Azure Websites REST API documentation dispappeared from MSDN

I have been using Azure Website Management APIs REST endpoint GET and PUT with the following:
"https://management.core.windows.net/"+
YourSubscriptionId + "/services/WebSpaces/eastuswebspace/sites/"+
YourAzureWebSiteName+ "/config"
There use to be complete documentation on this and now its gone.

Hi nCloud,
I have reported this issue, there might be some time delay. Appreciate your patience.
Thanks for your understanding!
Best Regards,
Jambor
We are trying to better understand customer views on social support experience, so your participation in this interview project would be greatly appreciated if you have time. Thanks for helping make community forums a great place.
Click
HERE to participate the survey.

Similar Messages

  • Azure KeyVault REST API documentation is missing

    Keyvault Http Request and responses page and various other pages under KeyVault REST API here have
    started giving back 
    Content not found
    Where have they gone to?

    Link works fine now. Maybe it was temporarily down
    Please mark posts as answers/helpful if it answers your query. This would be helpful for others facing the same kind of problem

  • Which Eloqua REST API documentation link should use ?

    I found 2 links as mentioned below for REST API Documentation:
    http://secure.eloqua.com/api/docs/Static/Rest/2.0/doc.htm
    http://secure.eloqua.com/api/docs/Static/Rest/2.0/index.htm
    Is these links are correct or is there any development guide link available which I am missing.
    So I need some details that which link should I use for my reference or which link will be used for future enhancement?

    I am looking for the same. Were you happen to find any API guide or developers guide for REST API 2.0?
    Thank you,
    -Syed.

  • Rest API Documentation

    Hello,
    Can someone please point me to the official Web API reference?
    Thanks,
    Patryk

    Patry,
    You can access the REST API live docs after logging into Eloqua as a user.  Live docs provide more up-to-date endpoint details than the static docs.
    <base url>/api/docs/Dynamic/Rest/1.0/Reference.aspx
    <base url>/api/docs/Dynamic/Rest/2.0/Reference.aspx
    The base url is the first part of the URL after you logged into your Eloqua application.  To retrieve your base URL programmatically, you can follow the instructions here: http://docs.oracle.com/cloud/latest/marketingcs_gs/OMCAB/index.html#Developers/GettingStarted/Tutorials/determining-base…
    The OMC support team is unable to assist with custom codes; however, they can provide guidance on supported operations and confirm any technical issues on the APIs.
    Hope this helps!
    Brigitte

  • Azure Management REST API for Azure Cache ?

    Can’t find restful azure management API to create Azure Cache ? looks like only way to create Azure Cache via Azure Portal ?
    Max

    Yes ,  I think you are right。
    My Blog
    Please use Make as Answer if my post solved your problem and use
    Vote As Helpful if a post was useful.

  • Is "2013-08" the latest REST API version or is the documentation outdated?

    I'm wondering if the Azure Notification Hubs REST API documentation is
    still correct and up-to-date or if there is already a newer API version than "2013-08" that can be used.
    All the single pages show "Updated: February 26, 2015", but I guess it was just a meta data update of all the pages, since the API version didn't change,
    it's still "2013-08". Is this intentional because the API didn't change or was it forgotten to update the API version?
    Here (and here)
    is an example for the REST API usage from Elio Damaggio which uses "2013-10" as the api version. I tried all possible api version values in the format "yyyy-mm" from "2013-10" to "2015-03" and the following
    were working: "2013-10", "2014-01", "2014-05", "2014-08", "2014-09", "2015-01". Are there actual changes to the API and if so, aren't they officially supported or what is the reason for the
    old API version in the documentation? 
    Is the API version "2015-01" officially supported and can I find the documentation for it or am I stuck with API version "2013-08"? Or
    aren't there any changes worth updating the documentation?
    Moreover the documentation for "Read All Registrations of a Channel" states to use
    following request URI, which doesn't work: https://{namespace}.servicebus.windows.net/{NotificationHub}/registrations/?$filter=DeviceToken eq ‘{deviceToken}’&api-version=2013-08
    Even more confusing, the german version uses double quotes, which doesn't work either: https://{Namespace}.servicebus.windows.net/{Benachrichtigungshub}/registrations/?$filter=DeviceToken
    eq "{Gerätetoken}"&api-version=2013-08
    I found out that the correct request URI must be like this to work: https://{namespace}.servicebus.windows.net/{NotificationHub}/registrations/?$filter=DeviceToken+eq+'{deviceToken}'&api-version=2013-08 ,
    so + instead of spaces and '' (apostrophe / straight single quote - U+0027) instead of ‘’ (single curved quotation marks - U+2018 and U+2019) or "" (straight double quote - U+0022), e.g. https://myServiceBusNamespace.servicebus.windows.net/myHub/registrations/?$filter=DeviceToken+eq+'2ED202AC08EA9033665E853A3DC8BC4C5E78F7A6CF8D55910DF230567037DCC4'&api-version=2013-08
    Is the documentation just wrong by mistake or is it not up-to-date? How are people even using the REST API without a 100% correct documentation? Is
    there something I am missing? Do you get a manual when you buy a Azure Notification Hubs subscription or is the REST API not even supported officially?

    The latest version is 2015-01. All or most of features works with starting version 2013-08.
    Version in documentation indicates that minimum version required for working that feature. Hence, all documentation is pointing to 2013-08.
    You should do the URL encoding before making http request. Otherwise special characters such as blanks and punctuation are passed in an HTTP stream without encoding, they might be misinterpreted. Hence your request failed due to space. You can use the following
    method to do the URL encoding.
    https://msdn.microsoft.com/en-us/library/4fkewx0t%28v=vs.110%29.aspx
    Yes, REST API is fully supported. May be there could be few gaps or bugs. We are putting constant efforts to fix all bugs as we find and improve it further.
    Thanks,
    Sateesh
    Mark Post as helpful if it provides any help.Otherwise,leave it as it is.

  • Azure table storage rest API including

    How do I access my table storage using REST API. 
    Any example would be appreciated including enabling REST API.

    Hi,
    Please have a look at this article:
    http://blogs.msdn.com/b/tconte/archive/2011/08/10/accessing-windows-azure-blob-storage-using-jquery.aspx, hope it helps. We could also consider use
    Jquery to call codebehind to do some operation about Azure table storeage, if so we could choose azure SDK or azure storage rest API to do this.
    Best Regards,
    Jambor
    We are trying to better understand customer views on social support experience, so your participation in this interview project would be greatly appreciated if you have time. Thanks for helping make community forums a great place.
    Click
    HERE to participate the survey.

  • Azure Storage Used by non-Azure Website in PHP

    Dear sirs,
    We are first time trying to use Azure video and image storage on non-azure PHP website. How we can do to access, save and get files from Azure blob account to non-azure PHP website?
    Please somebody can help me on it?
    Thanks & Regards,
    Pedro

    Hi Pedro,
    Thanks for your posting!
    In your scenarios, two approaches could meet your requirements.
    >1 you could download Azure SDK for PHP as Magamalare said,
    Also, you could see this blog and sample:
    http://blogs.msdn.com/b/brian_swan/archive/2010/07/08/accessing-windows-azure-blob-storage-from-php.aspx
    >2 You could use azure storage REST API to operate the storage:
    http://msdn.microsoft.com/en-us/library/azure/dd135733.aspx
    Regards,
    Will
    We are trying to better understand customer views on social support experience, so your participation in this interview project would be greatly appreciated if you have time. Thanks for helping make community forums a great place.
    Click
    HERE to participate the survey.

  • Authentication for Stream Analytics REST Api

    Hi there,
    I am trying to use the stream analytics rest api from a java client. For other services (storage services for example), I am able to successfully use mutual certificate authorization. I create a management certificate using keytool and upload it through
    the settings tab in azure portal. I then create an SSLContext from this certificate. This all works and I am able to get access to the storage services api.
    The same flow does not seem to work for stream analytics api. When attempting to make an api call, I get 401 error code with the following response authorization header.
    GET https://management.azure.com/subscriptions/{subscriptionId}/providers/Microsoft.StreamAnalytics/streamingjobs?api-version=2014-10-01-preview
    WWW-Authenticate=[Bearer authorization_uri="https://login.windows.net/{...}", error="invalid_token", error_description="The access token is missing or invalid."]
    The result is the same whether or not I configure the certificate on the client side. So, it seems like the mutual certificate authorization is not supported in stream analytics as it is in the other management APIs. Can you confirm if this feature is not
    supported? If it is not supported, can you please provide some information on how we should be authenticating for stream analytics REST api?
    Thanks

    I did some more investigating. The Azure Stream Analytics REST Api documentation uses
    https://management.azure.com/
    as the base uri for managing stream analytics service. The .NET azure sdk source code on github, however, uses
    https://management.core.windows.net/  
    for the same. So, I have tried accessing some different variations of resources.
    https://management.core.windows.net/{my subscription id}/services/storageservices
    Response: 200 OK
    Here, I am using mutual certificate authorization to successfully reach storage services at management.core.windows.net. This verifies that the certificate authorization flow works for other services in the same subscription. 
    https://management.azure.com/subscriptions/{my subscription id}/resourcegroups/StreamAnalytics-Default-Central-US/providers/Microsoft.StreamAnalytics/streamingjobs?api-version=2014-10-01-preview
    Response: 401 Unauthorized
    Message: {"error":{"code":"AuthenticationFailed","message":"Authentication failed. The 'Authorization' header is not present or provided in an invalid format."}}
    Now I attempt to use the same mutual certificate authorization on the management.azure.com base uri for stream analytics management. The request fails and the error message notes that an expected Authorization header is missing. This leads me to
    believe that mutual certificate authorization is not supported on management.azure.com.
    The Authorization header makes sense for OAuth2 flow, so I am thinking that management.azure.com
    might only support OAuth2. I need server to server management, so OAuth2 flow will not work because it requires interactive browser redirect to work with management api. Active
    Directory only gives delegate permissions to management services, not application permissions. I believe this rules out using OAuth2 / Active Directory for headless
    authorization - please correct me if I am wrong.
    https://management.core.windows.net/subscriptions/{my subscription id}/resourcegroups/StreamAnalytics-Default-Central-US/providers/Microsoft.StreamAnalytics/streamingjobs?api-version=2014-10-01-preview
    Response: 403 Forbidden
    Message: <Error xmlns="http://schemas.microsoft.com/windowsazure" xmlns:i="http://www.w3.org/2001/XMLSchema-instance"><Code>ForbiddenError</Code><Message>The server failed to authenticate
    the request. Verify that the certificate is valid and is associated with this subscription.</Message></Error>
    Here I try to use the mangagement.core.windows.net base uri that is used in .net sdk. I get a 403 forbidden response. The error message indicates that the server attempted to complete the mutual certificate authorization. The server complains, though,
    that the certificate is invalid. This is the same certificate used successfully to manage storage services, so I know the certificate is valid and the client flow works.
    It would be great if someone could expand on the discrepancy between the base uri in the documentation vs .net sdk and provide some guidance on server to server authorization to stream analytics management api.
    Thanks,
    Dave

  • "ErrorAccesDenied" when using REST APIs to access Contacts, Calendar and Mails in Office365

    Hi,
    I am developing a web application to integration with Office365 using Azure AD method. I have created a Multi-Tenant application in Azure AD and using the client-id , client secret I have successfully generated access token and refresh token.
    Based on the rest API documentation I am setting the header with Authorization, User-Agent, Client-request-id as the parameters. But when I make a request to fetch all the contacts getting the following response.
    {"error":{"code":"ErrorAccessDenied","message":"Access is denied. Check credentials and try again."}}I have followed all the steps that were listed in this blog http://blogs.msdn.com/b/exchangedev/archive/2014/03/25/using-oauth2-to-access-calendar-contact-and-mail-api-in-exchange-online-in-office-365.aspxAny help is appreciated.Thank you in advance.

    Jason,
    Thank you for the response.
    I am making GET request to get the contacts using this URL - https://outlook.office365.com/api/v1.0/me/contacts
    When I copy and paste in JWT this what I am seeing,
    scp - Calendars.Read Calendars.Write Contacts.Read Contacts.Write full_access_as_user Mail.Read Mail.Send Mail.Write
    aud - https://outlook.office365.com/

  • How to use search REST api to get custom managed property data for anonymous user?

     
    I am trying build a public portal with anonymous access and i am trying to read some
    content from custom managed property using search REST api in sharepoint 2013. I have tried to enable all possible attributes of the managed prop. Like searchable,queryable,safe etc. also i am including queryparametertemplate in my REST api search query. But
    still i am not able to retrieve the managed prop. For an anonymous user. The same query returns the value if i am logged in.
    Any Help is greatly appreciated. 
    Thanks,
    Rakesh
    Thanks, Rakesh

    Hi Rakesh,
    To enable anonymous Search REST queries, we need to create queryparametertemplate.xml and upload it to the correct library in SharePoint.
    From your description I can know that you have created the file, then I recommend to check the things below:
    Please use “QueryTemplatePropertiesUrl” instead of “queryparametertemplate” in the Search REST API query as following: &QueryTemplatePropertiesUrl='spfile://webroot/queryparametertemplate.xml'.
    Make sure that the Query Properties you need have been added to the QueryProperties element in the queryparametertemplate.xml file.
    Make sure that the query parameters you need have been added to the WhiteList element in the
    queryparametertemplate.xml file. For example, if you want to use Refiners in the REST API, then the Refiners should be added to the
    WhiteList element in the queryparametertemplate.xml file as following:
    <a:string>Refiners</a:string>.
    You can also debug setting properties in anonymous Search Rest queries following the link below:
    http://www.mavention.com/blog/debugging-setting-properties-anonymous-search-rest-queries
    More references about anonymous Search REST:
    http://blog.mastykarz.nl/configuring-sharepoint-2013-search-rest-api-anonymous-users/
    http://msdn.microsoft.com/en-us/library/office/jj163876%28v=office.15%29.aspx#bk_AnonymousREST
    Thanks,
    Victoria
    Forum Support
    Please remember to mark the replies as answers if they help and unmark them if they provide no help. If you have feedback for TechNet Subscriber Support, contact
    [email protected]
    Victoria Xia
    TechNet Community Support

  • Best practices for cleaning up after a Bulk REST API v2 export

    I want to make sure that I am cleaning up after my exports (not leaving anything staging, etc). So far I am
    DELETEing $ENTITY/exports/$ID and $ENTITY/exports/$ID/data as described in the Bulk REST API documentation
    Using a dataRetentionDuration when I create an export (as a safety net in case my code crashes before deleting).
    Is there anything else I should do? Should I/can I DELETE the syncs I create (syncs are not listed in the "Delete an Entity" section of the documentation)? Or are those automatically deleted when I DELETE an export?
    Thanks!
    1086203

    Hi Chris,
    I met the same problem as pod
    It happens when I tried to load all historical activities, and one sample is same activityId was given to 2 different types (one is EmailOpen, the other is FormSubmit) that generated in year 2013
    Before full loading, I ever did testing for my job, extracting the activity records from Nov 2014, and there is not unique ID issue
    Seems Eloqua fixed this problem before Nov 2014, right?
    So if I start to load Activity generated since 2015, there will not be PK problem, or else, I have to use ActivityId + ActivityType as compound PK for historical data
    Please confirm and advise
    Waiting for your feedback
    Thanks~

  • REST API to get and update Task Data

    On CPSC 9.4.1 R2, I am unable to find any REST API operation to get and update task data details (all the service form and dictionary fields).
    Task operations only return limited task meta-data not the details of the task/requisition data submitted, fields, etc.
    Does anyone know if such thing exist?
    Thanks.

    Hi Rakesh,
    To enable anonymous Search REST queries, we need to create queryparametertemplate.xml and upload it to the correct library in SharePoint.
    From your description I can know that you have created the file, then I recommend to check the things below:
    Please use “QueryTemplatePropertiesUrl” instead of “queryparametertemplate” in the Search REST API query as following: &QueryTemplatePropertiesUrl='spfile://webroot/queryparametertemplate.xml'.
    Make sure that the Query Properties you need have been added to the QueryProperties element in the queryparametertemplate.xml file.
    Make sure that the query parameters you need have been added to the WhiteList element in the
    queryparametertemplate.xml file. For example, if you want to use Refiners in the REST API, then the Refiners should be added to the
    WhiteList element in the queryparametertemplate.xml file as following:
    <a:string>Refiners</a:string>.
    You can also debug setting properties in anonymous Search Rest queries following the link below:
    http://www.mavention.com/blog/debugging-setting-properties-anonymous-search-rest-queries
    More references about anonymous Search REST:
    http://blog.mastykarz.nl/configuring-sharepoint-2013-search-rest-api-anonymous-users/
    http://msdn.microsoft.com/en-us/library/office/jj163876%28v=office.15%29.aspx#bk_AnonymousREST
    Thanks,
    Victoria
    Forum Support
    Please remember to mark the replies as answers if they help and unmark them if they provide no help. If you have feedback for TechNet Subscriber Support, contact
    [email protected]
    Victoria Xia
    TechNet Community Support

  • Network Security Groups REST API

    HI,
    according to this link:
    http://azure.microsoft.com/blog/2014/11/04/network-security-groups/
    Network Security groups is currently exposed only through power shell and REST API.
    I can't find any REST API documentations.
    any idea?

    Hi,
    You are correct. There is no offical article related to Network Security Group with REST API as Network Security Group is a new feature. I will report it to the related team and hope the related articles would be published quickly. In addition, you can also
    submit your requirement in Azure feedback:
    http://feedback.azure.com/forums/34192--general-feedback
    Apprecite your patience.
    Best regards,
    Susie
    Please remember to mark the replies as answers if they help and unmark them if they provide no help. If you have feedback for TechNet Subscriber Support, contact [email protected]

  • What is the best way to get storage data for hard disk using REST api

    Hello All,
    Given that I have disk info for virtual machine/role from service management REST api (for example using
    GetRole) how I could retrieve container/blob related info for it?
    So I have credentials for service management REST API, I have OSVirtualHardDisk info, but I am not sure how to detect correctly to which storage account connect and than which container to use. Yes, I know that there is OSVirtualHardDisk .MediaLink property
    which contains storage account name and container inside of it but I am not sure it is good practice to assume about it format. Alternatively I have another solution - just retrieve all storage accounts from  Service management REST, then compare url
    of each account with disk's  MediaLink. And use appropriate storage account for further data retrieve.   But seem to me it could retrieve too many info. 
    So generally I am trying to find correct way to join  service management REST api and Storage Services REST API for disks

    Hi,
    From my experience, your first approach is correct. The media link exactly points to the location of the blob. With the link, you can access the blob if you have the storage account key. If you want to extract more information, such as what
    the container is and what the blob is, you can parse the link. 
      >> From my point of view it is bad way to retrieve storage account name and container.
    In addition, you are welcome to post feature requests on
    http://feedback.windowsazure.com/forums/34192--general-feedback
    Best Regards,
    Ming Xu
    We are trying to better understand customer views on social support experience, so your participation in this interview project would be greatly appreciated if you have time. Thanks for helping make community forums a great place.
    Click
    HERE to participate the survey.

Maybe you are looking for

  • Display error message in batch job log

    Hello I have a batch job running and I have an error coming during some validation logic. The problem is I need to continue the batch job when this error message comes and it should not cancel the batch job as it is doing currently but display that e

  • Why itune take too long time to authorize my computer to sync with my ipod touch?

    I updated my ipod touch to iOS5.1. Also is itune 10.6.0.40. I never try to sync, since they are updated. But today 22/3/2012. when I try to sync my ipod with itune, itune says, 'this computer is no longer authorize, if you don't authorize the app you

  • Issue in submitting job using dbms_job() package

    Hello all, I need a st procedure to run on every 06:00 AM of the morning , kindly give me the syntax for submitting this job Also give me the syntax for submitting this job to run for every 10 minutes. Regards Karthik Dinakaran

  • Doubt in smartforms and script

    normally when we want to activate previous versions of report we get form version management and we can activate previous versions but how can be we activate previous versions of smartforms and script.please help.

  • Mountain Lion back-compatibility, workarounds

    Looking around the discussions, it looks like programs running on Mountain Lion will generally open files created in programs from pre-Intel days, but that the old programs themselves won't run.  Is that correct?  I'm sorry to see the once-vaunted Ap