androidForWorkImportedPFXCertificateProfile resource type

Namespace: microsoft.graph

Important: Microsoft Graph APIs under the /beta version are subject to change; production use is not supported.

Note: The Microsoft Graph API for Intune requires an active Intune license for the tenant.

Android For Work PFX Import certificate profile

Inherits from androidCertificateProfileBase

Methods

Method Return Type Description
List androidForWorkImportedPFXCertificateProfiles androidForWorkImportedPFXCertificateProfile collection List properties and relationships of the androidForWorkImportedPFXCertificateProfile objects.
Get androidForWorkImportedPFXCertificateProfile androidForWorkImportedPFXCertificateProfile Read properties and relationships of the androidForWorkImportedPFXCertificateProfile object.
Create androidForWorkImportedPFXCertificateProfile androidForWorkImportedPFXCertificateProfile Create a new androidForWorkImportedPFXCertificateProfile object.
Delete androidForWorkImportedPFXCertificateProfile None Deletes a androidForWorkImportedPFXCertificateProfile.
Update androidForWorkImportedPFXCertificateProfile androidForWorkImportedPFXCertificateProfile Update the properties of a androidForWorkImportedPFXCertificateProfile object.

Properties

Property Type Description
id String Key of the entity. Inherited from deviceConfiguration
lastModifiedDateTime DateTimeOffset DateTime the object was last modified. Inherited from deviceConfiguration
roleScopeTagIds String collection List of Scope Tags for this Entity instance. Inherited from deviceConfiguration
supportsScopeTags Boolean Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from deviceConfiguration
deviceManagementApplicabilityRuleOsEdition deviceManagementApplicabilityRuleOsEdition The OS edition applicability for this Policy. Inherited from deviceConfiguration
deviceManagementApplicabilityRuleOsVersion deviceManagementApplicabilityRuleOsVersion The OS version applicability rule for this Policy. Inherited from deviceConfiguration
deviceManagementApplicabilityRuleDeviceMode deviceManagementApplicabilityRuleDeviceMode The device mode applicability rule for this Policy. Inherited from deviceConfiguration
createdDateTime DateTimeOffset DateTime the object was created. Inherited from deviceConfiguration
description String Admin provided description of the Device Configuration. Inherited from deviceConfiguration
displayName String Admin provided name of the device configuration. Inherited from deviceConfiguration
version Int32 Version of the device configuration. Inherited from deviceConfiguration
renewalThresholdPercentage Int32 Certificate renewal threshold percentage. Valid values 1 to 99 Inherited from androidCertificateProfileBase
subjectNameFormat subjectNameFormat Certificate Subject Name Format. Inherited from androidCertificateProfileBase. Possible values are: commonName, commonNameIncludingEmail, commonNameAsEmail, custom, commonNameAsIMEI, commonNameAsSerialNumber, commonNameAsAadDeviceId, commonNameAsIntuneDeviceId, commonNameAsDurableDeviceId.
subjectAlternativeNameType subjectAlternativeNameType Certificate Subject Alternative Name Type. Inherited from androidCertificateProfileBase. Possible values are: none, emailAddress, userPrincipalName, customAzureADAttribute, domainNameService, universalResourceIdentifier.
certificateValidityPeriodValue Int32 Value for the Certificate Validity Period. Inherited from androidCertificateProfileBase
certificateValidityPeriodScale certificateValidityPeriodScale Scale for the Certificate Validity Period. Inherited from androidCertificateProfileBase. Possible values are: days, months, years.
extendedKeyUsages extendedKeyUsage collection Extended Key Usage (EKU) settings. This collection can contain a maximum of 500 elements. Inherited from androidCertificateProfileBase
intendedPurpose intendedPurpose Intended Purpose of the Certificate Profile - which could be Unassigned, SmimeEncryption, SmimeSigning etc. Possible values are: unassigned, smimeEncryption, smimeSigning, vpn, wifi.

Relationships

Relationship Type Description
groupAssignments deviceConfigurationGroupAssignment collection The list of group assignments for the device configuration profile. Inherited from deviceConfiguration
assignments deviceConfigurationAssignment collection The list of assignments for the device configuration profile. Inherited from deviceConfiguration
deviceStatuses deviceConfigurationDeviceStatus collection Device configuration installation status by device. Inherited from deviceConfiguration
userStatuses deviceConfigurationUserStatus collection Device configuration installation status by user. Inherited from deviceConfiguration
deviceStatusOverview deviceConfigurationDeviceOverview Device Configuration devices status overview Inherited from deviceConfiguration
userStatusOverview deviceConfigurationUserOverview Device Configuration users status overview Inherited from deviceConfiguration
deviceSettingStateSummaries settingStateDeviceSummary collection Device Configuration Setting State Device Summary Inherited from deviceConfiguration
rootCertificate androidTrustedRootCertificate Trusted Root Certificate. Inherited from androidCertificateProfileBase
managedDeviceCertificateStates managedDeviceCertificateState collection Certificate state for devices. This collection can contain a maximum of 2147483647 elements.

JSON Representation

Here is a JSON representation of the resource.

{
  "@odata.type": "#microsoft.graph.androidForWorkImportedPFXCertificateProfile",
  "id": "String (identifier)",
  "lastModifiedDateTime": "String (timestamp)",
  "roleScopeTagIds": [
    "String"
  ],
  "supportsScopeTags": true,
  "deviceManagementApplicabilityRuleOsEdition": {
    "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition",
    "osEditionTypes": [
      "String"
    ],
    "name": "String",
    "ruleType": "String"
  },
  "deviceManagementApplicabilityRuleOsVersion": {
    "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion",
    "minOSVersion": "String",
    "maxOSVersion": "String",
    "name": "String",
    "ruleType": "String"
  },
  "deviceManagementApplicabilityRuleDeviceMode": {
    "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode",
    "deviceMode": "String",
    "name": "String",
    "ruleType": "String"
  },
  "createdDateTime": "String (timestamp)",
  "description": "String",
  "displayName": "String",
  "version": 1024,
  "renewalThresholdPercentage": 1024,
  "subjectNameFormat": "String",
  "subjectAlternativeNameType": "String",
  "certificateValidityPeriodValue": 1024,
  "certificateValidityPeriodScale": "String",
  "extendedKeyUsages": [
    {
      "@odata.type": "microsoft.graph.extendedKeyUsage",
      "name": "String",
      "objectIdentifier": "String"
    }
  ],
  "intendedPurpose": "String"
}