Skip to content

Commit

Permalink
Merge pull request #2923 from microsoftgraph/WeeklyApiRefresh/2024082…
Browse files Browse the repository at this point in the history
…20803

[v2] Weekly OpenApiDocs Refresh
  • Loading branch information
timayabi2020 authored Aug 23, 2024
2 parents a96b772 + be574c7 commit a275236
Show file tree
Hide file tree
Showing 62 changed files with 252,166 additions and 219,379 deletions.
110 changes: 86 additions & 24 deletions openApiDocs/beta/Applications.yml
Original file line number Diff line number Diff line change
Expand Up @@ -1958,8 +1958,8 @@ paths:
get:
tags:
- applications.directoryObject
summary: List owners
description: Retrieve a list of owners for an application that are directoryObject objects.
summary: List owners of an application
description: Retrieve a list of owners for an application that are directoryObject types.
externalDocs:
description: Find more info here
url: https://learn.microsoft.com/graph/api/application-list-owners?view=graph-rest-beta
Expand Down Expand Up @@ -2252,6 +2252,11 @@ paths:
$ref: '#/components/schemas/microsoft.graph.user'
default:
$ref: '#/components/responses/error'
deprecated: true
x-ms-deprecation:
removalDate: '2025-07-02'
date: '2024-07-02'
version: 2024-07/PrivatePreview:copilotExportAPI
'/applications/{application-id}/owners/$count':
get:
tags:
Expand Down Expand Up @@ -2288,8 +2293,8 @@ paths:
get:
tags:
- applications.directoryObject
summary: List owners
description: Retrieve a list of owners for an application that are directoryObject objects.
summary: List owners of an application
description: Retrieve a list of owners for an application that are directoryObject types.
externalDocs:
description: Find more info here
url: https://learn.microsoft.com/graph/api/application-list-owners?view=graph-rest-beta
Expand Down Expand Up @@ -2666,6 +2671,11 @@ paths:
$ref: '#/components/responses/microsoft.graph.userCollectionResponse'
default:
$ref: '#/components/responses/error'
deprecated: true
x-ms-deprecation:
removalDate: '2025-07-02'
date: '2024-07-02'
version: 2024-07/PrivatePreview:copilotExportAPI
x-ms-pageable:
nextLinkName: '@odata.nextLink'
operationName: listMore
Expand Down Expand Up @@ -2701,6 +2711,11 @@ paths:
$ref: '#/components/responses/ODataCountResponse'
default:
$ref: '#/components/responses/error'
deprecated: true
x-ms-deprecation:
removalDate: '2025-07-02'
date: '2024-07-02'
version: 2024-07/PrivatePreview:copilotExportAPI
'/applications/{application-id}/synchronization':
get:
tags:
Expand Down Expand Up @@ -15671,11 +15686,8 @@ paths:
get:
tags:
- servicePrincipals.directoryObject
summary: 'servicePrincipals: List owners'
description: Retrieve a list of owners of the servicePrincipal.
externalDocs:
description: Find more info here
url: https://learn.microsoft.com/graph/api/serviceprincipal-list-owners?view=graph-rest-beta
summary: Get owners from servicePrincipals
description: 'Directory objects that are owners of this servicePrincipal. The owners are a set of nonadmin users or servicePrincipals who are allowed to modify this object. Read-only. Nullable. Supports $expand and $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1).'
operationId: servicePrincipal_ListOwner
parameters:
- name: servicePrincipal-id
Expand Down Expand Up @@ -15965,6 +15977,11 @@ paths:
$ref: '#/components/schemas/microsoft.graph.user'
default:
$ref: '#/components/responses/error'
deprecated: true
x-ms-deprecation:
removalDate: '2025-07-02'
date: '2024-07-02'
version: 2024-07/PrivatePreview:copilotExportAPI
'/servicePrincipals/{servicePrincipal-id}/owners/$count':
get:
tags:
Expand Down Expand Up @@ -16001,11 +16018,8 @@ paths:
get:
tags:
- servicePrincipals.directoryObject
summary: 'servicePrincipals: List owners'
description: Retrieve a list of owners of the servicePrincipal.
externalDocs:
description: Find more info here
url: https://learn.microsoft.com/graph/api/serviceprincipal-list-owners?view=graph-rest-beta
summary: Get ref of owners from servicePrincipals
description: 'Directory objects that are owners of this servicePrincipal. The owners are a set of nonadmin users or servicePrincipals who are allowed to modify this object. Read-only. Nullable. Supports $expand and $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1).'
operationId: servicePrincipal_ListOwnerGraphBPreRef
parameters:
- name: servicePrincipal-id
Expand Down Expand Up @@ -16379,6 +16393,11 @@ paths:
$ref: '#/components/responses/microsoft.graph.userCollectionResponse'
default:
$ref: '#/components/responses/error'
deprecated: true
x-ms-deprecation:
removalDate: '2025-07-02'
date: '2024-07-02'
version: 2024-07/PrivatePreview:copilotExportAPI
x-ms-pageable:
nextLinkName: '@odata.nextLink'
operationName: listMore
Expand Down Expand Up @@ -16414,6 +16433,11 @@ paths:
$ref: '#/components/responses/ODataCountResponse'
default:
$ref: '#/components/responses/error'
deprecated: true
x-ms-deprecation:
removalDate: '2025-07-02'
date: '2024-07-02'
version: 2024-07/PrivatePreview:copilotExportAPI
'/servicePrincipals/{servicePrincipal-id}/permissionGrantPreApprovalPolicies':
get:
tags:
Expand Down Expand Up @@ -20878,6 +20902,11 @@ paths:
$ref: '#/components/responses/microsoft.graph.appRoleAssignmentCollectionResponse'
default:
$ref: '#/components/responses/error'
deprecated: true
x-ms-deprecation:
removalDate: '2025-07-02'
date: '2024-07-02'
version: 2024-07/PrivatePreview:copilotExportAPI
x-ms-pageable:
nextLinkName: '@odata.nextLink'
operationName: listMore
Expand All @@ -20886,7 +20915,7 @@ paths:
tags:
- users.appRoleAssignment
summary: Grant an appRoleAssignment to a user
description: 'Use this API to assign an app role to a user. To grant an app role assignment to a user, you need three identifiers:'
description: 'Use this API to assign an app role to a user, creating an appRoleAssignment object. To grant an app role assignment to a user, you need three identifiers:'
externalDocs:
description: Find more info here
url: https://learn.microsoft.com/graph/api/user-post-approleassignments?view=graph-rest-beta
Expand Down Expand Up @@ -20916,6 +20945,11 @@ paths:
$ref: '#/components/schemas/microsoft.graph.appRoleAssignment'
default:
$ref: '#/components/responses/error'
deprecated: true
x-ms-deprecation:
removalDate: '2025-07-02'
date: '2024-07-02'
version: 2024-07/PrivatePreview:copilotExportAPI
x-ms-docs-operation-type: operation
'/users/{user-id}/appRoleAssignments/{appRoleAssignment-id}':
get:
Expand Down Expand Up @@ -20980,6 +21014,11 @@ paths:
$ref: '#/components/schemas/microsoft.graph.appRoleAssignment'
default:
$ref: '#/components/responses/error'
deprecated: true
x-ms-deprecation:
removalDate: '2025-07-02'
date: '2024-07-02'
version: 2024-07/PrivatePreview:copilotExportAPI
x-ms-docs-operation-type: operation
patch:
tags:
Expand Down Expand Up @@ -21019,6 +21058,11 @@ paths:
$ref: '#/components/schemas/microsoft.graph.appRoleAssignment'
default:
$ref: '#/components/responses/error'
deprecated: true
x-ms-deprecation:
removalDate: '2025-07-02'
date: '2024-07-02'
version: 2024-07/PrivatePreview:copilotExportAPI
x-ms-docs-operation-type: operation
delete:
tags:
Expand Down Expand Up @@ -21057,6 +21101,11 @@ paths:
description: Success
default:
$ref: '#/components/responses/error'
deprecated: true
x-ms-deprecation:
removalDate: '2025-07-02'
date: '2024-07-02'
version: 2024-07/PrivatePreview:copilotExportAPI
x-ms-docs-operation-type: operation
'/users/{user-id}/appRoleAssignments/$count':
get:
Expand Down Expand Up @@ -21090,6 +21139,11 @@ paths:
$ref: '#/components/responses/ODataCountResponse'
default:
$ref: '#/components/responses/error'
deprecated: true
x-ms-deprecation:
removalDate: '2025-07-02'
date: '2024-07-02'
version: 2024-07/PrivatePreview:copilotExportAPI
components:
schemas:
microsoft.graph.application:
Expand Down Expand Up @@ -23866,14 +23920,15 @@ components:
properties:
blockAzureADGraphAccess:
type: boolean
description: 'If false, allows the app to have extended access to Azure AD Graph until June 30, 2025 when Azure AD Graph is fully retired. For more information on Azure AD retirement updates, see June 2024 update on Azure AD Graph API retirement.'
nullable: true
removeUnverifiedEmailClaim:
type: boolean
description: Removes the email claim from tokens sent to an application when the email address's domain can't be verified.
description: 'If true, removes the email claim from tokens sent to an application when the email address''s domain can''t be verified.'
nullable: true
requireClientServicePrincipal:
type: boolean
description: Requires multitenant applications to have a service principal in the resource tenant as part of authorization checks before they're granted access tokens. This property is only modifiable for multi-tenant resource applications that rely on access from clients without a service principal and had this behavior as set to false by Microsoft. Tenant administrators should respond to security advisories sent through Azure Health Service events and the Microsoft 365 message center.
description: 'If true, requires multitenant applications to have a service principal in the resource tenant as part of authorization checks before they''re granted access tokens. This property is only modifiable for multitenant resource applications that rely on access from clients without a service principal and had this behavior as set to false by Microsoft. Tenant administrators should respond to security advisories sent through Azure Health Service events and the Microsoft 365 message center.'
nullable: true
additionalProperties:
type: object
Expand Down Expand Up @@ -27251,7 +27306,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest'
description: The collection property of AppLogUploadRequest.
description: Indicates collection of App Log Upload Request.
x-ms-navigationProperty: true
additionalProperties:
type: object
Expand Down Expand Up @@ -27926,7 +27981,7 @@ components:
nullable: true
region:
type: string
description: 'Represents the region of the organization or the user. For users with multigeo licenses, the property contains the user''s region (if available). For users without multigeo licenses, the property contains the organization''s region.The region value can be any region supported by the Teams payload. The possible values are: Americas, Europe and MiddleEast, Asia Pacific, UAE, Australia, Brazil, Canada, Switzerland, Germany, France, India, Japan, South Korea, Norway, Singapore, United Kingdom, South Africa, Sweden, Qatar, Poland, Italy, Israel, USGov Community Cloud, USGov Community Cloud High, USGov Department of Defense, and China.'
description: 'Represents the region of the organization or the user. For users with multigeo licenses, the property contains the user''s region (if available). For users without multigeo licenses, the property contains the organization''s region.The region value can be any region supported by the Teams payload. The possible values are: Americas, Europe and MiddleEast, Asia Pacific, UAE, Australia, Brazil, Canada, Switzerland, Germany, France, India, Japan, South Korea, Norway, Singapore, United Kingdom, South Africa, Sweden, Qatar, Poland, Italy, Israel, Spain, Mexico, USGov Community Cloud, USGov Community Cloud High, USGov Department of Defense, and China.'
nullable: true
associatedTeams:
type: array
Expand Down Expand Up @@ -29416,11 +29471,11 @@ components:
properties:
key:
type: string
description: Key.
description: Contains the name of the field that a value is associated with.
nullable: true
value:
type: string
description: Value.
description: Contains the corresponding value for the specified key.
nullable: true
additionalProperties:
type: object
Expand Down Expand Up @@ -36282,11 +36337,11 @@ components:
properties:
displayName:
type: string
description: The display name of the identity. This property is read-only.
description: 'The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don''t show up as changed when using delta.'
nullable: true
id:
type: string
description: The identifier of the identity. This property is read-only.
description: 'Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that''s subject to review.'
nullable: true
additionalProperties:
type: object
Expand Down Expand Up @@ -37769,13 +37824,17 @@ components:
type: string
description: 'The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.'
format: date-time
displayName:
type: string
description: The name of the reaction.
nullable: true
reactionContentUrl:
type: string
description: The hosted content URL for the custom reaction type.
nullable: true
reactionType:
type: string
description: 'Supported values are Unicode characters and custom. Some backward-compatible reaction types include like, angry, sad, laugh, heart, and surprised.'
description: 'The reaction type. Supported values include Unicode characters, custom, and some backward-compatible reaction types, such as like, angry, sad, laugh, heart, and surprised.'
user:
$ref: '#/components/schemas/microsoft.graph.chatMessageReactionIdentitySet'
additionalProperties:
Expand Down Expand Up @@ -43867,6 +43926,9 @@ components:
title: teamsAppAuthorization
type: object
properties:
clientAppId:
type: string
nullable: true
requiredPermissionSet:
$ref: '#/components/schemas/microsoft.graph.teamsAppPermissionSet'
additionalProperties:
Expand Down
Loading

0 comments on commit a275236

Please sign in to comment.