error.", - "type": "object", - "properties": { - "id": { - "description": "The error Id.", - "type": "string" - }, - "runStepResultId": { - "description": "The run step result Id.", - "type": "string" - }, - "connectorId": { - "description": "The connector Id.", - "type": "string" - }, - "type": { - "description": "The type of error.", - "type": "string" - }, - "errorCode": { - "description": "The error code.", - "type": "string" - }, - "message": { - "description": "The message for the connection error.", - "type": "string" - }, - "timeOccured": { - "description": "The time when the connection error occured.", - "type": "string", - "format": "date-time" - }, - "server": { - "description": "The server where the connection error happened.", - "type": "string" - } - } - }, - "ConnectorConnectionErrors": { - "description": "The list of connector connection errors.", - "type": "object", - "properties": { - "value": { - "description": "The value returned by the operation.", - "type": "array", - "items": { - "$ref": "#/definitions/ConnectorConnectionError" - } - } - } - }, - "ConnectorObjectError": { - "description": "The connector object error.", - "type": "object", - "properties": { - "id": { - "description": "The error Id.", - "type": "string" - }, - "runStepResultId": { - "description": "The run step result Id.", - "type": "string" - }, - "connectorId": { - "description": "The connector Id.", - "type": "string" - }, - "type": { - "description": "The type of error.", - "type": "string" - }, - "errorCode": { - "description": "The error code.", - "type": "string" - }, - "message": { - "description": "The message for the object error.", - "type": "string" - }, - "entryNumber": { - "description": "The entry number for object error occured.", - "type": "integer" - }, - "lineNumber": { - "description": "The line number for the object error.", - "type": "integer" - }, - "columnNumber": { - "description": "The column number for the object error.", - "type": "integer" - }, - "dn": { - "description": "The distingished name of the object.", - "type": "string" - }, - "anchor": { - "description": "The name for the anchor of the object.", - "type": "string" - }, - "attributeName": { - "description": "The attribute name of the object.", - "type": "string" - }, - "serverErrorDetail": { - "description": "The server side error details.", - "type": "string" - }, - "values": { - "description": "The value corresponding to attribute name.", - "type": "array", - "items": { - "type": "string" - } - } - } - }, - "ConnectorObjectErrors": { - "description": "The list of connector object errors.", - "type": "object", - "properties": { - "value": { - "description": "The value returned by the operation.", - "type": "array", - "items": { - "$ref": "#/definitions/ConnectorObjectError" - } - } - } - }, - "Credential": { - "description": "The credential for a given server.", - "type": "object", - "properties": { - "identifier": { - "description": "The credential identifier.", - "type": "string" - }, - "type": { - "description": "The type of credential.", - "type": "string" - }, - "credentialData": { - "description": "The credential data.", - "type": "array", - "items": { - "type": "string" - } - } - } - }, - "Credentials": { - "description": "The list of agent credentials.", - "type": "object", - "properties": { - "value": { - "description": "The value returned by the operation.", - "type": "array", - "items": { - "$ref": "#/definitions/Credential" - } - } - } - }, - "DataFreshnessDetails": { - "description": "The data freshness details for the server.", - "type": "object", - "properties": { - "value": { - "description": "The value returned by the operation.", - "type": "array", - "items": { - "$ref": "#/definitions/Item" - } - } - } - }, - "Dimension": { - "description": "The connector object error.", - "type": "object", - "properties": { - "health": { - "description": "The health status for the domain controller.", - "type": "string", - "enum": [ - "Healthy", - "Warning", - "Error", - "NotMonitored", - "Missing" - ], - "x-ms-enum": { - "name": "HealthStatus", - "modelAsString": true - } - }, - "simpleProperties": { - "description": "List of service specific configuration properties.", - "type": "object", - "items": { - "$ref": "#/definitions/Items" - } - }, - "activeAlerts": { - "description": "The count of alerts that are currently active for the service.", - "type": "integer" - }, - "additionalInformation": { - "description": "The additional information related to the service.", - "type": "string" - }, - "lastUpdated": { - "description": "The date or time , in UTC, when the service properties were last updated.", - "type": "string", - "format": "date-time" - }, - "displayName": { - "description": "The display name of the service.", - "type": "string" - }, - "resolvedAlerts": { - "description": "The total count of alerts that has been resolved for the service.", - "type": "integer" - }, - "signature": { - "description": "The signature of the service.", - "type": "string" - }, - "type": { - "description": "The service type for the services onboarded to Azure Active Directory Connect Health. Depending on whether the service is monitoring, ADFS, Sync or ADDS roles, the service type can either be AdFederationService or AadSyncService or AdDomainService.", - "type": "string" - } - } - }, - "Dimensions": { - "description": "The list of dimensions.", - "type": "object", - "properties": { - "nextLink": { - "description": "The link used to get the next page of operations.", - "type": "string" - }, - "value": { - "description": "The value returned by the operation.", - "type": "array", - "items": { - "$ref": "#/definitions/Dimension" - } - }, - "totalCount": { - "description": "The total count of dimensions.", - "type": "integer" - }, - "continuationToken": { - "description": "The continuation token for paginated calls.", - "type": "string" - } - } - }, - "Display": { - "description": "Displays the details related to operations supported by Azure Active Directory Connect Health.", - "type": "object", - "properties": { - "description": { - "description": " The description for the operation.", - "type": "string" - }, - "operation": { - "description": "The details of the operation.", - "type": "string" - }, - "provider": { - "description": "The provider name.", - "type": "string" - } - } - }, - "ErrorCount": { - "description": "The error count details.", - "type": "object", - "properties": { - "errorBucket": { - "description": "The error bucket.", - "type": "string" - }, - "count": { - "description": "The error count.", - "type": "integer" - }, - "truncated": { - "description": "Indicates if the error count is truncated or not.", - "type": "boolean" - } - } - }, - "ErrorCounts": { - "description": "The list of error counts.", - "type": "object", - "properties": { - "value": { - "description": "The value returned by the operation.", - "type": "array", - "items": { - "$ref": "#/definitions/ErrorCount" - } - } - } - }, - "ErrorDetail": { - "description": "The error details.", - "type": "object", - "properties": { - "description": { - "description": "The error description.", - "type": "string" - }, - "kbUrl": { - "description": "The knowledge base article url which contains more information about the error.", - "type": "string" - }, - "detail": { - "description": "Additional details related to the error.", - "type": "string" - }, - "objectsWithSyncError": { - "description": "The list of objects with sync errors.", - "$ref": "#/definitions/ObjectWithSyncError" - }, - "objectWithSyncError": { - "description": " The object with sync error.", - "$ref": "#/definitions/MergedExportError" - } - } - }, - "ExportError": { - "description": "The export error details.", - "type": "object", - "properties": { - "id": { - "description": "The error Id.", - "type": "string" - }, - "runStepResultId": { - "description": "The run step result Id.", - "type": "string" - }, - "connectorId": { - "description": "The connector Id.", - "type": "string" - }, - "type": { - "description": "The type of error.", - "type": "string" - }, - "errorCode": { - "description": "The error code.", - "type": "string" - }, - "message": { - "description": "The export error message.", - "type": "string" - }, - "serverErrorDetail": { - "description": "The server error detail.", - "type": "string" - }, - "timeFirstOccured": { - "description": "The date and time when the export error first occured.", - "type": "string", - "format": "date-time" - }, - "retryCount": { - "description": "The retry count.", - "type": "integer" - }, - "csObjectId": { - "description": "The cloud object Id.", - "type": "string" - }, - "dn": { - "description": "The distinguished name.", - "type": "string" - }, - "minLimit": { - "description": "The minimum limit.", - "type": "string" - }, - "maxLimit": { - "description": "The maximum limit.", - "type": "string" - }, - "cloudAnchor": { - "description": "The name of the cloud anchor.", - "type": "string" - }, - "attributeName": { - "description": "The attribute name.", - "type": "string" - }, - "attributeValue": { - "description": "The attribute value.", - "type": "string" - }, - "attributeMultiValue": { - "description": "Indicates if the attribute is multi valued or not.", - "type": "boolean" - }, - "objectIdConflict": { - "description": "The object Id with which there was an attribute conflict.", - "type": "string" - }, - "samAccountName": { - "description": "The SAM account name.", - "type": "string" - }, - "adObjectType": { - "description": "The AD object type", - "type": "string" - }, - "adObjectGuid": { - "description": "The AD object guid.", - "type": "string" - }, - "adDisplayName": { - "description": "The display name for the AD object.", - "type": "string" - }, - "adSourceOfAuthority": { - "description": "The source of authority for the AD object.", - "type": "string" - }, - "adSourceAnchor": { - "description": "The AD source anchor.", - "type": "string" - }, - "adUserPrincipalName": { - "description": "The user principal name for the AD object.", - "type": "string" - }, - "adDistinguishedName": { - "description": "The distinguished name for the AD object.", - "type": "string" - }, - "adMail": { - "description": "The email for the AD object.", - "type": "string" - }, - "timeOccured": { - "description": "The date and time of occurance.", - "type": "string", - "format": "date-time" - }, - "aadObjectType": { - "description": "The AAD side object type.", - "type": "string" - }, - "aadObjectGuid": { - "description": "The AAD side object guid.", - "type": "string" - }, - "aadDisplayName": { - "description": "The AAD side display name", - "type": "string" - }, - "aadSourceOfAuthority": { - "description": "The AAD side source of authority for the object.", - "type": "string" - }, - "aadUserPrincipalName": { - "description": "The AAD side user principal name.", - "type": "string" - }, - "aadDistringuishedName": { - "description": "The AAD side distinguished name for the object.", - "type": "string" - }, - "aadMail": { - "description": "The AAD side email for the object.", - "type": "string" - }, - "lastDirSyncTime": { - "description": "The date and time of last sync run.", - "type": "string", - "format": "date-time" - }, - "modifiedAttributeValue": { - "description": "The modified atttribute value.", - "type": "string" - } - } - }, - "ExportErrors": { - "description": "The list of export errors.", - "type": "object", - "properties": { - "value": { - "description": "The value returned by the operation.", - "type": "array", - "items": { - "$ref": "#/definitions/ExportError" - } - } - } - }, - "ErrorReportUsersEntry": { - "description": "The bad password login attempt details.", - "type": "object", - "properties": { - "userId": { - "description": "The user ID value.", - "type": "string" - }, - "ipAddress": { - "description": "The Ip address corresponding to the last error event.", - "type": "string" - }, - "lastUpdated": { - "description": "The date and time when the last error event was logged.", - "type": "string", - "format": "date-time" - }, - "uniqueIdAddresses": { - "description": "The list of unique IP addresses.", - "type": "string" - }, - "totalErrorAttempts": { - "description": "The total count of specific error events.", - "type": "integer" - } - } - }, - "ErrorReportUsersEntries": { - "description": "The list of bad password log in attempt entries.", - "type": "object", - "properties": { - "value": { - "description": "The value returned by the operation.", - "type": "array", - "items": { - "$ref": "#/definitions/ErrorReportUsersEntry" - } - } - } - }, - "ExportStatus": { - "description": "The details of the export status.", - "type": "object", - "properties": { - "serviceId": { - "description": "The id of the service for whom the export status is being reported.", - "type": "string", - "format": "uuid" - }, - "serviceMemberId": { - "description": "The server Id for whom the export status is being reported.", - "type": "string", - "format": "uuid" - }, - "endTime": { - "description": "The date and time when the export ended.", - "type": "string", - "format": "date-time" - }, - "runStepResultId": { - "description": "The run step result Id.", - "type": "string" - } - } - }, - "ExportStatuses": { - "description": "The list of export statuses.", - "type": "object", - "properties": { - "nextLink": { - "description": "The link used to get the next page of operations.", - "type": "string" - }, - "value": { - "description": "The value returned by the operation.", - "type": "array", - "items": { - "$ref": "#/definitions/ExportStatus" - } - }, - "totalCount": { - "description": "The total count of service elements.", - "type": "integer" - }, - "continuationToken": { - "description": "The continuation token for paginated calls.", - "type": "string" - } - } - }, - "ExtensionErrorInfo": { - "description": "The extension error details.", - "type": "object", - "properties": { - "extensionName": { - "description": "The extension name.", - "type": "string" - }, - "extensionContext": { - "description": "The extension context.", - "type": "string" - }, - "callStack": { - "description": "The call stack for the error.", - "type": "string" - } - } - }, - "ForestSummary": { - "description": "The forest summary for an ADDS domain.", - "type": "object", - "properties": { - "forestName": { - "description": "The forest name.", - "type": "string" - }, - "domainCount": { - "description": "The domain count.", - "type": "integer" - }, - "siteCount": { - "description": "The site count.", - "type": "integer" - }, - "monitoredDcCount": { - "description": "The number of domain controllers that are monitored by Azure Active Directory Connect Health.", - "type": "integer" - }, - "totalDcCount": { - "description": "The total domain controllers.", - "type": "integer" - }, - "domains": { - "description": "The list of domain controller names.", - "type": "array", - "items": { - "type": "string" - } - }, - "sites": { - "description": "The list of site names.", - "type": "array", - "items": { - "type": "string" - } - } - } - }, - "GlobalConfiguration": { - "description": "The global configuration settings.", - "type": "object", - "properties": { - "version": { - "description": "The version for the global configuration.", - "type": "integer" - }, - "schemaXml": { - "description": "The schema for the configuration.", - "type": "string" - }, - "passwordSyncEnabled": { - "description": "Indicates if password sync is enabled or not.", - "type": "boolean" - }, - "numSavedPwdEvents": { - "description": "The number of saved password events.", - "type": "integer" - }, - "featureSet": { - "description": "The list of additional feature sets.", - "type": "array", - "items": { - "$ref": "#/definitions/Item" - } - } - } - }, - "GlobalConfigurations": { - "description": "The list of global configurations.", - "type": "object", - "properties": { - "value": { - "description": "The value returned by the operation.", - "type": "array", - "items": { - "$ref": "#/definitions/GlobalConfiguration" - } - } - } - }, - "HelpLink": { - "description": "The help link which contains more information related to an alert.", - "type": "object", - "properties": { - "title": { - "description": "The title for the link.", - "type": "string" - }, - "url": { - "description": "The url for the help document.", - "type": "string" - } - } - }, - "Hotfix": { - "description": "The details of the hotfix installed in the server.", - "type": "object", - "properties": { - "kbName": { - "description": "The name of the hotfix KB.", - "type": "string" - }, - "link": { - "description": "The link to the KB Article.", - "type": "string" - }, - "installedDate": { - "description": "The date and time, in UTC, when the KB was installed in the server.", - "type": "string", - "format": "date-time" - } - } - }, - "Hotfixes": { - "description": "The list of hotfixes installed in the server.", - "type": "object", - "properties": { - "value": { - "description": "The value returned by the operation.", - "type": "array", - "items": { - "$ref": "#/definitions/Hotfix" - } - } - } - }, - "ImportErrors": { - "description": "The list of import errors.", - "type": "object", - "properties": { - "value": { - "description": "The value returned by the operation.", - "type": "array", - "items": { - "$ref": "#/definitions/ImportError" - } - } - } - }, - "ImportError": { - "description": "The import error details.", - "type": "object", - "properties": { - "id": { - "description": "The error Id.", - "type": "string" - }, - "runStepResultId": { - "description": "The run step result Id.", - "type": "string" - }, - "connectorId": { - "description": "The connector Id.", - "type": "string" - }, - "type": { - "description": "The type of error.", - "type": "string" - }, - "timeOccurred": { - "description": "The time when the import error occurred.", - "type": "string", - "format": "date-time" - }, - "timeFirstOccurred": { - "description": "The time when the import error first occurred.", - "type": "string", - "format": "date-time" - }, - "retryCount": { - "description": "The retry count.", - "type": "integer" - }, - "algorithmStepType": { - "description": "The operation type specific to error reporting.", - "type": "string", - "enum": [ - "Undefined", - "Staging", - "ConnectorFilter", - "Join", - "Projection", - "ImportFlow", - "Provisioning", - "ValidateConnectorFilter", - "Deprovisioning", - "ExportFlow", - "MvDeletion", - "Recall", - "MvObjectTypeChange" - ], - "x-ms-enum": { - "name": "AlgorithmStepType", - "modelAsString": true - } - }, - "changeNotReimported": { - "description": "The change details that is not re-imported.", - "$ref": "#/definitions/ChangeNotReimported" - }, - "extensionErrorInfo": { - "description": "The extension error information.", - "$ref": "#/definitions/ExtensionErrorInfo" - }, - "ruleErrorInfo": { - "description": "The error details in legacy rule processing.", - "$ref": "#/definitions/RuleErrorInfo" - }, - "csObjectId": { - "description": "The object Id.", - "type": "string" - }, - "dn": { - "description": "The distinguished name.", - "type": "string" - } - } - }, - "InboundReplicationNeighbor": { - "description": "The replication summary for the domain controller inbound neighbor.", - "type": "object", - "properties": { - "sourceDomainController": { - "description": "The name of the source domain controller.", - "type": "string" - }, - "consecutiveFailureCount": { - "description": "The number of consecutive faulire counts.", - "type": "integer" - }, - "namingContext": { - "description": "The naming context.", - "type": "string" - }, - "status": { - "description": "The health status for the domain controller", - "type": "integer" - }, - "lastAttemptedSync": { - "description": "The last time a sync was attempted on the domain controller.", - "type": "string", - "format": "date-time" - }, - "lastSuccessfulSync": { - "description": "The last time when a successful sync happened.", - "type": "string", - "format": "date-time" - }, - "lastErrorCode": { - "description": "The last error code.", - "type": "integer" - }, - "lastErrorMessage": { - "description": "The error message of the last error.", - "type": "string" - }, - "errorTitle": { - "description": "The error title.", - "type": "string" - }, - "errorDescription": { - "description": "The error description.", - "type": "string" - }, - "fixLink": { - "description": "The link for the fix of the error.", - "type": "string" - }, - "fixDetails": { - "description": "The details of the fix.", - "type": "string" - }, - "additionalInfo": { - "description": "The additional details.", - "type": "string" - } - } - }, - "InboundReplicationNeighbors": { - "description": "The list of replication summary for the domain controller inbound neighbor.", - "type": "object", - "properties": { - "value": { - "type": "array", - "description": "The details of inbound replication neighbors.", - "items": { - "$ref": "#/definitions/InboundReplicationNeighbor" - } - } - } - }, - "Item": { - "description": "The key value pair for properties.", - "type": "object", - "properties": { - "key": { - "description": "The key for the property.", - "type": "string" - }, - "value": { - "description": "The value for the key.", - "type": "string" - } - } - }, - "Items": { - "description": "The list of key value properties.", - "type": "object", - "properties": { - "value": { - "description": "The value returned by the operation.", - "type": "array", - "items": { - "$ref": "#/definitions/Item" - } - } - } - }, - "MergedExportError": { - "description": "The merged export error.", - "type": "object", - "properties": { - "incomingObjectDisplayName": { - "description": "The incoming object display name.", - "type": "string" - }, - "incomingObjectType": { - "description": "The incoming object type.", - "type": "string" - }, - "userPrincipalName": { - "description": "The user principal name", - "type": "string" - }, - "type": { - "description": "The type of the error.", - "type": "string" - }, - "attributeName": { - "description": "The attribute name.", - "type": "string" - }, - "attributeValue": { - "description": "The attribute value.", - "type": "string" - }, - "timeOccurred": { - "description": "The date and time when the error occurred.", - "type": "string", - "format": "date-time" - }, - "timeFirstOccurred": { - "description": "The time when the error first occurred.", - "type": "string", - "format": "date-time" - }, - "csObjectId": { - "description": " the cs object Id.", - "type": "string" - }, - "dn": { - "description": "the DN of the object.", - "type": "string" - }, - "incomingObject": { - "description": "The incoming object details.", - "$ref": "#/definitions/AssociatedObject" - }, - "existingObject": { - "description": "The existing object", - "$ref": "#/definitions/AssociatedObject" - }, - "modifiedOrRemovedAttributeValue": { - "description": "The modified or removed attribute vlaue.", - "type": "string" - }, - "runStepResultId": { - "description": "The run step result Id.", - "type": "string", - "format": "uuid" - }, - "samAccountName": { - "description": "The sam account name.", - "type": "string" - }, - "serverErrorDetail": { - "description": "The server error details.", - "type": "string" - }, - "serviceId": { - "description": "The service Id.", - "type": "string", - "format": "uuid" - }, - "serviceMemberId": { - "description": "The server Id.", - "type": "string", - "format": "uuid" - } - } - }, - "MergedExportErrors": { - "description": "The list of export errors.", - "type": "object", - "properties": { - "value": { - "description": "The value returned by the operation.", - "type": "array", - "items": { - "$ref": "#/definitions/MergedExportError" - } - } - } - }, - "MetricGroup": { - "description": " The metric group details.", - "type": "object", - "properties": { - "key": { - "description": "The key for the group.", - "type": "string" - }, - "displayName": { - "description": "The display name for the group.", - "type": "string" - }, - "invisibleForUi": { - "description": "indicates if the metric group is displayed in Azure Active Directory Connect Health UI.", - "type": "boolean" - } - } - }, - "Metrics": { - "description": "The list of metric items.", - "type": "object", - "properties": { - "nextLink": { - "description": "The link used to get the next page of operations.", - "type": "string" - }, - "value": { - "description": "The value returned by the operation.", - "type": "array", - "items": { - "$ref": "#/definitions/Item" - } - }, - "totalCount": { - "description": "The total count of metrics.", - "type": "integer" - }, - "continuationToken": { - "description": "The continuation token for paginated calls.", - "type": "string" - } - } - }, - "MetricMetadata": { - "description": "The metric meta data", - "type": "object", - "properties": { - "metricsProcessorClassName": { - "description": "The name of the class which retrieve and process the metric.", - "type": "string" - }, - "metricName": { - "description": "The metric name", - "type": "string" - }, - "groupings": { - "description": "The groupings for the metrics.", - "type": "array", - "items": { - "$ref": "#/definitions/MetricGroup" - } - }, - "displayName": { - "description": "The display name for the metric.", - "type": "string" - }, - "valueKind": { - "description": "Indicates if the metrics is a rate,value, percent or duration type.", - "type": "string" - }, - "minValue": { - "description": "The minimun value.", - "type": "integer" - }, - "maxValue": { - "description": "The maximum value.", - "type": "integer" - }, - "kind": { - "description": "Indicates whether the dashboard to represent the metric is a line, bar,pie, area or donut chart.", - "type": "string" - }, - "isDefault": { - "description": "Indicates if the metric is a default metric or not.", - "type": "boolean" - }, - "isPerfCounter": { - "description": "Indicates if the metric is a performance counter metric or not.", - "type": "boolean" - }, - "isDevOps": { - "description": "Indicates if the metric is visible to DevOps or not.", - "type": "boolean" - } - } - }, - "MetricMetadataList": { - "description": "The list of metric metadata.", - "type": "object", - "properties": { - "nextLink": { - "description": "The link used to get the next page of operations.", - "type": "string" - }, - "value": { - "description": "The value returned by the operation.", - "type": "array", - "items": { - "$ref": "#/definitions/MetricMetadata" - } - }, - "totalCount": { - "description": "The total count of service elements.", - "type": "integer" - }, - "continuationToken": { - "description": "The continuation token for paginated calls.", - "type": "string" - } - } - }, - "MetricSet": { - "description": " The set of metric values. Example of a MetricSet are Values of token requests for a Server1 or RelyingParty1.", - "type": "object", - "properties": { - "setName": { - "description": "The name of the set.", - "type": "string" - }, - "values": { - "description": "The list of the metric values.", - "type": "array", - "items": { - "type": "integer" - } - } - } - }, - "MetricSets": { - "description": "The metrics data represented set.", - "type": "object", - "properties": { - "sets": { - "description": "The list of metric set.", - "type": "array", - "items": { - "$ref": "#/definitions/MetricSet" - } - }, - "timeStamps": { - "description": "The list of timestamps for each metric in the metric set.", - "type": "array", - "items": { - "type": "string", - "format": "date-time" - } - } - } - }, - "ModuleConfiguration": { - "description": "The module configuration as required by the Agent service.", - "type": "object", - "properties": { - "agentService": { - "description": "The name of agent service.", - "type": "string" - }, - "moduleName": { - "description": "The name of the module for which the configuration is applicable.", - "type": "string" - }, - "properties": { - "description": "The key value pairs of properties required for configuration.", - "type": "object", - "additionalProperties": { - "type": "string" - } - } - } - }, - "ModuleConfigurations": { - "description": "The list of module configurations.", - "type": "object", - "properties": { - "value": { - "description": "The value returned by the operation.", - "type": "array", - "items": { - "$ref": "#/definitions/ModuleConfiguration" - } - } - } - }, - "ObjectWithSyncError": { - "description": "The objects withg sync errors.", - "type": "object", - "properties": { - "sourceOfAuthority": { - "description": "The source of authority.", - "type": "string" - }, - "displayName": { - "description": "The display name.", - "type": "string" - }, - "objectType": { - "description": "The object type.", - "type": "string" - }, - "attributeName": { - "description": "The attribute name.", - "type": "string" - }, - "attributeValue": { - "description": "The attribute value.", - "type": "string" - }, - "modififedValue": { - "description": "The modified value.", - "type": "string" - }, - "userPrincipalName": { - "description": "The user principal name.", - "type": "string" - }, - "objectGuid": { - "description": "The object guid.", - "type": "string" - }, - "attributeMultiValues": { - "description": "Indicates if the atttibute is multi-valued or not.", - "type": "boolean" - }, - "minLimit": { - "description": "The minimum limit.", - "type": "string" - }, - "maxLimit": { - "description": "The maximum limit.", - "type": "string" - }, - "distinguishedName": { - "description": "The distinguished name.", - "type": "string" - }, - "mail": { - "description": "The email.", - "type": "string" - }, - "timeOccured": { - "description": "The date and time of occurance.", - "type": "string", - "format": "date-time" - }, - "errorType": { - "description": "The error type.", - "type": "string" - }, - "sourceAnchor": { - "description": "The source anchor.", - "type": "string" - } - } - }, - "Operation": { - "description": "The details of the operation.", - "type": "object", - "properties": { - "name": { - "description": "The name of the operation.", - "type": "string" - }, - "display": { - "description": "The display details for the operation.", - "type": "object", - "items": { - "$ref": "#/definitions/Display" - } - } - } - }, - "OperationListResponse": { - "description": "Lists all of the available REST API operations for Azure Active Directory Connect Health.", - "type": "object", - "properties": { - "nextLink": { - "description": "URL to get the next set of operation list results if there are any.", - "type": "string", - "readOnly": true - }, - "value": { - "description": "List of operations supported by the Microsoft.ADHybridhHealthService resource provider.", - "type": "array", - "readOnly": true, - "items": { - "$ref": "#/definitions/Operation" - } - }, - "totalCount": { - "description": "The total count of opertaions.", - "type": "integer" - }, - "continuationToken": { - "description": "The continuation token to get next set of operations.", - "type": "string" - } - - } - }, - "Partition": { - "description": "Describes the partition in Synchronization service.", - "type": "object", - "properties": { - "id": { - "description": "The partition Id.", - "type": "string" - }, - "dn": { - "description": "The distinguished name for the partition.", - "type": "string" - }, - "enabled": { - "description": "Indicates if the partition object is selected or not.", - "type": "boolean" - }, - "timeCreated": { - "description": "The date and time when the partition is created.", - "type": "string", - "format": "date-time" - }, - "timeLastModified": { - "description": "The time and date when the partition was last modified.", - "type": "string", - "format": "date-time" - }, - "partitionScope": { - "description": "The scope of the partition.", - "$ref": "#/definitions/PartitionScope" - }, - "name": { - "description": "The name of the partition.", - "type": "string" - }, - "isDomain": { - "description": "Indicates if the partition is a domain or not.", - "type": "boolean" - }, - "type": { - "description": "The partition type.", - "type": "string" - } - } - - }, - "PartitionScope": { - "description": "The connector partition scope.", - "type": "object", - "properties": { - "isDefault": { - "description": "Indicates if the partition scope is default or not.", - "type": "boolean" - }, - "objectClasses": { - "description": "The in-scope object classes.", - "type": "array", - "items": { - "type": "string" - } - }, - "containersIncluded": { - "description": "The list of containers included.", - "type": "array", - "items": { - "type": "string" - } - }, - "containersExcluded": { - "description": "The list of containers excluded.", - "type": "array", - "items": { - "type": "string" - } - } - } - - }, - "PasswordManagementSettings": { - "description": "The password management settings.", - "type": "object", - "properties": { - "enabled": { - "description": "Indicates if the password extension is enabled.", - "type": "boolean" - }, - "extensionFilePath": { - "description": "The file path of the password management extension.", - "type": "string" - }, - "connectTo": { - "description": "Connection point of password management.", - "type": "string" - }, - "connectionTimeout": { - "description": "Connection timeoit for password extension.", - "type": "integer" - }, - "user": { - "description": "User to execute password extension.", - "type": "string" - }, - "supportedPasswordOperations": { - "description": "The supported password operations.", - "type": "string", - "enum": [ - "Undefined", - "Set", - "Change" - ], - "x-ms-enum": { - "name": "PasswordOperationTypes", - "modelAsString": true - } - }, - "maximumRetryCount": { - "description": "The maximum number of retries.", - "type": "integer" - }, - "retryIntervalInSeconds": { - "description": "The time between retries.", - "type": "integer" - }, - "requiresSecureConnection": { - "description": "Indicates if a secure connection is required for password management.", - "type": "boolean" - }, - "unlockAccount": { - "description": "Indicates if accounts should be unloacked when resetting password.", - "type": "boolean" - } - } - }, - "PasswordHashSyncConfiguration": { - "description": "The password has synchronization configuration settings.", - "type": "object", - "properties": { - "enabled": { - "description": "Indicates if the password hash synchronization configuration settings is enabled.", - "type": "boolean" - }, - "target": { - "description": "The target.", - "type": "string" - } - } - }, - "ReplicationStatus": { - "description": " Replication summary for a domain controller.", - "type": "object", - "properties": { - "forestName": { - "description": "The forest name.", - "type": "string" - }, - "totalDcCount": { - "description": "The total numbe of domain controllers for a given forest.", - "type": "integer" - }, - "errorDcCount": { - "description": "The total number of domain controllers with error in a given forest.", - "type": "integer" - } - } - }, - "ReplicationSummary": { - "description": "The replication summary for a domain controller.", - "type": "object", - "properties": { - "targetServer": { - "description": "The domain controller name.", - "type": "string" - }, - "site": { - "description": "The site name for a given domain controller.", - "type": "string" - }, - "domain": { - "description": "The domain name for a given domain controller.", - "type": "string" - }, - "status": { - "description": "The health status for a domain controller.", - "type": "integer" - }, - "lastAttemptedSync": { - "description": "The last time when a sync was attempted for a given domain controller.", - "type": "string", - "format": "date-time" - }, - "lastSuccessfulSync": { - "description": "The time when the last successful sync happened for a given domain controller.", - "type": "string", - "format": "date-time" - }, - "inboundNeighborCollection": { - "description": "List of individual domain controller neighbor's inbound replication status.", - "type": "array", - "items": { - "$ref": "#/definitions/InboundReplicationNeighbor" - } - } - } - }, - "ReplicationSummaryList": { - "description": "The list of replication summary details.", - "type": "object", - "properties": { - "value": { - "description": "The value returned by the operation.", - "type": "array", - "items": { - "$ref": "#/definitions/ReplicationSummary" - } - } - } - }, - "RuleErrorInfo": { - "description": "The error details in legacy rule processing.", - "type": "object", - "properties": { - "attributeMapping": { - "description": "The attribute mapping details.", - "$ref": "#/definitions/AttributeMapping" - }, - "connectorId": { - "description": "The connector Id.", - "type": "string" - }, - "connectorName": { - "description": "The connector name.", - "type": "string" - }, - "csObjectId": { - "description": "The object Id.", - "type": "string" - }, - "dn": { - "description": "The distinguished name.", - "type": "string" - } - } - }, - "RunStep": { - "description": "The run step for a run profile.", - "type": "object", - "properties": { - "batchSize": { - "description": "The batch size used by the run step.", - "type": "integer" - }, - "objectProcessLimit": { - "description": "The obect processing limit.", - "type": "integer" - }, - "objectDeleteLimit": { - "description": "The object deletion limit.", - "type": "integer" - }, - "pageSize": { - "description": "The page size of the run step.", - "type": "integer" - }, - "partitionId": { - "description": "The Id of the partition that a current run setp operation is executing.", - "type": "string" - }, - "runStepOperationType": { - "description": "The run step operation types.", - "type": "string", - "enum": [ - "Undefined", - "FullImport", - "DeltaImport", - "FullSynchornization", - "DeltaSynchronization", - "ApplyRules", - "Export", - "FullExport", - "FullImportReevaluateRules" - ], - "x-ms-enum": { - "name": "RunStepOperationType", - "modelAsString": true - } - } - } - }, - "RunProfile": { - "description": "Describes the run profile.", - "type": "object", - "properties": { - "id": { - "description": "The run profile Id.", - "type": "string" - }, - "name": { - "description": "The run profile name", - "type": "string" - }, - "runSteps": { - "description": "The run steps of the run profile.", - "type": "array", - "items": { - "$ref": "#/definitions/RunStep" - } - } - } - }, - "RunProfiles": { - "description": "The list of run profiles.", - "type": "object", - "properties": { - "value": { - "description": "The value returned by the operation.", - "type": "array", - "items": { - "$ref": "#/definitions/RunProfile" - } - } - } - }, - "ServiceConfiguration": { - "description": "The service configuration", - "type": "object", - "properties": { - "version": { - "description": "The version of the sync service.", - "type": "string" - }, - "serviceType": { - "description": "The service type of the server.", - "type": "string", - "enum": [ - "Undefined", - "AadConnectSync", - "DirSync" - ], - "x-ms-enum": { - "name": "ServiceType", - "modelAsString": true - } - }, - "serviceAccount": { - "description": "The service account.", - "type": "string" - }, - "sqlServer": { - "description": "The SQL server information.", - "type": "string" - }, - "sqlVersion": { - "description": "The SQL version.", - "type": "string" - }, - "sqlEdition": { - "description": "The SQL edition", - "type": "string" - }, - "sqlInstance": { - "description": "The SQL instance details.", - "type": "string" - }, - "sqlDatabase": { - "description": "The SQL database.", - "type": "string" - }, - "sqlDatabaseSize": { - "description": "The SQL database size.", - "type": "integer" - } - } - }, - "ServiceProperties": { - "description": "The service properties for a given service.", - "type": "object", - "properties": { - "id": { - "description": "The id of the service.", - "type": "string" - }, - "activeAlerts": { - "description": "The count of alerts that are currently active for the service.", - "type": "integer" - }, - "additionalInformation": { - "description": "The additional information related to the service.", - "type": "string" - }, - "createdDate": { - "description": "The date and time, in UTC, when the service was onboarded to Azure Active Directory Connect Health.", - "type": "string", - "format": "date-time" - }, - "customNotificationEmails": { - "description": "The list of additional emails that are configured to recieve notifications about the service.", - "type": "array", - "items": { - "type": "string" - } - }, - "disabled": { - "description": "Indicates if the service is disabled or not.", - "type": "boolean" - }, - "displayName": { - "description": "The display name of the service.", - "type": "string" - }, - "health": { - "description": "The health of the service.", - "type": "string" - }, - "lastDisabled": { - "description": "The date and time, in UTC, when the service was last disabled.", - "type": "string", - "format": "date-time" - }, - "lastUpdated": { - "description": "The date or time , in UTC, when the service properties were last updated.", - "type": "string", - "format": "date-time" - }, - "monitoringConfigurationsComputed": { - "description": "The monitoring configuration of the service which determines what activities are monitored by Azure Active Directory Connect Health.", - "type": "object", - "items": { - "$ref": "#/definitions/Items" - } - }, - "monitoringConfigurationsCustomized": { - "description": "The customized monitoring configuration of the service which determines what activities are monitored by Azure Active Directory Connect Health.", - "type": "object", - "items": { - "$ref": "#/definitions/Items" - } - }, - "notificationEmailEnabled": { - "description": "Indicates if email notification is enabled or not.", - "type": "boolean" - }, - "notificationEmailEnabledForGlobalAdmins": { - "description": "Indicates if email notification is enabled for global administrators of the tenant.", - "type": "boolean" - }, - "notificationEmailsEnabledForGlobalAdmins": { - "description": "Indicates if email notification is enabled for global administrators of the tenant.", - "type": "boolean" - }, - "notificationEmails": { - "description": "The list of emails to whom service notifications will be sent.", - "type": "array", - "items": { - "type": "string" - } - }, - "originalDisabledState": { - "description": "Gets the original disable state.", - "type": "boolean" - }, - "resolvedAlerts": { - "description": "The total count of alerts that has been resolved for the service.", - "type": "integer" - }, - "serviceId": { - "description": "The id of the service.", - "type": "string" - }, - "serviceName": { - "description": "The name of the service.", - "type": "string" - }, - "signature": { - "description": "The signature of the service.", - "type": "string" - }, - "simpleProperties": { - "description": "List of service specific configuration properties.", - "type": "object", - "items": { - "$ref": "#/definitions/Items" - } - }, - "tenantId": { - "description": "The id of the tenant to which the service is registered to.", - "type": "string" - }, - "type": { - "description": "The service type for the services onboarded to Azure Active Directory Connect Health. Depending on whether the service is monitoring, ADFS, Sync or ADDS roles, the service type can either be AdFederationService or AadSyncService or AdDomainService.", - "type": "string" - } - } - }, - "Services": { - "description": "The list of services for a given onboarded tenant.", - "type": "object", - "properties": { - "nextLink": { - "description": "The link used to get the next page of operations.", - "type": "string" - }, - "value": { - "description": "The value returned by the operation.", - "type": "array", - "items": { - "$ref": "#/definitions/ServiceProperties" - } - }, - "totalCount": { - "description": "The total count of service elements.", - "type": "integer" - }, - "continuationToken": { - "description": "The continuation token for paginated calls.", - "type": "string" - } - } - }, - "ServiceMember": { - "description": "The details of the server for a given onboarded service.", - "type": "object", - "properties": { - "continuationToken": { - "description": "The page-continuation token to use with a paged version of this API.", - "type": "string" - }, - "totalCount": { - "description": "The total number of servers onboarded for a given service.", - "type": "integer" - }, - "nextLink": { - "description": "The link used to get the next page of the operation.", - "type": "string" - }, - "value": { - "description": "The server properties.", - "type": "array", - "items": { - "$ref": "#/definitions/ServiceMemberProperties" - } - } - } - }, - "ServiceMemberProperties": { - "description": "The server properties for a given service.", - "type": "object", - "properties": { - "serviceMemberId": { - "description": "The id of the server.", - "type": "string" - }, - "serviceId": { - "description": "The service id to whom this server belongs.", - "type": "string" - }, - "tenantId": { - "description": "The tenant id to whom this server belongs.", - "type": "string" - }, - "activeAlerts": { - "description": "The total number of alerts that are currently active for the server.", - "type": "integer" - }, - "additionalInformation": { - "description": "The additional information, if any, for the server.", - "type": "string" - }, - "createdDate": { - "description": "The date time , in UTC, when the server was onboaraded to Azure Active Directory Connect Health.", - "type": "string", - "format": "date-time" - }, - "dimensions": { - "description": "The server specific configuration related dimensions.", - "type": "object", - "items": { - "$ref": "#/definitions/Items" - } - }, - "disabled": { - "description": "Indicates if the server is disabled or not. ", - "type": "boolean" - }, - "disabledReason": { - "description": "The reason for disabling the server.", - "type": "string", - "enum": [ - "None", - "GdprStopCollection", - "DeletedFromPortal", - "DisabledDueToInactivity" - ], - "x-ms-enum": { - "name": "ServerDisabledReason", - "modelAsString": false - } - }, - "installedQfe": { - "description": "The list of installed QFEs for the server.", - "type": "object", - "items": { - "$ref": "#/definitions/Hotfixes" - } - }, - "lastDisabled": { - "description": "The date and time , in UTC, when the server was last disabled.", - "type": "string", - "format": "date-time" - }, - "lastReboot": { - "description": "The date and time, in UTC, when the server was last rebooted.", - "type": "string", - "format": "date-time" - }, - "lastServerReportedMonitoringLevelChange": { - "description": "The date and time, in UTC, when the server's data monitoring configuration was last changed.", - "type": "string", - "format": "date-time" - }, - "lastUpdated": { - "description": "The date and time, in UTC, when the server proeprties were last updated.", - "type": "string", - "format": "date-time" - }, - "machineId": { - "description": "The id of the machine.", - "type": "string" - }, - "machineName": { - "description": "The name of the server.", - "type": "string" - }, - "monitoringConfigurationsComputed": { - "description": "The monitoring configuration of the server which determines what activities are monitored by Azure Active Directory Connect Health.", - "type": "object", - "items": { - "$ref": "#/definitions/Items" - } - }, - "monitoringConfigurationsCustomized": { - "description": "The customized monitoring configuration of the server which determines what activities are monitored by Azure Active Directory Connect Health.", - "type": "object", - "items": { - "$ref": "#/definitions/Items" - } - }, - "osName": { - "description": "The name of the operating system installed in the machine.", - "type": "string" - }, - "osVersion": { - "description": "The version of the operating system installed in the machine.", - "type": "string" - }, - "properties": { - "description": "Server specific properties.", - "type": "object", - "items": { - "$ref": "#/definitions/Items" - } - }, - "recommendedQfes": { - "description": "The list of recommended hotfixes for the server.", - "type": "object", - "items": { - "$ref": "#/definitions/Hotfixes" - } - }, - "resolvedAlerts": { - "description": "The total count of alerts that are resolved for this server.", - "type": "integer" - }, - "role": { - "description": "The service role that is being monitored in the server.", - "type": "string" - }, - "serverReportedMonitoringLevel": { - "description": "The monitoring level reported by the server.", - "type": "string", - "enum": [ - "Partial", - "Full", - "Off" - ], - "x-ms-enum": { - "name": "MonitoringLevel", - "modelAsString": false - } - }, - "status": { - "description": "The health status of the server.", - "type": "string" - } - } - }, - "ServiceMembers": { - "description": "The list of servers that are onboarded for a given service.", - "type": "object", - "properties": { - "nextLink": { - "description": "The link used to get the next page of operations.", - "type": "string" - }, - "value": { - "description": "The value returned by the operation.", - "type": "array", - "items": { - "$ref": "#/definitions/ServiceMember" - } - }, - "totalCount": { - "description": "The total count of service elements.", - "type": "integer" - }, - "continuationToken": { - "description": "The continuation token for paginated calls.", - "type": "string" - } - } - }, - "TabularExportError": { - "description": "The details for export error.", - "type": "object", - "properties": { - "serviceId": { - "description": "The service Id.", - "type": "string", - "format": "uuid" - }, - "serviceMemberId": { - "description": "The server Id.", - "type": "string", - "format": "uuid" - }, - "mergedEntityId": { - "description": "The merged entity Id.", - "type": "string", - "format": "uuid" - }, - "tabularExportErrorData": { - "description": "The export error data.", - "type": "string" - } - } - }, - "Tenant": { - "description": "The details of the onboarded tenant.", - "type": "object", - "properties": { - "tenantId": { - "type": "string", - "description": "The Id of the tenant." - }, - "aadLicense": { - "type": "string", - "description": "The Azure Active Directory license of the tenant." - }, - "aadPremium": { - "type": "boolean", - "description": "Indicate if the tenant has Azure Active Directory Premium license or not." - }, - "agentAutoUpdate": { - "type": "boolean", - "description": "Indicates if the tenant is configured to automatically receive updates for Azure Active Directory Connect Health client side features." - }, - "alertSuppressionTimeInMins": { - "type": "integer", - "description": "The time in minutues after which an alert will be autosupressed." - }, - "consentedToMicrosoftDevOps": { - "type": "boolean", - "description": "Indicates if the tenant data can be seen by Microsoft through Azure portal." - }, - "countryLetterCode": { - "type": "string", - "description": "The country letter code of the tenant." - }, - "createdDate": { - "type": "string", - "format": "date-time", - "description": "The date, in UTC, when the tenant was onboarded to Azure Active Directory Connect Health." - }, - "devOpsTtl": { - "type": "string", - "format": "date-time", - "description": "The date and time, in UTC, till when the tenant data can be seen by Microsoft through Azure portal." - }, - "disabled": { - "type": "boolean", - "description": "Indicates if the tenant is disabled in Azure Active Directory Connect Health." - }, - "disabledReason": { - "type": "integer", - "description": "The reason due to which the tenant was disabled in Azure Active Directory Connect Health." - }, - "globalAdminsEmail": { - "type": "object", - "items": { - "type": "string" - }, - "description": "The list of golbal administrators for the tenant." - }, - "initialDomain": { - "type": "string", - "description": "The initial domain of the tenant." - }, - "lastDisabled": { - "type": "string", - "format": "date-time", - "description": "The date and time, in UTC, when the tenant was last disabled in Azure Active Directory Connect Health." - }, - "lastVerified": { - "type": "string", - "format": "date-time", - "description": "The date and time, in UTC, when the tenant onboarding status in Azure Active Directory Connect Health was last verified." - }, - "onboardingAllowed": { - "type": "boolean", - "description": "Indicates if the tenant is allowed to onboard to Azure Active Directory Connect Health." - }, - "onboarded": { - "type": "boolean", - "description": "Indicates if the tenant is already onboarded to Azure Active Directory Connect Health." - }, - "pksCertificate": { - "type": "object", - "description": "The certificate associated with the tenant to onboard data to Azure Active Directory Connect Health." - }, - "privatePreviewTenant": { - "type": "boolean", - "description": "Indicates if the tenant has signed up for private preview of Azure Active Directory Connect Health features." - }, - "tenantInQuarantine": { - "type": "boolean", - "description": "Indicates if data collection for this tenant is disabled or not." - }, - "tenantName": { - "type": "string", - "description": "The name of the tenant." - } - } - }, - "TenantOnboardingDetails": { - "description": "The tenant onboarding details.", - "type": "object", - "properties": { - "tenantOnboarded": { - "description": "Indicates if the tenant is onboarded to Azure Active Directory Connect Health or not.", - "type": "boolean" - }, - "onboardingDisplayUrl": { - "description": "The display url, to help tenant navigate or onboard to Azure Active Directory Connect Health blade, based on tenant onboarding status.", - "type": "string" - } - } - }, - "ValueDelta": { - "description": "The value of the delta.", - "type": "object", - "properties": { - "operationType": { - "description": "The operation type.", - "type": "string", - "enum": [ - "Undefined", - "Add", - "Update", - "Delete" - ], - "x-ms-enum": { - "name": "ValueDeltaOperationType", - "modelAsString": true - } - }, - "value": { - "description": "The value of the delta.", - "type": "string" - } - } - } - }, "parameters": { - "apiVersionParameter": { - "name": "api-version", - "in": "query", - "description": "The version of the API to be used with the client request.", - "required": true, - "type": "string" - } + "serviceName": "sampleServiceName", + "service": { + "activeAlerts": 0, + "additionalInformation": "SampleAdditionalInformation", + "createdDate": "2017-04-07T16:03:06.9053139Z", + "customNotificationEmails": [ + "email1", + "email2" + ], + "disabled": false, + "displayName": "sample display name", + "health": "Healthy", + "lastDisabled": "2017-05-07T16:03:06.9053139Z", + "lastUpdated": "2018-04-30T00:55:33.5799677Z", + "monitoringConfigurationsComputed": "samplemonitoringConfig", + "monitoringConfigurationsCustomized": "samplemonitoringConfig", + "notificationEmailEnabled": true, + "notificationEmailEnabledForGlobalAdmins": true, + "notificationEmails": [ + "email3", + "email4" + ], + "notificationEmailsEnabledForGlobalAdmins": false, + "resolvedAlerts": 0, + "serviceId": "12345678-1234-1234-1234-123456789000", + "serviceName": "sampleServiceName", + "signature": "SampleSignature", + "simpleProperties": null, + "tenantId": "12345678-1234-1234-1234-123456789000", + "type": "AadSyncService", + "originalDisabledState": false, + "id": "ServiceId" + }, + "api-version": "2014-01-01" }, - "securityDefinitions": { - "azure_auth": { - "type": "oauth2", - "description": "Azure Active Directory OAuth2 Flow.", - "flow": "implicit", - "authorizationUrl": "https://login.microsoftonline.com/common/oauth2/authorize", - "scopes": { - "user_impersonation": "impersonate your user account" + "responses": { + "200": { + "body": { + "activeAlerts": 0, + "additionalInformation": "SampleAdditionalInformation", + "createdDate": "2017-04-07T16:03:06.9053139Z", + "customNotificationEmails": [ + "email1", + "email2" + ], + "disabled": false, + "displayName": "sample display name", + "health": "Healthy", + "lastDisabled": "2017-05-07T16:03:06.9053139Z", + "lastUpdated": "2018-04-30T00:55:33.5799677Z", + "monitoringConfigurationsComputed": "samplemonitoringConfig", + "monitoringConfigurationsCustomized": "samplemonitoringConfig", + "notificationEmailEnabled": true, + "notificationEmailEnabledForGlobalAdmins": true, + "notificationEmails": [ + "email3", + "email4" + ], + "notificationEmailsEnabledForGlobalAdmins": false, + "resolvedAlerts": 0, + "serviceId": "12345678-1234-1234-1234-123456789000", + "serviceName": "sampleServiceName", + "signature": "SampleSignature", + "simpleProperties": null, + "tenantId": "12345678-1234-1234-1234-123456789000", + "type": "AadSyncService", + "originalDisabledState": false, + "id": "ServiceId" } } - }, - "security": [ - { - "azure_auth": [ "user_impersonation" ] - } - ] -} + } +} \ No newline at end of file diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/AddServiceMembers.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/AddServiceMembers.json index e7af5031381f..bf51701729e9 100644 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/AddServiceMembers.json +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/AddServiceMembers.json @@ -3,14 +3,19 @@ "serviceName": "sampleServiceName", "serviceMember": { "lastReboot": "2018-04-28T11:33:07.484Z", - "lastDisabled": null, + "lastDisabled": "2018-04-28T23:17:00.511864Z", "lastUpdated": "2018-05-01T00:15:32.5476494Z", "activeAlerts": 0, "resolvedAlerts": 0, "createdDate": "0001-01-01T00:00:00", "disabled": false, - "dimensions": null, - "additionalInformation": null, + "dimensions": [ + { + "key": "key1", + "value": "value1" + } + ], + "additionalInformation": "SampleAdditionalInformation", "tenantId": "SampleTenantId", "serviceId": "SampleServiceId", "serviceMemberId": "SampleServiceMemberId", @@ -18,16 +23,39 @@ "machineName": "SampleMachineName", "role": "AdfsServer_30", "status": "Healthy", - "properties": null, - "installedQfes": null, - "recommendedQfes": null, - "monitoringConfigurationsComputed": null, - "monitoringConfigurationsCustomized": null, - "osVersion": "SampleOSVersion", - "osName": "SampleOSName", + "properties": [ + { + "key": "key1", + "value": "value1" + } + ], + "installedQfes": { + "kbName": "KB3019978", + "link": "SampleLink", + "installedDate": "2016-11-06T04:00:00Z" + }, + "recommendedQfes": { + "kbName": "KB3019978", + "link": "SampleLink", + "installedDate": "2016-11-06T04:00:00Z" + }, + "monitoringConfigurationsComputed": [ + { + "key": "key1", + "value": "value1" + } + ], + "monitoringConfigurationsCustomized": [ + { + "key": "key1", + "value": "value1" + } + ], + "osVersion": "osVersion", + "osName": "osName", "disabledReason": 0, - "serverReportedMonitoringLevel": null, - "lastServerReportedMonitoringLevelChange": null + "serverReportedMonitoringLevel": "Off", + "lastServerReportedMonitoringLevelChange": "2018-04-30T18:00:41.6956022Z" }, "api-version": "2014-01-01" }, @@ -37,14 +65,19 @@ "value": [ { "lastReboot": "2018-04-28T11:33:07.484Z", - "lastDisabled": null, + "lastDisabled": "2018-04-28T23:17:00.511864Z", "lastUpdated": "2018-05-01T00:15:32.5476494Z", "activeAlerts": 0, "resolvedAlerts": 0, "createdDate": "0001-01-01T00:00:00", "disabled": false, - "dimensions": null, - "additionalInformation": null, + "dimensions": [ + { + "key": "key1", + "value": "value1" + } + ], + "additionalInformation": "SampleAdditionalInformation", "tenantId": "SampleTenantId", "serviceId": "SampleServiceId", "serviceMemberId": "SampleServiceMemberId", @@ -52,16 +85,39 @@ "machineName": "SampleMachineName", "role": "AdfsServer_30", "status": "Healthy", - "properties": null, - "installedQfes": null, - "recommendedQfes": null, - "monitoringConfigurationsComputed": null, - "monitoringConfigurationsCustomized": null, - "osVersion": "SampleOSVersion", - "osName": "SampleOSName", + "properties": [ + { + "key": "key1", + "value": "value1" + } + ], + "installedQfes": { + "kbName": "KB3019978", + "link": "SampleLink", + "installedDate": "2016-11-06T04:00:00Z" + }, + "recommendedQfes": { + "kbName": "KB3019978", + "link": "SampleLink", + "installedDate": "2016-11-06T04:00:00Z" + }, + "monitoringConfigurationsComputed": [ + { + "key": "key1", + "value": "value1" + } + ], + "monitoringConfigurationsCustomized": [ + { + "key": "key1", + "value": "value1" + } + ], + "osVersion": "osVersion", + "osName": "osName", "disabledReason": 0, - "serverReportedMonitoringLevel": null, - "lastServerReportedMonitoringLevelChange": null + "serverReportedMonitoringLevel": "Off", + "lastServerReportedMonitoringLevelChange": "2018-04-30T18:00:41.6956022Z" } ], "nextLink": null, diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/AddomainServiceMembers.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/AddomainServiceMembers.json index 69f1a7ea2167..4d5e7a3635e9 100644 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/AddomainServiceMembers.json +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/AddomainServiceMembers.json @@ -2,7 +2,9 @@ "parameters": { "serviceName": "sampleServiceName", "isGroupbySite": false, - "takeCount": "1", + "takeCount": "1", + "nextPartitionKey": " ", + "nextRowKey": " ", "api-version": "2014-01-01" }, "responses": { @@ -12,7 +14,9 @@ { "domainName": "sampleDomainName", "siteName": "Default-First-Site-Name", - "addsRoles": [ ], + "addsRoles": [ + "sampleRole" + ], "gcReachable": true, "isAdvertising": true, "pdcReachable": true, @@ -21,31 +25,59 @@ "GC" ], "lastReboot": "2018-04-28T23:17:00.511864Z", - "lastDisabled": null, + "lastDisabled": "2018-04-28T23:17:00.511864Z", "lastUpdated": "2018-04-30T18:00:41.6956022Z", "activeAlerts": 0, "resolvedAlerts": 0, "createdDate": "0001-01-01T00:00:00", "disabled": false, - "dimensions": null, - "additionalInformation": null, + "dimensions": [ + { + "key": "key1", + "value": "value1" + } + ], + "additionalInformation": "SampleAdditionalInformation", "tenantId": "00000000-0000-0000-0000-000000000000", "serviceId": "serviceIdGuid", "serviceMemberId": "ServiceMemberIdGuid", "machineId": "machineIdGuid", "machineName": "sampleMachineName", - "role": null, + "role": "SampleRole", "status": "Healthy", - "properties": null, - "installedQfes": null, - "recommendedQfes": null, - "monitoringConfigurationsComputed": null, - "monitoringConfigurationsCustomized": null, + "properties": [ + { + "key": "key1", + "value": "value1" + } + ], + "installedQfes": { + "kbName": "KB3019978", + "link": "SampleLink", + "installedDate": "2016-11-06T04:00:00Z" + }, + "recommendedQfes": { + "kbName": "KB3019978", + "link": "SampleLink", + "installedDate": "2016-11-06T04:00:00Z" + }, + "monitoringConfigurationsComputed": [ + { + "key": "key1", + "value": "value1" + } + ], + "monitoringConfigurationsCustomized": [ + { + "key": "key1", + "value": "value1" + } + ], "osVersion": "osVersion", "osName": "osName", "disabledReason": 0, - "serverReportedMonitoringLevel": null, - "lastServerReportedMonitoringLevelChange": null + "serverReportedMonitoringLevel": "Off", + "lastServerReportedMonitoringLevelChange": "2018-04-30T18:00:41.6956022Z" } ], "nextLink": null, diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/AddsServiceMembers.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/AddsServiceMembers.json index c9122ef631bb..40c9a5062e75 100644 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/AddsServiceMembers.json +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/AddsServiceMembers.json @@ -10,7 +10,9 @@ { "domainName": "sampleDomainName", "siteName": "Default-First-Site-Name", - "addsRoles": [ ], + "addsRoles": [ + "sampleRole" + ], "gcReachable": true, "isAdvertising": true, "pdcReachable": true, @@ -19,31 +21,59 @@ "GC" ], "lastReboot": "2018-04-28T23:17:00.511864Z", - "lastDisabled": null, + "lastDisabled": "2018-04-28T23:17:00.511864Z", "lastUpdated": "2018-04-30T18:00:41.6956022Z", "activeAlerts": 0, "resolvedAlerts": 0, "createdDate": "0001-01-01T00:00:00", "disabled": false, - "dimensions": null, - "additionalInformation": null, + "dimensions": [ + { + "key": "key1", + "value": "value1" + } + ], + "additionalInformation": "SampleAdditionalInformation", "tenantId": "00000000-0000-0000-0000-000000000000", "serviceId": "serviceIdGuid", "serviceMemberId": "ServiceMemberIdGuid", "machineId": "machineIdGuid", "machineName": "sampleMachineName", - "role": null, + "role": "SampleRole", "status": "Healthy", - "properties": null, - "installedQfes": null, - "recommendedQfes": null, - "monitoringConfigurationsComputed": null, - "monitoringConfigurationsCustomized": null, + "properties": [ + { + "key": "key1", + "value": "value1" + } + ], + "installedQfes": { + "kbName": "KB3019978", + "link": "SampleLink", + "installedDate": "2016-11-06T04:00:00Z" + }, + "recommendedQfes": { + "kbName": "KB3019978", + "link": "SampleLink", + "installedDate": "2016-11-06T04:00:00Z" + }, + "monitoringConfigurationsComputed": [ + { + "key": "key1", + "value": "value1" + } + ], + "monitoringConfigurationsCustomized": [ + { + "key": "key1", + "value": "value1" + } + ], "osVersion": "osVersion", "osName": "osName", "disabledReason": 0, - "serverReportedMonitoringLevel": null, - "lastServerReportedMonitoringLevelChange": null + "serverReportedMonitoringLevel": "Off", + "lastServerReportedMonitoringLevelChange": "2018-04-30T18:00:41.6956022Z" } ], "nextLink": null, diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Alerts.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Alerts.json index 60d0c36263fe..565385dd2f5a 100644 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Alerts.json +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Alerts.json @@ -47,14 +47,19 @@ "createdDate": "2018-04-10T03:12:23.4408944Z", "resolvedDate": "0001-01-01T00:00:00", "lastUpdated": "2018-04-30T19:24:42.1946017Z", - "monitorRoleType": null, + "monitorRoleType": "SampleRole", "activeAlertProperties": [ { "key": "ActiveProperty1", "value": "Value1" } ], - "resolvedAlertProperties": null, + "resolvedAlertProperties": [ + { + "key": "ResolvedProperty1", + "value": "Value1" + } + ], "tenantId": "SampleTenantId", "serviceId": "SampleServiceId", "serviceMemberId": "SampleServiceMemberId" diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Dimensions.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Dimensions.json index a0310b4da4e5..5cea123a3b1d 100644 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Dimensions.json +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Dimensions.json @@ -19,26 +19,26 @@ "simpleProperties": [ { "key": "Domain Functional Level", - "value": null + "value": "Value1" }, { "key": "Forest", - "value": null + "value": "Value1" }, { "key": "Infrastructure Master", - "value": null + "value": "Value1" }, { "key": "PDC", - "value": null + "value": "Value1" }, { "key": "RID Master", - "value": null + "value": "Value1" } ], - "additionalInformation": null + "additionalInformation": "AdditionInformation1" } ], "nextLink": null, diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/ReplicationSummary.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/ReplicationSummary.json index 3f405bce251d..d82d6bb2c00c 100644 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/ReplicationSummary.json +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/ReplicationSummary.json @@ -3,8 +3,8 @@ "serviceName": "SampleName", "isGroupbySite": true, "query": "SampleQuery", - "nextPartitionKey": "SampleNextPartitionKey", - "nextRowKey":"SampleNextRowKey", + "nextPartitionKey": " ", + "nextRowKey":" ", "api-version": "2014-01-01" }, "responses": { diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Server_Alerts.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Server_Alerts.json index bc1011637ad3..599e389c4934 100644 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Server_Alerts.json +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Server_Alerts.json @@ -9,57 +9,62 @@ "200": { "body": { "value": [ - { - "alertId": "SampleAlertId", - "level": "Error", - "state": "Active", - "shortName": "SampleAlertName", - "displayName": "SampleAlertDisplayName", - "description": "SampleAlertDescription", - "remediation": "SampleAlertRemediation", - "relatedLinks": [ - { - "title": "SampleTitle1", - "url": "SampleUrl1" - }, - { - "title": "SampleTilte2", - "url": "SampleUrl2" - } - ], - "scope": "SampleScope", - "additionalInformation": [ - { - "titleName": "SampleAdditionalInfo", - "titleValue": "SampleTitle", - "properties": [ - { - "key": "Property1", - "value": "Value1" - }, - { - "key": "Property2", - "value": "Value2" - } - ], - "hasProperties": true - } - ], - "createdDate": "2018-04-10T03:12:23.4408944Z", - "resolvedDate": "0001-01-01T00:00:00", - "lastUpdated": "2018-04-30T19:24:42.1946017Z", - "monitorRoleType": null, - "activeAlertProperties": [ - { - "key": "ActiveProperty1", - "value": "Value1" - } - ], - "resolvedAlertProperties": null, - "tenantId": "SampleTenantId", - "serviceId": "SampleServiceId", - "serviceMemberId": "SampleServiceMemberId" - } + { + "alertId": "SampleAlertId", + "level": "Error", + "state": "Active", + "shortName": "SampleAlertName", + "displayName": "SampleAlertDisplayName", + "description": "SampleAlertDescription", + "remediation": "SampleAlertRemediation", + "relatedLinks": [ + { + "title": "SampleTitle1", + "url": "SampleUrl1" + }, + { + "title": "SampleTilte2", + "url": "SampleUrl2" + } + ], + "scope": "SampleScope", + "additionalInformation": [ + { + "titleName": "SampleAdditionalInfo", + "titleValue": "SampleTitle", + "properties": [ + { + "key": "Property1", + "value": "Value1" + }, + { + "key": "Property2", + "value": "Value2" + } + ], + "hasProperties": true + } + ], + "createdDate": "2018-04-10T03:12:23.4408944Z", + "resolvedDate": "0001-01-01T00:00:00", + "lastUpdated": "2018-04-30T19:24:42.1946017Z", + "monitorRoleType": "SampleRole", + "activeAlertProperties": [ + { + "key": "ActiveProperty1", + "value": "Value1" + } + ], + "resolvedAlertProperties": [ + { + "key": "ActiveProperty1", + "value": "Value1" + } + ], + "tenantId": "SampleTenantId", + "serviceId": "SampleServiceId", + "serviceMemberId": "SampleServiceMemberId" + } ], "nextLink": null, "totalCount": 0, diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/ServiceMember.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/ServiceMember.json index 2e0be10bca9d..72e83fbac216 100644 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/ServiceMember.json +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/ServiceMember.json @@ -8,14 +8,19 @@ "200": { "body": { "lastReboot": "2018-04-28T11:33:07.484Z", - "lastDisabled": null, + "lastDisabled": "2018-04-28T23:17:00.511864Z", "lastUpdated": "2018-05-01T00:15:32.5476494Z", "activeAlerts": 0, "resolvedAlerts": 0, "createdDate": "0001-01-01T00:00:00", "disabled": false, - "dimensions": null, - "additionalInformation": null, + "dimensions": [ + { + "key": "key1", + "value": "value1" + } + ], + "additionalInformation": "SampleAdditionalInformation", "tenantId": "SampleTenantId", "serviceId": "SampleServiceId", "serviceMemberId": "SampleServiceMemberId", @@ -23,16 +28,39 @@ "machineName": "SampleMachineName", "role": "AdfsServer_30", "status": "Healthy", - "properties": null, - "installedQfes": null, - "recommendedQfes": null, - "monitoringConfigurationsComputed": null, - "monitoringConfigurationsCustomized": null, + "properties": [ + { + "key": "key1", + "value": "value1" + } + ], + "installedQfes": { + "kbName": "KB3019978", + "link": "SampleLink", + "installedDate": "2016-11-06T04:00:00Z" + }, + "recommendedQfes": { + "kbName": "KB3019978", + "link": "SampleLink", + "installedDate": "2016-11-06T04:00:00Z" + }, + "monitoringConfigurationsComputed": [ + { + "key": "key1", + "value": "value1" + } + ], + "monitoringConfigurationsCustomized": [ + { + "key": "key1", + "value": "value1" + } + ], "osVersion": "SampleOSVersion", "osName": "SampleOSName", "disabledReason": 0, - "serverReportedMonitoringLevel": null, - "lastServerReportedMonitoringLevelChange": null + "serverReportedMonitoringLevel": "Off", + "lastServerReportedMonitoringLevelChange": "2018-04-30T18:00:41.6956022Z" } } } diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/ServiceMembers.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/ServiceMembers.json index 6d2740a4d730..8c4eb1f767c6 100644 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/ServiceMembers.json +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/ServiceMembers.json @@ -9,14 +9,19 @@ "value": [ { "lastReboot": "2018-04-28T11:33:07.484Z", - "lastDisabled": null, + "lastDisabled": "2018-04-28T23:17:00.511864Z", "lastUpdated": "2018-05-01T00:15:32.5476494Z", "activeAlerts": 0, "resolvedAlerts": 0, "createdDate": "0001-01-01T00:00:00", "disabled": false, - "dimensions": null, - "additionalInformation": null, + "dimensions": [ + { + "key": "key1", + "value": "value1" + } + ], + "additionalInformation": "SampleAdditionalInformation", "tenantId": "SampleTenantId", "serviceId": "SampleServiceId", "serviceMemberId": "SampleServiceMemberId", @@ -24,16 +29,39 @@ "machineName": "SampleMachineName", "role": "AdfsServer_30", "status": "Healthy", - "properties": null, - "installedQfes": null, - "recommendedQfes": null, - "monitoringConfigurationsComputed": null, - "monitoringConfigurationsCustomized": null, + "properties": [ + { + "key": "key1", + "value": "value1" + } + ], + "installedQfes": { + "kbName": "KB3019978", + "link": "SampleLink", + "installedDate": "2016-11-06T04:00:00Z" + }, + "recommendedQfes": { + "kbName": "KB3019978", + "link": "SampleLink", + "installedDate": "2016-11-06T04:00:00Z" + }, + "monitoringConfigurationsComputed": [ + { + "key": "key1", + "value": "value1" + } + ], + "monitoringConfigurationsCustomized": [ + { + "key": "key1", + "value": "value1" + } + ], "osVersion": "SampleOSVersion", "osName": "SampleOSName", "disabledReason": 0, - "serverReportedMonitoringLevel": null, - "lastServerReportedMonitoringLevelChange": null + "serverReportedMonitoringLevel": "Off", + "lastServerReportedMonitoringLevelChange": "2018-04-30T18:00:41.6956022Z" } ], "nextLink": null, From c085df4a3ebae047f04082190743c9f480ae3ef3 Mon Sep 17 00:00:00 2001 From: gamitra <38512970+gamitra@users.noreply.github.com> Date: Thu, 3 May 2018 22:12:35 -0700 Subject: [PATCH 49/74] Add files via upload --- .../2014-01-01/examples/AddomainServiceMembers.json | 2 +- .../stable/2014-01-01/examples/MergedExportErrors.json | 10 +++++----- .../examples/PatchMonitoringConfiguration.json | 2 +- .../stable/2014-01-01/examples/Tenant.json | 4 +--- 4 files changed, 8 insertions(+), 10 deletions(-) diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/AddomainServiceMembers.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/AddomainServiceMembers.json index 4d5e7a3635e9..ccdbe7df4b3e 100644 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/AddomainServiceMembers.json +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/AddomainServiceMembers.json @@ -1,7 +1,7 @@ { "parameters": { "serviceName": "sampleServiceName", - "isGroupbySite": false, + "isGroupbySite": true, "takeCount": "1", "nextPartitionKey": " ", "nextRowKey": " ", diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/MergedExportErrors.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/MergedExportErrors.json index e26a8cbe3847..ede4242bd447 100644 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/MergedExportErrors.json +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/MergedExportErrors.json @@ -27,7 +27,7 @@ "objectGuid": "SampleObjectGuid", "objectType": "user", "onpremisesUserPrincipalName": "SampleUPN1", - "proxyAddresses": null, + "proxyAddresses": "SampleProxyAddress", "sourceAnchor": "SampleSourceAnchor", "sourceOfAuthority": "Unknown", "timeOccurred": "2018-04-30T22:04:36.043Z", @@ -35,19 +35,19 @@ }, "existingObject": { "displayName": "SampleDisplayName", - "distinguishedName": null, + "distinguishedName": "SampleDistinguishedName", "lastDirSyncTime": "2016-06-02T18:41:59Z", "mail": "SampleEmail", "objectGuid": "SampleObjectGuid", "objectType": "User", - "onpremisesUserPrincipalName": null, - "proxyAddresses": null, + "onpremisesUserPrincipalName": "OnPremUPN", + "proxyAddresses": "SampleProxyAddress", "sourceAnchor": "SampleSourceAnchor", "sourceOfAuthority": "Active Directory", "timeOccurred": "0001-01-01T00:00:00Z", "userPrincipalName": "SampleUPN" }, - "modifiedOrRemovedAttributeValue": null, + "modifiedOrRemovedAttributeValue": "SampleValue", "runStepResultId": "SampleRunStepId", "samAccountName": "SampleSAMAccountName", "serverErrorDetail": "SampleErrorDetails", diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/PatchMonitoringConfiguration.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/PatchMonitoringConfiguration.json index a72fad5ad015..733e515c3fad 100644 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/PatchMonitoringConfiguration.json +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/PatchMonitoringConfiguration.json @@ -1,7 +1,7 @@ { "parameters": { "serviceName": "SampleServiceName", - "monitoringConfiguration": { + "configurationSetting": { "key": "key1", "value": "Value1" }, diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Tenant.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Tenant.json index cbecb1ae4745..04c2d1147186 100644 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Tenant.json +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Tenant.json @@ -30,9 +30,7 @@ "disabledReason": 0, "tenantInQuarantine": false } - }, - "403": {}, - "400":{} + } } } From 7f98fc6e8e8023d64c40e0f78edbaa425b0c598b Mon Sep 17 00:00:00 2001 From: gamitra <38512970+gamitra@users.noreply.github.com> Date: Thu, 3 May 2018 22:15:33 -0700 Subject: [PATCH 50/74] Update ADHybridHealthService.json --- .../2014-01-01/ADHybridHealthService.json | 87 +++++++++---------- 1 file changed, 43 insertions(+), 44 deletions(-) diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json index 944673f49b3a..1ddfff92924c 100644 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json @@ -208,7 +208,7 @@ "tags": [ "Adds" ], "description": "Gets the alerts for a given Active Directory Domain Service.", "x-ms-examples": { - "alerts_listAlerts": { + "alerts_listAddsAlerts": { "$ref": "./examples/Alerts.json" } }, @@ -1061,9 +1061,6 @@ "schema": { "$ref": "#/definitions/Tenant" } - }, - "403": { - "description": "The tenant is not authorized to onboard to Azure Active Directory Connect Health because it does not meet the onboarding criteria." } } }, @@ -1087,12 +1084,6 @@ "schema": { "$ref": "#/definitions/Tenant" } - }, - "400": { - "description": "Bad Request. This is the response code when the tenant is not onboarded to Azure Active Directory Connect Health.Exception will not be thrown." - }, - "403": { - "description": "The tenant is not authorized to call to Azure Active Directory Connect Health because it does not meet the onboarding criteria." } } }, @@ -1125,12 +1116,6 @@ "schema": { "$ref": "#/definitions/Tenant" } - }, - "400": { - "description": "Bad Request. This is the response code when the tenant is not onboarded to Azure Active Directory Connect Health.Exception will not be thrown." - }, - "403": { - "description": "The tenant is not authorized to call to Azure Active Directory Connect Health because it does not meet the onboarding criteria." } } } @@ -1959,7 +1944,7 @@ { "name": "configurationSetting", "in": "body", - "description": "The mnitoring configuration to update", + "description": "The monitoring configuration to update", "required": true, "schema": { "$ref": "#/definitions/Item" @@ -2224,7 +2209,7 @@ } ], "responses": { - "204": { + "200": { "description": " " } } @@ -2830,9 +2815,9 @@ }, "dimensions": { "description": "The server specific configuration related dimensions.", - "type": "object", + "type": "array", "items": { - "$ref": "#/definitions/Items" + "$ref": "#/definitions/Item" } }, "disabled": { @@ -2855,9 +2840,9 @@ }, "installedQfe": { "description": "The list of installed QFEs for the server.", - "type": "object", + "type": "array", "items": { - "$ref": "#/definitions/Hotfixes" + "$ref": "#/definitions/Hotfix" } }, "lastDisabled": { @@ -2890,16 +2875,16 @@ }, "monitoringConfigurationsComputed": { "description": "The monitoring configuration of the server which determines what activities are monitored by Azure Active Directory Connect Health.", - "type": "object", + "type": "array", "items": { - "$ref": "#/definitions/Items" + "$ref": "#/definitions/Item" } }, "monitoringConfigurationsCustomized": { "description": "The customized monitoring configuration of the server which determines what activities are monitored by Azure Active Directory Connect Health.", - "type": "object", + "type": "array", "items": { - "$ref": "#/definitions/Items" + "$ref": "#/definitions/Item" } }, "osName": { @@ -2912,16 +2897,16 @@ }, "properties": { "description": "Server specific properties.", - "type": "object", + "type": "array", "items": { - "$ref": "#/definitions/Items" + "$ref": "#/definitions/Item" } }, "recommendedQfes": { "description": "The list of recommended hotfixes for the server.", - "type": "object", + "type": "array", "items": { - "$ref": "#/definitions/Hotfixes" + "$ref": "#/definitions/Hotfix" } }, "resolvedAlerts": { @@ -3106,16 +3091,16 @@ }, "activeAlertProperties": { "description": "The active alert properties.", - "type": "object", + "type": "array", "items": { - "$ref": "#/definitions/Items" + "$ref": "#/definitions/Item" } }, "resolvedAlertProperties": { - "description": "The active alert properties.", - "type": "object", + "description": "The resolved alert properties.", + "type": "array", "items": { - "$ref": "#/definitions/Items" + "$ref": "#/definitions/Item" } }, "tenantId": { @@ -3539,7 +3524,7 @@ "description": "The run profiles of the connector.", "type": "array", "items": { - "$ref": "#/definitions/RunProfiles" + "$ref": "#/definitions/RunProfile" } }, "classesIncluded": { @@ -3771,7 +3756,7 @@ "description": "List of service specific configuration properties.", "type": "object", "items": { - "$ref": "#/definitions/Items" + "$ref": "#/definitions/Item" } }, "activeAlerts": { @@ -4092,7 +4077,7 @@ "type": "string", "format": "date-time" }, - "uniqueIdAddresses": { + "uniqueIpAddresses": { "description": "The list of unique IP addresses.", "type": "string" }, @@ -4583,6 +4568,20 @@ "description": "The server Id.", "type": "string", "format": "uuid" + }, + "mergedEntityId": { + "description": "The merged entity Id.", + "type": "string", + "format": "uuid" + }, + "createdDate": { + "description": "The date and time, in UTC, when the error was created.", + "type": "string", + "format": "date-time" + }, + "exportErrorStatus": { + "description": "The export error status.", + "type": "integer" } } }, @@ -5483,7 +5482,7 @@ "description": "The server specific configuration related dimensions.", "type": "object", "items": { - "$ref": "#/definitions/Items" + "$ref": "#/definitions/Item" } }, "disabled": { @@ -5508,7 +5507,7 @@ "description": "The list of installed QFEs for the server.", "type": "object", "items": { - "$ref": "#/definitions/Hotfixes" + "$ref": "#/definitions/Hotfix" } }, "lastDisabled": { @@ -5543,14 +5542,14 @@ "description": "The monitoring configuration of the server which determines what activities are monitored by Azure Active Directory Connect Health.", "type": "object", "items": { - "$ref": "#/definitions/Items" + "$ref": "#/definitions/Item" } }, "monitoringConfigurationsCustomized": { "description": "The customized monitoring configuration of the server which determines what activities are monitored by Azure Active Directory Connect Health.", "type": "object", "items": { - "$ref": "#/definitions/Items" + "$ref": "#/definitions/Item" } }, "osName": { @@ -5565,14 +5564,14 @@ "description": "Server specific properties.", "type": "object", "items": { - "$ref": "#/definitions/Items" + "$ref": "#/definitions/Item" } }, "recommendedQfes": { "description": "The list of recommended hotfixes for the server.", "type": "object", "items": { - "$ref": "#/definitions/Hotfixes" + "$ref": "#/definitions/Hotfix" } }, "resolvedAlerts": { From 29ae706a0877002aa016c2ac7594b475548da246 Mon Sep 17 00:00:00 2001 From: gamitra <38512970+gamitra@users.noreply.github.com> Date: Thu, 3 May 2018 23:05:51 -0700 Subject: [PATCH 51/74] Update ADHybridHealthService.json --- .../2014-01-01/ADHybridHealthService.json | 24 +++++++++++++++---- 1 file changed, 19 insertions(+), 5 deletions(-) diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json index 1ddfff92924c..50ee1bb2b6e0 100644 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json @@ -1467,7 +1467,7 @@ "200": { "description": " ", "schema": { - "type": "boolean" + "$ref": "#/definitions/Result" } } } @@ -2692,7 +2692,7 @@ "200": { "description": " ", "schema": { - "type": "boolean" + "$ref": "#/definitions/Result" } } } @@ -2838,7 +2838,7 @@ "modelAsString": false } }, - "installedQfe": { + "installedQfes": { "description": "The list of installed QFEs for the server.", "type": "array", "items": { @@ -4224,7 +4224,7 @@ "description": "Indicates if password sync is enabled or not.", "type": "boolean" }, - "numSavedPwdEvents": { + "numSavedPwdEvent": { "description": "The number of saved password events.", "type": "integer" }, @@ -4492,6 +4492,10 @@ "description": "The merged export error.", "type": "object", "properties": { + "id": { + "description": "The error Id.", + "type": "string" + }, "incomingObjectDisplayName": { "description": "The incoming object display name.", "type": "string" @@ -5123,6 +5127,16 @@ } } }, + "Result": { + "description": "The result for an operation.", + "type": "object", + "properties": { + "value": { + "description": "The value.", + "type": "boolean" + } + } + }, "RuleErrorInfo": { "description": "The error details in legacy rule processing.", "type": "object", @@ -5503,7 +5517,7 @@ "modelAsString": false } }, - "installedQfe": { + "installedQfes": { "description": "The list of installed QFEs for the server.", "type": "object", "items": { From 250ef44471d7072c230b9be86b3aefeb2cf2ce01 Mon Sep 17 00:00:00 2001 From: gamitra <38512970+gamitra@users.noreply.github.com> Date: Thu, 3 May 2018 23:06:41 -0700 Subject: [PATCH 52/74] Add files via upload --- .../stable/2014-01-01/examples/Alerts.json | 2 +- .../2014-01-01/examples/CheckFeatureAvailibility.json | 8 ++++++-- .../stable/2014-01-01/examples/TenantWhitelisting.json | 6 +++++- 3 files changed, 12 insertions(+), 4 deletions(-) diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Alerts.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Alerts.json index 565385dd2f5a..416e472d17bb 100644 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Alerts.json +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Alerts.json @@ -45,7 +45,7 @@ } ], "createdDate": "2018-04-10T03:12:23.4408944Z", - "resolvedDate": "0001-01-01T00:00:00", + "resolvedDate": "2018-04-10T03:12:23.4408944Z", "lastUpdated": "2018-04-30T19:24:42.1946017Z", "monitorRoleType": "SampleRole", "activeAlertProperties": [ diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/CheckFeatureAvailibility.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/CheckFeatureAvailibility.json index c6b6bf4a3845..0ce1a40c049c 100644 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/CheckFeatureAvailibility.json +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/CheckFeatureAvailibility.json @@ -5,6 +5,10 @@ "api-version": "2014-01-01" }, "responses": { - "200": {} + "200": { + "body": { + "value": true + } } - } \ No newline at end of file + } +} \ No newline at end of file diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/TenantWhitelisting.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/TenantWhitelisting.json index e3de4f0cb4c8..0ce1a40c049c 100644 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/TenantWhitelisting.json +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/TenantWhitelisting.json @@ -5,6 +5,10 @@ "api-version": "2014-01-01" }, "responses": { - "200": {} + "200": { + "body": { + "value": true + } + } } } \ No newline at end of file From 7c75709488ca187269fddec675dca0720f971908 Mon Sep 17 00:00:00 2001 From: gamitra <38512970+gamitra@users.noreply.github.com> Date: Thu, 3 May 2018 23:47:49 -0700 Subject: [PATCH 53/74] Update ADHybridHealthService.json --- .../2014-01-01/ADHybridHealthService.json | 68 ++++--------------- 1 file changed, 13 insertions(+), 55 deletions(-) diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json index 50ee1bb2b6e0..ceb55cca315d 100644 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json @@ -2741,8 +2741,12 @@ "description": "The list of properties which are included in the aditional information.", "type": "object", "items": { - "$ref": "#/definitions/Items" + "$ref": "#/definitions/Item" } + }, + "hasProperties": { + "description": "Indicates if properties are present or not.", + "type": "boolean" } } }, @@ -2826,17 +2830,7 @@ }, "disabledReason": { "description": "The reason for disabling the server.", - "type": "string", - "enum": [ - "None", - "GdprStopCollection", - "DeletedFromPortal", - "DisabledDueToInactivity" - ], - "x-ms-enum": { - "name": "ServerDisabledReason", - "modelAsString": false - } + "type": "integer" }, "installedQfes": { "description": "The list of installed QFEs for the server.", @@ -3242,7 +3236,7 @@ "description": "The source of authority.", "type": "string" }, - "timeOccured": { + "timeOccurred": { "description": " The time of the error.", "type": "string", "format": "date-time" @@ -3465,6 +3459,10 @@ "description": "The connect details.", "type": "object", "properties": { + "connectorId": { + "description": "The connector Id.", + "type": "string" + }, "id": { "description": "The connector Id.", "type": "string" @@ -5187,24 +5185,9 @@ "description": "The Id of the partition that a current run setp operation is executing.", "type": "string" }, - "runStepOperationType": { + "operationType": { "description": "The run step operation types.", - "type": "string", - "enum": [ - "Undefined", - "FullImport", - "DeltaImport", - "FullSynchornization", - "DeltaSynchronization", - "ApplyRules", - "Export", - "FullExport", - "FullImportReevaluateRules" - ], - "x-ms-enum": { - "name": "RunStepOperationType", - "modelAsString": true - } + "type": "integer" } } }, @@ -5439,31 +5422,6 @@ } }, "ServiceMember": { - "description": "The details of the server for a given onboarded service.", - "type": "object", - "properties": { - "continuationToken": { - "description": "The page-continuation token to use with a paged version of this API.", - "type": "string" - }, - "totalCount": { - "description": "The total number of servers onboarded for a given service.", - "type": "integer" - }, - "nextLink": { - "description": "The link used to get the next page of the operation.", - "type": "string" - }, - "value": { - "description": "The server properties.", - "type": "array", - "items": { - "$ref": "#/definitions/ServiceMemberProperties" - } - } - } - }, - "ServiceMemberProperties": { "description": "The server properties for a given service.", "type": "object", "properties": { From 6521187ab1a5ad6ab5de53d87f9e492788151e4e Mon Sep 17 00:00:00 2001 From: gamitra <38512970+gamitra@users.noreply.github.com> Date: Thu, 3 May 2018 23:48:26 -0700 Subject: [PATCH 54/74] Add files via upload From 9f9fa77b54be7d72042a184b881bfe6fe1de2bea Mon Sep 17 00:00:00 2001 From: gamitra <38512970+gamitra@users.noreply.github.com> Date: Fri, 4 May 2018 00:14:13 -0700 Subject: [PATCH 55/74] Update ADHybridHealthService.json --- .../stable/2014-01-01/ADHybridHealthService.json | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json index ceb55cca315d..ba3f4a017424 100644 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json @@ -2921,7 +2921,7 @@ ], "x-ms-enum": { "name": "MonitoringLevel", - "modelAsString": false + "modelAsString": true } }, "status": { From 681a862d16eb46974f9d7f6a2aca9a5239cbe526 Mon Sep 17 00:00:00 2001 From: gamitra <38512970+gamitra@users.noreply.github.com> Date: Fri, 4 May 2018 00:15:10 -0700 Subject: [PATCH 56/74] Add files via upload --- .../stable/2014-01-01/examples/Connectors.json | 3 +-- .../stable/2014-01-01/examples/GlobalConfiguration.json | 2 +- .../stable/2014-01-01/examples/Server_Alerts.json | 2 +- 3 files changed, 3 insertions(+), 4 deletions(-) diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Connectors.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Connectors.json index 577e4f8c64d8..4ee3d644e30c 100644 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Connectors.json +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Connectors.json @@ -93,8 +93,7 @@ "operationType": 1, "timeout": 120 } - ], - "connectorId": "SampleContainerId" + ] } ], "connectorId": "SampleConnectorId" diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/GlobalConfiguration.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/GlobalConfiguration.json index 5ccec9b4f5d8..0638dea4eb87 100644 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/GlobalConfiguration.json +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/GlobalConfiguration.json @@ -18,7 +18,7 @@ "numSavedPwdEvent": 0, "passwordSyncEnabled": false, "schemaXml": "SampleSchemaXML", - "version": "SampleVersion" + "version": 12 } ] } diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Server_Alerts.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Server_Alerts.json index 599e389c4934..c6ae422aa299 100644 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Server_Alerts.json +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Server_Alerts.json @@ -46,7 +46,7 @@ } ], "createdDate": "2018-04-10T03:12:23.4408944Z", - "resolvedDate": "0001-01-01T00:00:00", + "resolvedDate": "2018-04-10T03:12:23.4408944Z", "lastUpdated": "2018-04-30T19:24:42.1946017Z", "monitorRoleType": "SampleRole", "activeAlertProperties": [ From 7311d004aaacf95998ede6c3c940c7a82062c660 Mon Sep 17 00:00:00 2001 From: gamitra <38512970+gamitra@users.noreply.github.com> Date: Fri, 4 May 2018 00:44:38 -0700 Subject: [PATCH 57/74] Update ADHybridHealthService.json --- .../stable/2014-01-01/ADHybridHealthService.json | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json index ba3f4a017424..ceb55cca315d 100644 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json @@ -2921,7 +2921,7 @@ ], "x-ms-enum": { "name": "MonitoringLevel", - "modelAsString": true + "modelAsString": false } }, "status": { From 9a1f1ebc32e14f3fbbd6ebd40ccfb2255e5e0a7c Mon Sep 17 00:00:00 2001 From: gamitra <38512970+gamitra@users.noreply.github.com> Date: Fri, 4 May 2018 01:00:42 -0700 Subject: [PATCH 58/74] Update Server_Alerts.json --- .../stable/2014-01-01/examples/Server_Alerts.json | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Server_Alerts.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Server_Alerts.json index c6ae422aa299..a2836858b7bb 100644 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Server_Alerts.json +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/Server_Alerts.json @@ -47,7 +47,7 @@ ], "createdDate": "2018-04-10T03:12:23.4408944Z", "resolvedDate": "2018-04-10T03:12:23.4408944Z", - "lastUpdated": "2018-04-30T19:24:42.1946017Z", + "lastUpdated": "2018-04-30T19:24:42.1945017Z", "monitorRoleType": "SampleRole", "activeAlertProperties": [ { @@ -72,4 +72,4 @@ } } } -} \ No newline at end of file +} From 447827ed058ecd844d88573de5939a92d7572aa1 Mon Sep 17 00:00:00 2001 From: gamitra <38512970+gamitra@users.noreply.github.com> Date: Fri, 4 May 2018 01:23:39 -0700 Subject: [PATCH 59/74] Update ADHybridHealthService.json --- .../2014-01-01/ADHybridHealthService.json | 29 +++++-------------- 1 file changed, 7 insertions(+), 22 deletions(-) diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json index ceb55cca315d..8b681d1a4617 100644 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json @@ -895,7 +895,7 @@ { "name": "serviceMemberId", "in": "path", - "description": "The server Id for which the laert details needs to be queried.", + "description": "The server Id for which the alert details needs to be queried.", "required": true, "type": "string", "format": "uuid" @@ -5188,6 +5188,10 @@ "operationType": { "description": "The run step operation types.", "type": "integer" + }, + "timeout": { + "description": "The operation timeout.", + "type": "integer" } } }, @@ -5235,16 +5239,7 @@ }, "serviceType": { "description": "The service type of the server.", - "type": "string", - "enum": [ - "Undefined", - "AadConnectSync", - "DirSync" - ], - "x-ms-enum": { - "name": "ServiceType", - "modelAsString": true - } + "type": "integer" }, "serviceAccount": { "description": "The service account.", @@ -5463,17 +5458,7 @@ }, "disabledReason": { "description": "The reason for disabling the server.", - "type": "string", - "enum": [ - "None", - "GdprStopCollection", - "DeletedFromPortal", - "DisabledDueToInactivity" - ], - "x-ms-enum": { - "name": "ServerDisabledReason", - "modelAsString": false - } + "type": "integer" }, "installedQfes": { "description": "The list of installed QFEs for the server.", From 615ed7da24b16c1699eaa97085af60161e09f309 Mon Sep 17 00:00:00 2001 From: gamitra <38512970+gamitra@users.noreply.github.com> Date: Fri, 4 May 2018 01:24:52 -0700 Subject: [PATCH 60/74] Update ServiceConfiguration.json --- .../examples/ServiceConfiguration.json | 52 +++++-------------- 1 file changed, 12 insertions(+), 40 deletions(-) diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/ServiceConfiguration.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/ServiceConfiguration.json index db6ffbf24e59..4b065e535232 100644 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/ServiceConfiguration.json +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/ServiceConfiguration.json @@ -1,50 +1,22 @@ { "parameters": { "serviceName": "sampleServiceName", - "serviceMemberId": "SampleServiceMemberId", + "serviceMemberId": "SampleServiceMemberId", "api-version": "2014-01-01" }, "responses": { "200": { "body": { - "lastReboot": "2018-04-28T11:32:49.494584Z", - "lastDisabled": null, - "lastUpdated": "2018-05-01T01:09:03.9376619Z", - "activeAlerts": 0, - "resolvedAlerts": 0, - "createdDate": "0001-01-01T00:00:00", - "disabled": false, - "dimensions": null, - "additionalInformation": null, - "tenantId": "SampleTenantId", - "serviceId": "SampleServiceId", - "serviceMemberId": "SampleServiceMemberId", - "machineId": "SampleMachineId", - "machineName": "SampleMachineName", - "role": "AadSync_AadConnectSync_1.0", - "status": "Healthy", - "properties": [ - { - "key": "Agent Update Time", - "value": "2018-04-18 12:06:46Z" - } - ], - "installedQfes": [ - { - "kbName": "KBId", - "link": null, - "installedDate": "2016-11-06T04:00:00Z" - } - ], - "recommendedQfes": [ ], - "monitoringConfigurationsComputed": null, - "monitoringConfigurationsCustomized": null, - "osVersion": "SampleOSVersions", - "osName": "SampleOSName", - "disabledReason": 0, - "serverReportedMonitoringLevel": null, - "lastServerReportedMonitoringLevelChange": null - } + "version": "1.1.750.0", + "serviceType": 1, + "serviceAccount": "SampleServiceAccount", + "sqlServer": "SQLServerName", + "sqlVersion": "unknown", + "sqlEdition": "unknown", + "sqlInstance": "", + "sqlDatabaseName": "SQLDBName", + "sqlDatabaseSize": 0 } } -} \ No newline at end of file + } +} From 9a775c48600257cf21dce49859fe027e378140e3 Mon Sep 17 00:00:00 2001 From: gamitra <38512970+gamitra@users.noreply.github.com> Date: Fri, 4 May 2018 01:36:09 -0700 Subject: [PATCH 61/74] Update ADHybridHealthService.json --- .../stable/2014-01-01/ADHybridHealthService.json | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json index 8b681d1a4617..bb4b8f1519aa 100644 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json @@ -5261,7 +5261,7 @@ "description": "The SQL instance details.", "type": "string" }, - "sqlDatabase": { + "sqlDatabaseName": { "description": "The SQL database.", "type": "string" }, From 3c22e77a253e95d6ca8aeab6bbfcf6577b07197c Mon Sep 17 00:00:00 2001 From: gamitra <38512970+gamitra@users.noreply.github.com> Date: Fri, 4 May 2018 01:37:04 -0700 Subject: [PATCH 62/74] Add files via upload --- .../stable/2014-01-01/examples/AddServiceMembers.json | 2 +- .../stable/2014-01-01/examples/AddsServiceMembers.json | 2 +- .../stable/2014-01-01/examples/ServiceConfiguration.json | 2 +- .../stable/2014-01-01/examples/ServiceMember.json | 2 +- .../stable/2014-01-01/examples/ServiceMembers.json | 2 +- 5 files changed, 5 insertions(+), 5 deletions(-) diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/AddServiceMembers.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/AddServiceMembers.json index bf51701729e9..ab8cab94b207 100644 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/AddServiceMembers.json +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/AddServiceMembers.json @@ -7,7 +7,7 @@ "lastUpdated": "2018-05-01T00:15:32.5476494Z", "activeAlerts": 0, "resolvedAlerts": 0, - "createdDate": "0001-01-01T00:00:00", + "createdDate": "2018-04-28T11:33:07.484Z", "disabled": false, "dimensions": [ { diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/AddsServiceMembers.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/AddsServiceMembers.json index 40c9a5062e75..11fa7a4f0a36 100644 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/AddsServiceMembers.json +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/AddsServiceMembers.json @@ -25,7 +25,7 @@ "lastUpdated": "2018-04-30T18:00:41.6956022Z", "activeAlerts": 0, "resolvedAlerts": 0, - "createdDate": "0001-01-01T00:00:00", + "createdDate": "2018-04-28T11:33:07.484Z", "disabled": false, "dimensions": [ { diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/ServiceConfiguration.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/ServiceConfiguration.json index 4b065e535232..2f24f3d25b5a 100644 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/ServiceConfiguration.json +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/ServiceConfiguration.json @@ -19,4 +19,4 @@ } } } -} +} \ No newline at end of file diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/ServiceMember.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/ServiceMember.json index 72e83fbac216..641426077376 100644 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/ServiceMember.json +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/ServiceMember.json @@ -12,7 +12,7 @@ "lastUpdated": "2018-05-01T00:15:32.5476494Z", "activeAlerts": 0, "resolvedAlerts": 0, - "createdDate": "0001-01-01T00:00:00", + "createdDate": "2018-04-28T11:33:07.484Z", "disabled": false, "dimensions": [ { diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/ServiceMembers.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/ServiceMembers.json index 8c4eb1f767c6..3dcfedc7a9df 100644 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/ServiceMembers.json +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/ServiceMembers.json @@ -13,7 +13,7 @@ "lastUpdated": "2018-05-01T00:15:32.5476494Z", "activeAlerts": 0, "resolvedAlerts": 0, - "createdDate": "0001-01-01T00:00:00", + "createdDate": "2018-04-28T11:33:07.484Z", "disabled": false, "dimensions": [ { From c001056dfc0680b8a4d32d7b34ef6cf022c18bf2 Mon Sep 17 00:00:00 2001 From: gamitra <38512970+gamitra@users.noreply.github.com> Date: Fri, 4 May 2018 01:49:24 -0700 Subject: [PATCH 63/74] Update AddServiceMembers.json --- .../examples/AddServiceMembers.json | 117 +++++++++--------- 1 file changed, 57 insertions(+), 60 deletions(-) diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/AddServiceMembers.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/AddServiceMembers.json index ab8cab94b207..72fe4511443b 100644 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/AddServiceMembers.json +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/AddServiceMembers.json @@ -2,60 +2,60 @@ "parameters": { "serviceName": "sampleServiceName", "serviceMember": { - "lastReboot": "2018-04-28T11:33:07.484Z", - "lastDisabled": "2018-04-28T23:17:00.511864Z", - "lastUpdated": "2018-05-01T00:15:32.5476494Z", - "activeAlerts": 0, - "resolvedAlerts": 0, - "createdDate": "2018-04-28T11:33:07.484Z", - "disabled": false, - "dimensions": [ - { - "key": "key1", - "value": "value1" - } - ], - "additionalInformation": "SampleAdditionalInformation", - "tenantId": "SampleTenantId", - "serviceId": "SampleServiceId", - "serviceMemberId": "SampleServiceMemberId", - "machineId": "SampleMachineId", - "machineName": "SampleMachineName", - "role": "AdfsServer_30", - "status": "Healthy", - "properties": [ - { - "key": "key1", - "value": "value1" - } - ], - "installedQfes": { - "kbName": "KB3019978", - "link": "SampleLink", - "installedDate": "2016-11-06T04:00:00Z" - }, - "recommendedQfes": { - "kbName": "KB3019978", - "link": "SampleLink", - "installedDate": "2016-11-06T04:00:00Z" - }, - "monitoringConfigurationsComputed": [ - { - "key": "key1", - "value": "value1" - } - ], - "monitoringConfigurationsCustomized": [ - { - "key": "key1", - "value": "value1" - } - ], - "osVersion": "osVersion", - "osName": "osName", - "disabledReason": 0, - "serverReportedMonitoringLevel": "Off", - "lastServerReportedMonitoringLevelChange": "2018-04-30T18:00:41.6956022Z" + "lastReboot": "2018-04-28T11:33:07.484Z", + "lastDisabled": "2018-04-28T23:17:00.511864Z", + "lastUpdated": "2018-05-01T00:15:32.5476494Z", + "activeAlerts": 0, + "resolvedAlerts": 0, + "createdDate": "2018-04-28T23:17:00.511864Z", + "disabled": false, + "dimensions": [ + { + "key": "key1", + "value": "value1" + } + ], + "additionalInformation": "SampleAdditionalInformation", + "tenantId": "SampleTenantId", + "serviceId": "SampleServiceId", + "serviceMemberId": "SampleServiceMemberId", + "machineId": "SampleMachineId", + "machineName": "SampleMachineName", + "role": "AdfsServer_30", + "status": "Healthy", + "properties": [ + { + "key": "key1", + "value": "value1" + } + ], + "installedQfes": { + "kbName": "KB3019978", + "link": "SampleLink", + "installedDate": "2016-11-06T04:00:00Z" + }, + "recommendedQfes": { + "kbName": "KB3019978", + "link": "SampleLink", + "installedDate": "2016-11-06T04:00:00Z" + }, + "monitoringConfigurationsComputed": [ + { + "key": "key1", + "value": "value1" + } + ], + "monitoringConfigurationsCustomized": [ + { + "key": "key1", + "value": "value1" + } + ], + "osVersion": "osVersion", + "osName": "osName", + "disabledReason": 0, + "serverReportedMonitoringLevel": "Off", + "lastServerReportedMonitoringLevelChange": "2018-04-30T18:00:41.6956022Z" }, "api-version": "2014-01-01" }, @@ -69,7 +69,7 @@ "lastUpdated": "2018-05-01T00:15:32.5476494Z", "activeAlerts": 0, "resolvedAlerts": 0, - "createdDate": "0001-01-01T00:00:00", + "createdDate": "2018-04-28T23:17:00.511864Z", "disabled": false, "dimensions": [ { @@ -119,11 +119,8 @@ "serverReportedMonitoringLevel": "Off", "lastServerReportedMonitoringLevelChange": "2018-04-30T18:00:41.6956022Z" } - ], - "nextLink": null, - "totalCount": 0, - "continuationToken": null + ] } } } -} \ No newline at end of file +} From 706bb7b748ea3c37c5e43aad44b66b953c73e2e4 Mon Sep 17 00:00:00 2001 From: gamitra <38512970+gamitra@users.noreply.github.com> Date: Fri, 4 May 2018 01:50:00 -0700 Subject: [PATCH 64/74] Update ADHybridHealthService.json From cbb5d46fc8e9b9b81df96dd618cf3bec83b33f19 Mon Sep 17 00:00:00 2001 From: gamitra <38512970+gamitra@users.noreply.github.com> Date: Fri, 4 May 2018 02:01:13 -0700 Subject: [PATCH 65/74] Update AddServiceMembers.json --- .../examples/AddServiceMembers.json | 218 +++++++++--------- 1 file changed, 107 insertions(+), 111 deletions(-) diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/AddServiceMembers.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/AddServiceMembers.json index 72fe4511443b..d03cac8dc475 100644 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/AddServiceMembers.json +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/AddServiceMembers.json @@ -2,125 +2,121 @@ "parameters": { "serviceName": "sampleServiceName", "serviceMember": { - "lastReboot": "2018-04-28T11:33:07.484Z", - "lastDisabled": "2018-04-28T23:17:00.511864Z", - "lastUpdated": "2018-05-01T00:15:32.5476494Z", - "activeAlerts": 0, - "resolvedAlerts": 0, - "createdDate": "2018-04-28T23:17:00.511864Z", - "disabled": false, - "dimensions": [ - { - "key": "key1", - "value": "value1" - } - ], - "additionalInformation": "SampleAdditionalInformation", - "tenantId": "SampleTenantId", - "serviceId": "SampleServiceId", - "serviceMemberId": "SampleServiceMemberId", - "machineId": "SampleMachineId", - "machineName": "SampleMachineName", - "role": "AdfsServer_30", - "status": "Healthy", - "properties": [ - { - "key": "key1", - "value": "value1" - } - ], - "installedQfes": { - "kbName": "KB3019978", - "link": "SampleLink", - "installedDate": "2016-11-06T04:00:00Z" - }, - "recommendedQfes": { - "kbName": "KB3019978", - "link": "SampleLink", - "installedDate": "2016-11-06T04:00:00Z" - }, - "monitoringConfigurationsComputed": [ - { - "key": "key1", - "value": "value1" - } - ], - "monitoringConfigurationsCustomized": [ - { - "key": "key1", - "value": "value1" - } - ], - "osVersion": "osVersion", - "osName": "osName", - "disabledReason": 0, - "serverReportedMonitoringLevel": "Off", - "lastServerReportedMonitoringLevelChange": "2018-04-30T18:00:41.6956022Z" + "lastReboot": "2018-04-28T11:33:07.484Z", + "lastDisabled": "2018-04-28T23:17:00.511864Z", + "lastUpdated": "2018-05-01T00:15:32.5476494Z", + "activeAlerts": 0, + "resolvedAlerts": 0, + "createdDate": "2018-04-28T23:17:00.511864Z", + "disabled": false, + "dimensions": [ + { + "key": "key1", + "value": "value1" + } + ], + "additionalInformation": "SampleAdditionalInformation", + "tenantId": "SampleTenantId", + "serviceId": "SampleServiceId", + "serviceMemberId": "SampleServiceMemberId", + "machineId": "SampleMachineId", + "machineName": "SampleMachineName", + "role": "AdfsServer_30", + "status": "Healthy", + "properties": [ + { + "key": "key1", + "value": "value1" + } + ], + "installedQfes": { + "kbName": "KB3019978", + "link": "SampleLink", + "installedDate": "2016-11-06T04:00:00Z" + }, + "recommendedQfes": { + "kbName": "KB3019978", + "link": "SampleLink", + "installedDate": "2016-11-06T04:00:00Z" + }, + "monitoringConfigurationsComputed": [ + { + "key": "key1", + "value": "value1" + } + ], + "monitoringConfigurationsCustomized": [ + { + "key": "key1", + "value": "value1" + } + ], + "osVersion": "osVersion", + "osName": "osName", + "disabledReason": 0, + "serverReportedMonitoringLevel": "Off", + "lastServerReportedMonitoringLevelChange": "2018-04-30T18:00:41.6956022Z" }, "api-version": "2014-01-01" }, "responses": { "200": { "body": { - "value": [ + "lastReboot": "2018-04-28T11:33:07.484Z", + "lastDisabled": "2018-04-28T23:17:00.511864Z", + "lastUpdated": "2018-05-01T00:15:32.5476494Z", + "activeAlerts": 0, + "resolvedAlerts": 0, + "createdDate": "2018-04-28T23:17:00.511864Z", + "disabled": false, + "dimensions": [ { - "lastReboot": "2018-04-28T11:33:07.484Z", - "lastDisabled": "2018-04-28T23:17:00.511864Z", - "lastUpdated": "2018-05-01T00:15:32.5476494Z", - "activeAlerts": 0, - "resolvedAlerts": 0, - "createdDate": "2018-04-28T23:17:00.511864Z", - "disabled": false, - "dimensions": [ - { - "key": "key1", - "value": "value1" - } - ], - "additionalInformation": "SampleAdditionalInformation", - "tenantId": "SampleTenantId", - "serviceId": "SampleServiceId", - "serviceMemberId": "SampleServiceMemberId", - "machineId": "SampleMachineId", - "machineName": "SampleMachineName", - "role": "AdfsServer_30", - "status": "Healthy", - "properties": [ - { - "key": "key1", - "value": "value1" - } - ], - "installedQfes": { - "kbName": "KB3019978", - "link": "SampleLink", - "installedDate": "2016-11-06T04:00:00Z" - }, - "recommendedQfes": { - "kbName": "KB3019978", - "link": "SampleLink", - "installedDate": "2016-11-06T04:00:00Z" - }, - "monitoringConfigurationsComputed": [ - { - "key": "key1", - "value": "value1" - } - ], - "monitoringConfigurationsCustomized": [ - { - "key": "key1", - "value": "value1" - } - ], - "osVersion": "osVersion", - "osName": "osName", - "disabledReason": 0, - "serverReportedMonitoringLevel": "Off", - "lastServerReportedMonitoringLevelChange": "2018-04-30T18:00:41.6956022Z" + "key": "key1", + "value": "value1" } - ] - } + ], + "additionalInformation": "SampleAdditionalInformation", + "tenantId": "SampleTenantId", + "serviceId": "SampleServiceId", + "serviceMemberId": "SampleServiceMemberId", + "machineId": "SampleMachineId", + "machineName": "SampleMachineName", + "role": "AdfsServer_30", + "status": "Healthy", + "properties": [ + { + "key": "key1", + "value": "value1" + } + ], + "installedQfes": { + "kbName": "KB3019978", + "link": "SampleLink", + "installedDate": "2016-11-06T04:00:00Z" + }, + "recommendedQfes": { + "kbName": "KB3019978", + "link": "SampleLink", + "installedDate": "2016-11-06T04:00:00Z" + }, + "monitoringConfigurationsComputed": [ + { + "key": "key1", + "value": "value1" + } + ], + "monitoringConfigurationsCustomized": [ + { + "key": "key1", + "value": "value1" + } + ], + "osVersion": "osVersion", + "osName": "osName", + "disabledReason": 0, + "serverReportedMonitoringLevel": "Off", + "lastServerReportedMonitoringLevelChange": "2018-04-30T18:00:41.6956022Z" } } + } } From d796248ff36d929e6d94b71cc5fa965ac8fa643b Mon Sep 17 00:00:00 2001 From: gamitra <38512970+gamitra@users.noreply.github.com> Date: Fri, 4 May 2018 02:01:52 -0700 Subject: [PATCH 66/74] Update ADHybridHealthService.json From becddb3fdd55a59a00f0bb05baebc1b6c08a3ea2 Mon Sep 17 00:00:00 2001 From: gamitra <38512970+gamitra@users.noreply.github.com> Date: Fri, 4 May 2018 02:09:46 -0700 Subject: [PATCH 67/74] Update AddsServiceMembers.json --- .../stable/2014-01-01/examples/AddsServiceMembers.json | 10 +++++----- 1 file changed, 5 insertions(+), 5 deletions(-) diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/AddsServiceMembers.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/AddsServiceMembers.json index 11fa7a4f0a36..979c896780ee 100644 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/AddsServiceMembers.json +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/AddsServiceMembers.json @@ -47,16 +47,16 @@ "value": "value1" } ], - "installedQfes": { + "installedQfes": [{ "kbName": "KB3019978", "link": "SampleLink", "installedDate": "2016-11-06T04:00:00Z" - }, - "recommendedQfes": { + }], + "recommendedQfes": [{ "kbName": "KB3019978", "link": "SampleLink", "installedDate": "2016-11-06T04:00:00Z" - }, + }], "monitoringConfigurationsComputed": [ { "key": "key1", @@ -82,4 +82,4 @@ } } } -} \ No newline at end of file +} From a6514ca0799fb7e6cea82fd4583f4f1fa8a18898 Mon Sep 17 00:00:00 2001 From: gamitra <38512970+gamitra@users.noreply.github.com> Date: Fri, 4 May 2018 02:10:51 -0700 Subject: [PATCH 68/74] Update AddServiceMembers.json --- .../2014-01-01/examples/AddServiceMembers.json | 16 ++++++++-------- 1 file changed, 8 insertions(+), 8 deletions(-) diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/AddServiceMembers.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/AddServiceMembers.json index d03cac8dc475..152248f39c5c 100644 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/AddServiceMembers.json +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/AddServiceMembers.json @@ -29,16 +29,16 @@ "value": "value1" } ], - "installedQfes": { + "installedQfes": [{ "kbName": "KB3019978", "link": "SampleLink", "installedDate": "2016-11-06T04:00:00Z" - }, - "recommendedQfes": { + }], + "recommendedQfes": [{ "kbName": "KB3019978", "link": "SampleLink", "installedDate": "2016-11-06T04:00:00Z" - }, + }], "monitoringConfigurationsComputed": [ { "key": "key1", @@ -89,16 +89,16 @@ "value": "value1" } ], - "installedQfes": { + "installedQfes": [{ "kbName": "KB3019978", "link": "SampleLink", "installedDate": "2016-11-06T04:00:00Z" - }, - "recommendedQfes": { + }], + "recommendedQfes": [{ "kbName": "KB3019978", "link": "SampleLink", "installedDate": "2016-11-06T04:00:00Z" - }, + }], "monitoringConfigurationsComputed": [ { "key": "key1", From 855c240ff2d16a35f00bc0ffa2231273ae72e764 Mon Sep 17 00:00:00 2001 From: gamitra <38512970+gamitra@users.noreply.github.com> Date: Fri, 4 May 2018 02:11:46 -0700 Subject: [PATCH 69/74] Update AddomainServiceMembers.json --- .../2014-01-01/examples/AddomainServiceMembers.json | 10 +++++----- 1 file changed, 5 insertions(+), 5 deletions(-) diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/AddomainServiceMembers.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/AddomainServiceMembers.json index ccdbe7df4b3e..4b8851ecd8ce 100644 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/AddomainServiceMembers.json +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/AddomainServiceMembers.json @@ -51,16 +51,16 @@ "value": "value1" } ], - "installedQfes": { + "installedQfes": [{ "kbName": "KB3019978", "link": "SampleLink", "installedDate": "2016-11-06T04:00:00Z" - }, - "recommendedQfes": { + }], + "recommendedQfes": [{ "kbName": "KB3019978", "link": "SampleLink", "installedDate": "2016-11-06T04:00:00Z" - }, + }], "monitoringConfigurationsComputed": [ { "key": "key1", @@ -86,4 +86,4 @@ } } } -} \ No newline at end of file +} From 7284add095c6a9396b3f24624b4276ba996a140d Mon Sep 17 00:00:00 2001 From: gamitra <38512970+gamitra@users.noreply.github.com> Date: Fri, 4 May 2018 02:13:35 -0700 Subject: [PATCH 70/74] Update ServiceMembers.json --- .../stable/2014-01-01/examples/ServiceMembers.json | 10 +++++----- 1 file changed, 5 insertions(+), 5 deletions(-) diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/ServiceMembers.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/ServiceMembers.json index 3dcfedc7a9df..c5f1b176845f 100644 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/ServiceMembers.json +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/ServiceMembers.json @@ -35,16 +35,16 @@ "value": "value1" } ], - "installedQfes": { + "installedQfes": [{ "kbName": "KB3019978", "link": "SampleLink", "installedDate": "2016-11-06T04:00:00Z" - }, - "recommendedQfes": { + }], + "recommendedQfes": [{ "kbName": "KB3019978", "link": "SampleLink", "installedDate": "2016-11-06T04:00:00Z" - }, + }], "monitoringConfigurationsComputed": [ { "key": "key1", @@ -70,4 +70,4 @@ } } } -} \ No newline at end of file +} From acffdeef079a39625a20bcec20be811dd8d4e9e5 Mon Sep 17 00:00:00 2001 From: gamitra <38512970+gamitra@users.noreply.github.com> Date: Fri, 4 May 2018 02:14:04 -0700 Subject: [PATCH 71/74] Update ServiceMember.json --- .../stable/2014-01-01/examples/ServiceMember.json | 10 +++++----- 1 file changed, 5 insertions(+), 5 deletions(-) diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/ServiceMember.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/ServiceMember.json index 641426077376..e9400c120928 100644 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/ServiceMember.json +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/ServiceMember.json @@ -34,16 +34,16 @@ "value": "value1" } ], - "installedQfes": { + "installedQfes": [{ "kbName": "KB3019978", "link": "SampleLink", "installedDate": "2016-11-06T04:00:00Z" - }, - "recommendedQfes": { + }], + "recommendedQfes": [{ "kbName": "KB3019978", "link": "SampleLink", "installedDate": "2016-11-06T04:00:00Z" - }, + }], "monitoringConfigurationsComputed": [ { "key": "key1", @@ -64,4 +64,4 @@ } } } -} \ No newline at end of file +} From 84840343333cc6f5b6e26a12f1623ff6aeff604d Mon Sep 17 00:00:00 2001 From: gamitra <38512970+gamitra@users.noreply.github.com> Date: Fri, 4 May 2018 02:20:06 -0700 Subject: [PATCH 72/74] Update AddomainServiceMembers.json --- .../stable/2014-01-01/examples/AddomainServiceMembers.json | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/AddomainServiceMembers.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/AddomainServiceMembers.json index 4b8851ecd8ce..c48d90f0e049 100644 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/AddomainServiceMembers.json +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/examples/AddomainServiceMembers.json @@ -29,7 +29,7 @@ "lastUpdated": "2018-04-30T18:00:41.6956022Z", "activeAlerts": 0, "resolvedAlerts": 0, - "createdDate": "0001-01-01T00:00:00", + "createdDate": "2018-04-28T23:17:00.511864Z", "disabled": false, "dimensions": [ { From b70f4ba8f032912ba1d4b2975e3ad31aa65b88ff Mon Sep 17 00:00:00 2001 From: gamitra <38512970+gamitra@users.noreply.github.com> Date: Fri, 4 May 2018 15:16:50 -0700 Subject: [PATCH 73/74] Update ADHybridHealthService.json --- .../stable/2014-01-01/ADHybridHealthService.json | 7 +++++-- 1 file changed, 5 insertions(+), 2 deletions(-) diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json index bb4b8f1519aa..0ade73ccd0cb 100644 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json @@ -802,11 +802,11 @@ "tags": [ "Adds" ], "description": "Gets complete domain controller list along with replication details for a given Active Directory Domain Service, that is onboarded to Azure Active Directory Connect Health.", "x-ms-examples": { - "addsServices_getReplicationSummary": { + "addsServices_listReplicationSummary": { "$ref": "./examples/ReplicationSummary.json" } }, - "operationId": "addsServices_getReplicationSummary", + "operationId": "addsServices_listReplicationSummary", "parameters": [ { "name": "serviceName", @@ -878,6 +878,9 @@ "$ref": "#/definitions/ReplicationSummaryList" } } + }, + "x-ms-pageable": { + "nextLinkName": null } } }, From e877ba765212903c4bc735a936c5d005e8930144 Mon Sep 17 00:00:00 2001 From: gamitra <38512970+gamitra@users.noreply.github.com> Date: Fri, 4 May 2018 16:02:57 -0700 Subject: [PATCH 74/74] Update ADHybridHealthService.json --- .../stable/2014-01-01/ADHybridHealthService.json | 3 +++ 1 file changed, 3 insertions(+) diff --git a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json index 0ade73ccd0cb..57c8011e7965 100644 --- a/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json +++ b/specification/adhybridhealthservice/resource-manager/Microsoft.ADHybridHealthService/stable/2014-01-01/ADHybridHealthService.json @@ -2328,6 +2328,9 @@ "$ref": "#/definitions/Connectors" } } + }, + "x-ms-pageable": { + "nextLinkName":null } } },