Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Weekly OpenApiDocs Download #616

Merged
merged 1 commit into from
Apr 9, 2021
Merged
Show file tree
Hide file tree
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
25 changes: 13 additions & 12 deletions openApiDocs/beta/Applications.yml
Original file line number Diff line number Diff line change
Expand Up @@ -18563,7 +18563,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.apiApplication'
appId:
type: string
description: The unique identifier for the application that is assigned to an application by Azure AD. Not nullable. Read-only.
description: The unique identifier for the application that is assigned by Azure AD. Not nullable. Read-only.
nullable: true
appRoles:
type: array
Expand All @@ -18588,21 +18588,21 @@ components:
nullable: true
groupMembershipClaims:
type: string
description: 'Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following valid string values: None, SecurityGroup (for security groups and Azure AD roles), All (this gets all of the security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of).'
description: 'Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Azure AD roles), All (this gets all security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of).'
nullable: true
identifierUris:
type: array
items:
type: string
description: 'The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable.'
description: 'The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable.'
info:
$ref: '#/components/schemas/microsoft.graph.informationalUrl'
isDeviceOnlyAuthSupported:
type: boolean
nullable: true
isFallbackPublicClient:
type: boolean
description: 'Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Azure AD cannot determine the client application type. For example, the ROPC flow where it is configured without specifying a redirect URI. In those cases Azure AD interprets the application type based on the value of this property.'
description: 'Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Azure AD cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Azure AD interprets the application type based on the value of this property.'
nullable: true
keyCredentials:
type: array
Expand Down Expand Up @@ -18630,7 +18630,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.publicClientApplication'
publisherDomain:
type: string
description: 'The verified publisher domain for the application. Read-only. For more information, see How to: Configure an application''s publisher domain.'
description: The verified publisher domain for the application. Read-only.
nullable: true
requiredResourceAccess:
type: array
Expand All @@ -18656,6 +18656,7 @@ components:
nullable: true
uniqueName:
type: string
description: The unique identifier that can be assigned to an application as an alternative identifier. Immutable. Read-only.
nullable: true
web:
$ref: '#/components/schemas/microsoft.graph.webApplication'
Expand Down Expand Up @@ -18792,7 +18793,7 @@ components:
nullable: true
key:
type: string
description: 'The certificate''s raw data in byte array converted to Base64 string; for example, [System.Convert]::ToBase64String($Cert.GetRawCertData()).'
description: Value for the key credential. Should be a base 64 encoded value.
format: base64url
nullable: true
keyId:
Expand Down Expand Up @@ -19538,7 +19539,7 @@ components:
nullable: true
signInAudience:
type: string
description: Specifies what Microsoft accounts are supported for the associated application. Read-only.
description: 'Specifies the Microsoft accounts that are supported for the current application. Read-only. Supported values are:AzureADMyOrg: Users with a Microsoft work or school account in my organization’s Azure AD tenant (single-tenant).AzureADMultipleOrgs: Users with a Microsoft work or school account in any organization’s Azure AD tenant (multi-tenant).AzureADandPersonalMicrosoftAccount: Users with a personal Microsoft account, or a work or school account in any organization’s Azure AD tenant.PersonalMicrosoftAccount: Users with a personal Microsoft account only.'
nullable: true
tags:
type: array
Expand Down Expand Up @@ -19647,11 +19648,11 @@ components:
$ref: '#/components/schemas/microsoft.graph.permissionClassificationType'
permissionId:
type: string
description: The unique identifier (id) for the delegated permission listed in the oauth2PermissionScopes collection of the servicePrincipal. Required on create. Does not support $filter.
description: The unique identifier (id) for the delegated permission listed in the publishedPermissionScopes collection of the servicePrincipal. Required on create. Does not support $filter.
nullable: true
permissionName:
type: string
description: The claim value (value) for the delegated permission listed in the oauth2PermissionScopes collection of the servicePrincipal. Does not support $filter.
description: The claim value (value) for the delegated permission listed in the publishedPermissionScopes collection of the servicePrincipal. Does not support $filter.
nullable: true
additionalProperties:
type: object
Expand Down Expand Up @@ -20605,7 +20606,7 @@ components:
nullable: true
provisioningStatus:
type: string
description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.'
description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.'
nullable: true
servicePlanId:
pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$'
Expand Down Expand Up @@ -21038,11 +21039,11 @@ components:
properties:
key:
type: string
description: Key for the key-value pair.
description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.'
nullable: true
value:
type: string
description: Value for the key-value pair.
description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false.
nullable: true
additionalProperties:
type: object
Expand Down
4 changes: 2 additions & 2 deletions openApiDocs/beta/Bookings.yml
Original file line number Diff line number Diff line change
Expand Up @@ -2515,10 +2515,10 @@ components:
properties:
dateTime:
type: string
description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).'
description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.'
timeZone:
type: string
description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.'
description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.'
nullable: true
additionalProperties:
type: object
Expand Down
26 changes: 13 additions & 13 deletions openApiDocs/beta/Calendar.yml
Original file line number Diff line number Diff line change
Expand Up @@ -46388,15 +46388,15 @@ components:
nullable: true
canEdit:
type: boolean
description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.'
description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.'
nullable: true
canShare:
type: boolean
description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.'
description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.'
nullable: true
canViewPrivateItems:
type: boolean
description: 'true if the user can read calendar items that have been marked private, false otherwise.'
description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.'
nullable: true
changeKey:
type: string
Expand All @@ -46408,7 +46408,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType'
hexColor:
type: string
description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.'
description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.'
nullable: true
isDefaultCalendar:
type: boolean
Expand Down Expand Up @@ -46631,7 +46631,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.attachment'
description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable.
description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.'
calendar:
$ref: '#/components/schemas/microsoft.graph.calendar'
exceptionOccurrences:
Expand All @@ -46642,12 +46642,12 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.extension'
description: The collection of open extensions defined for the event. Read-only. Nullable.
description: The collection of open extensions defined for the event. Nullable.
instances:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.event'
description: The instances of the event. Navigation property. Read-only. Nullable.
description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.'
multiValueExtendedProperties:
type: array
items:
Expand Down Expand Up @@ -46681,7 +46681,7 @@ components:
nullable: true
name:
type: string
description: The attachment's file name.
description: The display name of the attachment. This does not need to be the actual file name.
nullable: true
size:
maximum: 2147483647
Expand Down Expand Up @@ -46808,11 +46808,11 @@ components:
properties:
address:
type: string
description: The email address of the person or entity.
description: The email address of an entity instance.
nullable: true
name:
type: string
description: The display name of the person or entity.
description: The display name of an entity instance.
nullable: true
additionalProperties:
type: object
Expand Down Expand Up @@ -46888,10 +46888,10 @@ components:
properties:
dateTime:
type: string
description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).'
description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.'
timeZone:
type: string
description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.'
description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.'
nullable: true
additionalProperties:
type: object
Expand Down Expand Up @@ -47170,7 +47170,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.dayOfWeek'
description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.'
description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.'
firstDayOfWeek:
$ref: '#/components/schemas/microsoft.graph.dayOfWeek'
index:
Expand Down
Loading