Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Weekly OpenApiDocs Download #801

Merged
merged 1 commit into from
Aug 6, 2021
Merged
Show file tree
Hide file tree
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Jump to
Jump to file
Failed to load files.
Diff view
Diff view
2 changes: 1 addition & 1 deletion config/ModuleMetadata.json
Original file line number Diff line number Diff line change
Expand Up @@ -22,5 +22,5 @@
],
"releaseNotes": "See https://aka.ms/GraphPowerShell-Release.",
"assemblyOriginatorKeyFile": "35MSSharedLib1024.snk",
"version": "1.6.1"
"version": "1.6.2"
}
169 changes: 85 additions & 84 deletions openApiDocs/beta/Applications.yml

Large diffs are not rendered by default.

162 changes: 85 additions & 77 deletions openApiDocs/beta/Compliance.yml

Large diffs are not rendered by default.

32 changes: 16 additions & 16 deletions openApiDocs/beta/CrossDeviceExperiences.yml
Original file line number Diff line number Diff line change
Expand Up @@ -1381,17 +1381,17 @@ components:
properties:
accountEnabled:
type: boolean
description: 'true if the account is enabled; otherwise, false. default is true.'
description: 'true if the account is enabled; otherwise, false. Default is true. Supports $filter (eq, ne, NOT, in).'
nullable: true
alternativeSecurityIds:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.alternativeSecurityId'
description: For internal use only. Not nullable.
description: 'For internal use only. Not nullable. Supports $filter (eq, NOT, ge, le).'
approximateLastSignInDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
description: 'The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.'
description: 'The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. Supports $filter (eq, ne, NOT, ge, le) and $orderBy.'
format: date-time
nullable: true
complianceExpirationDateTime:
Expand All @@ -1406,7 +1406,7 @@ components:
nullable: true
deviceId:
type: string
description: Identifier set by Azure Device Registration Service at the time of registration.
description: 'Identifier set by Azure Device Registration Service at the time of registration. Supports $filter (eq, ne, NOT, startsWith).'
nullable: true
deviceMetadata:
type: string
Expand All @@ -1425,7 +1425,7 @@ components:
nullable: true
displayName:
type: string
description: The display name for the device. Required.
description: 'The display name for the device. Required. Supports $filter (eq, ne, NOT, ge, le, in, startsWith), $search, and $orderBy.'
nullable: true
domainName:
type: string
Expand All @@ -1449,11 +1449,11 @@ components:
description: List of hostNames for the device.
isCompliant:
type: boolean
description: 'true if the device complies with Mobile Device Management (MDM) policies; otherwise, false. Read-only. This can only be updated by Intune for any device OS type or by an approved MDM app for Windows OS devices.'
description: 'true if the device complies with Mobile Device Management (MDM) policies; otherwise, false. Read-only. This can only be updated by Intune for any device OS type or by an approved MDM app for Windows OS devices. Supports $filter (eq, ne, NOT).'
nullable: true
isManaged:
type: boolean
description: 'true if the device is managed by a Mobile Device Management (MDM) app; otherwise, false. This can only be updated by Intune for any device OS type or by an approved MDM app for Windows OS devices.'
description: 'true if the device is managed by a Mobile Device Management (MDM) app; otherwise, false. This can only be updated by Intune for any device OS type or by an approved MDM app for Windows OS devices. Supports $filter (eq, ne, NOT).'
nullable: true
isRooted:
type: boolean
Expand All @@ -1466,26 +1466,26 @@ components:
onPremisesLastSyncDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
description: 'The last time at which the object was synced with the on-premises directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Read-only.'
description: 'The last time at which the object was synced with the on-premises directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Read-only. Supports $filter (eq, ne, NOT, ge, le, in).'
format: date-time
nullable: true
onPremisesSyncEnabled:
type: boolean
description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only.
description: 'true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only. Supports $filter (eq, ne, NOT, in).'
nullable: true
operatingSystem:
type: string
description: The type of operating system on the device. Required.
description: 'The type of operating system on the device. Required. Supports $filter (eq, ne, NOT, ge, le, startsWith).'
nullable: true
operatingSystemVersion:
type: string
description: Operating system version of the device. Required.
description: 'Operating system version of the device. Required. Supports $filter (eq, ne, NOT, ge, le, startsWith).'
nullable: true
physicalIds:
type: array
items:
type: string
description: For internal use only. Not nullable.
description: 'For internal use only. Not nullable. Supports $filter (eq, NOT, ge, le, startsWith).'
profileType:
type: string
description: 'The profile type of the device. Possible values: RegisteredDevice (default), SecureVM, Printer, Shared, IoT.'
Expand Down Expand Up @@ -1538,22 +1538,22 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
description: Groups that this device is a member of. Read-only. Nullable.
description: Groups that this device is a member of. Read-only. Nullable. Supports $expand.
registeredOwners:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
description: 'The user that cloud joined the device or registered their personal device. The registered owner is set at the time of registration. Currently, there can be only one owner. Read-only. Nullable.'
description: 'The user that cloud joined the device or registered their personal device. The registered owner is set at the time of registration. Currently, there can be only one owner. Read-only. Nullable. Supports $expand.'
registeredUsers:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
description: 'Collection of registered users of the device. For cloud joined devices and registered personal devices, registered users are set to the same value as registered owners at the time of registration. Read-only. Nullable.'
description: 'Collection of registered users of the device. For cloud joined devices and registered personal devices, registered users are set to the same value as registered owners at the time of registration. Read-only. Nullable. Supports $expand.'
transitiveMemberOf:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
description: Groups that this device is a member of. This operation is transitive.
description: Groups that this device is a member of. This operation is transitive. Supports $expand.
extensions:
type: array
items:
Expand Down
20 changes: 20 additions & 0 deletions openApiDocs/beta/DeviceManagement.Actions.yml
Original file line number Diff line number Diff line change
Expand Up @@ -17102,6 +17102,26 @@ paths:
default:
$ref: '#/components/responses/error'
x-ms-docs-operation-type: action
'/deviceManagement/virtualEndpoint/deviceImages/{cloudPcDeviceImage-id}/microsoft.graph.reupload':
post:
tags:
- deviceManagement.Actions
summary: Invoke action reupload
operationId: deviceManagement.virtualEndpoint.deviceImages_reupload
parameters:
- name: cloudPcDeviceImage-id
in: path
description: 'key: id of cloudPcDeviceImage'
required: true
schema:
type: string
x-ms-docs-key-type: cloudPcDeviceImage
responses:
'204':
description: Success
default:
$ref: '#/components/responses/error'
x-ms-docs-operation-type: action
'/deviceManagement/virtualEndpoint/onPremisesConnections/{cloudPcOnPremisesConnection-id}/microsoft.graph.runHealthChecks':
post:
tags:
Expand Down
1 change: 1 addition & 0 deletions openApiDocs/beta/DeviceManagement.Administration.yml
Original file line number Diff line number Diff line change
Expand Up @@ -16880,6 +16880,7 @@ components:
- permissionCheckNoSubscriptionReaderRole
- permissionCheckNoResourceGroupOwnerRole
- permissionCheckNoVNetContributorRole
- permissionCheckNoResourceGroupNetworkContributorRole
- permissionCheckUnknownError
- internalServerErrorDeploymentCanceled
- internalServerErrorAllocateResourceFailed
Expand Down
4 changes: 2 additions & 2 deletions openApiDocs/beta/DeviceManagement.Enrolment.yml
Original file line number Diff line number Diff line change
Expand Up @@ -25274,7 +25274,7 @@ components:
type: array
items:
type: string
description: List of scopes permissions granted by the role definition apply to. Currently only / is supported. Read-only when isBuiltIn is true. DO NOT USE. This is going to be deprecated soon. Attach scope to role assignment
description: List of scopes permissions granted by the role definition apply to. Currently only / is supported. Read-only when isBuiltIn is true. DO NOT USE. This will be deprecated soon. Attach scope to role assignment
rolePermissions:
type: array
items:
Expand Down Expand Up @@ -25491,7 +25491,7 @@ components:
properties:
appScopeId:
type: string
description: Identifier of the app specific scope when the assignment scope is app specific. The scope of an assignment determines the set of resources for which the principal has been granted access. Directory scopes are shared scopes stored in the directory that are understood by multiple applications. Use / for tenant-wide scope. App scopes are scopes that are defined and understood by this application only.
description: 'Identifier of the app specific scope when the assignment scope is app specific. The scope of an assignment determines the set of resources for which the principal has been granted access. Directory scopes are shared scopes stored in the directory that are understood by multiple applications. Use / for tenant-wide scope. App scopes are scopes that are defined and understood by this application only. For the entitlement management provider, use app scopes to specify a catalog, for example /AccessPackageCatalog/beedadfe-01d5-4025-910b-84abb9369997.'
nullable: true
condition:
type: string
Expand Down