Skip to content

Commit

Permalink
[v2] Weekly OpenApiDocs Refresh (#2368)
Browse files Browse the repository at this point in the history
* Weekly OpenApiDocs Download.

* Add generated MgCommandMetadata.json. [run ci]

* chore: Bump SDK version to 2.8.0.

---------

Co-authored-by: Microsoft Graph DevX Tooling <GraphTooling@service.microsoft.com>
  • Loading branch information
peombwa and Microsoft Graph DevX Tooling authored Oct 18, 2023
1 parent 1a8c9f2 commit 0841997
Show file tree
Hide file tree
Showing 47 changed files with 131,034 additions and 130,971 deletions.
31 changes: 16 additions & 15 deletions openApiDocs/beta/Applications.yml
Original file line number Diff line number Diff line change
Expand Up @@ -16096,7 +16096,7 @@ paths:
get:
tags:
- servicePrincipals.oAuth2PermissionGrant
summary: List oauth2PermissionGrants
summary: List oauth2PermissionGrants granted to a service principal
description: 'Retrieve a list of oAuth2PermissionGrant entities, representing delegated permissions granted to the service principal (representing the client application) to access an API on behalf of a user. This API is available in the following national cloud deployments.'
externalDocs:
description: Find more info here
Expand Down Expand Up @@ -22817,7 +22817,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.apiApplication'
appId:
type: string
description: The unique identifier for the application that is assigned by Azure AD. Not nullable. Read-only. Supports $filter (eq).
description: The unique identifier for the application that is assigned by Azure AD. Not nullable. Read-only. Alternate key. Supports $filter (eq).
nullable: true
appRoles:
type: array
Expand Down Expand Up @@ -23241,7 +23241,7 @@ components:
nullable: true
appId:
type: string
description: 'The unique identifier for the associated application (its appId property). Supports $filter (eq, ne, not, in, startsWith).'
description: 'The unique identifier for the associated application (its appId property). Alternate key. Supports $filter (eq, ne, not, in, startsWith).'
nullable: true
applicationTemplateId:
type: string
Expand Down Expand Up @@ -28753,7 +28753,7 @@ components:
items:
type: string
nullable: true
description: List of hostNames for the device.
description: List of host names for the device.
isCompliant:
type: boolean
description: 'true if the device complies with Mobile Device Management (MDM) policies; otherwise, false. Read-only. This can only be updated by Intune for any device OS type or by an approved MDM app for Windows OS devices. Supports $filter (eq, ne, not).'
Expand All @@ -28764,7 +28764,7 @@ components:
nullable: true
isManagementRestricted:
type: boolean
description: 'true if the device is a member of a restricted management administrative unit, in which case it requires a role scoped to the restricted administrative unit to manage. Default value is false. Read-only. To manage a device that''s a member of a restricted administrative unit, the calling app must be assigned the Directory.Write.Restricted permission. For delegated scenarios, the administrators must also be explicitly assigned supported roles at the restricted administrative unit scope.'
description: 'Indicates whether the device is a member of a restricted management administrative unit, in which case it requires a role scoped to the restricted administrative unit to manage. The default value is false. Read-only. To manage a device that''s a member of a restricted administrative unit, the calling app must be assigned the Directory.Write.Restricted permission. For delegated scenarios, the administrators must also be explicitly assigned supported roles at the restricted administrative unit scope.'
nullable: true
isRooted:
type: boolean
Expand All @@ -28786,6 +28786,7 @@ components:
nullable: true
onPremisesSecurityIdentifier:
type: string
description: The on-premises security identifier (SID) for the user who was synchronized from on-premises to the cloud. Read-only. Returned only on $select. Supports $filter (eq).
nullable: true
onPremisesSyncEnabled:
type: boolean
Expand Down Expand Up @@ -28821,27 +28822,27 @@ components:
description: 'List of labels applied to the device by the system. Supports $filter (/$count eq 0, /$count ne 0).'
trustType:
type: string
description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory'
description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory.'
nullable: true
kind:
type: string
description: Form factor of device. Only returned if user signs in with a Microsoft account as part of Project Rome.
description: Form factor of the device. Only returned if the user signs in with a Microsoft account as part of Project Rome.
nullable: true
manufacturer:
type: string
description: Manufacturer of device. Only returned if user signs in with a Microsoft account as part of Project Rome.
description: Manufacturer of the device. Only returned if the user signs in with a Microsoft account as part of Project Rome.
nullable: true
model:
type: string
description: Model of device. Only returned if user signs in with a Microsoft account as part of Project Rome.
description: Model of the device. Only returned if the user signs in with a Microsoft account as part of Project Rome.
nullable: true
name:
type: string
description: Friendly name of a device. Only returned if user signs in with a Microsoft account as part of Project Rome.
description: Friendly name of the device. Only returned if user signs in with a Microsoft account as part of Project Rome.
nullable: true
platform:
type: string
description: Platform of device. Only returned if user signs in with a Microsoft account as part of Project Rome. Only returned if user signs in with a Microsoft account as part of Project Rome.
description: Platform of device. Only returned if the user signs in with a Microsoft account as part of Project Rome.
nullable: true
status:
type: string
Expand Down Expand Up @@ -30764,11 +30765,11 @@ components:
properties:
key:
type: string
description: Key.
description: Contains the name of the field that a value is associated with.
nullable: true
value:
type: string
description: Value.
description: Contains the corresponding value for the specified key.
nullable: true
additionalProperties:
type: object
Expand Down Expand Up @@ -31268,11 +31269,11 @@ components:
properties:
displayName:
type: string
description: 'The display name of the identity. This might not always be available or up to date. For example, if a user changes their display name, the API might show the new value in a future response, but the items associated with the user won''t show up as having changed when using delta.'
description: The display name of the identity. This property is read-only.
nullable: true
id:
type: string
description: Unique identifier for the identity.
description: The identifier of the identity. This property is read-only.
nullable: true
additionalProperties:
type: object
Expand Down
4 changes: 2 additions & 2 deletions openApiDocs/beta/Bookings.yml
Original file line number Diff line number Diff line change
Expand Up @@ -16724,11 +16724,11 @@ components:
properties:
displayName:
type: string
description: 'The display name of the identity. This might not always be available or up to date. For example, if a user changes their display name, the API might show the new value in a future response, but the items associated with the user won''t show up as having changed when using delta.'
description: The display name of the identity. This property is read-only.
nullable: true
id:
type: string
description: Unique identifier for the identity.
description: The identifier of the identity. This property is read-only.
nullable: true
additionalProperties:
type: object
Expand Down
14 changes: 7 additions & 7 deletions openApiDocs/beta/CloudCommunications.yml
Original file line number Diff line number Diff line change
Expand Up @@ -3392,10 +3392,10 @@ paths:
tags:
- communications.Actions
summary: Invoke action invite
description: 'Invite participants to the active call. For more information about how to handle operations, see commsOperation. This API is available in the following national cloud deployments.'
description: 'Delete a specific participant in a call. In some situations, it is appropriate for an application to remove a participant from an active call. This action can be done before or after the participant answers the call. When an active caller is removed, they are immediately dropped from the call with no pre- or post-removal notification. When an invited participant is removed, any outstanding add participant request is canceled. This API is available in the following national cloud deployments.'
externalDocs:
description: Find more info here
url: https://learn.microsoft.com/graph/api/participant-invite?view=graph-rest-1.0
url: https://learn.microsoft.com/graph/api/participant-delete?view=graph-rest-1.0
operationId: communication.call.participant_invite
parameters:
- name: call-id
Expand Down Expand Up @@ -11070,11 +11070,11 @@ paths:
get:
tags:
- users.presence
summary: Get presence
description: Get a user's presence information. This API is available in the following national cloud deployments.
summary: 'presence: setStatusMessage'
description: Set a presence status message for a user. An optional expiration date and time can be supplied. This API is available in the following national cloud deployments.
externalDocs:
description: Find more info here
url: https://learn.microsoft.com/graph/api/presence-get?view=graph-rest-1.0
url: https://learn.microsoft.com/graph/api/presence-setstatusmessage?view=graph-rest-1.0
operationId: user_GetPresence
parameters:
- name: user-id
Expand Down Expand Up @@ -13087,11 +13087,11 @@ components:
properties:
displayName:
type: string
description: 'The display name of the identity. This might not always be available or up to date. For example, if a user changes their display name, the API might show the new value in a future response, but the items associated with the user won''t show up as having changed when using delta.'
description: The display name of the identity. This property is read-only.
nullable: true
id:
type: string
description: Unique identifier for the identity.
description: The identifier of the identity. This property is read-only.
nullable: true
additionalProperties:
type: object
Expand Down
Loading

0 comments on commit 0841997

Please sign in to comment.