Skip to content

Commit

Permalink
Merge pull request #2984 from microsoftgraph/WeeklyApiRefresh/2024100…
Browse files Browse the repository at this point in the history
…11213

[v2] Weekly OpenApiDocs Refresh
  • Loading branch information
timayabi2020 authored Oct 3, 2024
2 parents 66889e3 + 62f0be8 commit b685838
Show file tree
Hide file tree
Showing 35 changed files with 194,918 additions and 194,923 deletions.
18 changes: 9 additions & 9 deletions openApiDocs/beta/Applications.yml
Original file line number Diff line number Diff line change
Expand Up @@ -12072,11 +12072,11 @@ paths:
put:
tags:
- servicePrincipals.customClaimsPolicy
summary: Update customClaimsPolicy
description: Update a customClaimsPolicy object.
summary: Create or replace claimsPolicy
description: 'Create a new customClaimsPolicy object if it doesn''t exist, or replace an existing one.'
externalDocs:
description: Find more info here
url: https://learn.microsoft.com/graph/api/customclaimspolicy-update?view=graph-rest-beta
url: https://learn.microsoft.com/graph/api/serviceprincipal-put-claimspolicy?view=graph-rest-beta
operationId: servicePrincipal_SetClaimsPolicy
parameters:
- name: servicePrincipal-id
Expand Down Expand Up @@ -12107,11 +12107,11 @@ paths:
patch:
tags:
- servicePrincipals.customClaimsPolicy
summary: Update customClaimsPolicy
description: Update a customClaimsPolicy object.
summary: Create or replace claimsPolicy
description: 'Create a new customClaimsPolicy object if it doesn''t exist, or replace an existing one.'
externalDocs:
description: Find more info here
url: https://learn.microsoft.com/graph/api/customclaimspolicy-update?view=graph-rest-beta
url: https://learn.microsoft.com/graph/api/serviceprincipal-put-claimspolicy?view=graph-rest-beta
operationId: servicePrincipal_UpdateClaimsPolicy
parameters:
- name: servicePrincipal-id
Expand Down Expand Up @@ -27321,7 +27321,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest'
description: The collection property of AppLogUploadRequest.
description: Indicates collection of App Log Upload Request.
x-ms-navigationProperty: true
additionalProperties:
type: object
Expand Down Expand Up @@ -29491,11 +29491,11 @@ components:
properties:
key:
type: string
description: Contains the name of the field that a value is associated with.
description: Key.
nullable: true
value:
type: string
description: Contains the corresponding value for the specified key.
description: Value.
nullable: true
additionalProperties:
type: object
Expand Down
6 changes: 3 additions & 3 deletions openApiDocs/beta/Compliance.yml
Original file line number Diff line number Diff line change
Expand Up @@ -15530,7 +15530,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest'
description: The collection property of AppLogUploadRequest.
description: Indicates collection of App Log Upload Request.
x-ms-navigationProperty: true
additionalProperties:
type: object
Expand Down Expand Up @@ -26336,11 +26336,11 @@ components:
properties:
key:
type: string
description: Contains the name of the field that a value is associated with.
description: Key.
nullable: true
value:
type: string
description: Contains the corresponding value for the specified key.
description: Value.
nullable: true
additionalProperties:
type: object
Expand Down
6 changes: 3 additions & 3 deletions openApiDocs/beta/CrossDeviceExperiences.yml
Original file line number Diff line number Diff line change
Expand Up @@ -10516,7 +10516,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest'
description: The collection property of AppLogUploadRequest.
description: Indicates collection of App Log Upload Request.
x-ms-navigationProperty: true
additionalProperties:
type: object
Expand Down Expand Up @@ -13370,11 +13370,11 @@ components:
properties:
key:
type: string
description: Contains the name of the field that a value is associated with.
description: Key.
nullable: true
value:
type: string
description: Contains the corresponding value for the specified key.
description: Value.
nullable: true
additionalProperties:
type: object
Expand Down
20 changes: 10 additions & 10 deletions openApiDocs/beta/DeviceManagement.Actions.yml
Original file line number Diff line number Diff line change
Expand Up @@ -20504,26 +20504,26 @@ components:
nullable: true
categoryId:
type: string
description: Specifies the area group under which the setting is configured in a specified configuration service provider (CSP)
description: Specify category in which the setting is under. Support $filters.
nullable: true
description:
type: string
description: Description of the item
description: Description of the setting.
nullable: true
displayName:
type: string
description: Display name of the item
description: 'Name of the setting. For example: Allow Toast.'
nullable: true
helpText:
type: string
description: Help text of the item
description: Help text of the setting. Give more details of the setting.
nullable: true
infoUrls:
type: array
items:
type: string
nullable: true
description: List of links more info for the setting can be found at
description: List of links more info for the setting can be found at.
keywords:
type: array
items:
Expand All @@ -20547,7 +20547,7 @@ components:
description: List of referred setting information.
rootDefinitionId:
type: string
description: Root setting definition if the setting is a child setting.
description: Root setting definition id if the setting is a child setting.
nullable: true
settingUsage:
$ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingUsage'
Expand Down Expand Up @@ -25425,7 +25425,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest'
description: The collection property of AppLogUploadRequest.
description: Indicates collection of App Log Upload Request.
x-ms-navigationProperty: true
additionalProperties:
type: object
Expand Down Expand Up @@ -26313,7 +26313,7 @@ components:
properties:
settingDefinitionId:
type: string
description: Setting definition id that is being referred to a setting. Applicable for reusable setting.
description: Setting definition id that is being referred to a setting. Applicable for reusable setting
nullable: true
additionalProperties:
type: object
Expand Down Expand Up @@ -34459,11 +34459,11 @@ components:
properties:
key:
type: string
description: Contains the name of the field that a value is associated with.
description: Key.
nullable: true
value:
type: string
description: Contains the corresponding value for the specified key.
description: Value.
nullable: true
additionalProperties:
type: object
Expand Down
12 changes: 6 additions & 6 deletions openApiDocs/beta/DeviceManagement.Administration.yml
Original file line number Diff line number Diff line change
Expand Up @@ -11652,11 +11652,11 @@ paths:
get:
tags:
- deviceManagement.virtualEndpoint
summary: Get cloudPC
description: Read the properties and relationships of a specific cloudPC object.
summary: List cloudPCs
description: List the cloudPC devices in a tenant.
externalDocs:
description: Find more info here
url: https://learn.microsoft.com/graph/api/cloudpc-get?view=graph-rest-beta
url: https://learn.microsoft.com/graph/api/virtualendpoint-list-cloudpcs?view=graph-rest-beta
operationId: deviceManagement.virtualEndpoint_ListCloudPC
parameters:
- $ref: '#/components/parameters/top'
Expand Down Expand Up @@ -24036,7 +24036,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest'
description: The collection property of AppLogUploadRequest.
description: Indicates collection of App Log Upload Request.
x-ms-navigationProperty: true
additionalProperties:
type: object
Expand Down Expand Up @@ -33618,11 +33618,11 @@ components:
properties:
key:
type: string
description: Contains the name of the field that a value is associated with.
description: Key.
nullable: true
value:
type: string
description: Contains the corresponding value for the specified key.
description: Value.
nullable: true
additionalProperties:
type: object
Expand Down
14 changes: 7 additions & 7 deletions openApiDocs/beta/DeviceManagement.Functions.yml
Original file line number Diff line number Diff line change
Expand Up @@ -5875,26 +5875,26 @@ components:
nullable: true
categoryId:
type: string
description: Specifies the area group under which the setting is configured in a specified configuration service provider (CSP)
description: Specify category in which the setting is under. Support $filters.
nullable: true
description:
type: string
description: Description of the item
description: Description of the setting.
nullable: true
displayName:
type: string
description: Display name of the item
description: 'Name of the setting. For example: Allow Toast.'
nullable: true
helpText:
type: string
description: Help text of the item
description: Help text of the setting. Give more details of the setting.
nullable: true
infoUrls:
type: array
items:
type: string
nullable: true
description: List of links more info for the setting can be found at
description: List of links more info for the setting can be found at.
keywords:
type: array
items:
Expand All @@ -5918,7 +5918,7 @@ components:
description: List of referred setting information.
rootDefinitionId:
type: string
description: Root setting definition if the setting is a child setting.
description: Root setting definition id if the setting is a child setting.
nullable: true
settingUsage:
$ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingUsage'
Expand Down Expand Up @@ -6173,7 +6173,7 @@ components:
properties:
settingDefinitionId:
type: string
description: Setting definition id that is being referred to a setting. Applicable for reusable setting.
description: Setting definition id that is being referred to a setting. Applicable for reusable setting
nullable: true
additionalProperties:
type: object
Expand Down
30 changes: 15 additions & 15 deletions openApiDocs/beta/DeviceManagement.yml
Original file line number Diff line number Diff line change
Expand Up @@ -10423,7 +10423,7 @@ paths:
tags:
- deviceManagement.deviceCompliancePolicy
summary: Get scheduledActionsForRule from deviceManagement
description: The list of scheduled action per rule for this compliance policy. This is a required property when creating any individual per-platform compliance policies.
description: The list of scheduled action for this rule
operationId: deviceManagement.deviceCompliancePolicy_ListScheduledActionsGraphFPreRule
parameters:
- name: deviceCompliancePolicy-id
Expand Down Expand Up @@ -10514,7 +10514,7 @@ paths:
tags:
- deviceManagement.deviceCompliancePolicy
summary: Get scheduledActionsForRule from deviceManagement
description: The list of scheduled action per rule for this compliance policy. This is a required property when creating any individual per-platform compliance policies.
description: The list of scheduled action for this rule
operationId: deviceManagement.deviceCompliancePolicy_GetScheduledActionsGraphFPreRule
parameters:
- name: deviceCompliancePolicy-id
Expand Down Expand Up @@ -27723,7 +27723,7 @@ paths:
tags:
- deviceManagement.mobileAppTroubleshootingEvent
summary: Get appLogCollectionRequests from deviceManagement
description: The collection property of AppLogUploadRequest.
description: Indicates collection of App Log Upload Request.
operationId: deviceManagement.mobileAppTroubleshootingEvent_ListAppLogCollectionRequest
parameters:
- name: mobileAppTroubleshootingEvent-id
Expand Down Expand Up @@ -27814,7 +27814,7 @@ paths:
tags:
- deviceManagement.mobileAppTroubleshootingEvent
summary: Get appLogCollectionRequests from deviceManagement
description: The collection property of AppLogUploadRequest.
description: Indicates collection of App Log Upload Request.
operationId: deviceManagement.mobileAppTroubleshootingEvent_GetAppLogCollectionRequest
parameters:
- name: mobileAppTroubleshootingEvent-id
Expand Down Expand Up @@ -45504,26 +45504,26 @@ components:
nullable: true
categoryId:
type: string
description: Specifies the area group under which the setting is configured in a specified configuration service provider (CSP)
description: Specify category in which the setting is under. Support $filters.
nullable: true
description:
type: string
description: Description of the item
description: Description of the setting.
nullable: true
displayName:
type: string
description: Display name of the item
description: 'Name of the setting. For example: Allow Toast.'
nullable: true
helpText:
type: string
description: Help text of the item
description: Help text of the setting. Give more details of the setting.
nullable: true
infoUrls:
type: array
items:
type: string
nullable: true
description: List of links more info for the setting can be found at
description: List of links more info for the setting can be found at.
keywords:
type: array
items:
Expand All @@ -45547,7 +45547,7 @@ components:
description: List of referred setting information.
rootDefinitionId:
type: string
description: Root setting definition if the setting is a child setting.
description: Root setting definition id if the setting is a child setting.
nullable: true
settingUsage:
$ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingUsage'
Expand Down Expand Up @@ -45819,7 +45819,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.deviceComplianceScheduledActionForRule'
description: The list of scheduled action per rule for this compliance policy. This is a required property when creating any individual per-platform compliance policies.
description: The list of scheduled action for this rule
x-ms-navigationProperty: true
userStatuses:
type: array
Expand Down Expand Up @@ -48506,7 +48506,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest'
description: The collection property of AppLogUploadRequest.
description: Indicates collection of App Log Upload Request.
x-ms-navigationProperty: true
additionalProperties:
type: object
Expand Down Expand Up @@ -58772,7 +58772,7 @@ components:
properties:
settingDefinitionId:
type: string
description: Setting definition id that is being referred to a setting. Applicable for reusable setting.
description: Setting definition id that is being referred to a setting. Applicable for reusable setting
nullable: true
additionalProperties:
type: object
Expand Down Expand Up @@ -79538,11 +79538,11 @@ components:
properties:
key:
type: string
description: Contains the name of the field that a value is associated with.
description: Key.
nullable: true
value:
type: string
description: Contains the corresponding value for the specified key.
description: Value.
nullable: true
additionalProperties:
type: object
Expand Down
Loading

0 comments on commit b685838

Please sign in to comment.