From 588ff060e77353f6bfacf06b01a717f58ba03520 Mon Sep 17 00:00:00 2001 From: Matt Robertson Date: Tue, 10 Dec 2024 14:23:32 -0600 Subject: [PATCH] Adding FlashBlade 2.16 --- html/models/FB2.0/file-system-post.yaml | 1 - .../models/FB2.16/_directory-service-smb.yaml | 10 + html/models/FB2.16/_nfs-patch.yaml | 3 + html/models/FB2.16/_nfs.yaml | 37 + html/models/FB2.16/_reference-name-only.yaml | 4 + .../_resource-fixed-non-unique-name.yaml | 11 + html/models/FB2.16/_smb-post.yaml | 3 + html/models/FB2.16/_smb.yaml | 33 + html/models/FB2.16/_space.yaml | 16 + html/models/FB2.16/_start_end_time.yaml | 15 + html/models/FB2.16/active-directory.yaml | 7 + html/models/FB2.16/array-space.yaml | 6 + .../audit-file-systems-policies-patch.yaml | 18 + .../audit-file-systems-policies-post.yaml | 3 + .../FB2.16/audit-file-systems-policy.yaml | 10 + html/models/FB2.16/bucket-access-policy.yaml | 12 + html/models/FB2.16/bucket.yaml | 8 + .../cross-origin-resource-sharing-policy.yaml | 13 + html/models/FB2.16/directory-service.yaml | 13 + html/models/FB2.16/dns-post.yaml | 5 + html/models/FB2.16/dns.yaml | 31 + .../FB2.16/file-system-export-post.yaml | 15 + html/models/FB2.16/file-system-export.yaml | 38 + html/models/FB2.16/file-system-patch.yaml | 19 + html/models/FB2.16/file-system-post.yaml | 9 + html/models/FB2.16/file-system.yaml | 15 + html/models/FB2.16/hardware.yaml | 13 + html/models/FB2.16/keytab.yaml | 7 + .../FB2.16/maintenance-window-post.yaml | 10 + html/models/FB2.16/maintenance-window.yaml | 18 + html/models/FB2.16/network-access-policy.yaml | 12 + .../FB2.16/network-interface-patch.yaml | 9 + html/models/FB2.16/network-interface.yaml | 9 + .../models/FB2.16/nfs-export-policy-post.yaml | 10 + html/models/FB2.16/nfs-export-policy.yaml | 11 + .../FB2.16/object-store-access-policy.yaml | 40 + html/models/FB2.16/object-store-account.yaml | 8 + html/models/FB2.16/password-policy.yaml | 67 ++ .../models/FB2.16/policy-base-renameable.yaml | 9 + html/models/FB2.16/policy-base.yaml | 3 + html/models/FB2.16/policy-patch.yaml | 11 + html/models/FB2.16/policy.yaml | 14 + html/models/FB2.16/server-post.yaml | 5 + html/models/FB2.16/server.yaml | 20 + .../models/FB2.16/smb-client-policy-post.yaml | 10 + html/models/FB2.16/smb-client-policy.yaml | 11 + html/models/FB2.16/smb-share-policy-post.yaml | 9 + html/models/FB2.16/smb-share-policy.yaml | 9 + html/models/FB2.16/software-check.yaml | 54 + ...ssh-certificate-authority-policy-post.yaml | 26 + .../ssh-certificate-authority-policy.yaml | 3 + html/models/FB2.16/storage-class-info.yaml | 14 + html/models/FB2.16/storage-class-space.yaml | 14 + .../FB2.16/support-diagnostics-details.yaml | 32 + html/models/FB2.16/support-diagnostics.yaml | 46 + html/models/FB2.16/worm-data-policy.yaml | 3 + html/paths/FB2.0/login.path.yaml | 5 +- html/paths/FB2.14/login.path.yaml | 9 +- html/paths/FB2.16/active-directory.path.yaml | 79 ++ .../arrays-space-storage-classes.path.yaml | 24 + html/paths/FB2.16/arrays-space.path.yaml | 18 + .../audit-file-systems-policies.path.yaml | 75 ++ .../FB2.16/bucket-access-policies.path.yaml | 60 ++ html/paths/FB2.16/buckets.path.yaml | 80 ++ ...origin-resource-sharing-policies.path.yaml | 61 ++ .../FB2.16/directory-service-test.path.yaml | 44 + .../paths/FB2.16/directory-services.path.yaml | 42 + html/paths/FB2.16/dns.path.yaml | 78 ++ .../FB2.16/file-system-exports.path.yaml | 79 ++ html/paths/FB2.16/file-systems.path.yaml | 91 ++ html/paths/FB2.16/hardware.path.yaml | 42 + html/paths/FB2.16/keytabs.path.yaml | 53 + .../FB2.16/maintenance-windows.path.yaml | 59 ++ .../FB2.16/network-access-policies.path.yaml | 39 + .../paths/FB2.16/network-interfaces.path.yaml | 77 ++ .../FB2.16/nfs-export-policies.path.yaml | 77 ++ .../object-store-access-policies.path.yaml | 77 ++ .../FB2.16/object-store-accounts.path.yaml | 79 ++ html/paths/FB2.16/password-policies.path.yaml | 39 + html/paths/FB2.16/policies-all.path.yaml | 19 + html/paths/FB2.16/policies.path.yaml | 79 ++ html/paths/FB2.16/saml2-sso-test.path.yaml | 42 + html/paths/FB2.16/servers.path.yaml | 78 ++ .../FB2.16/smb-client-policies.path.yaml | 75 ++ .../paths/FB2.16/smb-share-policies.path.yaml | 75 ++ html/paths/FB2.16/software-checks.path.yaml | 37 + ...h-certificate-authority-policies.path.yaml | 76 ++ .../support-diagnostics-details.path.yaml | 19 + .../FB2.16/support-diagnostics.path.yaml | 38 + .../paths/FB2.16/worm-data-policies.path.yaml | 75 ++ .../analysis_period_end_time.query.yaml | 7 + .../analysis_period_start_time.query.yaml | 7 + ...cancel_storage_class_transition.query.yaml | 8 + html/queries/FB2.16/cascade_delete.query.yaml | 10 + html/queries/FB2.16/create_ds.query.yaml | 7 + .../queries/FB2.16/default_exports.query.yaml | 18 + html/queries/FB2.16/ignore_usage.query.yaml | 12 + html/queries/FB2.16/software_names.query.yaml | 7 + .../FB2.16/software_versions.query.yaml | 7 + .../FB2.16/storage-class-names.query.yaml | 8 + .../FB2.16/total_item_count.query.yaml | 7 + .../FB2.16/active-directory-get-response.yaml | 3 + .../FB2.16/active-directory-response.yaml | 7 + .../FB2.16/array-space-get-response.yaml | 9 + ...rray-space-storage-class-get-response.yaml | 11 + ...it-file-systems-policies-get-response.yaml | 3 + .../audit-file-systems-policies-response.yaml | 7 + .../bucket-access-policy-get-response.yaml | 3 + .../FB2.16/bucket-access-policy-response.yaml | 7 + .../responses/FB2.16/bucket-get-response.yaml | 6 + html/responses/FB2.16/bucket-response.yaml | 7 + ...-resource-sharing-policy-get-response.yaml | 3 + ...igin-resource-sharing-policy-response.yaml | 7 + .../directory-service-get-response.yaml | 3 + .../FB2.16/directory-service-response.yaml | 6 + html/responses/FB2.16/dns-get-response.yaml | 3 + html/responses/FB2.16/dns-response.yaml | 7 + .../file-system-export-get-response.yaml | 3 + .../FB2.16/file-system-export-response.yaml | 7 + .../FB2.16/file-system-get-response.yaml | 6 + .../FB2.16/file-system-response.yaml | 7 + .../FB2.16/hardware-get-response.yaml | 3 + html/responses/FB2.16/hardware-response.yaml | 7 + .../responses/FB2.16/keytab-get-response.yaml | 3 + html/responses/FB2.16/keytab-response.yaml | 7 + .../maintenance-windows-get-response.yaml | 3 + .../FB2.16/maintenance-windows-response.yaml | 6 + .../network-access-policy-get-response.yaml | 3 + .../network-access-policy-response.yaml | 6 + .../network-interface-get-response.yaml | 3 + .../FB2.16/network-interface-response.yaml | 7 + .../nfs-export-policy-get-response.yaml | 3 + .../FB2.16/nfs-export-policy-response.yaml | 7 + ...ject-store-access-policy-get-response.yaml | 3 + .../object-store-access-policy-response.yaml | 6 + .../object-store-account-get-response.yaml | 10 + .../FB2.16/object-store-account-response.yaml | 7 + .../password-policies-get-response.yaml | 3 + .../FB2.16/password-policies-response.yaml | 8 + .../FB2.16/policy-base-get-response.yaml | 3 + .../FB2.16/policy-base-response.yaml | 7 + .../responses/FB2.16/policy-get-response.yaml | 3 + html/responses/FB2.16/policy-response.yaml | 7 + .../responses/FB2.16/server-get-response.yaml | 3 + html/responses/FB2.16/server-response.yaml | 7 + .../smb-client-policy-get-response.yaml | 3 + .../FB2.16/smb-client-policy-response.yaml | 7 + .../FB2.16/smb-share-policy-get-response.yaml | 3 + .../FB2.16/smb-share-policy-response.yaml | 7 + .../FB2.16/software-checks-get-response.yaml | 3 + .../FB2.16/software-checks-response.yaml | 6 + ...ificate-authority-policy-get-response.yaml | 3 + ...certificate-authority-policy-response.yaml | 7 + ...port-diagnostics-details-get-response.yaml | 3 + .../support-diagnostics-details-response.yaml | 6 + .../support-diagnostics-get-response.yaml | 3 + .../FB2.16/support-diagnostics-response.yaml | 6 + .../worm-data-policies-get-response.yaml | 3 + .../FB2.16/worm-data-policies-response.yaml | 7 + .../TEx-v1/oauth-token-200.response.yaml | 1 - .../TEx-v1/oauth-token-401.response.yaml | 1 - .../TEx-v2/oauth-token-400.response.yaml | 1 - .../TEx-v3/oauth-token-200.response.yaml | 4 +- .../TEx-v3/oauth-token-400.response.yaml | 4 +- .../TEx-v3/oauth-token-401.response.yaml | 4 +- html/spec_index.yaml | 6 + html/specs/FB2.16.spec.yaml | 936 ++++++++++++++++++ 167 files changed, 4104 insertions(+), 20 deletions(-) create mode 100644 html/models/FB2.16/_directory-service-smb.yaml create mode 100644 html/models/FB2.16/_nfs-patch.yaml create mode 100644 html/models/FB2.16/_nfs.yaml create mode 100644 html/models/FB2.16/_reference-name-only.yaml create mode 100644 html/models/FB2.16/_resource-fixed-non-unique-name.yaml create mode 100644 html/models/FB2.16/_smb-post.yaml create mode 100644 html/models/FB2.16/_smb.yaml create mode 100644 html/models/FB2.16/_space.yaml create mode 100644 html/models/FB2.16/_start_end_time.yaml create mode 100644 html/models/FB2.16/active-directory.yaml create mode 100644 html/models/FB2.16/array-space.yaml create mode 100644 html/models/FB2.16/audit-file-systems-policies-patch.yaml create mode 100644 html/models/FB2.16/audit-file-systems-policies-post.yaml create mode 100644 html/models/FB2.16/audit-file-systems-policy.yaml create mode 100644 html/models/FB2.16/bucket-access-policy.yaml create mode 100644 html/models/FB2.16/bucket.yaml create mode 100644 html/models/FB2.16/cross-origin-resource-sharing-policy.yaml create mode 100644 html/models/FB2.16/directory-service.yaml create mode 100644 html/models/FB2.16/dns-post.yaml create mode 100644 html/models/FB2.16/dns.yaml create mode 100644 html/models/FB2.16/file-system-export-post.yaml create mode 100644 html/models/FB2.16/file-system-export.yaml create mode 100644 html/models/FB2.16/file-system-patch.yaml create mode 100644 html/models/FB2.16/file-system-post.yaml create mode 100644 html/models/FB2.16/file-system.yaml create mode 100644 html/models/FB2.16/hardware.yaml create mode 100644 html/models/FB2.16/keytab.yaml create mode 100644 html/models/FB2.16/maintenance-window-post.yaml create mode 100644 html/models/FB2.16/maintenance-window.yaml create mode 100644 html/models/FB2.16/network-access-policy.yaml create mode 100644 html/models/FB2.16/network-interface-patch.yaml create mode 100644 html/models/FB2.16/network-interface.yaml create mode 100644 html/models/FB2.16/nfs-export-policy-post.yaml create mode 100644 html/models/FB2.16/nfs-export-policy.yaml create mode 100644 html/models/FB2.16/object-store-access-policy.yaml create mode 100644 html/models/FB2.16/object-store-account.yaml create mode 100644 html/models/FB2.16/password-policy.yaml create mode 100644 html/models/FB2.16/policy-base-renameable.yaml create mode 100644 html/models/FB2.16/policy-base.yaml create mode 100644 html/models/FB2.16/policy-patch.yaml create mode 100644 html/models/FB2.16/policy.yaml create mode 100644 html/models/FB2.16/server-post.yaml create mode 100644 html/models/FB2.16/server.yaml create mode 100644 html/models/FB2.16/smb-client-policy-post.yaml create mode 100644 html/models/FB2.16/smb-client-policy.yaml create mode 100644 html/models/FB2.16/smb-share-policy-post.yaml create mode 100644 html/models/FB2.16/smb-share-policy.yaml create mode 100644 html/models/FB2.16/software-check.yaml create mode 100644 html/models/FB2.16/ssh-certificate-authority-policy-post.yaml create mode 100644 html/models/FB2.16/ssh-certificate-authority-policy.yaml create mode 100644 html/models/FB2.16/storage-class-info.yaml create mode 100644 html/models/FB2.16/storage-class-space.yaml create mode 100644 html/models/FB2.16/support-diagnostics-details.yaml create mode 100644 html/models/FB2.16/support-diagnostics.yaml create mode 100644 html/models/FB2.16/worm-data-policy.yaml create mode 100644 html/paths/FB2.16/active-directory.path.yaml create mode 100644 html/paths/FB2.16/arrays-space-storage-classes.path.yaml create mode 100644 html/paths/FB2.16/arrays-space.path.yaml create mode 100644 html/paths/FB2.16/audit-file-systems-policies.path.yaml create mode 100644 html/paths/FB2.16/bucket-access-policies.path.yaml create mode 100644 html/paths/FB2.16/buckets.path.yaml create mode 100644 html/paths/FB2.16/cross-origin-resource-sharing-policies.path.yaml create mode 100644 html/paths/FB2.16/directory-service-test.path.yaml create mode 100644 html/paths/FB2.16/directory-services.path.yaml create mode 100644 html/paths/FB2.16/dns.path.yaml create mode 100644 html/paths/FB2.16/file-system-exports.path.yaml create mode 100644 html/paths/FB2.16/file-systems.path.yaml create mode 100644 html/paths/FB2.16/hardware.path.yaml create mode 100644 html/paths/FB2.16/keytabs.path.yaml create mode 100644 html/paths/FB2.16/maintenance-windows.path.yaml create mode 100644 html/paths/FB2.16/network-access-policies.path.yaml create mode 100644 html/paths/FB2.16/network-interfaces.path.yaml create mode 100644 html/paths/FB2.16/nfs-export-policies.path.yaml create mode 100644 html/paths/FB2.16/object-store-access-policies.path.yaml create mode 100644 html/paths/FB2.16/object-store-accounts.path.yaml create mode 100644 html/paths/FB2.16/password-policies.path.yaml create mode 100644 html/paths/FB2.16/policies-all.path.yaml create mode 100644 html/paths/FB2.16/policies.path.yaml create mode 100644 html/paths/FB2.16/saml2-sso-test.path.yaml create mode 100644 html/paths/FB2.16/servers.path.yaml create mode 100644 html/paths/FB2.16/smb-client-policies.path.yaml create mode 100644 html/paths/FB2.16/smb-share-policies.path.yaml create mode 100644 html/paths/FB2.16/software-checks.path.yaml create mode 100644 html/paths/FB2.16/ssh-certificate-authority-policies.path.yaml create mode 100644 html/paths/FB2.16/support-diagnostics-details.path.yaml create mode 100644 html/paths/FB2.16/support-diagnostics.path.yaml create mode 100644 html/paths/FB2.16/worm-data-policies.path.yaml create mode 100644 html/queries/FB2.16/analysis_period_end_time.query.yaml create mode 100644 html/queries/FB2.16/analysis_period_start_time.query.yaml create mode 100644 html/queries/FB2.16/cancel_storage_class_transition.query.yaml create mode 100644 html/queries/FB2.16/cascade_delete.query.yaml create mode 100644 html/queries/FB2.16/create_ds.query.yaml create mode 100644 html/queries/FB2.16/default_exports.query.yaml create mode 100644 html/queries/FB2.16/ignore_usage.query.yaml create mode 100644 html/queries/FB2.16/software_names.query.yaml create mode 100644 html/queries/FB2.16/software_versions.query.yaml create mode 100644 html/queries/FB2.16/storage-class-names.query.yaml create mode 100644 html/queries/FB2.16/total_item_count.query.yaml create mode 100644 html/responses/FB2.16/active-directory-get-response.yaml create mode 100644 html/responses/FB2.16/active-directory-response.yaml create mode 100644 html/responses/FB2.16/array-space-get-response.yaml create mode 100644 html/responses/FB2.16/array-space-storage-class-get-response.yaml create mode 100644 html/responses/FB2.16/audit-file-systems-policies-get-response.yaml create mode 100644 html/responses/FB2.16/audit-file-systems-policies-response.yaml create mode 100644 html/responses/FB2.16/bucket-access-policy-get-response.yaml create mode 100644 html/responses/FB2.16/bucket-access-policy-response.yaml create mode 100644 html/responses/FB2.16/bucket-get-response.yaml create mode 100644 html/responses/FB2.16/bucket-response.yaml create mode 100644 html/responses/FB2.16/cross-origin-resource-sharing-policy-get-response.yaml create mode 100644 html/responses/FB2.16/cross-origin-resource-sharing-policy-response.yaml create mode 100644 html/responses/FB2.16/directory-service-get-response.yaml create mode 100644 html/responses/FB2.16/directory-service-response.yaml create mode 100644 html/responses/FB2.16/dns-get-response.yaml create mode 100644 html/responses/FB2.16/dns-response.yaml create mode 100644 html/responses/FB2.16/file-system-export-get-response.yaml create mode 100644 html/responses/FB2.16/file-system-export-response.yaml create mode 100644 html/responses/FB2.16/file-system-get-response.yaml create mode 100644 html/responses/FB2.16/file-system-response.yaml create mode 100644 html/responses/FB2.16/hardware-get-response.yaml create mode 100644 html/responses/FB2.16/hardware-response.yaml create mode 100644 html/responses/FB2.16/keytab-get-response.yaml create mode 100644 html/responses/FB2.16/keytab-response.yaml create mode 100644 html/responses/FB2.16/maintenance-windows-get-response.yaml create mode 100644 html/responses/FB2.16/maintenance-windows-response.yaml create mode 100644 html/responses/FB2.16/network-access-policy-get-response.yaml create mode 100644 html/responses/FB2.16/network-access-policy-response.yaml create mode 100644 html/responses/FB2.16/network-interface-get-response.yaml create mode 100644 html/responses/FB2.16/network-interface-response.yaml create mode 100644 html/responses/FB2.16/nfs-export-policy-get-response.yaml create mode 100644 html/responses/FB2.16/nfs-export-policy-response.yaml create mode 100644 html/responses/FB2.16/object-store-access-policy-get-response.yaml create mode 100644 html/responses/FB2.16/object-store-access-policy-response.yaml create mode 100644 html/responses/FB2.16/object-store-account-get-response.yaml create mode 100644 html/responses/FB2.16/object-store-account-response.yaml create mode 100644 html/responses/FB2.16/password-policies-get-response.yaml create mode 100644 html/responses/FB2.16/password-policies-response.yaml create mode 100644 html/responses/FB2.16/policy-base-get-response.yaml create mode 100644 html/responses/FB2.16/policy-base-response.yaml create mode 100644 html/responses/FB2.16/policy-get-response.yaml create mode 100644 html/responses/FB2.16/policy-response.yaml create mode 100644 html/responses/FB2.16/server-get-response.yaml create mode 100644 html/responses/FB2.16/server-response.yaml create mode 100644 html/responses/FB2.16/smb-client-policy-get-response.yaml create mode 100644 html/responses/FB2.16/smb-client-policy-response.yaml create mode 100644 html/responses/FB2.16/smb-share-policy-get-response.yaml create mode 100644 html/responses/FB2.16/smb-share-policy-response.yaml create mode 100644 html/responses/FB2.16/software-checks-get-response.yaml create mode 100644 html/responses/FB2.16/software-checks-response.yaml create mode 100644 html/responses/FB2.16/ssh-certificate-authority-policy-get-response.yaml create mode 100644 html/responses/FB2.16/ssh-certificate-authority-policy-response.yaml create mode 100644 html/responses/FB2.16/support-diagnostics-details-get-response.yaml create mode 100644 html/responses/FB2.16/support-diagnostics-details-response.yaml create mode 100644 html/responses/FB2.16/support-diagnostics-get-response.yaml create mode 100644 html/responses/FB2.16/support-diagnostics-response.yaml create mode 100644 html/responses/FB2.16/worm-data-policies-get-response.yaml create mode 100644 html/responses/FB2.16/worm-data-policies-response.yaml create mode 100644 html/specs/FB2.16.spec.yaml diff --git a/html/models/FB2.0/file-system-post.yaml b/html/models/FB2.0/file-system-post.yaml index 7888e425..2be10787 100644 --- a/html/models/FB2.0/file-system-post.yaml +++ b/html/models/FB2.0/file-system-post.yaml @@ -37,7 +37,6 @@ allOf: description: The provisioned size of the file system, displayed in bytes. If set to an empty string (`""`), the file system is unlimited in size. If not specified, defaults to unlimited. - example: '""' requested_promotion_state: type: string readOnly: true diff --git a/html/models/FB2.16/_directory-service-smb.yaml b/html/models/FB2.16/_directory-service-smb.yaml new file mode 100644 index 00000000..294b2fec --- /dev/null +++ b/html/models/FB2.16/_directory-service-smb.yaml @@ -0,0 +1,10 @@ +description: DEPRECATED - Properties specific to the SMB service. +type: object +properties: + join_ou: + description: 'Optional organizational unit where the machine account for the directory + service will be created. + + ' + type: string + example: OU=my_organizational_unit diff --git a/html/models/FB2.16/_nfs-patch.yaml b/html/models/FB2.16/_nfs-patch.yaml new file mode 100644 index 00000000..a7dce7ea --- /dev/null +++ b/html/models/FB2.16/_nfs-patch.yaml @@ -0,0 +1,3 @@ +allOf: +- $ref: ../../models/FB2.10/_nfs-patch.yaml +- $ref: ../../models/FB2.16/_nfs.yaml diff --git a/html/models/FB2.16/_nfs.yaml b/html/models/FB2.16/_nfs.yaml new file mode 100644 index 00000000..c53efd8e --- /dev/null +++ b/html/models/FB2.16/_nfs.yaml @@ -0,0 +1,37 @@ +allOf: +- $ref: ../../models/FB2.11/_nfs.yaml +- properties: + export_policy: + description: Deprecated. See File System Exports for newer functionality. The + value returned will be the `policy` of the File System Export for the default + server, and NFS, with the `export_name` matching the file system name, if + there is one and null otherwise. Modifying this field will still work. If + the current value is null, then setting this field will attempt to create + a File System Export with the policy and other default values. The `export_name` + will be the same as the file system's `name`. If the current value is not + null, then setting this field will change the policy in the matching File + System Export. Either the `export_policy` or `rules` will control the NFS + export functionality for the file system. If this is set, then the `rules` + field will be cleared. Both `export_policy` and `rules` can not be set in + the same request. + allOf: + - $ref: ../../models/FB2.0/_reference-writable.yaml + rules: + type: string + description: Deprecated. See File System Exports and NFS Export Policies for + newer functionality. Modifying this field will still work, causing the matching + File System Export to be deleted, if there is one. See `export_policy`. Both + `export_policy` and `rules` can not be set in the same request. Rules can + be applied to an individual client or a range of clients specified by IP address + (`ip_address(options)`), netmask (`ip_address/length(options)`), netgroup + (`@groupname(options)`), hostname (`hostname(options)`) (see RFC-1123 part + 2.1), fully qualified domain name (`host.exampledomain.com(options)`) (see + RFC-1123 part 2.1, RFC 2181 part 11), or wildcards with fully qualified domain + name or hostname (`*.exampledomain?.com(options)`). Possible export options + include `rw`, `ro`, `fileid_32bit`, `no_fileid_32bit`, `anonuid`, `anongid`, + `root_squash`, `no_root_squash`, `all_squash`, `no_all_squash`, `secure`, + `insecure`, `atime`, `noatime`, and `sec`. If not specified, defaults to `*(rw,no_root_squash)`. + example: 1.0.0.0/8(rw,no_root_squash) fd01:abcd::/64(ro,secure,root_squash,anongid=16000) + @netgrp(rw,all_squash,anonuid=99,fileid_32bit) 1.41.8.32(rw,no_all_squash,sec=krb5:krb5i:krp5p) + my-hostname(rw,no_root_squash) host.exampledomain.com(rw,no_root_squash) host?(rw,no_root_squash) + host?.example*domain.com(rw,no_root_squash) host.*(rw,no_root_squash) diff --git a/html/models/FB2.16/_reference-name-only.yaml b/html/models/FB2.16/_reference-name-only.yaml new file mode 100644 index 00000000..5cb91cda --- /dev/null +++ b/html/models/FB2.16/_reference-name-only.yaml @@ -0,0 +1,4 @@ +type: object +properties: + name: + type: string diff --git a/html/models/FB2.16/_resource-fixed-non-unique-name.yaml b/html/models/FB2.16/_resource-fixed-non-unique-name.yaml new file mode 100644 index 00000000..fd412ddb --- /dev/null +++ b/html/models/FB2.16/_resource-fixed-non-unique-name.yaml @@ -0,0 +1,11 @@ +description: A resource with a non-unique name. +type: object +properties: + id: + description: A globally unique, system-generated ID. The ID cannot be modified. + type: string + readOnly: true + name: + description: Name of the resource. The name cannot be modified. + type: string + readOnly: true diff --git a/html/models/FB2.16/_smb-post.yaml b/html/models/FB2.16/_smb-post.yaml new file mode 100644 index 00000000..a4e1defd --- /dev/null +++ b/html/models/FB2.16/_smb-post.yaml @@ -0,0 +1,3 @@ +allOf: +- $ref: ../../models/FB2.12/_smb-post.yaml +- $ref: ../../models/FB2.16/_smb.yaml diff --git a/html/models/FB2.16/_smb.yaml b/html/models/FB2.16/_smb.yaml new file mode 100644 index 00000000..6c939244 --- /dev/null +++ b/html/models/FB2.16/_smb.yaml @@ -0,0 +1,33 @@ +allOf: +- $ref: ../../models/FB2.12/_smb.yaml +- properties: + client_policy: + description: Deprecated. See File System Exports for newer functionality. The + value returned will be the `client_policy` of the File System Export for the + default server, and SMB, with the `export_name` matching the file system name, + if there is one and null otherwise. Modifying this field will still work. + If the current value is null, then setting this field will attempt to create + a File System Export with the `client_policy` and other default values. The + `export_name` will be the same as the file system's `name`. If the current + value is not null, then setting this field will change the `client_policy` + in the matching File System Export. The SMB Client policy for the file system. + Setting a policy here grants access permissions (e.g. read-only or read-write) + to the file system via SMB on a per-client basis. If no policy is set here, + no client will have access. Use "" to clear. + allOf: + - $ref: ../../models/FB2.0/_reference-writable.yaml + share_policy: + description: Deprecated. See File System Exports for newer functionality. The + value returned will be the `policy` of the File System Export for the default + server, and SMB, with the `export_name` matching the file system name, if + there is one and null otherwise. Modifying this field will still work. If + the current value is null, then setting this field will attempt to create + a File System Export with the policy and other default values. The `export_name` + will be the same as the file system's `name`. If the current value is not + null, then setting this field will change the `policy` in the matching File + System Export. The SMB Share policy for the file system. Setting a policy + here grants access permissions (e.g. allow or deny Full Control, Change, and/or + Read) to the file system via SMB on a per-user / per-group basis. If no policy + is set here, no user or group will have access. Use "" to clear. + allOf: + - $ref: ../../models/FB2.0/_reference-writable.yaml diff --git a/html/models/FB2.16/_space.yaml b/html/models/FB2.16/_space.yaml new file mode 100644 index 00000000..2482f190 --- /dev/null +++ b/html/models/FB2.16/_space.yaml @@ -0,0 +1,16 @@ +allOf: +- $ref: ../../models/FB2.15/_space.yaml +- properties: + total_physical: + description: Deprecated. See total_used for the newer functionality. The total + physical space consumed by the file system, measured in bytes. + type: integer + readOnly: true + format: int64 + minimum: 0 + total_used: + description: The total space consumed by customer data, measured in bytes. + type: integer + readOnly: true + format: int64 + minimum: 0 diff --git a/html/models/FB2.16/_start_end_time.yaml b/html/models/FB2.16/_start_end_time.yaml new file mode 100644 index 00000000..4f43ad82 --- /dev/null +++ b/html/models/FB2.16/_start_end_time.yaml @@ -0,0 +1,15 @@ +type: object +description: A resource with a start time and end time. +properties: + start_time: + description: Start time in milliseconds since the UNIX epoch. + type: integer + format: int64 + min: 0 + example: 1567026779000 + end_time: + description: End time in milliseconds since the UNIX epoch. + type: integer + format: int64 + min: 0 + example: 1567026888000 diff --git a/html/models/FB2.16/active-directory.yaml b/html/models/FB2.16/active-directory.yaml new file mode 100644 index 00000000..9bf6099a --- /dev/null +++ b/html/models/FB2.16/active-directory.yaml @@ -0,0 +1,7 @@ +allOf: +- $ref: ../../models/FB2.12/active-directory.yaml +- properties: + server: + description: The server containing this active directory account. + allOf: + - $ref: ../../models/FB2.0/_fixed-reference.yaml diff --git a/html/models/FB2.16/array-space.yaml b/html/models/FB2.16/array-space.yaml new file mode 100644 index 00000000..6d1605a0 --- /dev/null +++ b/html/models/FB2.16/array-space.yaml @@ -0,0 +1,6 @@ +allOf: +- $ref: ../../models/FB2.0/array-space.yaml +- properties: + space: + allOf: + - $ref: ../../models/FB2.16/_space.yaml diff --git a/html/models/FB2.16/audit-file-systems-policies-patch.yaml b/html/models/FB2.16/audit-file-systems-policies-patch.yaml new file mode 100644 index 00000000..9b498f11 --- /dev/null +++ b/html/models/FB2.16/audit-file-systems-policies-patch.yaml @@ -0,0 +1,18 @@ +allOf: +- $ref: ../../models/FB2.16/audit-file-systems-policy.yaml +- properties: + add_log_targets: + description: The log targets which will be added to the existing `log_targets` + list for the audit policy. These new log targets will be appended to the end + of the existing list. The `add_log_targets` field can not be used with `log_targets` + field. + type: array + items: + $ref: ../../models/FB2.0/_reference.yaml + remove_log_targets: + description: The log targets which will be removed from the existing `log_targets` + list for the audit policy. The `remove_log_targets` field can not be used + with `log_targets` field. + type: array + items: + $ref: ../../models/FB2.0/_reference.yaml diff --git a/html/models/FB2.16/audit-file-systems-policies-post.yaml b/html/models/FB2.16/audit-file-systems-policies-post.yaml new file mode 100644 index 00000000..9108c597 --- /dev/null +++ b/html/models/FB2.16/audit-file-systems-policies-post.yaml @@ -0,0 +1,3 @@ +allOf: +- $ref: ../../models/FB2.16/audit-file-systems-policy.yaml +- $ref: ../../models/FB2.0/_built-in.yaml diff --git a/html/models/FB2.16/audit-file-systems-policy.yaml b/html/models/FB2.16/audit-file-systems-policy.yaml new file mode 100644 index 00000000..038472f5 --- /dev/null +++ b/html/models/FB2.16/audit-file-systems-policy.yaml @@ -0,0 +1,10 @@ +allOf: +- $ref: ../../models/FB2.16/policy-base-renameable.yaml +- $ref: ../../models/FB2.0/_resource.yaml +- properties: + log_targets: + description: List of targets which will be utilized for audit log storage. These + may either be file system targets or remote syslog server targets. + type: array + items: + $ref: ../../models/FB2.0/_reference.yaml diff --git a/html/models/FB2.16/bucket-access-policy.yaml b/html/models/FB2.16/bucket-access-policy.yaml new file mode 100644 index 00000000..00b41cc8 --- /dev/null +++ b/html/models/FB2.16/bucket-access-policy.yaml @@ -0,0 +1,12 @@ +allOf: +- $ref: ../../models/FB2.16/policy-base.yaml +- properties: + rules: + type: array + items: + $ref: ../../models/FB2.12/bucket-access-policy-rule.yaml + bucket: + description: The bucket to which this policy belongs. + readOnly: true + allOf: + - $ref: ../../models/FB2.0/_fixed-reference.yaml diff --git a/html/models/FB2.16/bucket.yaml b/html/models/FB2.16/bucket.yaml new file mode 100644 index 00000000..01a686b8 --- /dev/null +++ b/html/models/FB2.16/bucket.yaml @@ -0,0 +1,8 @@ +allOf: +- $ref: ../../models/FB2.14/bucket.yaml +- properties: + space: + description: The space specification of the bucket. + readOnly: true + allOf: + - $ref: ../../models/FB2.16/_space.yaml diff --git a/html/models/FB2.16/cross-origin-resource-sharing-policy.yaml b/html/models/FB2.16/cross-origin-resource-sharing-policy.yaml new file mode 100644 index 00000000..792f8677 --- /dev/null +++ b/html/models/FB2.16/cross-origin-resource-sharing-policy.yaml @@ -0,0 +1,13 @@ +allOf: +- $ref: ../../models/FB2.16/policy-base.yaml +- properties: + rules: + type: array + maxItems: 100 + items: + $ref: ../../models/FB2.12/cross-origin-resource-sharing-policy-rule.yaml + bucket: + description: The bucket to which this policy belongs. + readOnly: true + allOf: + - $ref: ../../models/FB2.0/_fixed-reference.yaml diff --git a/html/models/FB2.16/directory-service.yaml b/html/models/FB2.16/directory-service.yaml new file mode 100644 index 00000000..b8b7a92f --- /dev/null +++ b/html/models/FB2.16/directory-service.yaml @@ -0,0 +1,13 @@ +allOf: +- $ref: ../../models/FB2.0/directory-service.yaml +- properties: + services: + description: Services that the directory service configuration is used for. + type: array + readOnly: true + items: + description: Valid values include `nfs` and `management`. + type: string + example: management + smb: + $ref: ../../models/FB2.16/_directory-service-smb.yaml diff --git a/html/models/FB2.16/dns-post.yaml b/html/models/FB2.16/dns-post.yaml new file mode 100644 index 00000000..e8ba669b --- /dev/null +++ b/html/models/FB2.16/dns-post.yaml @@ -0,0 +1,5 @@ +allOf: +- $ref: ../../models/FB2.16/dns.yaml +- properties: + name: + readOnly: true diff --git a/html/models/FB2.16/dns.yaml b/html/models/FB2.16/dns.yaml new file mode 100644 index 00000000..8acb129f --- /dev/null +++ b/html/models/FB2.16/dns.yaml @@ -0,0 +1,31 @@ +allOf: +- $ref: ../../models/FB2.0/_resource.yaml +- properties: + domain: + description: Domain suffix to be appended by the appliance when performing DNS + lookups. + type: string + example: example.com + nameservers: + description: List of DNS server IP addresses. + type: array + maxItems: 3 + items: + type: string + example: + - 192.168.0.125 + services: + description: The list of services utilizing the DNS configuration. + type: array + items: + description: Valid values include `management` and `data`. + type: string + sources: + type: array + maxItems: 1 + description: The network interfaces used for communication with the DNS server. + The network interfaces must have the `services` value of `data`. Clear this + by setting an empty list. + items: + allOf: + - $ref: ../../models/FB2.0/_reference.yaml diff --git a/html/models/FB2.16/file-system-export-post.yaml b/html/models/FB2.16/file-system-export-post.yaml new file mode 100644 index 00000000..ca68cff9 --- /dev/null +++ b/html/models/FB2.16/file-system-export-post.yaml @@ -0,0 +1,15 @@ +type: object +properties: + export_name: + description: The name of the export to create. Export names must be unique within + the same protocol and server. + type: string + required: true + server: + description: Reference to the server the export will be visible on. + allOf: + - $ref: ../../models/FB2.0/_reference.yaml + share_policy: + description: Reference to the SMB share policy (only used for SMB). + allOf: + - $ref: ../../models/FB2.0/_reference.yaml diff --git a/html/models/FB2.16/file-system-export.yaml b/html/models/FB2.16/file-system-export.yaml new file mode 100644 index 00000000..c960e000 --- /dev/null +++ b/html/models/FB2.16/file-system-export.yaml @@ -0,0 +1,38 @@ +allOf: +- $ref: ../../models/FB2.0/_built-in.yaml +- properties: + enabled: + description: Returns a value of `true` if and only if the export policy that + manages this export is enabled AND the protocol is enabled on the file system. + type: boolean + readOnly: true + export_name: + description: The name of the export used by clients to mount the file system. + Export names must be unique within the same protocol/server combination. + type: string + required: true + member: + description: Reference to the file system the policy is applied to. + allOf: + - $ref: ../../models/FB2.0/_fixed-reference.yaml + policy: + description: Reference to the NFS export policy or SMB client policy. + allOf: + - $ref: ../../models/FB2.0/_reference.yaml + server: + description: Reference to the server the export will be visible on. + allOf: + - $ref: ../../models/FB2.0/_fixed-reference.yaml + share_policy: + description: Reference to the SMB share policy (only used for SMB). + allOf: + - $ref: ../../models/FB2.0/_reference.yaml + status: + description: Explains why `enabled` is `false`. Valid values include `policy_disabled` + and `protocol_disabled`. + type: string + readOnly: true + policy_type: + description: Policy type attached to the export. It is either SMB or NFS. + type: string + readOnly: true diff --git a/html/models/FB2.16/file-system-patch.yaml b/html/models/FB2.16/file-system-patch.yaml new file mode 100644 index 00000000..bc44e942 --- /dev/null +++ b/html/models/FB2.16/file-system-patch.yaml @@ -0,0 +1,19 @@ +properties: + name: + description: A name chosen by the user. Can be changed. Must be locally unique. + type: string + readOnly: false +allOf: +- $ref: ../../models/FB2.13/file-system-patch.yaml +- properties: + nfs: + description: NFS configuration. + allOf: + - $ref: ../../models/FB2.16/_nfs-patch.yaml + smb: + description: SMB configuration. + allOf: + - $ref: ../../models/FB2.16/_smb.yaml + storage_class: + allOf: + - $ref: ../../models/FB2.16/storage-class-info.yaml diff --git a/html/models/FB2.16/file-system-post.yaml b/html/models/FB2.16/file-system-post.yaml new file mode 100644 index 00000000..fd4dfa23 --- /dev/null +++ b/html/models/FB2.16/file-system-post.yaml @@ -0,0 +1,9 @@ +allOf: +- $ref: ../../models/FB2.15/file-system-post.yaml +- properties: + nfs: + allOf: + - $ref: ../../models/FB2.16/_nfs.yaml + smb: + allOf: + - $ref: ../../models/FB2.16/_smb-post.yaml diff --git a/html/models/FB2.16/file-system.yaml b/html/models/FB2.16/file-system.yaml new file mode 100644 index 00000000..3fecbb24 --- /dev/null +++ b/html/models/FB2.16/file-system.yaml @@ -0,0 +1,15 @@ +allOf: +- $ref: ../../models/FB2.15/file-system.yaml +- properties: + nfs: + allOf: + - $ref: ../../models/FB2.16/_nfs.yaml + smb: + allOf: + - $ref: ../../models/FB2.16/_smb.yaml + space: + allOf: + - $ref: ../../models/FB2.16/_space.yaml + storage_class: + allOf: + - $ref: ../../models/FB2.16/storage-class-info.yaml diff --git a/html/models/FB2.16/hardware.yaml b/html/models/FB2.16/hardware.yaml new file mode 100644 index 00000000..1d9a1d8d --- /dev/null +++ b/html/models/FB2.16/hardware.yaml @@ -0,0 +1,13 @@ +allOf: +- $ref: ../../models/FB2.8/hardware.yaml +- properties: + management_mac: + description: Hardware component (burned-in) MAC address + type: string + example: 24:a9:37:ca:a0:d0 + readOnly: true + data_mac: + description: Ethernet (data) MAC address + type: string + example: fa:16:3e:a1:c6:ce + readOnly: true diff --git a/html/models/FB2.16/keytab.yaml b/html/models/FB2.16/keytab.yaml new file mode 100644 index 00000000..dcc5163b --- /dev/null +++ b/html/models/FB2.16/keytab.yaml @@ -0,0 +1,7 @@ +allOf: +- $ref: ../../models/FB2.0/keytab.yaml +- properties: + server: + description: The server where the keytab is used. + allOf: + - $ref: ../../models/FB2.0/_fixed-reference.yaml diff --git a/html/models/FB2.16/maintenance-window-post.yaml b/html/models/FB2.16/maintenance-window-post.yaml new file mode 100644 index 00000000..32fbb6f2 --- /dev/null +++ b/html/models/FB2.16/maintenance-window-post.yaml @@ -0,0 +1,10 @@ +allOf: +- type: object + properties: + timeout: + description: Duration of a maintenance window measured in milliseconds. The + `names` and `timeout` parameters must be set together, and the `names` parameter + must be set to `array`. + type: integer + format: int32 + example: 14400000 diff --git a/html/models/FB2.16/maintenance-window.yaml b/html/models/FB2.16/maintenance-window.yaml new file mode 100644 index 00000000..e35f63d2 --- /dev/null +++ b/html/models/FB2.16/maintenance-window.yaml @@ -0,0 +1,18 @@ +allOf: +- $ref: ../../models/FB2.0/_built-in.yaml +- description: The period of time during which maintenance occurs. Many alerts are + suppressed during the maintenance window. + type: object + properties: + created: + description: The maintenance window start time, measured in milliseconds since + the UNIX epoch. + type: integer + format: int64 + readOnly: true + expires: + description: The maintenance window end time, measured in milliseconds since + the UNIX epoch. + type: integer + format: int64 + readOnly: true diff --git a/html/models/FB2.16/network-access-policy.yaml b/html/models/FB2.16/network-access-policy.yaml new file mode 100644 index 00000000..7f682894 --- /dev/null +++ b/html/models/FB2.16/network-access-policy.yaml @@ -0,0 +1,12 @@ +allOf: +- $ref: ../../models/FB2.16/policy-base-renameable.yaml +- $ref: ../../models/FB2.10/_version.yaml +- properties: + rules: + type: array + maxItems: 200 + items: + $ref: ../../models/FB2.13/network-access-policy-rule-in-policy.yaml + description: All of the rules that are part of this policy. The order is the + evaluation order. If a client does not match any rule in the policy for the + interface that they are attempting to access, the default is to deny access. diff --git a/html/models/FB2.16/network-interface-patch.yaml b/html/models/FB2.16/network-interface-patch.yaml new file mode 100644 index 00000000..1dd5e8b0 --- /dev/null +++ b/html/models/FB2.16/network-interface-patch.yaml @@ -0,0 +1,9 @@ +allOf: +- $ref: ../../models/FB2.0/network-interface-patch.yaml +- properties: + server: + description: The server that is using this interface for data ingress. Will + be null if `services` does not include `data`. Defaults to _array_server when + `services` does include `data`. + allOf: + - $ref: ../../models/FB2.0/_reference.yaml diff --git a/html/models/FB2.16/network-interface.yaml b/html/models/FB2.16/network-interface.yaml new file mode 100644 index 00000000..c9011faa --- /dev/null +++ b/html/models/FB2.16/network-interface.yaml @@ -0,0 +1,9 @@ +allOf: +- $ref: ../../models/FB2.0/network-interface.yaml +- properties: + server: + description: The server that is using this interface for data ingress. Will + be null if `services` does not include `data`. Defaults to _array_server when + `services` does include `data`. + allOf: + - $ref: ../../models/FB2.0/_reference.yaml diff --git a/html/models/FB2.16/nfs-export-policy-post.yaml b/html/models/FB2.16/nfs-export-policy-post.yaml new file mode 100644 index 00000000..06da9e0d --- /dev/null +++ b/html/models/FB2.16/nfs-export-policy-post.yaml @@ -0,0 +1,10 @@ +allOf: +- $ref: ../../models/FB2.16/policy-base.yaml +- properties: + rules: + type: array + maxItems: 200 + items: + $ref: ../../models/FB2.10/nfs-export-policy-rule-in-policy.yaml + description: All of the rules that are part of this policy. The order is the + evaluation order. diff --git a/html/models/FB2.16/nfs-export-policy.yaml b/html/models/FB2.16/nfs-export-policy.yaml new file mode 100644 index 00000000..c453cee7 --- /dev/null +++ b/html/models/FB2.16/nfs-export-policy.yaml @@ -0,0 +1,11 @@ +allOf: +- $ref: ../../models/FB2.16/policy-base-renameable.yaml +- $ref: ../../models/FB2.10/_version.yaml +- properties: + rules: + type: array + maxItems: 200 + items: + $ref: ../../models/FB2.10/nfs-export-policy-rule-in-policy.yaml + description: All of the rules that are part of this policy. The order is the + evaluation order. diff --git a/html/models/FB2.16/object-store-access-policy.yaml b/html/models/FB2.16/object-store-access-policy.yaml new file mode 100644 index 00000000..3345667b --- /dev/null +++ b/html/models/FB2.16/object-store-access-policy.yaml @@ -0,0 +1,40 @@ +allOf: +- $ref: ../../models/FB2.16/policy-base.yaml +- properties: + account: + description: Reference of the associated account. If the policy is not associated + with an account, all fields in the reference possess `null` values. + readOnly: true + allOf: + - $ref: ../../models/FB2.0/_fixed-reference.yaml + arn: + type: string + readOnly: true + description: Amazon Resource Name of the policy. Used when referencing the policy + via S3 APIs. + example: arn:aws:iam::myaccount:policy/mypolicy + created: + type: integer + format: int64 + description: Creation timestamp of the object. + readOnly: true + description: + type: string + readOnly: true + description: A description of the policy, optionally specified when the policy + is created. Cannot be modified for an existing policy. + example: This policy allows users to list objects in production buckets. + enabled: + type: boolean + description: If `true`, the policy is enabled. If not specified, defaults to + `true`. + readOnly: true + rules: + type: array + items: + $ref: ../../models/FB2.11/policy-rule-object-access.yaml + updated: + type: integer + format: int64 + description: The last updated timestamp of the object. + readOnly: true diff --git a/html/models/FB2.16/object-store-account.yaml b/html/models/FB2.16/object-store-account.yaml new file mode 100644 index 00000000..d4231525 --- /dev/null +++ b/html/models/FB2.16/object-store-account.yaml @@ -0,0 +1,8 @@ +allOf: +- $ref: ../../models/FB2.12/object-store-account.yaml +- properties: + space: + description: The space specification of the object store account. + readOnly: true + allOf: + - $ref: ../../models/FB2.16/_space.yaml diff --git a/html/models/FB2.16/password-policy.yaml b/html/models/FB2.16/password-policy.yaml new file mode 100644 index 00000000..6821711d --- /dev/null +++ b/html/models/FB2.16/password-policy.yaml @@ -0,0 +1,67 @@ +allOf: +- $ref: ../../models/FB2.16/policy-base-renameable.yaml +- properties: + lockout_duration: + description: The lockout duration, in milliseconds, if a user is locked out + after reaching the maximum number of login attempts. Ranges from 1 second + to 90 days. + type: integer + format: int64 + minimum: 0 + maximum: 7776000000 + example: 3600000 + max_login_attempts: + description: Maximum number of failed login attempts allowed before the user + is locked out. + type: integer + format: int32 + minimum: 0 + maximum: 100 + example: 10 + min_password_length: + description: Minimum password length. If not specified, defaults to 1. + type: integer + format: int32 + minimum: 0 + maximum: 100 + example: 1 + password_history: + description: The number of passwords tracked to prevent reuse of passwords. + type: integer + format: int32 + minimum: 0 + maximum: 64 + example: 5 + min_password_age: + description: The minimum age, in milliseconds, of password before password change + is allowed. Ranges from 0 ms to 7 days with precision to 1 hour. + type: integer + format: int64 + minimum: 0 + maximum: 604800000 + example: 86400000 + min_character_groups: + description: The minimum number of character groups ([a-z], [A-Z], [0-9], other) + required to be present in a password. + type: integer + format: int32 + minimum: 0 + maximum: 4 + example: 3 + min_characters_per_group: + description: The minimum number of characters per group to count the group as + present. + type: integer + format: int32 + minimum: 0 + example: 1 + enforce_username_check: + description: If `true`, the username cannot be a substring of the password. + Only applies to usernames of 4 characters and longer. + type: boolean + example: true + enforce_dictionary_check: + description: If `true`, test password against dictionary of known leaked passwords. + Requires passwords longer than 6 characters. + type: boolean + example: true diff --git a/html/models/FB2.16/policy-base-renameable.yaml b/html/models/FB2.16/policy-base-renameable.yaml new file mode 100644 index 00000000..8e4dee50 --- /dev/null +++ b/html/models/FB2.16/policy-base-renameable.yaml @@ -0,0 +1,9 @@ +allOf: +- $ref: ../../models/FB2.15/policy-base-renameable.yaml +- properties: + policy_type: + description: Type of the policy. Valid values include `alert`, `audit`, `bucket-access`, + `cross-origin-resource-sharing`, `network-access`, `nfs`, `object-access`, + `smb-client`, `smb-share`, `snapshot`, `ssh-certificate-authority`, and `worm-data`. + readOnly: true + type: string diff --git a/html/models/FB2.16/policy-base.yaml b/html/models/FB2.16/policy-base.yaml new file mode 100644 index 00000000..6ea7152e --- /dev/null +++ b/html/models/FB2.16/policy-base.yaml @@ -0,0 +1,3 @@ +allOf: +- $ref: ../../models/FB2.16/policy-base-renameable.yaml +- $ref: ../../models/FB2.0/_built-in.yaml diff --git a/html/models/FB2.16/policy-patch.yaml b/html/models/FB2.16/policy-patch.yaml new file mode 100644 index 00000000..df2400ca --- /dev/null +++ b/html/models/FB2.16/policy-patch.yaml @@ -0,0 +1,11 @@ +allOf: +- $ref: ../../models/FB2.16/policy.yaml +- properties: + add_rules: + type: array + items: + $ref: ../../models/FB2.0/_policy_rule.yaml + remove_rules: + type: array + items: + $ref: ../../models/FB2.0/_policy_rule.yaml diff --git a/html/models/FB2.16/policy.yaml b/html/models/FB2.16/policy.yaml new file mode 100644 index 00000000..f119fa40 --- /dev/null +++ b/html/models/FB2.16/policy.yaml @@ -0,0 +1,14 @@ +allOf: +- $ref: ../../models/FB2.16/policy-base.yaml +- properties: + rules: + type: array + items: + $ref: ../../models/FB2.0/_policy_rule.yaml + retention_lock: + type: string + readOnly: true + description: If retention lock is locked, then the the policy can not be removed + from the associated file systems and the rules may not be changed. Valid values + are `locked` and `unlocked`. Contact Pure Technical Services to change `locked` + to `unlocked`. diff --git a/html/models/FB2.16/server-post.yaml b/html/models/FB2.16/server-post.yaml new file mode 100644 index 00000000..e2b98716 --- /dev/null +++ b/html/models/FB2.16/server-post.yaml @@ -0,0 +1,5 @@ +allOf: +- $ref: ../../models/FB2.16/server.yaml +- properties: + name: + readOnly: true diff --git a/html/models/FB2.16/server.yaml b/html/models/FB2.16/server.yaml new file mode 100644 index 00000000..377344bd --- /dev/null +++ b/html/models/FB2.16/server.yaml @@ -0,0 +1,20 @@ +allOf: +- $ref: ../../models/FB2.0/_resource.yaml +- properties: + created: + type: integer + readOnly: true + format: int64 + description: Creation timestamp of the server. + dns: + type: array + maxItems: 1 + items: + $ref: ../../models/FB2.0/_reference.yaml + description: The DNS config to be used by this server. + directory_services: + type: array + maxItems: 1 + items: + $ref: ../../models/FB2.0/_reference.yaml + description: The directory service config to be used by this server. diff --git a/html/models/FB2.16/smb-client-policy-post.yaml b/html/models/FB2.16/smb-client-policy-post.yaml new file mode 100644 index 00000000..4a9726f7 --- /dev/null +++ b/html/models/FB2.16/smb-client-policy-post.yaml @@ -0,0 +1,10 @@ +allOf: +- $ref: ../../models/FB2.16/policy-base.yaml +- properties: + rules: + type: array + maxItems: 200 + items: + $ref: ../../models/FB2.11/smb-client-policy-rule-post-in-policy.yaml + description: All of the rules that are part of this policy. The order is the + evaluation order. diff --git a/html/models/FB2.16/smb-client-policy.yaml b/html/models/FB2.16/smb-client-policy.yaml new file mode 100644 index 00000000..c5d769b6 --- /dev/null +++ b/html/models/FB2.16/smb-client-policy.yaml @@ -0,0 +1,11 @@ +allOf: +- $ref: ../../models/FB2.16/policy-base-renameable.yaml +- $ref: ../../models/FB2.10/_version.yaml +- properties: + rules: + type: array + maxItems: 200 + items: + $ref: ../../models/FB2.11/smb-client-policy-rule-in-policy.yaml + description: All of the rules that are part of this policy. The order is the + evaluation order. diff --git a/html/models/FB2.16/smb-share-policy-post.yaml b/html/models/FB2.16/smb-share-policy-post.yaml new file mode 100644 index 00000000..6e2f8601 --- /dev/null +++ b/html/models/FB2.16/smb-share-policy-post.yaml @@ -0,0 +1,9 @@ +allOf: +- $ref: ../../models/FB2.16/policy-base.yaml +- properties: + rules: + type: array + maxItems: 200 + items: + $ref: ../../models/FB2.10/smb-share-policy-rule-post.yaml + description: All of the rules that are part of this policy. diff --git a/html/models/FB2.16/smb-share-policy.yaml b/html/models/FB2.16/smb-share-policy.yaml new file mode 100644 index 00000000..df0d1f0e --- /dev/null +++ b/html/models/FB2.16/smb-share-policy.yaml @@ -0,0 +1,9 @@ +allOf: +- $ref: ../../models/FB2.16/policy-base-renameable.yaml +- properties: + rules: + type: array + maxItems: 200 + items: + $ref: ../../models/FB2.10/smb-share-policy-rule.yaml + description: All of the rules that are part of this policy. diff --git a/html/models/FB2.16/software-check.yaml b/html/models/FB2.16/software-check.yaml new file mode 100644 index 00000000..7b12519d --- /dev/null +++ b/html/models/FB2.16/software-check.yaml @@ -0,0 +1,54 @@ +allOf: +- $ref: ../FB2.16/_resource-fixed-non-unique-name.yaml +- $ref: ../FB2.16/_start_end_time.yaml +- type: object + description: Software upgrade check task to be run on the array. + properties: + checks: + description: A list of checks in this check task. + type: array + items: + type: object + properties: + name: + description: Name of the upgrade check. + type: string + example: Empty Chassis Check + details: + description: Detailed result of the check used to diagnose check failures. + type: string + status: + description: Status of the check. Valid values are `running`, `failed`, + and `passed`. A status of `running` indicates that the check has not + finished. A status of `failed` indicates that the check has failed. + A status of `passed` indicates that the check has passed. + type: string + details: + description: The detailed reason for the `status`. + type: string + software_name: + description: The name of the software the upgrade checks will test. + type: string + software_upgrade_hops: + description: The list of software versions the upgrade goes through. The upgrade + checks also test this particular path. + type: array + items: + description: A software version in the upgrade path. + type: string + example: + - 4.1.0 + - 4.1.1 + software_version: + description: The version of the software that the upgrade checks will test. + type: string + example: 4.4.0 + status: + description: The status of the check task. Valid values are `queued`, `running`, + `passed`, and `failed`. A status of `queued` indicates that the task is queued + to run and is waiting for other check tasks to complete. A status of `running` + indicates that the task is currently running. A status of `passed` indicates + that all upgrade checks in the task are complete. A status of `failed` indicates + that at least one upgrade check in the task has failed. + type: string + example: running diff --git a/html/models/FB2.16/ssh-certificate-authority-policy-post.yaml b/html/models/FB2.16/ssh-certificate-authority-policy-post.yaml new file mode 100644 index 00000000..c006b736 --- /dev/null +++ b/html/models/FB2.16/ssh-certificate-authority-policy-post.yaml @@ -0,0 +1,26 @@ +allOf: +- $ref: ../../models/FB2.16/policy-base.yaml +- properties: + signing_authority: + allOf: + - $ref: ../../models/FB2.0/_reference-writable.yaml + description: A reference to the authority that will digitally sign user SSH + certificates that will be used to access the system. This may be either a + certificate or a public key. If a certificate is used as the signer, then + its expiry period will be honored and user SSH certificates signed by the + certificate will no longer be accepted after the certificate has expired. + static_authorized_principals: + type: array + maxItems: 16 + description: If not specified - users affected by this policy can only log into + the system when they present an SSH certificate containing their own username + as a principle. If specified - users affected by this policy can only log + into the system when they present an SSH certificate containing at least one + username from this list as a principle. + items: + type: string + maxLength: 128 + description: 'A specific principal that can be used to permit login to user + accounts to whom this policy applies. Principals must be comprised of UTF-8 + encoded characters and may not contain any of the following: `"`, `,`, `/`, + newline character, or other similar escape characters.' diff --git a/html/models/FB2.16/ssh-certificate-authority-policy.yaml b/html/models/FB2.16/ssh-certificate-authority-policy.yaml new file mode 100644 index 00000000..3c98a46d --- /dev/null +++ b/html/models/FB2.16/ssh-certificate-authority-policy.yaml @@ -0,0 +1,3 @@ +allOf: +- $ref: ../../models/FB2.16/ssh-certificate-authority-policy-post.yaml +- $ref: ../../models/FB2.16/policy-base-renameable.yaml diff --git a/html/models/FB2.16/storage-class-info.yaml b/html/models/FB2.16/storage-class-info.yaml new file mode 100644 index 00000000..4f363097 --- /dev/null +++ b/html/models/FB2.16/storage-class-info.yaml @@ -0,0 +1,14 @@ +allOf: +- $ref: ../../models/FB2.16/_reference-name-only.yaml +- properties: + status: + readOnly: true + description: The status of the transition from the policy to the requested policy. + If there is an ongoing transition, the status will be one of `In-Progress` + or `Queued`. If there is no transition ongoing, this field will be null. + type: string + status_details: + readOnly: true + description: Additional details about the status of the transition. If there + is no transition ongoing, this field will be null. + type: string diff --git a/html/models/FB2.16/storage-class-space.yaml b/html/models/FB2.16/storage-class-space.yaml new file mode 100644 index 00000000..2410c3d2 --- /dev/null +++ b/html/models/FB2.16/storage-class-space.yaml @@ -0,0 +1,14 @@ +allOf: +- $ref: ../../models/FB2.0/_fixed-reference-name-only.yaml +- properties: + capacity: + description: Usable capacity in bytes. + type: integer + format: int64 + example: 10995116277760 + space: + $ref: ../../models/FB2.16/_space.yaml + time: + description: Sample time in milliseconds since UNIX epoch. + type: integer + format: int64 diff --git a/html/models/FB2.16/support-diagnostics-details.yaml b/html/models/FB2.16/support-diagnostics-details.yaml new file mode 100644 index 00000000..10d6b7ee --- /dev/null +++ b/html/models/FB2.16/support-diagnostics-details.yaml @@ -0,0 +1,32 @@ +allOf: +- $ref: ../../models/FB2.0/_built-in.yaml +- type: object + properties: + task_id: + description: The task ID of the diagnostics for which this refers to. + type: string + readOnly: true + index: + type: number + description: The unique index of the test. It will be of the format A.B where + A is the task index and B is the test index. + readOnly: true + example: 1.1 + test_type: + description: Category to which the test belongs to. + type: string + example: Generic + test_name: + description: Name of the test that was performed. + type: string + example: Subnet Check For Management Service + severity: + type: string + description: Severity level of the test. Valid values include `info`, `warning`, + `critical`. + example: critical + result_details: + description: More details related to the test. This field can provide remediation + information as well. + type: string + example: Subnets does not exist for Mgmt services. diff --git a/html/models/FB2.16/support-diagnostics.yaml b/html/models/FB2.16/support-diagnostics.yaml new file mode 100644 index 00000000..dd314964 --- /dev/null +++ b/html/models/FB2.16/support-diagnostics.yaml @@ -0,0 +1,46 @@ +allOf: +- $ref: ../../models/FB2.0/_built-in.yaml +- properties: + task_id: + description: A globally unique, system-generated ID. The ID cannot be modified. + type: string + readOnly: true + index: + type: integer + format: int64 + description: The unique index of the task. + readOnly: true + example: 1 + start_time: + description: Start time in milliseconds since the UNIX epoch. + type: integer + format: int64 + min: 0 + example: 1567026779000 + analysis_period: + $ref: ../../models/FB2.16/_start_end_time.yaml + version: + description: Version of diagnostics tool. + type: string + example: 1.0.4.0 + status: + description: Status of the diagnostics. A status of `running` indicates that + the diagnostics is still running. A status of `completed` indicates that the + diagnostics has completed. A status of `failed` indicates that the diagnostics + has failed. + type: string + example: completed + severity_count: + description: List of severity counts. + type: array + items: + properties: + severity: + description: Severity level of the test. Valid values include `info`, + `warning`, `critical`. + type: string + example: critical + count: + description: Count of the corresponding severity. + type: integer + example: 1 diff --git a/html/models/FB2.16/worm-data-policy.yaml b/html/models/FB2.16/worm-data-policy.yaml new file mode 100644 index 00000000..e6a76290 --- /dev/null +++ b/html/models/FB2.16/worm-data-policy.yaml @@ -0,0 +1,3 @@ +allOf: +- $ref: ../../models/FB2.16/policy-base.yaml +- $ref: ../../models/FB2.15/_worm-data-policy-retention-config.yaml diff --git a/html/paths/FB2.0/login.path.yaml b/html/paths/FB2.0/login.path.yaml index 73c0ee2e..25b1a8c7 100644 --- a/html/paths/FB2.0/login.path.yaml +++ b/html/paths/FB2.0/login.path.yaml @@ -10,10 +10,9 @@ post: description: OK headers: x-auth-token: - schema: - type: string + type: string description: REST session token for a user. - example: 3be3d489-55c6-4643-90ac-a476dbc98812 + x-example: 3be3d489-55c6-4643-90ac-a476dbc98812 schema: $ref: ../../responses/FB2.0/login.response.yaml tags: diff --git a/html/paths/FB2.14/login.path.yaml b/html/paths/FB2.14/login.path.yaml index f68b274a..799eb1ac 100644 --- a/html/paths/FB2.14/login.path.yaml +++ b/html/paths/FB2.14/login.path.yaml @@ -11,12 +11,13 @@ post: 200: description: OK headers: + X-Request-ID: + description: Supplied by client during request or generated by server. + type: string x-auth-token: - schema: - type: string + type: string description: REST session token for a user. - example: 3be3d489-55c6-4643-90ac-a476dbc98812 - $ref: ../../responses/FB2.14/headers-for-login.response.yaml + x-example: 3be3d489-55c6-4643-90ac-a476dbc98812 schema: $ref: ../../responses/FB2.0/login.response.yaml tags: diff --git a/html/paths/FB2.16/active-directory.path.yaml b/html/paths/FB2.16/active-directory.path.yaml new file mode 100644 index 00000000..2e168647 --- /dev/null +++ b/html/paths/FB2.16/active-directory.path.yaml @@ -0,0 +1,79 @@ +get: + summary: GET active-directory + description: List Active Directory accounts and their configuration. + parameters: + - $ref: ../../queries/FB2.14/x-request-id.header.yaml + - $ref: ../../queries/FB2.0/continuation_token.query.yaml + - $ref: ../../queries/FB2.0/filter.query.yaml + - $ref: ../../queries/FB2.0/ids.query.yaml + - $ref: ../../queries/FB2.0/limit.query.yaml + - $ref: ../../queries/FB2.0/names.query.yaml + - $ref: ../../queries/FB2.0/offset.query.yaml + - $ref: ../../queries/FB2.0/sort.query.yaml + responses: + 200: + description: OK + headers: + $ref: ../../responses/FB2.14/headers-all-default.response.yaml + schema: + $ref: ../../responses/FB2.16/active-directory-get-response.yaml + tags: + - Active Directory +post: + summary: POST active-directory + description: Join an Active Directory domain and generate keytabs for the registered + SPNs and supported encryption types. + parameters: + - $ref: ../../queries/FB2.14/x-request-id.header.yaml + - $ref: ../../queries/FB2.0/names.query.yaml + - $ref: ../../queries/FB2.0/join_existing_acct_ad.yaml + - name: active-directory + in: body + required: true + schema: + $ref: ../../models/FB2.12/active-directory-post.yaml + responses: + 200: + description: OK + headers: + $ref: ../../responses/FB2.14/headers-all-default.response.yaml + schema: + $ref: ../../responses/FB2.16/active-directory-response.yaml + tags: + - Active Directory +patch: + summary: PATCH active-directory + description: Modify the configuration of an Active Directory account. + parameters: + - $ref: ../../queries/FB2.14/x-request-id.header.yaml + - $ref: ../../queries/FB2.0/ids.query.yaml + - $ref: ../../queries/FB2.0/names.query.yaml + - name: active-directory + in: body + required: true + schema: + $ref: ../../models/FB2.12/active-directory-patch.yaml + responses: + 200: + description: OK + headers: + $ref: ../../responses/FB2.14/headers-all-default.response.yaml + schema: + $ref: ../../responses/FB2.16/active-directory-response.yaml + tags: + - Active Directory +delete: + summary: DELETE active-directory + description: Delete an Active Directory account. + parameters: + - $ref: ../../queries/FB2.14/x-request-id.header.yaml + - $ref: ../../queries/FB2.0/ids.query.yaml + - $ref: ../../queries/FB2.0/local_only_ad.query.yaml + - $ref: ../../queries/FB2.0/names.query.yaml + responses: + 200: + description: OK + headers: + $ref: ../../responses/FB2.14/headers-all-default.response.yaml + tags: + - Active Directory diff --git a/html/paths/FB2.16/arrays-space-storage-classes.path.yaml b/html/paths/FB2.16/arrays-space-storage-classes.path.yaml new file mode 100644 index 00000000..1f5b3afa --- /dev/null +++ b/html/paths/FB2.16/arrays-space-storage-classes.path.yaml @@ -0,0 +1,24 @@ +get: + summary: GET arrays/space/storage-classes + description: List available and used storage space for storage classes on the array. + parameters: + - $ref: ../../queries/FB2.14/x-request-id.header.yaml + - $ref: ../../queries/FB2.0/continuation_token.query.yaml + - $ref: ../../queries/FB2.0/end_time.query.yaml + - $ref: ../../queries/FB2.0/filter.query.yaml + - $ref: ../../queries/FB2.0/limit.query.yaml + - $ref: ../../queries/FB2.0/offset.query.yaml + - $ref: ../../queries/FB2.0/resolution.query.yaml + - $ref: ../../queries/FB2.0/sort.query.yaml + - $ref: ../../queries/FB2.0/start_time.query.yaml + - $ref: ../../queries/FB2.16/storage-class-names.query.yaml + - $ref: ../../queries/FB2.0/total_only.query.yaml + responses: + 200: + description: OK + headers: + $ref: ../../responses/FB2.14/headers-all-default.response.yaml + schema: + $ref: ../../responses/FB2.16/array-space-storage-class-get-response.yaml + tags: + - Arrays diff --git a/html/paths/FB2.16/arrays-space.path.yaml b/html/paths/FB2.16/arrays-space.path.yaml new file mode 100644 index 00000000..7750eafe --- /dev/null +++ b/html/paths/FB2.16/arrays-space.path.yaml @@ -0,0 +1,18 @@ +get: + summary: GET arrays/space + description: List available and used storage space on the array. + parameters: + - $ref: ../../queries/FB2.14/x-request-id.header.yaml + - $ref: ../../queries/FB2.0/end_time.query.yaml + - $ref: ../../queries/FB2.0/resolution.query.yaml + - $ref: ../../queries/FB2.0/start_time.query.yaml + - $ref: ../../queries/FB2.0/type.query.yaml + responses: + 200: + description: OK + headers: + $ref: ../../responses/FB2.14/headers-all-default.response.yaml + schema: + $ref: ../../responses/FB2.16/array-space-get-response.yaml + tags: + - Arrays diff --git a/html/paths/FB2.16/audit-file-systems-policies.path.yaml b/html/paths/FB2.16/audit-file-systems-policies.path.yaml new file mode 100644 index 00000000..64b53108 --- /dev/null +++ b/html/paths/FB2.16/audit-file-systems-policies.path.yaml @@ -0,0 +1,75 @@ +get: + summary: GET audit-file-systems-policies + description: Displays a list of audit policies for file systems. + parameters: + - $ref: ../../queries/FB2.14/x-request-id.header.yaml + - $ref: ../../queries/FB2.0/continuation_token.query.yaml + - $ref: ../../queries/FB2.0/filter.query.yaml + - $ref: ../../queries/FB2.0/ids.query.yaml + - $ref: ../../queries/FB2.0/limit.query.yaml + - $ref: ../../queries/FB2.0/names.query.yaml + - $ref: ../../queries/FB2.0/offset.query.yaml + - $ref: ../../queries/FB2.0/sort.query.yaml + responses: + 200: + description: OK + headers: + $ref: ../../responses/FB2.14/headers-all-default.response.yaml + schema: + $ref: ../../responses/FB2.16/audit-file-systems-policies-get-response.yaml + tags: + - Policies - Audit for File Systems +post: + summary: POST audit-file-systems-policies + description: Create a new audit policy for file systems. + parameters: + - $ref: ../../queries/FB2.14/x-request-id.header.yaml + - $ref: ../../queries/FB2.0/names_required.query.yaml + - name: policy + in: body + schema: + $ref: ../../models/FB2.16/audit-file-systems-policies-post.yaml + responses: + 200: + description: OK + headers: + $ref: ../../responses/FB2.14/headers-all-default.response.yaml + schema: + $ref: ../../responses/FB2.16/audit-file-systems-policies-response.yaml + tags: + - Policies - Audit for File Systems +patch: + summary: PATCH audit-file-systems-policies + description: Modify an existing audit policy's attributes. + parameters: + - $ref: ../../queries/FB2.14/x-request-id.header.yaml + - $ref: ../../queries/FB2.0/ids.query.yaml + - $ref: ../../queries/FB2.0/names.query.yaml + - name: policy + in: body + required: true + schema: + $ref: ../../models/FB2.16/audit-file-systems-policies-patch.yaml + responses: + 200: + description: OK + headers: + $ref: ../../responses/FB2.14/headers-all-default.response.yaml + schema: + $ref: ../../responses/FB2.16/audit-file-systems-policies-response.yaml + tags: + - Policies - Audit for File Systems +delete: + summary: DELETE audit-file-systems-policies + description: Delete one or more audit policies. + parameters: + - $ref: ../../queries/FB2.14/x-request-id.header.yaml + - $ref: ../../queries/FB2.0/ids.query.yaml + - $ref: ../../queries/FB2.0/names.query.yaml + responses: + 200: + description: OK + headers: + $ref: ../../responses/FB2.14/headers-all-default.response.yaml + tags: + - Policies - Audit for File Systems diff --git a/html/paths/FB2.16/bucket-access-policies.path.yaml b/html/paths/FB2.16/bucket-access-policies.path.yaml new file mode 100644 index 00000000..c9631b7a --- /dev/null +++ b/html/paths/FB2.16/bucket-access-policies.path.yaml @@ -0,0 +1,60 @@ +get: + summary: GET buckets/bucket-access-policies + description: List a policy for the specified bucket and its attributes. Either `names` + or `bucket_names`/`bucket_ids` query parameters can be used. + parameters: + - $ref: ../../queries/FB2.14/x-request-id.header.yaml + - $ref: ../../queries/FB2.0/bucket_ids.query.yaml + - $ref: ../../queries/FB2.0/bucket_names.query.yaml + - $ref: ../../queries/FB2.0/continuation_token.query.yaml + - $ref: ../../queries/FB2.0/filter.query.yaml + - $ref: ../../queries/FB2.0/limit.query.yaml + - $ref: ../../queries/FB2.0/names.query.yaml + - $ref: ../../queries/FB2.0/offset.query.yaml + - $ref: ../../queries/FB2.0/sort.query.yaml + responses: + 200: + description: OK + headers: + $ref: ../../responses/FB2.14/headers-all-default.response.yaml + schema: + $ref: ../../responses/FB2.16/bucket-access-policy-get-response.yaml + tags: + - Buckets +post: + summary: POST buckets/bucket-access-policies + description: Create a new policy for the specified bucket. Policy's name will be + autogenerated by the system. + parameters: + - $ref: ../../queries/FB2.14/x-request-id.header.yaml + - $ref: ../../queries/FB2.0/bucket_ids.query.yaml + - $ref: ../../queries/FB2.0/bucket_names.query.yaml + - name: policy + in: body + schema: + $ref: ../../models/FB2.12/bucket-access-policy-post.yaml + responses: + 200: + description: OK + headers: + $ref: ../../responses/FB2.14/headers-all-default.response.yaml + schema: + $ref: ../../responses/FB2.16/bucket-access-policy-response.yaml + tags: + - Buckets +delete: + summary: DELETE buckets/bucket-access-policies + description: Delete a bucket policy of the specified bucket. Either `names` or `bucket_names`/`bucket_ids` + query parameters can be used. + parameters: + - $ref: ../../queries/FB2.14/x-request-id.header.yaml + - $ref: ../../queries/FB2.0/bucket_ids.query.yaml + - $ref: ../../queries/FB2.0/bucket_names.query.yaml + - $ref: ../../queries/FB2.0/names.query.yaml + responses: + 200: + description: OK + headers: + $ref: ../../responses/FB2.14/headers-all-default.response.yaml + tags: + - Buckets diff --git a/html/paths/FB2.16/buckets.path.yaml b/html/paths/FB2.16/buckets.path.yaml new file mode 100644 index 00000000..e09a1be0 --- /dev/null +++ b/html/paths/FB2.16/buckets.path.yaml @@ -0,0 +1,80 @@ +get: + summary: GET buckets + description: List object store bucket attributes such as creation time and space + usage. + parameters: + - $ref: ../../queries/FB2.14/x-request-id.header.yaml + - $ref: ../../queries/FB2.0/continuation_token.query.yaml + - $ref: ../../queries/FB2.0/destroyed.query.yaml + - $ref: ../../queries/FB2.0/filter.query.yaml + - $ref: ../../queries/FB2.0/ids.query.yaml + - $ref: ../../queries/FB2.0/limit.query.yaml + - $ref: ../../queries/FB2.0/names.query.yaml + - $ref: ../../queries/FB2.0/offset.query.yaml + - $ref: ../../queries/FB2.0/sort.query.yaml + - $ref: ../../queries/FB2.0/total_only.query.yaml + responses: + 200: + description: OK + headers: + $ref: ../../responses/FB2.14/headers-all-default.response.yaml + schema: + $ref: ../../responses/FB2.16/bucket-get-response.yaml + tags: + - Buckets +post: + summary: POST buckets + description: Create a new object store bucket. + parameters: + - $ref: ../../queries/FB2.14/x-request-id.header.yaml + - $ref: ../../queries/FB2.0/names_required.query.yaml + - name: bucket + in: body + required: true + schema: + $ref: ../../models/FB2.13/bucket-post.yaml + responses: + 200: + description: OK + headers: + $ref: ../../responses/FB2.14/headers-all-default.response.yaml + schema: + $ref: ../../responses/FB2.16/bucket-response.yaml + tags: + - Buckets +patch: + summary: PATCH buckets + description: Modify object store bucket attributes such as destroyed and versioning. + parameters: + - $ref: ../../queries/FB2.14/x-request-id.header.yaml + - $ref: ../../queries/FB2.0/ids.query.yaml + - $ref: ../../queries/FB2.16/ignore_usage.query.yaml + - $ref: ../../queries/FB2.0/names.query.yaml + - name: bucket + in: body + required: true + schema: + $ref: ../../models/FB2.13/bucket-patch.yaml + responses: + 200: + description: OK + headers: + $ref: ../../responses/FB2.14/headers-all-default.response.yaml + schema: + $ref: ../../responses/FB2.16/bucket-response.yaml + tags: + - Buckets +delete: + summary: DELETE buckets + description: Delete object store buckets. + parameters: + - $ref: ../../queries/FB2.14/x-request-id.header.yaml + - $ref: ../../queries/FB2.0/ids.query.yaml + - $ref: ../../queries/FB2.0/names.query.yaml + responses: + 200: + description: OK + headers: + $ref: ../../responses/FB2.14/headers-all-default.response.yaml + tags: + - Buckets diff --git a/html/paths/FB2.16/cross-origin-resource-sharing-policies.path.yaml b/html/paths/FB2.16/cross-origin-resource-sharing-policies.path.yaml new file mode 100644 index 00000000..c25948b8 --- /dev/null +++ b/html/paths/FB2.16/cross-origin-resource-sharing-policies.path.yaml @@ -0,0 +1,61 @@ +get: + summary: GET buckets/cross-origin-resource-sharing-policies + description: List cross origin resource sharing policy for the specified bucket + and its attributes. Either `names` or `bucket_names`/`bucket_ids` query parameters + can be used. + parameters: + - $ref: ../../queries/FB2.14/x-request-id.header.yaml + - $ref: ../../queries/FB2.0/bucket_ids.query.yaml + - $ref: ../../queries/FB2.0/bucket_names.query.yaml + - $ref: ../../queries/FB2.0/continuation_token.query.yaml + - $ref: ../../queries/FB2.0/filter.query.yaml + - $ref: ../../queries/FB2.0/limit.query.yaml + - $ref: ../../queries/FB2.0/names.query.yaml + - $ref: ../../queries/FB2.0/offset.query.yaml + - $ref: ../../queries/FB2.0/sort.query.yaml + responses: + 200: + description: OK + headers: + $ref: ../../responses/FB2.14/headers-all-default.response.yaml + schema: + $ref: ../../responses/FB2.16/cross-origin-resource-sharing-policy-get-response.yaml + tags: + - Buckets +post: + summary: POST buckets/cross-origin-resource-sharing-policies + description: Create a new cross origin resource sharing policy for the specified + bucket. Policy's name will be autogenerated by the system. + parameters: + - $ref: ../../queries/FB2.14/x-request-id.header.yaml + - $ref: ../../queries/FB2.0/bucket_ids.query.yaml + - $ref: ../../queries/FB2.0/bucket_names.query.yaml + - name: policy + in: body + schema: + $ref: ../../models/FB2.12/cross-origin-resource-sharing-policy-patch.yaml + responses: + 200: + description: OK + headers: + $ref: ../../responses/FB2.14/headers-all-default.response.yaml + schema: + $ref: ../../responses/FB2.16/cross-origin-resource-sharing-policy-response.yaml + tags: + - Buckets +delete: + summary: DELETE buckets/cross-origin-resource-sharing-policies + description: Delete a cross origin resource sharing policy of the specified bucket. + Either `names` or `bucket_names`/`bucket_ids` query parameters can be used. + parameters: + - $ref: ../../queries/FB2.14/x-request-id.header.yaml + - $ref: ../../queries/FB2.0/bucket_ids.query.yaml + - $ref: ../../queries/FB2.0/bucket_names.query.yaml + - $ref: ../../queries/FB2.0/names.query.yaml + responses: + 200: + description: OK + headers: + $ref: ../../responses/FB2.14/headers-all-default.response.yaml + tags: + - Buckets diff --git a/html/paths/FB2.16/directory-service-test.path.yaml b/html/paths/FB2.16/directory-service-test.path.yaml new file mode 100644 index 00000000..0b7d3251 --- /dev/null +++ b/html/paths/FB2.16/directory-service-test.path.yaml @@ -0,0 +1,44 @@ +get: + summary: GET directory-services/test + description: Test the configured directory services on the array. + parameters: + - $ref: ../../queries/FB2.14/x-request-id.header.yaml + - $ref: ../../queries/FB2.0/filter.query.yaml + - $ref: ../../queries/FB2.0/ids.query.yaml + - $ref: ../../queries/FB2.0/limit.query.yaml + - $ref: ../../queries/FB2.0/names.query.yaml + - $ref: ../../queries/FB2.0/sort.query.yaml + responses: + 200: + description: OK + schema: + $ref: ../../responses/FB2.0/test-result-get-response.yaml + tags: + - Directory Services +patch: + summary: PATCH directory-service/test + description: Test the configured directory services on the array. Optionally, provide + modifications which will be used to perform the tests, but will not be applied + to the current configuration. + parameters: + - $ref: ../../queries/FB2.14/x-request-id.header.yaml + - $ref: ../../queries/FB2.0/filter.query.yaml + - $ref: ../../queries/FB2.0/ids.query.yaml + - $ref: ../../queries/FB2.0/names.query.yaml + - $ref: ../../queries/FB2.0/sort.query.yaml + - name: directory-service + in: body + description: An optional directory service configuration that, if provided, will + be used to overwrite aspects of the existing directory service objects when + performing tests. + schema: + $ref: ../../models/FB2.16/directory-service.yaml + responses: + 200: + description: OK + headers: + $ref: ../../responses/FB2.14/headers-all-default.response.yaml + schema: + $ref: ../../responses/FB2.0/test-result-response.yaml + tags: + - Directory Services diff --git a/html/paths/FB2.16/directory-services.path.yaml b/html/paths/FB2.16/directory-services.path.yaml new file mode 100644 index 00000000..01d0a01f --- /dev/null +++ b/html/paths/FB2.16/directory-services.path.yaml @@ -0,0 +1,42 @@ +get: + summary: GET directory-services + description: List directory service configuration information. + parameters: + - $ref: ../../queries/FB2.14/x-request-id.header.yaml + - $ref: ../../queries/FB2.0/continuation_token.query.yaml + - $ref: ../../queries/FB2.0/filter.query.yaml + - $ref: ../../queries/FB2.0/ids.query.yaml + - $ref: ../../queries/FB2.0/limit.query.yaml + - $ref: ../../queries/FB2.0/names.query.yaml + - $ref: ../../queries/FB2.0/offset.query.yaml + - $ref: ../../queries/FB2.0/sort.query.yaml + responses: + 200: + description: OK + headers: + $ref: ../../responses/FB2.14/headers-all-default.response.yaml + schema: + $ref: ../../responses/FB2.16/directory-service-get-response.yaml + tags: + - Directory Services +patch: + summary: PATCH directory-services + description: Modifies and tests the directory service configuration. + parameters: + - $ref: ../../queries/FB2.14/x-request-id.header.yaml + - $ref: ../../queries/FB2.0/ids.query.yaml + - $ref: ../../queries/FB2.0/names.query.yaml + - name: directory-service + in: body + required: true + schema: + $ref: ../../models/FB2.16/directory-service.yaml + responses: + 200: + description: OK + headers: + $ref: ../../responses/FB2.14/headers-all-default.response.yaml + schema: + $ref: ../../responses/FB2.16/directory-service-response.yaml + tags: + - Directory Services diff --git a/html/paths/FB2.16/dns.path.yaml b/html/paths/FB2.16/dns.path.yaml new file mode 100644 index 00000000..8e585ee3 --- /dev/null +++ b/html/paths/FB2.16/dns.path.yaml @@ -0,0 +1,78 @@ +get: + summary: GET dns + description: Displays the current DNS configurations and their parameters including + domain suffix, the list of DNS name server IP addresses, and the list of services + that DNS parameters apply to. + parameters: + - $ref: ../../queries/FB2.14/x-request-id.header.yaml + - $ref: ../../queries/FB2.0/continuation_token.query.yaml + - $ref: ../../queries/FB2.0/filter.query.yaml + - $ref: ../../queries/FB2.0/ids.query.yaml + - $ref: ../../queries/FB2.0/limit.query.yaml + - $ref: ../../queries/FB2.0/names.query.yaml + - $ref: ../../queries/FB2.0/offset.query.yaml + - $ref: ../../queries/FB2.0/sort.query.yaml + responses: + 200: + description: OK + headers: + $ref: ../../responses/FB2.14/headers-all-default.response.yaml + schema: + $ref: ../../responses/FB2.16/dns-get-response.yaml + tags: + - DNS +post: + summary: POST dns + description: Creates new DNS configuration with parameters including the domain + suffix, the list of DNS name server IP addresses, and the list of services that + DNS parameters apply to. + parameters: + - $ref: ../../queries/FB2.14/x-request-id.header.yaml + - $ref: ../../queries/FB2.0/names_required.query.yaml + - name: dns + in: body + required: true + schema: + $ref: ../../models/FB2.16/dns-post.yaml + responses: + 200: + description: OK + headers: + $ref: ../../responses/FB2.14/headers-all-default.response.yaml + schema: + $ref: ../../responses/FB2.16/dns-response.yaml + tags: + - DNS +patch: + summary: PATCH dns + description: Modify a DNS configuration. + parameters: + - $ref: ../../queries/FB2.14/x-request-id.header.yaml + - $ref: ../../queries/FB2.0/ids.query.yaml + - $ref: ../../queries/FB2.0/names.query.yaml + - name: dns + in: body + required: true + schema: + $ref: ../../models/FB2.16/dns.yaml + responses: + 200: + description: OK + headers: + $ref: ../../responses/FB2.14/headers-all-default.response.yaml + schema: + $ref: ../../responses/FB2.16/dns-response.yaml + tags: + - DNS +delete: + summary: DELETE dns + description: Deletes a DNS configuration. + parameters: + - $ref: ../../queries/FB2.14/x-request-id.header.yaml + - $ref: ../../queries/FB2.0/ids.query.yaml + - $ref: ../../queries/FB2.0/names.query.yaml + responses: + 200: + description: OK + tags: + - DNS diff --git a/html/paths/FB2.16/file-system-exports.path.yaml b/html/paths/FB2.16/file-system-exports.path.yaml new file mode 100644 index 00000000..6669bfdb --- /dev/null +++ b/html/paths/FB2.16/file-system-exports.path.yaml @@ -0,0 +1,79 @@ +get: + summary: GET file-system-exports + description: List one or more file system exports. + parameters: + - $ref: ../../queries/FB2.14/x-request-id.header.yaml + - $ref: ../../queries/FB2.0/continuation_token.query.yaml + - $ref: ../../queries/FB2.0/filter.query.yaml + - $ref: ../../queries/FB2.0/ids.query.yaml + - $ref: ../../queries/FB2.0/limit.query.yaml + - $ref: ../../queries/FB2.0/names.query.yaml + - $ref: ../../queries/FB2.0/offset.query.yaml + - $ref: ../../queries/FB2.0/sort.query.yaml + responses: + 200: + description: OK + headers: + $ref: ../../responses/FB2.14/headers-all-default.response.yaml + schema: + $ref: ../../responses/FB2.16/file-system-export-get-response.yaml + tags: + - File System Exports +post: + summary: POST file-system-exports + description: Create a file system export. + parameters: + - $ref: ../../queries/FB2.14/x-request-id.header.yaml + - $ref: ../../queries/FB2.0/member_ids.query.yaml + - $ref: ../../queries/FB2.0/member_names.query.yaml + - $ref: ../../queries/FB2.0/policy_ids.query.yaml + - $ref: ../../queries/FB2.0/policy_names.query.yaml + - name: file-system-export + in: body + required: true + schema: + $ref: ../../models/FB2.16/file-system-export-post.yaml + responses: + 200: + description: OK + headers: + $ref: ../../responses/FB2.14/headers-all-default.response.yaml + schema: + $ref: ../../responses/FB2.16/file-system-export-response.yaml + tags: + - File System Exports +patch: + summary: PATCH file-system-exports + description: "Modify a file system export\u2019s attributes." + parameters: + - $ref: ../../queries/FB2.14/x-request-id.header.yaml + - $ref: ../../queries/FB2.0/ids.query.yaml + - $ref: ../../queries/FB2.0/names.query.yaml + - name: file-system-export + in: body + required: true + schema: + $ref: ../../models/FB2.16/file-system-export.yaml + responses: + 200: + description: OK + headers: + $ref: ../../responses/FB2.14/headers-all-default.response.yaml + schema: + $ref: ../../responses/FB2.16/file-system-export-response.yaml + tags: + - File System Exports +delete: + summary: DELETE file-system-exports + description: Deletes a file system export. + parameters: + - $ref: ../../queries/FB2.14/x-request-id.header.yaml + - $ref: ../../queries/FB2.0/ids.query.yaml + - $ref: ../../queries/FB2.0/names.query.yaml + responses: + 200: + description: OK + headers: + $ref: ../../responses/FB2.14/headers-all-default.response.yaml + tags: + - File System Exports diff --git a/html/paths/FB2.16/file-systems.path.yaml b/html/paths/FB2.16/file-systems.path.yaml new file mode 100644 index 00000000..f4351b11 --- /dev/null +++ b/html/paths/FB2.16/file-systems.path.yaml @@ -0,0 +1,91 @@ +get: + summary: GET file-systems + description: List one or more file systems on the array. + parameters: + - $ref: ../../queries/FB2.14/x-request-id.header.yaml + - $ref: ../../queries/FB2.0/continuation_token.query.yaml + - $ref: ../../queries/FB2.0/destroyed.query.yaml + - $ref: ../../queries/FB2.0/filter.query.yaml + - $ref: ../../queries/FB2.0/ids.query.yaml + - $ref: ../../queries/FB2.0/limit.query.yaml + - $ref: ../../queries/FB2.0/names.query.yaml + - $ref: ../../queries/FB2.0/offset.query.yaml + - $ref: ../../queries/FB2.0/sort.query.yaml + - $ref: ../../queries/FB2.0/total_only.query.yaml + responses: + 200: + description: OK + headers: + $ref: ../../responses/FB2.14/headers-all-default.response.yaml + schema: + $ref: ../../responses/FB2.16/file-system-get-response.yaml + tags: + - File Systems +post: + summary: POST file-systems + description: Create a file system on the current array. + parameters: + - $ref: ../../queries/FB2.14/x-request-id.header.yaml + - $ref: ../../queries/FB2.16/default_exports.query.yaml + - $ref: ../../queries/FB2.0/discard_non_snapshotted_data.query.yaml + - $ref: ../../queries/FB2.0/names_required.query.yaml + - $ref: ../../queries/FB2.0/overwrite.query.yaml + - $ref: ../../queries/FB2.0/policy_ids.query.yaml + - $ref: ../../queries/FB2.0/policy_names.query.yaml + - name: file-system + in: body + required: true + schema: + $ref: ../../models/FB2.16/file-system-post.yaml + responses: + 200: + description: OK + headers: + $ref: ../../responses/FB2.14/headers-all-default.response.yaml + schema: + $ref: ../../responses/FB2.16/file-system-response.yaml + tags: + - File Systems +delete: + summary: DELETE file-systems + description: Deletes a file system. Deleting a file system is equivalent to eradication. + A file system's `destroyed` parameter must be set to `true` before a file system + can be deleted. + parameters: + - $ref: ../../queries/FB2.14/x-request-id.header.yaml + - $ref: ../../queries/FB2.0/ids.query.yaml + - $ref: ../../queries/FB2.0/names.query.yaml + responses: + 200: + description: OK + headers: + $ref: ../../responses/FB2.14/headers-all-default.response.yaml + tags: + - File Systems +patch: + summary: PATCH file-systems + description: "Modify a file system\u2019s attributes including its export protocols\ + \ and limits." + parameters: + - $ref: ../../queries/FB2.14/x-request-id.header.yaml + - $ref: ../../queries/FB2.16/cancel_storage_class_transition.query.yaml + - $ref: ../../queries/FB2.0/delete_link_on_eradication.query.yaml + - $ref: ../../queries/FB2.0/discard_detailed_permissions.query.yaml + - $ref: ../../queries/FB2.0/discard_non_snapshotted_data.query.yaml + - $ref: ../../queries/FB2.0/ids.query.yaml + - $ref: ../../queries/FB2.16/ignore_usage.query.yaml + - $ref: ../../queries/FB2.0/names.query.yaml + - name: file-system + in: body + required: true + schema: + $ref: ../../models/FB2.16/file-system-patch.yaml + responses: + 200: + description: OK + headers: + $ref: ../../responses/FB2.14/headers-all-default.response.yaml + schema: + $ref: ../../responses/FB2.16/file-system-response.yaml + tags: + - File Systems diff --git a/html/paths/FB2.16/hardware.path.yaml b/html/paths/FB2.16/hardware.path.yaml new file mode 100644 index 00000000..2e220829 --- /dev/null +++ b/html/paths/FB2.16/hardware.path.yaml @@ -0,0 +1,42 @@ +get: + summary: GET hardware + description: List hardware slots and bays and the status of installed components. + parameters: + - $ref: ../../queries/FB2.0/continuation_token.query.yaml + - $ref: ../../queries/FB2.14/x-request-id.header.yaml + - $ref: ../../queries/FB2.0/filter.query.yaml + - $ref: ../../queries/FB2.0/limit.query.yaml + - $ref: ../../queries/FB2.0/offset.query.yaml + - $ref: ../../queries/FB2.0/sort.query.yaml + responses: + 200: + description: OK + headers: + $ref: ../../responses/FB2.14/headers-all-default.response.yaml + schema: + $ref: ../../responses/FB2.16/hardware-get-response.yaml + tags: + - Hardware +patch: + summary: PATCH hardware + description: Controls the visual identification light of the specified hardware + component. + parameters: + - $ref: ../../queries/FB2.14/x-request-id.header.yaml + - name: hardware + in: body + required: true + schema: + $ref: ../../models/FB2.16/hardware.yaml + responses: + 200: + description: OK + headers: + $ref: ../../responses/FB2.14/headers-all-default.response.yaml + schema: + $ref: ../../responses/FB2.16/hardware-response.yaml + tags: + - Hardware +parameters: +- $ref: ../../queries/FB2.0/ids.query.yaml +- $ref: ../../queries/FB2.0/names.query.yaml diff --git a/html/paths/FB2.16/keytabs.path.yaml b/html/paths/FB2.16/keytabs.path.yaml new file mode 100644 index 00000000..54b376bc --- /dev/null +++ b/html/paths/FB2.16/keytabs.path.yaml @@ -0,0 +1,53 @@ +get: + summary: GET keytabs + description: List a Kerberos keytab file and its configuration information. + parameters: + - $ref: ../../queries/FB2.14/x-request-id.header.yaml + - $ref: ../../queries/FB2.0/continuation_token.query.yaml + - $ref: ../../queries/FB2.0/filter.query.yaml + - $ref: ../../queries/FB2.0/ids.query.yaml + - $ref: ../../queries/FB2.0/limit.query.yaml + - $ref: ../../queries/FB2.0/names.query.yaml + - $ref: ../../queries/FB2.0/offset.query.yaml + - $ref: ../../queries/FB2.0/sort.query.yaml + responses: + 200: + description: OK + headers: + $ref: ../../responses/FB2.14/headers-all-default.response.yaml + schema: + $ref: ../../responses/FB2.16/keytab-get-response.yaml + tags: + - Keytabs +delete: + summary: DELETE keytabs + description: Delete a Kerberos keytab file. + parameters: + - $ref: ../../queries/FB2.14/x-request-id.header.yaml + - $ref: ../../queries/FB2.0/ids.query.yaml + - $ref: ../../queries/FB2.0/names.query.yaml + responses: + 200: + description: OK + headers: + $ref: ../../responses/FB2.14/headers-all-default.response.yaml + tags: + - Keytabs +post: + summary: POST keytabs + description: Import a Kerberos keytab file from a Key Distribution Center. + parameters: + - $ref: ../../queries/FB2.14/x-request-id.header.yaml + - $ref: ../../queries/FB2.0/name_prefixes.query.yaml + - name: keytab + in: body + required: true + schema: + $ref: ../../models/FB2.0/keytab-post.yaml + responses: + 200: + description: OK + schema: + $ref: ../../responses/FB2.16/keytab-response.yaml + tags: + - Keytabs diff --git a/html/paths/FB2.16/maintenance-windows.path.yaml b/html/paths/FB2.16/maintenance-windows.path.yaml new file mode 100644 index 00000000..466ce48d --- /dev/null +++ b/html/paths/FB2.16/maintenance-windows.path.yaml @@ -0,0 +1,59 @@ +get: + summary: List maintenance window details + description: Displays maintenance window details, including start time, end time, + and maintenance type. + parameters: + - $ref: ../../queries/FB2.14/x-request-id.header.yaml + - $ref: ../../queries/FB2.0/continuation_token.query.yaml + - $ref: ../../queries/FB2.0/filter.query.yaml + - $ref: ../../queries/FB2.0/ids.query.yaml + - $ref: ../../queries/FB2.0/limit.query.yaml + - $ref: ../../queries/FB2.0/names.query.yaml + - $ref: ../../queries/FB2.0/offset.query.yaml + - $ref: ../../queries/FB2.0/sort.query.yaml + responses: + 200: + description: OK + headers: + $ref: ../../responses/FB2.14/headers-all-default.response.yaml + schema: + $ref: ../../responses/FB2.16/maintenance-windows-get-response.yaml + tags: + - Maintenance Windows +post: + summary: Create a maintenance window + description: Creates a maintenance window that suppresses alerts for a specified + period of time. A maintenance window can be manually closed at any time. The `names` + and `timeout` parameters are required. Set the `names` parameter to `array`. + parameters: + - $ref: ../../queries/FB2.14/x-request-id.header.yaml + - $ref: ../../queries/FB2.0/names_required.query.yaml + - name: maintenance-window + in: body + required: true + schema: + $ref: ../../models/FB2.16/maintenance-window-post.yaml + responses: + 200: + description: OK + headers: + $ref: ../../responses/FB2.14/headers-all-default.response.yaml + schema: + $ref: ../../responses/FB2.16/maintenance-windows-response.yaml + tags: + - Maintenance Windows +delete: + summary: Delete maintenance window + description: Deletes an active maintenance window before its scheduled end (`expire`) + time. The `names` parameter is required and must be set to `array`. + parameters: + - $ref: ../../queries/FB2.14/x-request-id.header.yaml + - $ref: ../../queries/FB2.0/ids.query.yaml + - $ref: ../../queries/FB2.0/names.query.yaml + responses: + 200: + description: OK + headers: + $ref: ../../responses/FB2.14/headers-all-default.response.yaml + tags: + - Maintenance Windows diff --git a/html/paths/FB2.16/network-access-policies.path.yaml b/html/paths/FB2.16/network-access-policies.path.yaml new file mode 100644 index 00000000..3dbb677e --- /dev/null +++ b/html/paths/FB2.16/network-access-policies.path.yaml @@ -0,0 +1,39 @@ +get: + summary: GET network-access-policies + description: Displays a list of network access policies. + parameters: + - $ref: ../../queries/FB2.14/x-request-id.header.yaml + - $ref: ../../queries/FB2.0/continuation_token.query.yaml + - $ref: ../../queries/FB2.0/filter.query.yaml + - $ref: ../../queries/FB2.0/ids.query.yaml + - $ref: ../../queries/FB2.0/limit.query.yaml + - $ref: ../../queries/FB2.0/names.query.yaml + - $ref: ../../queries/FB2.0/offset.query.yaml + - $ref: ../../queries/FB2.0/sort.query.yaml + responses: + 200: + description: OK + schema: + $ref: ../../responses/FB2.16/network-access-policy-get-response.yaml + tags: + - Policies - Network Access +patch: + summary: PATCH network-access-policies + description: Modify an existing network access policy's attributes. + parameters: + - $ref: ../../queries/FB2.14/x-request-id.header.yaml + - $ref: ../../queries/FB2.0/ids.query.yaml + - $ref: ../../queries/FB2.0/names.query.yaml + - $ref: ../../queries/FB2.3/versions.query.yaml + - name: policy + in: body + required: true + schema: + $ref: ../../models/FB2.16/network-access-policy.yaml + responses: + 200: + description: OK + schema: + $ref: ../../responses/FB2.16/network-access-policy-response.yaml + tags: + - Policies - Network Access diff --git a/html/paths/FB2.16/network-interfaces.path.yaml b/html/paths/FB2.16/network-interfaces.path.yaml new file mode 100644 index 00000000..71947e50 --- /dev/null +++ b/html/paths/FB2.16/network-interfaces.path.yaml @@ -0,0 +1,77 @@ +get: + summary: GET network-interfaces + description: List network interfaces and their attributes. + parameters: + - $ref: ../../queries/FB2.14/x-request-id.header.yaml + - $ref: ../../queries/FB2.0/continuation_token.query.yaml + - $ref: ../../queries/FB2.0/filter.query.yaml + - $ref: ../../queries/FB2.0/ids.query.yaml + - $ref: ../../queries/FB2.0/limit.query.yaml + - $ref: ../../queries/FB2.0/names.query.yaml + - $ref: ../../queries/FB2.0/offset.query.yaml + - $ref: ../../queries/FB2.0/sort.query.yaml + responses: + 200: + description: OK + headers: + $ref: ../../responses/FB2.14/headers-all-default.response.yaml + schema: + $ref: ../../responses/FB2.16/network-interface-get-response.yaml + tags: + - Network Interfaces +post: + summary: POST network-interfaces + description: Create a VIP to export data or perform replication. + parameters: + - $ref: ../../queries/FB2.14/x-request-id.header.yaml + - $ref: ../../queries/FB2.0/names_required.query.yaml + - name: network-interface + in: body + required: true + schema: + $ref: ../../models/FB2.16/network-interface.yaml + responses: + 200: + description: OK + headers: + $ref: ../../responses/FB2.14/headers-all-default.response.yaml + schema: + $ref: ../../responses/FB2.16/network-interface-response.yaml + tags: + - Network Interfaces +patch: + summary: PATCH network-interfaces + description: Modify the attributes of a VIP. + parameters: + - $ref: ../../queries/FB2.14/x-request-id.header.yaml + - $ref: ../../queries/FB2.0/ids.query.yaml + - $ref: ../../queries/FB2.0/names.query.yaml + - name: network-interface + in: body + required: true + schema: + $ref: ../../models/FB2.16/network-interface-patch.yaml + responses: + 200: + description: OK + headers: + $ref: ../../responses/FB2.14/headers-all-default.response.yaml + schema: + $ref: ../../responses/FB2.16/network-interface-response.yaml + tags: + - Network Interfaces +delete: + summary: DELETE network-interfaces + description: Remove a VIP. Once a data VIP is removed, any clients connected through + the data VIP will lose their connection to the file system or bucket. + parameters: + - $ref: ../../queries/FB2.14/x-request-id.header.yaml + - $ref: ../../queries/FB2.0/ids.query.yaml + - $ref: ../../queries/FB2.0/names.query.yaml + responses: + 200: + description: OK + headers: + $ref: ../../responses/FB2.14/headers-all-default.response.yaml + tags: + - Network Interfaces diff --git a/html/paths/FB2.16/nfs-export-policies.path.yaml b/html/paths/FB2.16/nfs-export-policies.path.yaml new file mode 100644 index 00000000..ec702b95 --- /dev/null +++ b/html/paths/FB2.16/nfs-export-policies.path.yaml @@ -0,0 +1,77 @@ +get: + summary: GET nfs-export-policies + description: Displays a list of NFS export policies. + parameters: + - $ref: ../../queries/FB2.14/x-request-id.header.yaml + - $ref: ../../queries/FB2.0/continuation_token.query.yaml + - $ref: ../../queries/FB2.0/filter.query.yaml + - $ref: ../../queries/FB2.0/ids.query.yaml + - $ref: ../../queries/FB2.0/limit.query.yaml + - $ref: ../../queries/FB2.0/names.query.yaml + - $ref: ../../queries/FB2.0/offset.query.yaml + - $ref: ../../queries/FB2.0/sort.query.yaml + responses: + 200: + description: OK + headers: + $ref: ../../responses/FB2.14/headers-all-default.response.yaml + schema: + $ref: ../../responses/FB2.16/nfs-export-policy-get-response.yaml + tags: + - Policies - NFS +post: + summary: POST nfs-export-policies + description: Create a new NFS export policy. + parameters: + - $ref: ../../queries/FB2.14/x-request-id.header.yaml + - $ref: ../../queries/FB2.0/names_required.query.yaml + - name: policy + in: body + schema: + $ref: ../../models/FB2.16/nfs-export-policy-post.yaml + responses: + 200: + description: OK + headers: + $ref: ../../responses/FB2.14/headers-all-default.response.yaml + schema: + $ref: ../../responses/FB2.16/nfs-export-policy-response.yaml + tags: + - Policies - NFS +patch: + summary: PATCH nfs-export-policies + description: Modify an existing NFS export policy's attributes. + parameters: + - $ref: ../../queries/FB2.14/x-request-id.header.yaml + - $ref: ../../queries/FB2.0/ids.query.yaml + - $ref: ../../queries/FB2.0/names.query.yaml + - $ref: ../../queries/FB2.3/versions.query.yaml + - name: policy + in: body + required: true + schema: + $ref: ../../models/FB2.16/nfs-export-policy.yaml + responses: + 200: + description: OK + headers: + $ref: ../../responses/FB2.14/headers-all-default.response.yaml + schema: + $ref: ../../responses/FB2.16/nfs-export-policy-response.yaml + tags: + - Policies - NFS +delete: + summary: DELETE nfs-export-policies + description: Delete one or more NFS export policies. + parameters: + - $ref: ../../queries/FB2.14/x-request-id.header.yaml + - $ref: ../../queries/FB2.0/ids.query.yaml + - $ref: ../../queries/FB2.0/names.query.yaml + - $ref: ../../queries/FB2.3/versions.query.yaml + responses: + 200: + description: OK + headers: + $ref: ../../responses/FB2.14/headers-all-default.response.yaml + tags: + - Policies - NFS diff --git a/html/paths/FB2.16/object-store-access-policies.path.yaml b/html/paths/FB2.16/object-store-access-policies.path.yaml new file mode 100644 index 00000000..43a11f31 --- /dev/null +++ b/html/paths/FB2.16/object-store-access-policies.path.yaml @@ -0,0 +1,77 @@ +get: + summary: GET object-store-access-policies + description: List access policies and their attributes. + parameters: + - $ref: ../../queries/FB2.14/x-request-id.header.yaml + - $ref: ../../queries/FB2.0/continuation_token.query.yaml + - $ref: ../../queries/FB2.4/exclude_rules.query.yaml + - $ref: ../../queries/FB2.0/filter.query.yaml + - $ref: ../../queries/FB2.0/ids.query.yaml + - $ref: ../../queries/FB2.0/limit.query.yaml + - $ref: ../../queries/FB2.0/names.query.yaml + - $ref: ../../queries/FB2.0/offset.query.yaml + - $ref: ../../queries/FB2.0/sort.query.yaml + responses: + 200: + description: OK + headers: + $ref: ../../responses/FB2.14/headers-all-default.response.yaml + schema: + $ref: ../../responses/FB2.16/object-store-access-policy-get-response.yaml + tags: + - Policies - Object Store Access +post: + summary: POST object-store-access-policies + description: Create a new access policy. + parameters: + - $ref: ../../queries/FB2.14/x-request-id.header.yaml + - $ref: ../../queries/FB2.2/enforce_action_restrictions.query.yaml + - $ref: ../../queries/FB2.0/names_required.query.yaml + - name: policy + in: body + schema: + $ref: ../../models/FB2.11/object-store-access-policy-post.yaml + responses: + 200: + description: OK + headers: + $ref: ../../responses/FB2.14/headers-all-default.response.yaml + schema: + $ref: ../../responses/FB2.16/object-store-access-policy-response.yaml + tags: + - Policies - Object Store Access +patch: + summary: PATCH object-store-access-policies + description: Modify the rules of an object store access policy. + parameters: + - $ref: ../../queries/FB2.14/x-request-id.header.yaml + - $ref: ../../queries/FB2.2/enforce_action_restrictions.query.yaml + - $ref: ../../queries/FB2.0/ids.query.yaml + - $ref: ../../queries/FB2.0/names.query.yaml + - name: policy + in: body + schema: + $ref: ../../models/FB2.11/object-store-access-policy-patch.yaml + responses: + 200: + description: OK + headers: + $ref: ../../responses/FB2.14/headers-all-default.response.yaml + schema: + $ref: ../../responses/FB2.16/object-store-access-policy-response.yaml + tags: + - Policies - Object Store Access +delete: + summary: DELETE object-store-access-policies + description: Delete one or more access policies. + parameters: + - $ref: ../../queries/FB2.14/x-request-id.header.yaml + - $ref: ../../queries/FB2.0/ids.query.yaml + - $ref: ../../queries/FB2.0/names.query.yaml + responses: + 200: + description: OK + headers: + $ref: ../../responses/FB2.14/headers-all-default.response.yaml + tags: + - Policies - Object Store Access diff --git a/html/paths/FB2.16/object-store-accounts.path.yaml b/html/paths/FB2.16/object-store-accounts.path.yaml new file mode 100644 index 00000000..8f2fce0d --- /dev/null +++ b/html/paths/FB2.16/object-store-accounts.path.yaml @@ -0,0 +1,79 @@ +get: + summary: GET object-store-accounts + description: List object store accounts and their attributes. + parameters: + - $ref: ../../queries/FB2.14/x-request-id.header.yaml + - $ref: ../../queries/FB2.0/continuation_token.query.yaml + - $ref: ../../queries/FB2.0/filter.query.yaml + - $ref: ../../queries/FB2.0/ids.query.yaml + - $ref: ../../queries/FB2.0/limit.query.yaml + - $ref: ../../queries/FB2.0/names.query.yaml + - $ref: ../../queries/FB2.0/offset.query.yaml + - $ref: ../../queries/FB2.0/sort.query.yaml + - $ref: ../../queries/FB2.0/total_only.query.yaml + responses: + 200: + description: OK + headers: + $ref: ../../responses/FB2.14/headers-all-default.response.yaml + schema: + $ref: ../../responses/FB2.16/object-store-account-get-response.yaml + tags: + - Object Store Accounts +post: + summary: POST object-store-accounts + description: Create an object store account. + parameters: + - $ref: ../../queries/FB2.14/x-request-id.header.yaml + - $ref: ../../queries/FB2.0/names_required.query.yaml + - name: object-store-account + in: body + required: false + schema: + $ref: ../../models/FB2.8/object-store-account-post.yaml + responses: + 200: + description: OK + headers: + $ref: ../../responses/FB2.14/headers-all-default.response.yaml + schema: + $ref: ../../responses/FB2.16/object-store-account-response.yaml + tags: + - Object Store Accounts +patch: + summary: PATCH object-store-accounts + description: Modify object store account attributes such as quota limit and bucket + defaults. + parameters: + - $ref: ../../queries/FB2.14/x-request-id.header.yaml + - $ref: ../../queries/FB2.0/ids.query.yaml + - $ref: ../../queries/FB2.16/ignore_usage.query.yaml + - $ref: ../../queries/FB2.0/names.query.yaml + - name: object-store-account + in: body + required: true + schema: + $ref: ../../models/FB2.12/object-store-account-patch.yaml + responses: + 200: + description: OK + headers: + $ref: ../../responses/FB2.14/headers-all-default.response.yaml + schema: + $ref: ../../responses/FB2.16/object-store-account-response.yaml + tags: + - Object Store Accounts +delete: + summary: DELETE object-store-accounts + description: Delete an object store account. + parameters: + - $ref: ../../queries/FB2.14/x-request-id.header.yaml + - $ref: ../../queries/FB2.0/ids.query.yaml + - $ref: ../../queries/FB2.0/names.query.yaml + responses: + 200: + description: OK + headers: + $ref: ../../responses/FB2.14/headers-all-default.response.yaml + tags: + - Object Store Accounts diff --git a/html/paths/FB2.16/password-policies.path.yaml b/html/paths/FB2.16/password-policies.path.yaml new file mode 100644 index 00000000..fa8ae790 --- /dev/null +++ b/html/paths/FB2.16/password-policies.path.yaml @@ -0,0 +1,39 @@ +get: + summary: List password policies + description: Displays a list of password policies. + parameters: + - $ref: ../../queries/FB2.14/x-request-id.header.yaml + - $ref: ../../queries/FB2.0/continuation_token.query.yaml + - $ref: ../../queries/FB2.0/filter.query.yaml + - $ref: ../../queries/FB2.0/ids.query.yaml + - $ref: ../../queries/FB2.0/limit.query.yaml + - $ref: ../../queries/FB2.0/names.query.yaml + - $ref: ../../queries/FB2.0/offset.query.yaml + - $ref: ../../queries/FB2.0/sort.query.yaml + responses: + 200: + description: OK + schema: + $ref: ../../responses/FB2.16/password-policies-get-response.yaml + tags: + - Policies - Password +patch: + summary: Modify password policies + description: Modifies one or more password policies. To enable a policy, set `enabled=true`. + To disable a policy, set `enabled=false`. + parameters: + - $ref: ../../queries/FB2.14/x-request-id.header.yaml + - $ref: ../../queries/FB2.0/ids.query.yaml + - $ref: ../../queries/FB2.0/names.query.yaml + - name: policy + in: body + required: true + schema: + $ref: ../../models/FB2.16/password-policy.yaml + responses: + 200: + description: OK + schema: + $ref: ../../responses/FB2.16/password-policies-response.yaml + tags: + - Policies - Password diff --git a/html/paths/FB2.16/policies-all.path.yaml b/html/paths/FB2.16/policies-all.path.yaml new file mode 100644 index 00000000..3039f9a1 --- /dev/null +++ b/html/paths/FB2.16/policies-all.path.yaml @@ -0,0 +1,19 @@ +get: + summary: GET policies-all + description: List all policies of all types. + parameters: + - $ref: ../../queries/FB2.14/x-request-id.header.yaml + - $ref: ../../queries/FB2.0/continuation_token.query.yaml + - $ref: ../../queries/FB2.0/filter.query.yaml + - $ref: ../../queries/FB2.0/ids.query.yaml + - $ref: ../../queries/FB2.0/limit.query.yaml + - $ref: ../../queries/FB2.0/names.query.yaml + - $ref: ../../queries/FB2.0/offset.query.yaml + - $ref: ../../queries/FB2.0/sort.query.yaml + responses: + 200: + description: OK + schema: + $ref: ../../responses/FB2.16/policy-base-get-response.yaml + tags: + - Policies (All) diff --git a/html/paths/FB2.16/policies.path.yaml b/html/paths/FB2.16/policies.path.yaml new file mode 100644 index 00000000..a2fb5428 --- /dev/null +++ b/html/paths/FB2.16/policies.path.yaml @@ -0,0 +1,79 @@ +get: + summary: GET policies + description: Display snapshot scheduling policies and their attributes. + parameters: + - $ref: ../../queries/FB2.14/x-request-id.header.yaml + - $ref: ../../queries/FB2.0/continuation_token.query.yaml + - $ref: ../../queries/FB2.0/filter.query.yaml + - $ref: ../../queries/FB2.0/ids.query.yaml + - $ref: ../../queries/FB2.0/limit.query.yaml + - $ref: ../../queries/FB2.0/names.query.yaml + - $ref: ../../queries/FB2.0/offset.query.yaml + - $ref: ../../queries/FB2.0/sort.query.yaml + responses: + 200: + description: OK + headers: + $ref: ../../responses/FB2.14/headers-all-default.response.yaml + schema: + $ref: ../../responses/FB2.16/policy-get-response.yaml + tags: + - Policies - Snapshot +post: + summary: POST policies + description: Create a new snapshot scheduling policy with rule attributes to capture + file system snapshots for a set period of time and frequency, as well as how long + snapshots are retained before being destroyed and eradicated. + parameters: + - $ref: ../../queries/FB2.14/x-request-id.header.yaml + - $ref: ../../queries/FB2.0/names_required.query.yaml + - name: policy + in: body + schema: + $ref: ../../models/FB2.16/policy.yaml + responses: + 200: + description: OK + headers: + $ref: ../../responses/FB2.14/headers-all-default.response.yaml + schema: + $ref: ../../responses/FB2.16/policy-response.yaml + tags: + - Policies - Snapshot +delete: + summary: DELETE policies + description: Delete one or more snapshot scheduling policies. + parameters: + - $ref: ../../queries/FB2.14/x-request-id.header.yaml + - $ref: ../../queries/FB2.0/ids.query.yaml + - $ref: ../../queries/FB2.0/names.query.yaml + responses: + 200: + description: OK + headers: + $ref: ../../responses/FB2.14/headers-all-default.response.yaml + tags: + - Policies - Snapshot +patch: + summary: PATCH policies + description: "Modify a snapshot scheduling policy\u2019s attributes for when and\ + \ how often snapshots are created and how long they are retained." + parameters: + - $ref: ../../queries/FB2.14/x-request-id.header.yaml + - $ref: ../../queries/FB2.0/ids.query.yaml + - $ref: ../../queries/FB2.0/destroy_snapshots.query.yaml + - $ref: ../../queries/FB2.0/names.query.yaml + - name: policy + in: body + required: true + schema: + $ref: ../../models/FB2.16/policy-patch.yaml + responses: + 200: + description: OK + headers: + $ref: ../../responses/FB2.14/headers-all-default.response.yaml + schema: + $ref: ../../responses/FB2.16/policy-response.yaml + tags: + - Policies - Snapshot diff --git a/html/paths/FB2.16/saml2-sso-test.path.yaml b/html/paths/FB2.16/saml2-sso-test.path.yaml new file mode 100644 index 00000000..9cc55d49 --- /dev/null +++ b/html/paths/FB2.16/saml2-sso-test.path.yaml @@ -0,0 +1,42 @@ +get: + summary: GET sso/saml2/idps/test + description: Test the existing SAML2 SSO configurations in the array. + parameters: + - $ref: ../../queries/FB2.14/x-request-id.header.yaml + - $ref: ../../queries/FB2.0/filter.query.yaml + - $ref: ../../queries/FB2.0/ids.query.yaml + - $ref: ../../queries/FB2.0/limit.query.yaml + - $ref: ../../queries/FB2.0/names.query.yaml + - $ref: ../../queries/FB2.0/sort.query.yaml + responses: + 200: + description: OK + headers: + $ref: ../../responses/FB2.14/headers-all-default.response.yaml + schema: + $ref: ../../responses/FB2.0/test-result-response.yaml + tags: + - SAML2 SSO +patch: + summary: PATCH sso/saml2/idps/test + description: Modifies and test the provided SAML2 SSO configurations. If the configurations + with the specified `ids` or `names` exist, the provided configurations will overwrite + the existing configurations, but will not be persisted in the array. + parameters: + - $ref: ../../queries/FB2.14/x-request-id.header.yaml + - $ref: ../../queries/FB2.0/ids.query.yaml + - $ref: ../../queries/FB2.0/names.query.yaml + - name: idp + in: body + required: true + schema: + $ref: ../../models/FB2.15/saml2-sso.yaml + responses: + 200: + description: OK + headers: + $ref: ../../responses/FB2.14/headers-all-default.response.yaml + schema: + $ref: ../../responses/FB2.0/test-result-response.yaml + tags: + - SAML2 SSO diff --git a/html/paths/FB2.16/servers.path.yaml b/html/paths/FB2.16/servers.path.yaml new file mode 100644 index 00000000..d4ac69ce --- /dev/null +++ b/html/paths/FB2.16/servers.path.yaml @@ -0,0 +1,78 @@ +get: + summary: GET servers + description: List servers. + parameters: + - $ref: ../../queries/FB2.14/x-request-id.header.yaml + - $ref: ../../queries/FB2.0/continuation_token.query.yaml + - $ref: ../../queries/FB2.0/filter.query.yaml + - $ref: ../../queries/FB2.0/ids.query.yaml + - $ref: ../../queries/FB2.0/limit.query.yaml + - $ref: ../../queries/FB2.0/names.query.yaml + - $ref: ../../queries/FB2.0/offset.query.yaml + - $ref: ../../queries/FB2.0/sort.query.yaml + responses: + 200: + description: OK + headers: + $ref: ../../responses/FB2.14/headers-all-default.response.yaml + schema: + $ref: ../../responses/FB2.16/server-get-response.yaml + tags: + - Servers +post: + summary: POST servers + description: Add a server. + parameters: + - $ref: ../../queries/FB2.14/x-request-id.header.yaml + - $ref: ../../queries/FB2.16/create_ds.query.yaml + - $ref: ../../queries/FB2.0/names_required.query.yaml + - name: server + in: body + required: true + schema: + $ref: ../../models/FB2.16/server-post.yaml + responses: + 200: + description: OK + headers: + $ref: ../../responses/FB2.14/headers-all-default.response.yaml + schema: + $ref: ../../responses/FB2.16/server-response.yaml + tags: + - Servers +patch: + summary: PATCH servers + description: Modify the server attributes. + parameters: + - $ref: ../../queries/FB2.14/x-request-id.header.yaml + - $ref: ../../queries/FB2.0/ids.query.yaml + - $ref: ../../queries/FB2.0/names.query.yaml + - name: server + in: body + required: true + schema: + $ref: ../../models/FB2.16/server-post.yaml + responses: + 200: + description: OK + headers: + $ref: ../../responses/FB2.14/headers-all-default.response.yaml + schema: + $ref: ../../responses/FB2.16/server-response.yaml + tags: + - Servers +delete: + summary: DELETE servers + description: Delete a server. + parameters: + - $ref: ../../queries/FB2.14/x-request-id.header.yaml + - $ref: ../../queries/FB2.16/cascade_delete.query.yaml + - $ref: ../../queries/FB2.0/ids.query.yaml + - $ref: ../../queries/FB2.0/names.query.yaml + responses: + 200: + description: OK + headers: + $ref: ../../responses/FB2.14/headers-all-default.response.yaml + tags: + - Servers diff --git a/html/paths/FB2.16/smb-client-policies.path.yaml b/html/paths/FB2.16/smb-client-policies.path.yaml new file mode 100644 index 00000000..864e0060 --- /dev/null +++ b/html/paths/FB2.16/smb-client-policies.path.yaml @@ -0,0 +1,75 @@ +get: + summary: GET smb-client-policies + description: Display SMB Client policies and their attributes. + parameters: + - $ref: ../../queries/FB2.14/x-request-id.header.yaml + - $ref: ../../queries/FB2.0/continuation_token.query.yaml + - $ref: ../../queries/FB2.0/filter.query.yaml + - $ref: ../../queries/FB2.0/ids.query.yaml + - $ref: ../../queries/FB2.0/limit.query.yaml + - $ref: ../../queries/FB2.0/names.query.yaml + - $ref: ../../queries/FB2.0/offset.query.yaml + - $ref: ../../queries/FB2.0/sort.query.yaml + responses: + 200: + description: OK + headers: + $ref: ../../responses/FB2.14/headers-all-default.response.yaml + schema: + $ref: ../../responses/FB2.16/smb-client-policy-get-response.yaml + tags: + - Policies - SMB Client +post: + summary: POST smb-client-policies + description: Create a new SMB Client policy. + parameters: + - $ref: ../../queries/FB2.14/x-request-id.header.yaml + - $ref: ../../queries/FB2.0/names_required.query.yaml + - name: policy + in: body + schema: + $ref: ../../models/FB2.16/smb-client-policy-post.yaml + responses: + 200: + description: OK + headers: + $ref: ../../responses/FB2.14/headers-all-default.response.yaml + schema: + $ref: ../../responses/FB2.16/smb-client-policy-response.yaml + tags: + - Policies - SMB Client +patch: + summary: PATCH smb-client-policies + description: Modify an existing SMB Client policy's attributes. + parameters: + - $ref: ../../queries/FB2.14/x-request-id.header.yaml + - $ref: ../../queries/FB2.0/ids.query.yaml + - $ref: ../../queries/FB2.0/names.query.yaml + - name: policy + in: body + required: true + schema: + $ref: ../../models/FB2.16/smb-client-policy.yaml + responses: + 200: + description: OK + headers: + $ref: ../../responses/FB2.14/headers-all-default.response.yaml + schema: + $ref: ../../responses/FB2.16/smb-client-policy-response.yaml + tags: + - Policies - SMB Client +delete: + summary: DELETE smb-client-policies + description: Delete one or more SMB Client policies. + parameters: + - $ref: ../../queries/FB2.14/x-request-id.header.yaml + - $ref: ../../queries/FB2.0/ids.query.yaml + - $ref: ../../queries/FB2.0/names.query.yaml + responses: + 200: + description: OK + headers: + $ref: ../../responses/FB2.14/headers-all-default.response.yaml + tags: + - Policies - SMB Client diff --git a/html/paths/FB2.16/smb-share-policies.path.yaml b/html/paths/FB2.16/smb-share-policies.path.yaml new file mode 100644 index 00000000..3c2d10b8 --- /dev/null +++ b/html/paths/FB2.16/smb-share-policies.path.yaml @@ -0,0 +1,75 @@ +get: + summary: GET smb-share-policies + description: Display SMB Share policies and their attributes. + parameters: + - $ref: ../../queries/FB2.14/x-request-id.header.yaml + - $ref: ../../queries/FB2.0/continuation_token.query.yaml + - $ref: ../../queries/FB2.0/filter.query.yaml + - $ref: ../../queries/FB2.0/ids.query.yaml + - $ref: ../../queries/FB2.0/limit.query.yaml + - $ref: ../../queries/FB2.0/names.query.yaml + - $ref: ../../queries/FB2.0/offset.query.yaml + - $ref: ../../queries/FB2.0/sort.query.yaml + responses: + 200: + description: OK + headers: + $ref: ../../responses/FB2.14/headers-all-default.response.yaml + schema: + $ref: ../../responses/FB2.16/smb-share-policy-get-response.yaml + tags: + - Policies - SMB Share +post: + summary: POST smb-share-policies + description: Create a new SMB Share policy. + parameters: + - $ref: ../../queries/FB2.14/x-request-id.header.yaml + - $ref: ../../queries/FB2.0/names_required.query.yaml + - name: policy + in: body + schema: + $ref: ../../models/FB2.16/smb-share-policy-post.yaml + responses: + 200: + description: OK + headers: + $ref: ../../responses/FB2.14/headers-all-default.response.yaml + schema: + $ref: ../../responses/FB2.16/smb-share-policy-response.yaml + tags: + - Policies - SMB Share +patch: + summary: PATCH smb-share-policies + description: Modify an existing SMB Share policy's attributes. + parameters: + - $ref: ../../queries/FB2.14/x-request-id.header.yaml + - $ref: ../../queries/FB2.0/ids.query.yaml + - $ref: ../../queries/FB2.0/names.query.yaml + - name: policy + in: body + required: true + schema: + $ref: ../../models/FB2.16/smb-share-policy.yaml + responses: + 200: + description: OK + headers: + $ref: ../../responses/FB2.14/headers-all-default.response.yaml + schema: + $ref: ../../responses/FB2.16/smb-share-policy-response.yaml + tags: + - Policies - SMB Share +delete: + summary: DELETE smb-share-policies + description: Delete one or more SMB Share policies. + parameters: + - $ref: ../../queries/FB2.14/x-request-id.header.yaml + - $ref: ../../queries/FB2.0/ids.query.yaml + - $ref: ../../queries/FB2.0/names.query.yaml + responses: + 200: + description: OK + headers: + $ref: ../../responses/FB2.14/headers-all-default.response.yaml + tags: + - Policies - SMB Share diff --git a/html/paths/FB2.16/software-checks.path.yaml b/html/paths/FB2.16/software-checks.path.yaml new file mode 100644 index 00000000..23e5c374 --- /dev/null +++ b/html/paths/FB2.16/software-checks.path.yaml @@ -0,0 +1,37 @@ +get: + summary: List software check tasks + description: Displays a list of software check tasks. + parameters: + - $ref: ../../queries/FB2.0/filter.query.yaml + - $ref: ../../queries/FB2.0/ids.query.yaml + - $ref: ../../queries/FB2.0/limit.query.yaml + - $ref: ../../queries/FB2.0/names.query.yaml + - $ref: ../../queries/FB2.0/offset.query.yaml + - $ref: ../../queries/FB2.16/software_versions.query.yaml + - $ref: ../../queries/FB2.16/software_names.query.yaml + - $ref: ../../queries/FB2.0/sort.query.yaml + - $ref: ../../queries/FB2.16/total_item_count.query.yaml + responses: + 200: + description: OK + schema: + $ref: ../../responses/FB2.16/software-checks-get-response.yaml + tags: + - Software +post: + summary: Create a software check task + description: Creates a software check task. To create a task, use a software name + and version. If a task is already running, an error is returned. + parameters: + - $ref: ../../queries/FB2.14/x-request-id.header.yaml + - $ref: ../../queries/FB2.16/software_versions.query.yaml + - $ref: ../../queries/FB2.16/software_names.query.yaml + responses: + 200: + description: The software check record was created successfully. + schema: + $ref: ../../responses/FB2.16/software-checks-response.yaml + 403: + description: Another instance is already running + tags: + - Software diff --git a/html/paths/FB2.16/ssh-certificate-authority-policies.path.yaml b/html/paths/FB2.16/ssh-certificate-authority-policies.path.yaml new file mode 100644 index 00000000..bb18b8b5 --- /dev/null +++ b/html/paths/FB2.16/ssh-certificate-authority-policies.path.yaml @@ -0,0 +1,76 @@ +get: + summary: List SSH Certificate Authority configurations + description: List SSH Certificate Authority configurations + parameters: + - $ref: ../../queries/FB2.14/x-request-id.header.yaml + - $ref: ../../queries/FB2.0/continuation_token.query.yaml + - $ref: ../../queries/FB2.0/filter.query.yaml + - $ref: ../../queries/FB2.0/ids.query.yaml + - $ref: ../../queries/FB2.0/names.query.yaml + - $ref: ../../queries/FB2.0/limit.query.yaml + - $ref: ../../queries/FB2.0/offset.query.yaml + - $ref: ../../queries/FB2.0/sort.query.yaml + responses: + 200: + description: OK + headers: + $ref: ../../responses/FB2.14/headers-all-default.response.yaml + schema: + $ref: ../../responses/FB2.16/ssh-certificate-authority-policy-get-response.yaml + tags: + - Policies - SSH Certificate Authority +post: + summary: Create SSH Certificate Authority configurations + description: Creates SSH Certificate Authority configurations. + parameters: + - $ref: ../../queries/FB2.14/x-request-id.header.yaml + - $ref: ../../queries/FB2.0/names_required.query.yaml + - name: policy + in: body + required: true + schema: + $ref: ../../models/FB2.16/ssh-certificate-authority-policy-post.yaml + responses: + 200: + description: OK + headers: + $ref: ../../responses/FB2.14/headers-all-default.response.yaml + schema: + $ref: ../../responses/FB2.16/ssh-certificate-authority-policy-response.yaml + tags: + - Policies - SSH Certificate Authority +delete: + summary: Delete SSH Certificate Authority configurations + description: Deletes SSH Certificate Authority configurations. + parameters: + - $ref: ../../queries/FB2.14/x-request-id.header.yaml + - $ref: ../../queries/FB2.0/ids.query.yaml + - $ref: ../../queries/FB2.0/names.query.yaml + responses: + 200: + description: OK + headers: + $ref: ../../responses/FB2.14/headers-all-default.response.yaml + tags: + - Policies - SSH Certificate Authority +patch: + summary: Modify SSH Certificate Authority configurations + description: Modifies one or more attributes of SSH Certificate Authority configurations. + parameters: + - $ref: ../../queries/FB2.14/x-request-id.header.yaml + - $ref: ../../queries/FB2.0/ids.query.yaml + - $ref: ../../queries/FB2.0/names.query.yaml + - name: policy + in: body + required: true + schema: + $ref: ../../models/FB2.16/ssh-certificate-authority-policy.yaml + responses: + 200: + description: OK + headers: + $ref: ../../responses/FB2.14/headers-all-default.response.yaml + schema: + $ref: ../../responses/FB2.16/ssh-certificate-authority-policy-response.yaml + tags: + - Policies - SSH Certificate Authority diff --git a/html/paths/FB2.16/support-diagnostics-details.path.yaml b/html/paths/FB2.16/support-diagnostics-details.path.yaml new file mode 100644 index 00000000..50a393e2 --- /dev/null +++ b/html/paths/FB2.16/support-diagnostics-details.path.yaml @@ -0,0 +1,19 @@ +get: + summary: GET diagnostics details + description: -> Lists the diagnostics tasks details. + parameters: + - $ref: ../../queries/FB2.14/x-request-id.header.yaml + - $ref: ../../queries/FB2.0/continuation_token.query.yaml + - $ref: ../../queries/FB2.0/filter.query.yaml + - $ref: ../../queries/FB2.0/ids.query.yaml + - $ref: ../../queries/FB2.0/limit.query.yaml + - $ref: ../../queries/FB2.0/names.query.yaml + - $ref: ../../queries/FB2.0/offset.query.yaml + - $ref: ../../queries/FB2.0/sort.query.yaml + responses: + 200: + description: OK + schema: + $ref: ../../responses/FB2.16/support-diagnostics-details-get-response.yaml + tags: + - Support Diagnostics diff --git a/html/paths/FB2.16/support-diagnostics.path.yaml b/html/paths/FB2.16/support-diagnostics.path.yaml new file mode 100644 index 00000000..e9d522dd --- /dev/null +++ b/html/paths/FB2.16/support-diagnostics.path.yaml @@ -0,0 +1,38 @@ +get: + summary: GET diagnostics list + description: -> Lists the support diagnostics tasks. + parameters: + - $ref: ../../queries/FB2.14/x-request-id.header.yaml + - $ref: ../../queries/FB2.0/continuation_token.query.yaml + - $ref: ../../queries/FB2.0/filter.query.yaml + - $ref: ../../queries/FB2.0/ids.query.yaml + - $ref: ../../queries/FB2.0/limit.query.yaml + - $ref: ../../queries/FB2.0/names.query.yaml + - $ref: ../../queries/FB2.0/offset.query.yaml + - $ref: ../../queries/FB2.0/sort.query.yaml + responses: + 200: + description: OK + schema: + $ref: ../../responses/FB2.16/support-diagnostics-get-response.yaml + tags: + - Support Diagnostics +post: + summary: Start a diagnostic task + description: -> Creates a diagnostics task for a given time interval. If `start_time` + is not provided, defaults to Current System Time - 1 hour. If `end_time` is not + provided, defaults to Current System Time. If a task is already running, an error + is returned. + parameters: + - $ref: ../../queries/FB2.14/x-request-id.header.yaml + - $ref: ../../queries/FB2.16/analysis_period_start_time.query.yaml + - $ref: ../../queries/FB2.16/analysis_period_end_time.query.yaml + responses: + 200: + description: OK + schema: + $ref: ../../responses/FB2.16/support-diagnostics-get-response.yaml + 403: + description: Another instance is already running + tags: + - Support Diagnostics diff --git a/html/paths/FB2.16/worm-data-policies.path.yaml b/html/paths/FB2.16/worm-data-policies.path.yaml new file mode 100644 index 00000000..b7992438 --- /dev/null +++ b/html/paths/FB2.16/worm-data-policies.path.yaml @@ -0,0 +1,75 @@ +get: + summary: GET worm-data-policies + description: List WORM data policies. + parameters: + - $ref: ../../queries/FB2.14/x-request-id.header.yaml + - $ref: ../../queries/FB2.0/continuation_token.query.yaml + - $ref: ../../queries/FB2.0/filter.query.yaml + - $ref: ../../queries/FB2.0/limit.query.yaml + - $ref: ../../queries/FB2.0/offset.query.yaml + - $ref: ../../queries/FB2.0/ids.query.yaml + - $ref: ../../queries/FB2.0/names.query.yaml + - $ref: ../../queries/FB2.0/sort.query.yaml + responses: + 200: + description: OK + headers: + $ref: ../../responses/FB2.14/headers-all-default.response.yaml + schema: + $ref: ../../responses/FB2.16/worm-data-policies-get-response.yaml + tags: + - Policies - WORM Data +post: + summary: POST worm-data-policies + description: Create a WORM data policy. + parameters: + - $ref: ../../queries/FB2.14/x-request-id.header.yaml + - $ref: ../../queries/FB2.0/names_required.query.yaml + - name: policy + in: body + schema: + $ref: ../../models/FB2.16/worm-data-policy.yaml + responses: + 200: + description: OK + headers: + $ref: ../../responses/FB2.14/headers-all-default.response.yaml + schema: + $ref: ../../responses/FB2.16/worm-data-policies-response.yaml + tags: + - Policies - WORM Data +patch: + summary: PATCH worm-data-policies + description: Modify a WORM data policy. + parameters: + - $ref: ../../queries/FB2.14/x-request-id.header.yaml + - $ref: ../../queries/FB2.0/ids.query.yaml + - $ref: ../../queries/FB2.0/names.query.yaml + - name: policy + in: body + schema: + $ref: ../../models/FB2.16/worm-data-policy.yaml + responses: + 200: + description: OK + headers: + $ref: ../../responses/FB2.14/headers-all-default.response.yaml + schema: + $ref: ../../responses/FB2.16/worm-data-policies-response.yaml + tags: + - Policies - WORM Data +delete: + summary: DELETE worm-data-policies + description: -> Delete a WORM data policy. Deletion is not allowed if the policy + is attached to one or more file systems. + parameters: + - $ref: ../../queries/FB2.14/x-request-id.header.yaml + - $ref: ../../queries/FB2.0/ids.query.yaml + - $ref: ../../queries/FB2.0/names.query.yaml + responses: + 200: + description: OK + headers: + $ref: ../../responses/FB2.14/headers-all-default.response.yaml + tags: + - Policies - WORM Data diff --git a/html/queries/FB2.16/analysis_period_end_time.query.yaml b/html/queries/FB2.16/analysis_period_end_time.query.yaml new file mode 100644 index 00000000..b1ef944d --- /dev/null +++ b/html/queries/FB2.16/analysis_period_end_time.query.yaml @@ -0,0 +1,7 @@ +name: analysis_period_end_time +in: query +description: When the analysis time window ends (in milliseconds since epoch). +type: integer +format: int64 +minimum: 0 +example: 1514764800000 diff --git a/html/queries/FB2.16/analysis_period_start_time.query.yaml b/html/queries/FB2.16/analysis_period_start_time.query.yaml new file mode 100644 index 00000000..5f7a711a --- /dev/null +++ b/html/queries/FB2.16/analysis_period_start_time.query.yaml @@ -0,0 +1,7 @@ +name: analysis_period_start_time +in: query +description: When the analysis time window starts (in milliseconds since epoch). +type: integer +format: int64 +minimum: 0 +example: 1514764800000 diff --git a/html/queries/FB2.16/cancel_storage_class_transition.query.yaml b/html/queries/FB2.16/cancel_storage_class_transition.query.yaml new file mode 100644 index 00000000..bb1f5897 --- /dev/null +++ b/html/queries/FB2.16/cancel_storage_class_transition.query.yaml @@ -0,0 +1,8 @@ +name: cancel_in_progress_storage_class_transition +in: query +description: If set to `true`, the storage class policy of this file system will be + set to the requested storage class policy, even if a transition to a different storage + class is in-progress. Setting this parameter to `true` is acknowledgement that any + in-progress transition on this file system will be cancelled. If not specified, + the default value is `false`. +type: boolean diff --git a/html/queries/FB2.16/cascade_delete.query.yaml b/html/queries/FB2.16/cascade_delete.query.yaml new file mode 100644 index 00000000..c566df6f --- /dev/null +++ b/html/queries/FB2.16/cascade_delete.query.yaml @@ -0,0 +1,10 @@ +name: cascade_delete +in: query +description: The resource types to delete when deleting this object. It will fail + if the resources are referenced by other objects. Valid values include `directory-services`. +type: array +required: true +collectionFormat: csv +items: + type: string +example: directory-services diff --git a/html/queries/FB2.16/create_ds.query.yaml b/html/queries/FB2.16/create_ds.query.yaml new file mode 100644 index 00000000..d5763beb --- /dev/null +++ b/html/queries/FB2.16/create_ds.query.yaml @@ -0,0 +1,7 @@ +name: create_ds +in: query +description: The name of the directory service object to create used for NFS access + to this server. The name must be the server `name` followed by _nfs. +type: string +required: true +example: server1_nfs diff --git a/html/queries/FB2.16/default_exports.query.yaml b/html/queries/FB2.16/default_exports.query.yaml new file mode 100644 index 00000000..ed2e06c3 --- /dev/null +++ b/html/queries/FB2.16/default_exports.query.yaml @@ -0,0 +1,18 @@ +name: default_exports +in: query +description: A comma-separated list of export types to be created using default access. + Creating a file system with an explicit `nfs.rules` or `nfs.export_policy` value + will always create a NFS export to the default server regardless of this flag. If + these are not set and `default_exports` includes `nfs`, then `nfs.rules` will be + set to "*(rw,no_root_squash)" and a NFS export to the default server will be created. + Otherwise `nfs.rules` will be set to "" and no NFS export will be created. Creating + a file system with an explicit `smb.client_policy` or `smb.share_policy` value will + always create a SMB export to the default server regardless of this flag. If these + are not set and `default_exports` includes `smb`, then a SMB export to the default + server will be created with default policies. Otherwise no SMB export will be created. + Use empty string ("") to not create these default exports. Default is `nfs,smb`. +type: array +collectionFormat: csv +items: + type: string +example: nfs,smb diff --git a/html/queries/FB2.16/ignore_usage.query.yaml b/html/queries/FB2.16/ignore_usage.query.yaml new file mode 100644 index 00000000..ec904575 --- /dev/null +++ b/html/queries/FB2.16/ignore_usage.query.yaml @@ -0,0 +1,12 @@ +name: ignore_usage +in: query +description: Allow update operations that lead to a `hard_limit_enabled` object store + account, bucket, or file system with usage over its limiting value. For object store + accounts and buckets, the limiting value is that of `quota_limit`, and for file + systems it is that of `provisioned`. The operation can be setting `hard_limit_enabled` + when usage is higher than the limiting value, modifying the limiting value to a + value under usage when `hard_limit_enabled`, recovering a destroyed bucket of an + object store account that causes an account's space usage to go over its hard `quota_limit`. + Also allows update operations that would cause usage of the requested storage class + to go over its warning threshold. +type: boolean diff --git a/html/queries/FB2.16/software_names.query.yaml b/html/queries/FB2.16/software_names.query.yaml new file mode 100644 index 00000000..77d427ca --- /dev/null +++ b/html/queries/FB2.16/software_names.query.yaml @@ -0,0 +1,7 @@ +name: software_names +in: query +description: A comma-separated list of software names. +type: array +collectionFormat: csv +items: + type: string diff --git a/html/queries/FB2.16/software_versions.query.yaml b/html/queries/FB2.16/software_versions.query.yaml new file mode 100644 index 00000000..d785b33e --- /dev/null +++ b/html/queries/FB2.16/software_versions.query.yaml @@ -0,0 +1,7 @@ +name: software_versions +in: query +description: A comma-separated list of target software versions. +type: array +collectionFormat: csv +items: + type: string diff --git a/html/queries/FB2.16/storage-class-names.query.yaml b/html/queries/FB2.16/storage-class-names.query.yaml new file mode 100644 index 00000000..a8e60530 --- /dev/null +++ b/html/queries/FB2.16/storage-class-names.query.yaml @@ -0,0 +1,8 @@ +name: storage_class_names +description: A comma-separated list of storage class names. Valid values include 'S500X-S' + and 'S500X-A'. +in: query +type: array +collectionFormat: csv +items: + type: string diff --git a/html/queries/FB2.16/total_item_count.query.yaml b/html/queries/FB2.16/total_item_count.query.yaml new file mode 100644 index 00000000..c0843193 --- /dev/null +++ b/html/queries/FB2.16/total_item_count.query.yaml @@ -0,0 +1,7 @@ +name: total_item_count +in: query +description: If set to `true`, the `total_item_count` matching the specified query + parameters is calculated and returned in the response. If set to `false`, the `total_item_count` + is `null` in the response. This may speed up queries where the `total_item_count` + is large. If not specified, defaults to `false`. +type: boolean diff --git a/html/responses/FB2.16/active-directory-get-response.yaml b/html/responses/FB2.16/active-directory-get-response.yaml new file mode 100644 index 00000000..bc814f66 --- /dev/null +++ b/html/responses/FB2.16/active-directory-get-response.yaml @@ -0,0 +1,3 @@ +allOf: +- $ref: ../../responses/FB2.0/page-info.yaml +- $ref: ../../responses/FB2.16/active-directory-response.yaml diff --git a/html/responses/FB2.16/active-directory-response.yaml b/html/responses/FB2.16/active-directory-response.yaml new file mode 100644 index 00000000..80225ce6 --- /dev/null +++ b/html/responses/FB2.16/active-directory-response.yaml @@ -0,0 +1,7 @@ +type: object +properties: + items: + type: array + items: + $ref: ../../models/FB2.16/active-directory.yaml + description: A list of Active Directory computer account configuration objects. diff --git a/html/responses/FB2.16/array-space-get-response.yaml b/html/responses/FB2.16/array-space-get-response.yaml new file mode 100644 index 00000000..7aee7a83 --- /dev/null +++ b/html/responses/FB2.16/array-space-get-response.yaml @@ -0,0 +1,9 @@ +allOf: +- $ref: ../../responses/FB2.0/page-info.yaml +- type: object + properties: + items: + type: array + items: + $ref: ../../models/FB2.16/array-space.yaml + description: A list of array space metrics objects. diff --git a/html/responses/FB2.16/array-space-storage-class-get-response.yaml b/html/responses/FB2.16/array-space-storage-class-get-response.yaml new file mode 100644 index 00000000..6f6915bd --- /dev/null +++ b/html/responses/FB2.16/array-space-storage-class-get-response.yaml @@ -0,0 +1,11 @@ +allOf: +- $ref: ../../responses/FB2.0/page-info.yaml +- type: object + properties: + items: + type: array + items: + $ref: ../../models/FB2.16/storage-class-space.yaml + description: A list of array space metrics objects for each storage class. + total: + $ref: ../../models/FB2.16/storage-class-space.yaml diff --git a/html/responses/FB2.16/audit-file-systems-policies-get-response.yaml b/html/responses/FB2.16/audit-file-systems-policies-get-response.yaml new file mode 100644 index 00000000..7b9138a6 --- /dev/null +++ b/html/responses/FB2.16/audit-file-systems-policies-get-response.yaml @@ -0,0 +1,3 @@ +allOf: +- $ref: ../../responses/FB2.0/page-info.yaml +- $ref: ../../responses/FB2.16/audit-file-systems-policies-response.yaml diff --git a/html/responses/FB2.16/audit-file-systems-policies-response.yaml b/html/responses/FB2.16/audit-file-systems-policies-response.yaml new file mode 100644 index 00000000..0b90ba45 --- /dev/null +++ b/html/responses/FB2.16/audit-file-systems-policies-response.yaml @@ -0,0 +1,7 @@ +type: object +properties: + items: + type: array + items: + $ref: ../../models/FB2.16/audit-file-systems-policy.yaml + description: A list of audit policy objects. diff --git a/html/responses/FB2.16/bucket-access-policy-get-response.yaml b/html/responses/FB2.16/bucket-access-policy-get-response.yaml new file mode 100644 index 00000000..91c92231 --- /dev/null +++ b/html/responses/FB2.16/bucket-access-policy-get-response.yaml @@ -0,0 +1,3 @@ +allOf: +- $ref: ../../responses/FB2.0/page-info.yaml +- $ref: ../../responses/FB2.16/bucket-access-policy-response.yaml diff --git a/html/responses/FB2.16/bucket-access-policy-response.yaml b/html/responses/FB2.16/bucket-access-policy-response.yaml new file mode 100644 index 00000000..ca4ffd33 --- /dev/null +++ b/html/responses/FB2.16/bucket-access-policy-response.yaml @@ -0,0 +1,7 @@ +type: object +properties: + items: + type: array + items: + $ref: ../../models/FB2.16/bucket-access-policy.yaml + description: A list of bucket policy objects. diff --git a/html/responses/FB2.16/bucket-get-response.yaml b/html/responses/FB2.16/bucket-get-response.yaml new file mode 100644 index 00000000..a554928a --- /dev/null +++ b/html/responses/FB2.16/bucket-get-response.yaml @@ -0,0 +1,6 @@ +allOf: +- $ref: ../../responses/FB2.0/page-info.yaml +- $ref: ../../responses/FB2.16/bucket-response.yaml +- properties: + total: + $ref: ../../models/FB2.16/bucket.yaml diff --git a/html/responses/FB2.16/bucket-response.yaml b/html/responses/FB2.16/bucket-response.yaml new file mode 100644 index 00000000..cfce726d --- /dev/null +++ b/html/responses/FB2.16/bucket-response.yaml @@ -0,0 +1,7 @@ +type: object +properties: + items: + type: array + items: + $ref: ../../models/FB2.16/bucket.yaml + description: A list of bucket objects. diff --git a/html/responses/FB2.16/cross-origin-resource-sharing-policy-get-response.yaml b/html/responses/FB2.16/cross-origin-resource-sharing-policy-get-response.yaml new file mode 100644 index 00000000..23da8a60 --- /dev/null +++ b/html/responses/FB2.16/cross-origin-resource-sharing-policy-get-response.yaml @@ -0,0 +1,3 @@ +allOf: +- $ref: ../../responses/FB2.0/page-info.yaml +- $ref: ../../responses/FB2.16/cross-origin-resource-sharing-policy-response.yaml diff --git a/html/responses/FB2.16/cross-origin-resource-sharing-policy-response.yaml b/html/responses/FB2.16/cross-origin-resource-sharing-policy-response.yaml new file mode 100644 index 00000000..d131940f --- /dev/null +++ b/html/responses/FB2.16/cross-origin-resource-sharing-policy-response.yaml @@ -0,0 +1,7 @@ +type: object +properties: + items: + type: array + items: + $ref: ../../models/FB2.16/cross-origin-resource-sharing-policy.yaml + description: A list of cross origin resource sharing policy objects. diff --git a/html/responses/FB2.16/directory-service-get-response.yaml b/html/responses/FB2.16/directory-service-get-response.yaml new file mode 100644 index 00000000..5bd524c9 --- /dev/null +++ b/html/responses/FB2.16/directory-service-get-response.yaml @@ -0,0 +1,3 @@ +allOf: +- $ref: ../../responses/FB2.0/page-info.yaml +- $ref: ../../responses/FB2.16/directory-service-response.yaml diff --git a/html/responses/FB2.16/directory-service-response.yaml b/html/responses/FB2.16/directory-service-response.yaml new file mode 100644 index 00000000..23bf8159 --- /dev/null +++ b/html/responses/FB2.16/directory-service-response.yaml @@ -0,0 +1,6 @@ +type: object +properties: + items: + type: array + items: + $ref: ../../models/FB2.16/directory-service.yaml diff --git a/html/responses/FB2.16/dns-get-response.yaml b/html/responses/FB2.16/dns-get-response.yaml new file mode 100644 index 00000000..6cf77c7d --- /dev/null +++ b/html/responses/FB2.16/dns-get-response.yaml @@ -0,0 +1,3 @@ +allOf: +- $ref: ../../responses/FB2.0/page-info.yaml +- $ref: ../../responses/FB2.16/dns-response.yaml diff --git a/html/responses/FB2.16/dns-response.yaml b/html/responses/FB2.16/dns-response.yaml new file mode 100644 index 00000000..44661576 --- /dev/null +++ b/html/responses/FB2.16/dns-response.yaml @@ -0,0 +1,7 @@ +type: object +properties: + items: + type: array + items: + $ref: ../../models/FB2.16/dns.yaml + description: A list of dns objects. diff --git a/html/responses/FB2.16/file-system-export-get-response.yaml b/html/responses/FB2.16/file-system-export-get-response.yaml new file mode 100644 index 00000000..7a786080 --- /dev/null +++ b/html/responses/FB2.16/file-system-export-get-response.yaml @@ -0,0 +1,3 @@ +allOf: +- $ref: ../../responses/FB2.0/page-info.yaml +- $ref: ../../responses/FB2.16/file-system-export-response.yaml diff --git a/html/responses/FB2.16/file-system-export-response.yaml b/html/responses/FB2.16/file-system-export-response.yaml new file mode 100644 index 00000000..e8197f78 --- /dev/null +++ b/html/responses/FB2.16/file-system-export-response.yaml @@ -0,0 +1,7 @@ +type: object +properties: + items: + type: array + items: + $ref: ../../models/FB2.16/file-system-export.yaml + description: A list of file system export objects. diff --git a/html/responses/FB2.16/file-system-get-response.yaml b/html/responses/FB2.16/file-system-get-response.yaml new file mode 100644 index 00000000..5e4ff4a9 --- /dev/null +++ b/html/responses/FB2.16/file-system-get-response.yaml @@ -0,0 +1,6 @@ +allOf: +- $ref: ../../responses/FB2.0/page-info.yaml +- $ref: ../../responses/FB2.16/file-system-response.yaml +- properties: + total: + $ref: ../../models/FB2.16/file-system.yaml diff --git a/html/responses/FB2.16/file-system-response.yaml b/html/responses/FB2.16/file-system-response.yaml new file mode 100644 index 00000000..9385728c --- /dev/null +++ b/html/responses/FB2.16/file-system-response.yaml @@ -0,0 +1,7 @@ +type: object +properties: + items: + type: array + items: + $ref: ../../models/FB2.16/file-system.yaml + description: A list of file system objects. diff --git a/html/responses/FB2.16/hardware-get-response.yaml b/html/responses/FB2.16/hardware-get-response.yaml new file mode 100644 index 00000000..630b5fea --- /dev/null +++ b/html/responses/FB2.16/hardware-get-response.yaml @@ -0,0 +1,3 @@ +allOf: +- $ref: ../../responses/FB2.0/page-info.yaml +- $ref: ../../responses/FB2.16/hardware-response.yaml diff --git a/html/responses/FB2.16/hardware-response.yaml b/html/responses/FB2.16/hardware-response.yaml new file mode 100644 index 00000000..4012fdeb --- /dev/null +++ b/html/responses/FB2.16/hardware-response.yaml @@ -0,0 +1,7 @@ +type: object +properties: + items: + type: array + items: + $ref: ../../models/FB2.16/hardware.yaml + description: A list of hardware component objects. diff --git a/html/responses/FB2.16/keytab-get-response.yaml b/html/responses/FB2.16/keytab-get-response.yaml new file mode 100644 index 00000000..f08bca4f --- /dev/null +++ b/html/responses/FB2.16/keytab-get-response.yaml @@ -0,0 +1,3 @@ +allOf: +- $ref: ../../responses/FB2.0/page-info.yaml +- $ref: ../../responses/FB2.16/keytab-response.yaml diff --git a/html/responses/FB2.16/keytab-response.yaml b/html/responses/FB2.16/keytab-response.yaml new file mode 100644 index 00000000..842df5fd --- /dev/null +++ b/html/responses/FB2.16/keytab-response.yaml @@ -0,0 +1,7 @@ +type: object +properties: + items: + type: array + items: + $ref: ../../models/FB2.16/keytab.yaml + description: A list of Kerberos keytab objects. diff --git a/html/responses/FB2.16/maintenance-windows-get-response.yaml b/html/responses/FB2.16/maintenance-windows-get-response.yaml new file mode 100644 index 00000000..8261e650 --- /dev/null +++ b/html/responses/FB2.16/maintenance-windows-get-response.yaml @@ -0,0 +1,3 @@ +allOf: +- $ref: ../../responses/FB2.0/page-info.yaml +- $ref: ../../responses/FB2.16/maintenance-windows-response.yaml diff --git a/html/responses/FB2.16/maintenance-windows-response.yaml b/html/responses/FB2.16/maintenance-windows-response.yaml new file mode 100644 index 00000000..9e4f5ecd --- /dev/null +++ b/html/responses/FB2.16/maintenance-windows-response.yaml @@ -0,0 +1,6 @@ +type: object +properties: + items: + type: array + items: + $ref: ../../models/FB2.16/maintenance-window.yaml diff --git a/html/responses/FB2.16/network-access-policy-get-response.yaml b/html/responses/FB2.16/network-access-policy-get-response.yaml new file mode 100644 index 00000000..7153782e --- /dev/null +++ b/html/responses/FB2.16/network-access-policy-get-response.yaml @@ -0,0 +1,3 @@ +allOf: +- $ref: ../../responses/FB2.0/page-info.yaml +- $ref: ../../responses/FB2.16/network-access-policy-response.yaml diff --git a/html/responses/FB2.16/network-access-policy-response.yaml b/html/responses/FB2.16/network-access-policy-response.yaml new file mode 100644 index 00000000..b5e18cdc --- /dev/null +++ b/html/responses/FB2.16/network-access-policy-response.yaml @@ -0,0 +1,6 @@ +type: object +properties: + items: + type: array + items: + $ref: ../../models/FB2.16/network-access-policy.yaml diff --git a/html/responses/FB2.16/network-interface-get-response.yaml b/html/responses/FB2.16/network-interface-get-response.yaml new file mode 100644 index 00000000..e6580469 --- /dev/null +++ b/html/responses/FB2.16/network-interface-get-response.yaml @@ -0,0 +1,3 @@ +allOf: +- $ref: ../../responses/FB2.0/page-info.yaml +- $ref: ../../responses/FB2.16/network-interface-response.yaml diff --git a/html/responses/FB2.16/network-interface-response.yaml b/html/responses/FB2.16/network-interface-response.yaml new file mode 100644 index 00000000..e9c9e481 --- /dev/null +++ b/html/responses/FB2.16/network-interface-response.yaml @@ -0,0 +1,7 @@ +type: object +properties: + items: + type: array + items: + $ref: ../../models/FB2.16/network-interface.yaml + description: A list of network interface objects. diff --git a/html/responses/FB2.16/nfs-export-policy-get-response.yaml b/html/responses/FB2.16/nfs-export-policy-get-response.yaml new file mode 100644 index 00000000..ccde99a8 --- /dev/null +++ b/html/responses/FB2.16/nfs-export-policy-get-response.yaml @@ -0,0 +1,3 @@ +allOf: +- $ref: ../../responses/FB2.0/page-info.yaml +- $ref: ../../responses/FB2.16/nfs-export-policy-response.yaml diff --git a/html/responses/FB2.16/nfs-export-policy-response.yaml b/html/responses/FB2.16/nfs-export-policy-response.yaml new file mode 100644 index 00000000..f068b4d4 --- /dev/null +++ b/html/responses/FB2.16/nfs-export-policy-response.yaml @@ -0,0 +1,7 @@ +type: object +properties: + items: + type: array + items: + $ref: ../../models/FB2.16/nfs-export-policy.yaml + description: A list of NFS export policy objects. diff --git a/html/responses/FB2.16/object-store-access-policy-get-response.yaml b/html/responses/FB2.16/object-store-access-policy-get-response.yaml new file mode 100644 index 00000000..b8b7122a --- /dev/null +++ b/html/responses/FB2.16/object-store-access-policy-get-response.yaml @@ -0,0 +1,3 @@ +allOf: +- $ref: ../../responses/FB2.0/page-info.yaml +- $ref: ../../responses/FB2.16/object-store-access-policy-response.yaml diff --git a/html/responses/FB2.16/object-store-access-policy-response.yaml b/html/responses/FB2.16/object-store-access-policy-response.yaml new file mode 100644 index 00000000..0710055f --- /dev/null +++ b/html/responses/FB2.16/object-store-access-policy-response.yaml @@ -0,0 +1,6 @@ +type: object +properties: + items: + type: array + items: + $ref: ../../models/FB2.16/object-store-access-policy.yaml diff --git a/html/responses/FB2.16/object-store-account-get-response.yaml b/html/responses/FB2.16/object-store-account-get-response.yaml new file mode 100644 index 00000000..efdad6ad --- /dev/null +++ b/html/responses/FB2.16/object-store-account-get-response.yaml @@ -0,0 +1,10 @@ +allOf: +- $ref: ../../responses/FB2.0/page-info.yaml +- $ref: ../../responses/FB2.16/object-store-account-response.yaml +- properties: + total: + description: If `total_only` query param is `true`, then this field will be + a total of all records after filtering and no items will be returned. If `total_only` + is `false`, then it will be a total of all records on this page. + allOf: + - $ref: ../../models/FB2.16/object-store-account.yaml diff --git a/html/responses/FB2.16/object-store-account-response.yaml b/html/responses/FB2.16/object-store-account-response.yaml new file mode 100644 index 00000000..121e529e --- /dev/null +++ b/html/responses/FB2.16/object-store-account-response.yaml @@ -0,0 +1,7 @@ +type: object +properties: + items: + type: array + items: + $ref: ../../models/FB2.16/object-store-account.yaml + description: A list of object store account objects. diff --git a/html/responses/FB2.16/password-policies-get-response.yaml b/html/responses/FB2.16/password-policies-get-response.yaml new file mode 100644 index 00000000..a08eaf7d --- /dev/null +++ b/html/responses/FB2.16/password-policies-get-response.yaml @@ -0,0 +1,3 @@ +allOf: +- $ref: ../../responses/FB2.0/page-info.yaml +- $ref: ../../responses/FB2.16/password-policies-response.yaml diff --git a/html/responses/FB2.16/password-policies-response.yaml b/html/responses/FB2.16/password-policies-response.yaml new file mode 100644 index 00000000..99877243 --- /dev/null +++ b/html/responses/FB2.16/password-policies-response.yaml @@ -0,0 +1,8 @@ +type: object +properties: + items: + type: array + items: + $ref: ../../models/FB2.16/password-policy.yaml + description: Returns a list of all items after filtering. If applicable, the values + are displayed for each name. diff --git a/html/responses/FB2.16/policy-base-get-response.yaml b/html/responses/FB2.16/policy-base-get-response.yaml new file mode 100644 index 00000000..31bfe3e2 --- /dev/null +++ b/html/responses/FB2.16/policy-base-get-response.yaml @@ -0,0 +1,3 @@ +allOf: +- $ref: ../../responses/FB2.0/page-info.yaml +- $ref: ../../responses/FB2.16/policy-base-response.yaml diff --git a/html/responses/FB2.16/policy-base-response.yaml b/html/responses/FB2.16/policy-base-response.yaml new file mode 100644 index 00000000..6d2ced5e --- /dev/null +++ b/html/responses/FB2.16/policy-base-response.yaml @@ -0,0 +1,7 @@ +type: object +properties: + items: + type: array + items: + $ref: ../../models/FB2.16/policy-base.yaml + description: A list of basic policy objects. diff --git a/html/responses/FB2.16/policy-get-response.yaml b/html/responses/FB2.16/policy-get-response.yaml new file mode 100644 index 00000000..e5df459c --- /dev/null +++ b/html/responses/FB2.16/policy-get-response.yaml @@ -0,0 +1,3 @@ +allOf: +- $ref: ../../responses/FB2.0/page-info.yaml +- $ref: ../../responses/FB2.16/policy-response.yaml diff --git a/html/responses/FB2.16/policy-response.yaml b/html/responses/FB2.16/policy-response.yaml new file mode 100644 index 00000000..6b02072c --- /dev/null +++ b/html/responses/FB2.16/policy-response.yaml @@ -0,0 +1,7 @@ +type: object +properties: + items: + type: array + items: + $ref: ../../models/FB2.16/policy.yaml + description: A list of policy objects. diff --git a/html/responses/FB2.16/server-get-response.yaml b/html/responses/FB2.16/server-get-response.yaml new file mode 100644 index 00000000..34b40b43 --- /dev/null +++ b/html/responses/FB2.16/server-get-response.yaml @@ -0,0 +1,3 @@ +allOf: +- $ref: ../../responses/FB2.0/page-info.yaml +- $ref: ../../responses/FB2.16/server-response.yaml diff --git a/html/responses/FB2.16/server-response.yaml b/html/responses/FB2.16/server-response.yaml new file mode 100644 index 00000000..09c2b1f6 --- /dev/null +++ b/html/responses/FB2.16/server-response.yaml @@ -0,0 +1,7 @@ +type: object +properties: + items: + type: array + items: + $ref: ../../models/FB2.16/server.yaml + description: A list of server objects. diff --git a/html/responses/FB2.16/smb-client-policy-get-response.yaml b/html/responses/FB2.16/smb-client-policy-get-response.yaml new file mode 100644 index 00000000..21f89735 --- /dev/null +++ b/html/responses/FB2.16/smb-client-policy-get-response.yaml @@ -0,0 +1,3 @@ +allOf: +- $ref: ../../responses/FB2.0/page-info.yaml +- $ref: ../../responses/FB2.16/smb-client-policy-response.yaml diff --git a/html/responses/FB2.16/smb-client-policy-response.yaml b/html/responses/FB2.16/smb-client-policy-response.yaml new file mode 100644 index 00000000..fa95157e --- /dev/null +++ b/html/responses/FB2.16/smb-client-policy-response.yaml @@ -0,0 +1,7 @@ +type: object +properties: + items: + type: array + items: + $ref: ../../models/FB2.16/smb-client-policy.yaml + description: A list of SMB Client policy objects. diff --git a/html/responses/FB2.16/smb-share-policy-get-response.yaml b/html/responses/FB2.16/smb-share-policy-get-response.yaml new file mode 100644 index 00000000..02130dac --- /dev/null +++ b/html/responses/FB2.16/smb-share-policy-get-response.yaml @@ -0,0 +1,3 @@ +allOf: +- $ref: ../../responses/FB2.0/page-info.yaml +- $ref: ../../responses/FB2.16/smb-share-policy-response.yaml diff --git a/html/responses/FB2.16/smb-share-policy-response.yaml b/html/responses/FB2.16/smb-share-policy-response.yaml new file mode 100644 index 00000000..bf0a0b0e --- /dev/null +++ b/html/responses/FB2.16/smb-share-policy-response.yaml @@ -0,0 +1,7 @@ +type: object +properties: + items: + type: array + items: + $ref: ../../models/FB2.16/smb-share-policy.yaml + description: A list of SMB Share policy objects. diff --git a/html/responses/FB2.16/software-checks-get-response.yaml b/html/responses/FB2.16/software-checks-get-response.yaml new file mode 100644 index 00000000..9f676fa7 --- /dev/null +++ b/html/responses/FB2.16/software-checks-get-response.yaml @@ -0,0 +1,3 @@ +allOf: +- $ref: ../FB2.0/page-info.yaml +- $ref: software-checks-response.yaml diff --git a/html/responses/FB2.16/software-checks-response.yaml b/html/responses/FB2.16/software-checks-response.yaml new file mode 100644 index 00000000..1b281e23 --- /dev/null +++ b/html/responses/FB2.16/software-checks-response.yaml @@ -0,0 +1,6 @@ +type: object +properties: + items: + type: array + items: + $ref: ../../models/FB2.16/software-check.yaml diff --git a/html/responses/FB2.16/ssh-certificate-authority-policy-get-response.yaml b/html/responses/FB2.16/ssh-certificate-authority-policy-get-response.yaml new file mode 100644 index 00000000..3ab93059 --- /dev/null +++ b/html/responses/FB2.16/ssh-certificate-authority-policy-get-response.yaml @@ -0,0 +1,3 @@ +allOf: +- $ref: ../../responses/FB2.0/page-info.yaml +- $ref: ../../responses/FB2.16/ssh-certificate-authority-policy-response.yaml diff --git a/html/responses/FB2.16/ssh-certificate-authority-policy-response.yaml b/html/responses/FB2.16/ssh-certificate-authority-policy-response.yaml new file mode 100644 index 00000000..b02f4546 --- /dev/null +++ b/html/responses/FB2.16/ssh-certificate-authority-policy-response.yaml @@ -0,0 +1,7 @@ +type: object +properties: + items: + type: array + items: + $ref: ../../models/FB2.16/ssh-certificate-authority-policy.yaml + description: A list of SSH certificate authority policy objects. diff --git a/html/responses/FB2.16/support-diagnostics-details-get-response.yaml b/html/responses/FB2.16/support-diagnostics-details-get-response.yaml new file mode 100644 index 00000000..64e70094 --- /dev/null +++ b/html/responses/FB2.16/support-diagnostics-details-get-response.yaml @@ -0,0 +1,3 @@ +allOf: +- $ref: ../../responses/FB2.0/page-info.yaml +- $ref: ../../responses/FB2.16/support-diagnostics-details-response.yaml diff --git a/html/responses/FB2.16/support-diagnostics-details-response.yaml b/html/responses/FB2.16/support-diagnostics-details-response.yaml new file mode 100644 index 00000000..45edfd42 --- /dev/null +++ b/html/responses/FB2.16/support-diagnostics-details-response.yaml @@ -0,0 +1,6 @@ +type: object +properties: + items: + type: array + items: + $ref: ../../models/FB2.16/support-diagnostics-details.yaml diff --git a/html/responses/FB2.16/support-diagnostics-get-response.yaml b/html/responses/FB2.16/support-diagnostics-get-response.yaml new file mode 100644 index 00000000..6c0576c8 --- /dev/null +++ b/html/responses/FB2.16/support-diagnostics-get-response.yaml @@ -0,0 +1,3 @@ +allOf: +- $ref: ../../responses/FB2.0/page-info.yaml +- $ref: ../../responses/FB2.16/support-diagnostics-response.yaml diff --git a/html/responses/FB2.16/support-diagnostics-response.yaml b/html/responses/FB2.16/support-diagnostics-response.yaml new file mode 100644 index 00000000..c32dde92 --- /dev/null +++ b/html/responses/FB2.16/support-diagnostics-response.yaml @@ -0,0 +1,6 @@ +type: object +properties: + items: + type: array + items: + $ref: ../../models/FB2.16/support-diagnostics.yaml diff --git a/html/responses/FB2.16/worm-data-policies-get-response.yaml b/html/responses/FB2.16/worm-data-policies-get-response.yaml new file mode 100644 index 00000000..36324f01 --- /dev/null +++ b/html/responses/FB2.16/worm-data-policies-get-response.yaml @@ -0,0 +1,3 @@ +allOf: +- $ref: ../../responses/FB2.0/page-info.yaml +- $ref: ../../responses/FB2.16/worm-data-policies-response.yaml diff --git a/html/responses/FB2.16/worm-data-policies-response.yaml b/html/responses/FB2.16/worm-data-policies-response.yaml new file mode 100644 index 00000000..02f0f876 --- /dev/null +++ b/html/responses/FB2.16/worm-data-policies-response.yaml @@ -0,0 +1,7 @@ +type: object +properties: + items: + type: array + items: + $ref: ../../models/FB2.16/worm-data-policy.yaml + description: A list of worm data policy objects. diff --git a/html/responses/TEx-v1/oauth-token-200.response.yaml b/html/responses/TEx-v1/oauth-token-200.response.yaml index b208b1e1..910c391c 100644 --- a/html/responses/TEx-v1/oauth-token-200.response.yaml +++ b/html/responses/TEx-v1/oauth-token-200.response.yaml @@ -1,5 +1,4 @@ description: OK -type: object schema: type: object title: oauth_token_response diff --git a/html/responses/TEx-v1/oauth-token-401.response.yaml b/html/responses/TEx-v1/oauth-token-401.response.yaml index e08fc3b2..4ac47410 100644 --- a/html/responses/TEx-v1/oauth-token-401.response.yaml +++ b/html/responses/TEx-v1/oauth-token-401.response.yaml @@ -1,5 +1,4 @@ description: UNAUTHORIZED -type: object schema: type: object properties: diff --git a/html/responses/TEx-v2/oauth-token-400.response.yaml b/html/responses/TEx-v2/oauth-token-400.response.yaml index 69aee232..44922f30 100644 --- a/html/responses/TEx-v2/oauth-token-400.response.yaml +++ b/html/responses/TEx-v2/oauth-token-400.response.yaml @@ -1,5 +1,4 @@ description: BAD REQUEST -type: object schema: type: object properties: diff --git a/html/responses/TEx-v3/oauth-token-200.response.yaml b/html/responses/TEx-v3/oauth-token-200.response.yaml index 7ca8fb07..59b6ff47 100644 --- a/html/responses/TEx-v3/oauth-token-200.response.yaml +++ b/html/responses/TEx-v3/oauth-token-200.response.yaml @@ -2,9 +2,7 @@ description: OK headers: X-Request-ID: description: Supplied by client during request or generated by server. - schema: - type: string -type: object + type: string schema: type: object title: oauth_token_response diff --git a/html/responses/TEx-v3/oauth-token-400.response.yaml b/html/responses/TEx-v3/oauth-token-400.response.yaml index ac9d5d6c..8accd480 100644 --- a/html/responses/TEx-v3/oauth-token-400.response.yaml +++ b/html/responses/TEx-v3/oauth-token-400.response.yaml @@ -2,9 +2,7 @@ description: BAD REQUEST headers: X-Request-ID: description: Supplied by client during request or generated by server. - schema: - type: string -type: object + type: string schema: type: object properties: diff --git a/html/responses/TEx-v3/oauth-token-401.response.yaml b/html/responses/TEx-v3/oauth-token-401.response.yaml index 5df80ea6..a86cc4fc 100644 --- a/html/responses/TEx-v3/oauth-token-401.response.yaml +++ b/html/responses/TEx-v3/oauth-token-401.response.yaml @@ -2,9 +2,7 @@ description: UNAUTHORIZED headers: X-Request-ID: description: Supplied by client during request or generated by server. - schema: - type: string -type: object + type: string schema: type: object properties: diff --git a/html/spec_index.yaml b/html/spec_index.yaml index d93774c5..3efbc5f1 100644 --- a/html/spec_index.yaml +++ b/html/spec_index.yaml @@ -454,6 +454,12 @@ url: specs/FB2.15.spec.yaml version: '2.15' version_sort: 2015 +- filename: FB2.16.spec.yaml + model: FlashBlade + name: FlashBlade v2.16 + url: specs/FB2.16.spec.yaml + version: '2.16' + version_sort: 2016 - filename: Pure1-1.0.spec.yaml model: Pure1 name: Pure1 v1.0 diff --git a/html/specs/FB2.16.spec.yaml b/html/specs/FB2.16.spec.yaml new file mode 100644 index 00000000..e4b38eec --- /dev/null +++ b/html/specs/FB2.16.spec.yaml @@ -0,0 +1,936 @@ +consumes: +- application/json +definitions: + ActiveDirectory: + $ref: ../models/FB2.16/active-directory.yaml + Admin: + $ref: ../models/FB2.3/admin.yaml + AdminApiToken: + $ref: ../models/FB2.0/admin-api-token.yaml + AdminCache: + $ref: ../models/FB2.0/admin-cache.yaml + AdminSetting: + $ref: ../models/FB2.3/admin-setting.yaml + Alert: + $ref: ../models/FB2.0/alert.yaml + AlertWatcher: + $ref: ../models/FB2.0/alert-watcher.yaml + ApiClient: + $ref: ../models/FB2.0/api-client.yaml + Array: + $ref: ../models/FB2.13/array.yaml + ArrayConnection: + $ref: ../models/FB2.3/array-connection.yaml + ArrayConnectionKey: + $ref: ../models/FB2.0/array-connection-key.yaml + ArrayConnectionPath: + $ref: ../models/FB2.0/array-connection-path.yaml + ArrayFactoryResetToken: + $ref: ../models/FB2.1/array-factory-reset-token.yaml + ArrayHttpSpecificPerformance: + $ref: ../models/FB2.0/array-http-specific-performance.yaml + ArrayNfsSpecificPerformance: + $ref: ../models/FB2.0/array-nfs-specific-performance.yaml + ArrayPerformance: + $ref: ../models/FB2.0/array-performance.yaml + ArrayS3SpecificPerformance: + $ref: ../models/FB2.0/array-s3-specific-performance.yaml + ArraySpace: + $ref: ../models/FB2.16/array-space.yaml + Audit: + $ref: ../models/FB2.0/audit.yaml + AuditFileSystemsPolicies: + $ref: ../models/FB2.16/audit-file-systems-policy.yaml + Blade: + $ref: ../models/FB2.0/blade.yaml + Bucket: + $ref: ../models/FB2.16/bucket.yaml + BucketAccessPolicy: + $ref: ../models/FB2.16/bucket-access-policy.yaml + BucketAccessPolicyRule: + $ref: ../models/FB2.12/bucket-access-policy-rule.yaml + BucketPerformance: + $ref: ../models/FB2.0/bucket-performance.yaml + BucketReplicaLink: + $ref: ../models/FB2.2/bucket-replica-link.yaml + BucketS3SpecificPerformance: + $ref: ../models/FB2.0/bucket-s3-specific-performance.yaml + Certificate: + $ref: ../models/FB2.0/certificate.yaml + CertificateGroup: + $ref: ../models/FB2.0/certificate-group.yaml + CertificateGroupUse: + $ref: ../models/FB2.0/certificate-group-use.yaml + CertificateUse: + $ref: ../models/FB2.0/certificate-use.yaml + ClientPerformance: + $ref: ../models/FB2.0/client-performance.yaml + CrossOriginResourceSharingPolicy: + $ref: ../models/FB2.16/cross-origin-resource-sharing-policy.yaml + CrossOriginResourceSharingPolicyRule: + $ref: ../models/FB2.12/cross-origin-resource-sharing-policy-rule.yaml + DirectoryService: + $ref: ../models/FB2.16/directory-service.yaml + DirectoryServiceRole: + $ref: ../models/FB2.14/directory-service-role.yaml + Dns: + $ref: ../models/FB2.16/dns.yaml + Drive: + $ref: ../models/FB2.9/drive.yaml + EULA: + $ref: ../models/FB2.11/eula.yaml + FileLock: + $ref: ../models/FB2.8/file-lock.yaml + FileSession: + $ref: ../models/FB2.10/file-session.yaml + FileSystem: + $ref: ../models/FB2.16/file-system.yaml + FileSystemExport: + $ref: ../models/FB2.16/file-system-export.yaml + FileSystemGroupPerformance: + $ref: ../models/FB2.0/file-system-group-performance.yaml + FileSystemLockNLMReclamation: + $ref: ../models/FB2.8/file-system-lock-nlm-reclamation.yaml + FileSystemPerformance: + $ref: ../models/FB2.0/file-system-performance.yaml + FileSystemReplicaLink: + $ref: ../models/FB2.0/file-system-replica-link.yaml + FileSystemSnapshot: + $ref: ../models/FB2.12/file-system-snapshot.yaml + FileSystemSnapshotTransfer: + $ref: ../models/FB2.10/file-system-snapshot-transfer.yaml + FileSystemUserPerformance: + $ref: ../models/FB2.0/file-system-user-performance.yaml + GroupQuota: + $ref: ../models/FB2.0/group-quota.yaml + Hardware: + $ref: ../models/FB2.16/hardware.yaml + HardwareConnector: + $ref: ../models/FB2.15/hardware-connector.yaml + HardwareConnectorPerformance: + $ref: ../models/FB2.3/hardware-connector-performance.yaml + Keytab: + $ref: ../models/FB2.16/keytab.yaml + KeytabFileBase64: + $ref: ../models/FB2.0/keytab-file-base64.yaml + KeytabFileBinary: + $ref: ../models/FB2.0/keytab-file-binary.yaml + KmipServer: + $ref: ../models/FB2.1/kmip-server.yaml + LifecycleRule: + $ref: ../models/FB2.1/lifecycle-rule.yaml + LinkAggregationGroup: + $ref: ../models/FB2.0/link-aggregation-group.yaml + LogsAsync: + $ref: ../models/FB2.4/logs-async.yaml + MaintenanceWindow: + $ref: ../models/FB2.16/maintenance-window.yaml + Member: + $ref: ../models/FB2.0/member.yaml + NetworkAccessPolicy: + $ref: ../models/FB2.16/network-access-policy.yaml + NetworkAccessPolicyRule: + $ref: ../models/FB2.13/network-access-policy-rule.yaml + NetworkInterface: + $ref: ../models/FB2.16/network-interface.yaml + NetworkInterfacePing: + $ref: ../models/FB2.6/network-interface-ping.yaml + NetworkInterfaceTrace: + $ref: ../models/FB2.6/network-interface-trace.yaml + NfsExportPolicy: + $ref: ../models/FB2.16/nfs-export-policy.yaml + NfsExportPolicyRule: + $ref: ../models/FB2.10/nfs-export-policy-rule.yaml + ObjectStoreAccessKey: + $ref: ../models/FB2.0/object-store-access-key.yaml + ObjectStoreAccessPolicy: + $ref: ../models/FB2.16/object-store-access-policy.yaml + ObjectStoreAccessPolicyAction: + $ref: ../models/FB2.2/object-store-access-policy-action.yaml + ObjectStoreAccessPolicyRule: + $ref: ../models/FB2.11/policy-rule-object-access.yaml + ObjectStoreAccount: + $ref: ../models/FB2.16/object-store-account.yaml + ObjectStoreRemoteCredentials: + $ref: ../models/FB2.0/object-store-remote-credentials.yaml + ObjectStoreUser: + $ref: ../models/FB2.0/object-store-user.yaml + ObjectStoreVirtualHost: + $ref: ../models/FB2.0/object-store-virtual-host.yaml + PasswordPolicy: + $ref: ../models/FB2.16/password-policy.yaml + Policy: + $ref: ../models/FB2.16/policy.yaml + PolicyBase: + $ref: ../models/FB2.16/policy-base.yaml + PolicyFileSystemSnapshot: + $ref: ../models/FB2.0/policy-file-system-snapshot.yaml + PolicyLocalMember: + $ref: ../models/FB2.0/policy-member.yaml + PolicyMember: + $ref: ../models/FB2.0/policy-member-with-remote.yaml + PublicKey: + $ref: ../models/FB2.14/public-key.yaml + PublicKeyUse: + $ref: ../models/FB2.14/public-key-use.yaml + QuotaSetting: + $ref: ../models/FB2.0/quota-setting.yaml + RapidDataLocking: + $ref: ../models/FB2.1/rapid-data-locking.yaml + RelationshipPerformanceReplication: + $ref: ../models/FB2.2/relationship-performance-replication.yaml + ResourcePerformanceReplication: + $ref: ../models/FB2.2/resource-performance-replication.yaml + Role: + $ref: ../models/FB2.0/role.yaml + SMTP: + $ref: ../models/FB2.15/smtp-server.yaml + SNMPManager: + $ref: ../models/FB2.0/snmp-manager.yaml + SNMPManagerTest: + $ref: ../models/FB2.0/snmp-manager-test.yaml + SSHCertificateAuthorityPolicy: + $ref: ../models/FB2.16/ssh-certificate-authority-policy.yaml + Saml2Sso: + $ref: ../models/FB2.15/saml2-sso.yaml + Server: + $ref: ../models/FB2.16/server.yaml + Session: + $ref: ../models/FB2.14/session.yaml + SmbClientPolicy: + $ref: ../models/FB2.16/smb-client-policy.yaml + SmbClientPolicyRule: + $ref: ../models/FB2.11/smb-client-policy-rule.yaml + SmbSharePolicy: + $ref: ../models/FB2.16/smb-share-policy.yaml + SmbSharePolicyRule: + $ref: ../models/FB2.10/smb-share-policy-rule.yaml + SnmpAgent: + $ref: ../models/FB2.0/snmp-agent.yaml + SoftwareChecks: + $ref: ../models/FB2.16/software-check.yaml + StorageClassSpace: + $ref: ../models/FB2.16/storage-class-space.yaml + Subnet: + $ref: ../models/FB2.0/subnet.yaml + Support: + $ref: ../models/FB2.14/support.yaml + SupportDiagnostics: + $ref: ../models/FB2.16/support-diagnostics.yaml + SupportDiagnosticsDetails: + $ref: ../models/FB2.16/support-diagnostics-details.yaml + SyslogServer: + $ref: ../models/FB2.14/syslog-server.yaml + SyslogServerSettings: + $ref: ../models/FB2.0/syslog-server-settings.yaml + Target: + $ref: ../models/FB2.0/target.yaml + TestResult: + $ref: ../models/FB2.0/test-result.yaml + UserQuota: + $ref: ../models/FB2.0/user-quota.yaml + VerificationKey: + $ref: ../models/FB2.7/verification-key.yaml + WormDataPolicy: + $ref: ../models/FB2.16/worm-data-policy.yaml +info: + description: "## Pure Swagger UI for FlashBlade\nA light weight tool to explore\ + \ the API for FlashBlade, community supported. \nFor help with this tool, use\ + \ [Pure1 Community](https://community.purestorage.com/) or the [code-purestorage\ + \ Slack](https://community.purestorage.com/discussion/9561/join-the-new-pure-code-slack-team-for-api-and-extensibility-discussions)\n\ + \n## Authentication\nUse an api-token (header param) to start a session at /api/login,\ + \ that returns an x-auth-token header which expires in 30 minutes by default.\ + \ This is\ndifferent than FlashArray, which uses a cookie instead. The x-auth-token\ + \ is saved and added by the built in proxy server.\n\nUse \"pureadmin create --api-token\"\ + \ on the CLI to create an API Token. Or use \"pureadmin list --api-token --expose\"\ + \ to show a token already created. Note, it only shows tokens for user that is\ + \ logged in.\n\n## Proxy\nThis Swagger tool includes a proxy server that forwards\ + \ API calls to the array. In the Swagger UI, you will \\\nsee curl API calls\ + \ to IP 127.0.0.1, that is the proxy server. To see the API call details view\ + \ the console output.\n\n## Error Codes\nUse HTTP Response codes to determine\ + \ command results. Error message json formats are different depending on the\ + \ endpoint.\n\n## Official Documention\nGo to the Pure support portal for the\ + \ [full documentation](https://support.purestorage.com/FlashBlade/Purity_FB/Purity%2F%2F%2F%2FFB_REST_API/Management_REST_API/Management_REST_API_Reference_Guides)." + title: FlashBlade REST API + version: '2.16' + x-logo: + url: + $ref: ../redoc/PS-LogoBase64-FA.txt + x-pure-description-ref: ../custom_descriptions/FB-api-introduction.md +paths: + /api/2.16/active-directory: + $ref: ../paths/FB2.16/active-directory.path.yaml + /api/2.16/active-directory/test: + $ref: ../paths/FB2.14/active-directory-test.path.yaml + /api/2.16/admins: + $ref: ../paths/FB2.15/admins.path.yaml + /api/2.16/admins/api-tokens: + $ref: ../paths/FB2.14/admins-api-tokens.path.yaml + /api/2.16/admins/cache: + $ref: ../paths/FB2.14/admins-cache.path.yaml + /api/2.16/admins/settings: + $ref: ../paths/FB2.14/admin-settings.path.yaml + /api/2.16/admins/ssh-certificate-authority-policies: + $ref: ../paths/FB2.14/admins-ssh-certificate-authority-policies.path.yaml + /api/2.16/alert-watchers: + $ref: ../paths/FB2.14/alert-watchers.path.yaml + /api/2.16/alert-watchers/test: + $ref: ../paths/FB2.14/alert-watchers-test.path.yaml + /api/2.16/alerts: + $ref: ../paths/FB2.14/alerts.path.yaml + /api/2.16/api-clients: + $ref: ../paths/FB2.14/api-clients.path.yaml + /api/2.16/array-connections: + $ref: ../paths/FB2.14/array-connections.path.yaml + /api/2.16/array-connections/connection-key: + $ref: ../paths/FB2.14/array-connection-key.path.yaml + /api/2.16/array-connections/path: + $ref: ../paths/FB2.14/array-connections-path.path.yaml + /api/2.16/array-connections/performance/replication: + $ref: ../paths/FB2.14/array-connections-performance-replication.path.yaml + /api/2.16/arrays: + $ref: ../paths/FB2.14/arrays.path.yaml + /api/2.16/arrays/clients/performance: + $ref: ../paths/FB2.14/clients-performance.path.yaml + /api/2.16/arrays/eula: + $ref: ../paths/FB2.14/arrays-eula.path.yaml + /api/2.16/arrays/factory-reset-token: + $ref: ../paths/FB2.14/arrays-factory-reset-token.path.yaml + /api/2.16/arrays/http-specific-performance: + $ref: ../paths/FB2.14/arrays-http-specific-performance.path.yaml + /api/2.16/arrays/nfs-specific-performance: + $ref: ../paths/FB2.14/arrays-nfs-specific-performance.path.yaml + /api/2.16/arrays/performance: + $ref: ../paths/FB2.14/arrays-performance.path.yaml + /api/2.16/arrays/performance/replication: + $ref: ../paths/FB2.14/arrays-performance-replication.path.yaml + /api/2.16/arrays/s3-specific-performance: + $ref: ../paths/FB2.14/arrays-s3-specific-performance.path.yaml + /api/2.16/arrays/space: + $ref: ../paths/FB2.16/arrays-space.path.yaml + /api/2.16/arrays/space/storage-classes: + $ref: ../paths/FB2.16/arrays-space-storage-classes.path.yaml + /api/2.16/arrays/ssh-certificate-authority-policies: + $ref: ../paths/FB2.14/arrays-ssh-certificate-authority-policies.path.yaml + /api/2.16/arrays/supported-time-zones: + $ref: ../paths/FB2.14/arrays-supported-time-zones.path.yaml + /api/2.16/audit-file-systems-policies: + $ref: ../paths/FB2.16/audit-file-systems-policies.path.yaml + /api/2.16/audit-file-systems-policies/members: + $ref: ../paths/FB2.14/audit-file-systems-policies-members.path.yaml + /api/2.16/audits: + $ref: ../paths/FB2.14/audits.path.yaml + /api/2.16/blades: + $ref: ../paths/FB2.14/blades.path.yaml + /api/2.16/bucket-replica-links: + $ref: ../paths/FB2.14/bucket-replica-links.path.yaml + /api/2.16/buckets: + $ref: ../paths/FB2.16/buckets.path.yaml + /api/2.16/buckets/bucket-access-policies: + $ref: ../paths/FB2.16/bucket-access-policies.path.yaml + /api/2.16/buckets/bucket-access-policies/rules: + $ref: ../paths/FB2.14/bucket-access-policies-rules.path.yaml + /api/2.16/buckets/cross-origin-resource-sharing-policies: + $ref: ../paths/FB2.16/cross-origin-resource-sharing-policies.path.yaml + /api/2.16/buckets/cross-origin-resource-sharing-policies/rules: + $ref: ../paths/FB2.14/cross-origin-resource-sharing-policies-rules.path.yaml + /api/2.16/buckets/performance: + $ref: ../paths/FB2.14/buckets-performance.path.yaml + /api/2.16/buckets/s3-specific-performance: + $ref: ../paths/FB2.14/buckets-s3-specific-performance.path.yaml + /api/2.16/certificate-groups: + $ref: ../paths/FB2.14/certificate-groups.path.yaml + /api/2.16/certificate-groups/certificates: + $ref: ../paths/FB2.14/certificate-groups-certificates.path.yaml + /api/2.16/certificate-groups/uses: + $ref: ../paths/FB2.14/certificate-groups-uses.path.yaml + /api/2.16/certificates: + $ref: ../paths/FB2.15/certificates.path.yaml + /api/2.16/certificates/certificate-groups: + $ref: ../paths/FB2.14/certificates-certificate-groups.path.yaml + /api/2.16/certificates/uses: + $ref: ../paths/FB2.14/certificates-uses.path.yaml + /api/2.16/directory-services: + $ref: ../paths/FB2.16/directory-services.path.yaml + /api/2.16/directory-services/roles: + $ref: ../paths/FB2.14/directory-service-roles.path.yaml + /api/2.16/directory-services/test: + $ref: ../paths/FB2.16/directory-service-test.path.yaml + /api/2.16/dns: + $ref: ../paths/FB2.16/dns.path.yaml + /api/2.16/drives: + $ref: ../paths/FB2.14/drives.path.yaml + /api/2.16/file-system-exports: + $ref: ../paths/FB2.16/file-system-exports.path.yaml + /api/2.16/file-system-replica-links: + $ref: ../paths/FB2.14/file-system-replica-links.path.yaml + /api/2.16/file-system-replica-links/policies: + $ref: ../paths/FB2.14/file-system-replica-links-policies.path.yaml + /api/2.16/file-system-replica-links/transfer: + $ref: ../paths/FB2.14/file-system-replica-links-transfer.path.yaml + /api/2.16/file-system-snapshots: + $ref: ../paths/FB2.14/file-system-snapshots.path.yaml + /api/2.16/file-system-snapshots/policies: + $ref: ../paths/FB2.14/file-system-snapshots-policies.path.yaml + /api/2.16/file-system-snapshots/transfer: + $ref: ../paths/FB2.14/file-system-snapshots-transfer.path.yaml + /api/2.16/file-systems: + $ref: ../paths/FB2.16/file-systems.path.yaml + /api/2.16/file-systems/audit-policies: + $ref: ../paths/FB2.14/file-systems-audit-policies.path.yaml + /api/2.16/file-systems/groups/performance: + $ref: ../paths/FB2.14/file-systems-groups-performance.path.yaml + /api/2.16/file-systems/locks: + $ref: ../paths/FB2.14/file-system-locks.path.yaml + /api/2.16/file-systems/locks/clients: + $ref: ../paths/FB2.14/file-system-locks-clients.path.yaml + /api/2.16/file-systems/locks/nlm-reclamations: + $ref: ../paths/FB2.14/file-system-locks-nlm-reclamations.path.yaml + /api/2.16/file-systems/performance: + $ref: ../paths/FB2.14/file-systems-performance.path.yaml + /api/2.16/file-systems/policies: + $ref: ../paths/FB2.14/file-systems-policies.path.yaml + /api/2.16/file-systems/policies-all: + $ref: ../paths/FB2.14/file-systems-policies-all.path.yaml + /api/2.16/file-systems/sessions: + $ref: ../paths/FB2.14/file-system-sessions.path.yaml + /api/2.16/file-systems/users/performance: + $ref: ../paths/FB2.14/file-systems-users-performance.path.yaml + /api/2.16/file-systems/worm-data-policies: + $ref: ../paths/FB2.15/file-systems-worm-data-policies.path.yaml + /api/2.16/hardware: + $ref: ../paths/FB2.16/hardware.path.yaml + /api/2.16/hardware-connectors: + $ref: ../paths/FB2.15/hardware-connectors.path.yaml + /api/2.16/hardware-connectors/performance: + $ref: ../paths/FB2.14/hardware-connectors-performance.path.yaml + /api/2.16/keytabs: + $ref: ../paths/FB2.16/keytabs.path.yaml + /api/2.16/keytabs/download: + $ref: ../paths/FB2.14/keytabs-download.path.yaml + /api/2.16/keytabs/upload: + $ref: ../paths/FB2.14/keytabs-upload.path.yaml + /api/2.16/kmip: + $ref: ../paths/FB2.14/kmip-servers.path.yaml + /api/2.16/kmip/test: + $ref: ../paths/FB2.14/kmip-servers-test.path.yaml + /api/2.16/lifecycle-rules: + $ref: ../paths/FB2.14/lifecycle-rules.path.yaml + /api/2.16/link-aggregation-groups: + $ref: ../paths/FB2.14/link-aggregation-groups.path.yaml + /api/2.16/logs: + $ref: ../paths/FB2.14/logs.path.yaml + /api/2.16/logs-async: + $ref: ../paths/FB2.14/logs-async.path.yaml + /api/2.16/logs-async/download: + $ref: ../paths/FB2.14/logs-async-download.path.yaml + /api/2.16/maintenance-windows: + $ref: ../paths/FB2.16/maintenance-windows.path.yaml + /api/2.16/network-access-policies: + $ref: ../paths/FB2.16/network-access-policies.path.yaml + /api/2.16/network-access-policies/members: + $ref: ../paths/FB2.14/network-access-policies-members.path.yaml + /api/2.16/network-access-policies/rules: + $ref: ../paths/FB2.14/network-access-policies-rules.path.yaml + /api/2.16/network-interfaces: + $ref: ../paths/FB2.16/network-interfaces.path.yaml + /api/2.16/network-interfaces/ping: + $ref: ../paths/FB2.14/network-interfaces-ping.path.yaml + /api/2.16/network-interfaces/trace: + $ref: ../paths/FB2.14/network-interfaces-trace.path.yaml + /api/2.16/nfs-export-policies: + $ref: ../paths/FB2.16/nfs-export-policies.path.yaml + /api/2.16/nfs-export-policies/rules: + $ref: ../paths/FB2.14/nfs-export-policies-rules.path.yaml + /api/2.16/object-store-access-keys: + $ref: ../paths/FB2.14/object-store-access-keys.path.yaml + /api/2.16/object-store-access-policies: + $ref: ../paths/FB2.16/object-store-access-policies.path.yaml + /api/2.16/object-store-access-policies/object-store-users: + $ref: ../paths/FB2.14/object-store-access-policies-object-store-users.path.yaml + /api/2.16/object-store-access-policies/rules: + $ref: ../paths/FB2.14/object-store-access-policies-rules.path.yaml + /api/2.16/object-store-access-policy-actions: + $ref: ../paths/FB2.14/object-store-access-policy-actions.path.yaml + /api/2.16/object-store-accounts: + $ref: ../paths/FB2.16/object-store-accounts.path.yaml + /api/2.16/object-store-remote-credentials: + $ref: ../paths/FB2.14/object-store-remote-credentials.path.yaml + /api/2.16/object-store-users: + $ref: ../paths/FB2.14/object-store-users.path.yaml + /api/2.16/object-store-users/object-store-access-policies: + $ref: ../paths/FB2.14/object-store-users-object-store-access-policies.path.yaml + /api/2.16/object-store-virtual-hosts: + $ref: ../paths/FB2.14/object-store-virtual-hosts.path.yaml + /api/2.16/password-policies: + $ref: ../paths/FB2.16/password-policies.path.yaml + /api/2.16/policies: + $ref: ../paths/FB2.16/policies.path.yaml + /api/2.16/policies-all: + $ref: ../paths/FB2.16/policies-all.path.yaml + /api/2.16/policies-all/members: + $ref: ../paths/FB2.14/policies-all-members.path.yaml + /api/2.16/policies/file-system-replica-links: + $ref: ../paths/FB2.14/policies-file-system-replica-links.path.yaml + /api/2.16/policies/file-system-snapshots: + $ref: ../paths/FB2.14/policies-file-system-snapshots.path.yaml + /api/2.16/policies/file-systems: + $ref: ../paths/FB2.14/policies-file-systems.path.yaml + /api/2.16/policies/members: + $ref: ../paths/FB2.14/policies-members.path.yaml + /api/2.16/public-keys: + $ref: ../paths/FB2.14/public-keys.path.yaml + /api/2.16/public-keys/uses: + $ref: ../paths/FB2.14/public-keys-uses.path.yaml + /api/2.16/quotas/groups: + $ref: ../paths/FB2.14/quotas-groups.path.yaml + /api/2.16/quotas/settings: + $ref: ../paths/FB2.14/quotas-settings.path.yaml + /api/2.16/quotas/users: + $ref: ../paths/FB2.14/quotas-users.path.yaml + /api/2.16/rapid-data-locking: + $ref: ../paths/FB2.14/rapid-data-locking.path.yaml + /api/2.16/rapid-data-locking/rotate: + $ref: ../paths/FB2.14/rapid-data-locking-rotate.path.yaml + /api/2.16/rapid-data-locking/test: + $ref: ../paths/FB2.14/rapid-data-locking-test.path.yaml + /api/2.16/roles: + $ref: ../paths/FB2.14/roles.path.yaml + /api/2.16/servers: + $ref: ../paths/FB2.16/servers.path.yaml + /api/2.16/sessions: + $ref: ../paths/FB2.14/sessions.path.yaml + /api/2.16/smb-client-policies: + $ref: ../paths/FB2.16/smb-client-policies.path.yaml + /api/2.16/smb-client-policies/rules: + $ref: ../paths/FB2.14/smb-client-policies-rules.path.yaml + /api/2.16/smb-share-policies: + $ref: ../paths/FB2.16/smb-share-policies.path.yaml + /api/2.16/smb-share-policies/rules: + $ref: ../paths/FB2.14/smb-share-policies-rules.path.yaml + /api/2.16/smtp-servers: + $ref: ../paths/FB2.15/smtp-server.path.yaml + /api/2.16/snmp-agents: + $ref: ../paths/FB2.14/snmp-agents.path.yaml + /api/2.16/snmp-agents/mib: + $ref: ../paths/FB2.14/snmp-agents-mib.path.yaml + /api/2.16/snmp-managers: + $ref: ../paths/FB2.14/snmp-managers.path.yaml + /api/2.16/snmp-managers/test: + $ref: ../paths/FB2.14/snmp-managers-test.path.yaml + /api/2.16/software-check: + $ref: ../paths/FB2.16/software-checks.path.yaml + /api/2.16/ssh-certificate-authority-policies: + $ref: ../paths/FB2.16/ssh-certificate-authority-policies.path.yaml + /api/2.16/ssh-certificate-authority-policies/admins: + $ref: ../paths/FB2.14/ssh-certificate-authority-policies-admins.path.yaml + /api/2.16/ssh-certificate-authority-policies/arrays: + $ref: ../paths/FB2.14/ssh-certificate-authority-policies-arrays.path.yaml + /api/2.16/ssh-certificate-authority-policies/members: + $ref: ../paths/FB2.14/ssh-certificate-authority-policies-members.path.yaml + /api/2.16/sso/saml2/idps: + $ref: ../paths/FB2.15/saml2-sso.path.yaml + /api/2.16/sso/saml2/idps/test: + $ref: ../paths/FB2.16/saml2-sso-test.path.yaml + /api/2.16/subnets: + $ref: ../paths/FB2.14/subnets.path.yaml + /api/2.16/support: + $ref: ../paths/FB2.14/support.path.yaml + /api/2.16/support-diagnostics: + $ref: ../paths/FB2.16/support-diagnostics.path.yaml + /api/2.16/support-diagnostics/details: + $ref: ../paths/FB2.16/support-diagnostics-details.path.yaml + /api/2.16/support/test: + $ref: ../paths/FB2.14/support-test.path.yaml + /api/2.16/support/verification-keys: + $ref: ../paths/FB2.14/verification-keys.path.yaml + /api/2.16/syslog-servers: + $ref: ../paths/FB2.14/syslog-servers.path.yaml + /api/2.16/syslog-servers/settings: + $ref: ../paths/FB2.14/syslog-servers-settings.path.yaml + /api/2.16/syslog-servers/test: + $ref: ../paths/FB2.14/syslog-servers-test.path.yaml + /api/2.16/targets: + $ref: ../paths/FB2.14/targets.path.yaml + /api/2.16/targets/performance/replication: + $ref: ../paths/FB2.14/targets-performance-replication.path.yaml + /api/2.16/usage/groups: + $ref: ../paths/FB2.14/usage-groups.path.yaml + /api/2.16/usage/users: + $ref: ../paths/FB2.14/usage-users.path.yaml + /api/2.16/worm-data-policies: + $ref: ../paths/FB2.16/worm-data-policies.path.yaml + /api/2.16/worm-data-policies/members: + $ref: ../paths/FB2.15/worm-data-policies-members.path.yaml + /api/api_version: + $ref: ../paths/FB2.14/api_version.path.yaml + /api/login: + post: + description: Create a new session with API_KEY + parameters: + - in: header + name: api-token + required: true + type: string + responses: + 200: + description: User logged in + headers: + x-auth-token: + description: authentication token, pass this back for future API Calls. + type: string + schema: + example: + username: pureuser + properties: + username: + description: The user name logged in. + type: string + type: object + tags: + - Authorization + /api/login-banner: + $ref: ../paths/FB2.14/login-banner.path.yaml + /api/logout: + $ref: ../paths/FB2.14/logout.path.yaml + /oauth2/1.0/token: + $ref: ../paths/TEx-v3/oauth-token.path.yaml + /oauth2_pub_priv_key_pair: + get: + description: "Returns a public and private key pair, This is not part of the\ + \ FlashArray API, \nit's a helper endpoint making it easier to generate an\ + \ oauth2 token_id in this Swagger UI. \nThey keys are generated in the Docker\ + \ container running on this machine.\n\nRecommend to NOT use this API but\ + \ to use OpenSSL instead for production use cases:\n You can generate a public\ + \ and private RSA key pair like this:\n\n openssl genrsa -des3 -out private.pem\ + \ 2048\n \n That generates a 2048-bit RSA key pair, encrypts them with\ + \ a password you provide and writes them to a file. \n You need to next\ + \ extract the public key file. You will use this, for instance, on your web\ + \ server to encrypt \n content so that it can only be read with the private\ + \ key.\n \n Export the RSA Public Key to a File\n This is a command\ + \ that is\n \n openssl rsa -in private.pem -outform PEM -pubout -out\ + \ public.pem" + responses: + 200: + description: Token Generated + schema: + properties: + private_key: + description: Private key in PEM format. + type: string + public_key: + description: Public key in PEM format. + type: string + type: object + tags: + - Auth Helpers + /oauth2_token_from_private_key: + post: + consumes: + - text/plain + description: "Authenticates to Flasharray, This returns a token_id (think session\ + \ id), from an existing API Client, \nThis is not part of the FlashArray API,\ + \ it's a helper endpoint making it easy to generate an \noauth2 token_id in\ + \ this Swagger UI. The private key is being passed into the Docker container\ + \ in\norder to sign the JWT token. Take a look at the Docker container output\ + \ to see more details \nof what is happening.\n\nCopy the output value, Authorization\ + \ header, and then click on the green Authorize button at the \ntop of the\ + \ page. Paste in the value into " + parameters: + - description: Issuer value displayed in the FlashArray API Registration page + or pureapiclient list ) by default it's the same name as API Client + in: header + name: issuer_name + type: string + - description: Client Id value displayed in the FlashArray API Registration + page or pureapiclient list + in: header + name: client_id + type: string + - description: Key Id value displayed in the FlashArray API Registration page + or pureapiclient list + in: header + name: key_id + type: string + - description: The name of a valid user on the FlashArray that will be authenticated + to. + in: header + name: username + type: string + - description: Private key in PEM format that was used to create the Public + key for this API Client specified as the issuer in this call. + in: body + name: private_key + required: true + schema: + type: string + produces: + - application/json + responses: + 200: + description: Token Generated + schema: + example: + username: pureuser + properties: + Authorization: + description: An OAuth bearer token to be used in the Authorization + header for authorization to API endpoints. + type: string + description: + desciption: How to use token + type: string + type: object + tags: + - Auth Helpers +produces: +- application/json +schemes: +- http +- https +security: +- AuthorizationHeader: [] +securityDefinitions: + ApiToken: + in: header + name: api-token + type: apiKey + AuthorizationHeader: + in: header + name: x-auth-token + type: apiKey +swagger: '2.0' +tags: +- description: A set of endpoints not in the Purity API, but to make OAuth using this + tool simple and easy to understand. + name: Auth Helpers +- description: Pure Storage uses the OAuth 2.0 Token Exchange authorization grant + and JSON Web Tokens (JWTs) to authenticate to the Pure Storage REST API. Before + you can exchange the ID token for an access token, create and enable the API client + to generate the `key_id`, `id`, and `issuer` values. These values will be used + as JWT claims for the `subject_token` parameter. + name: Authorization +- description: Active Directory configuration joins a server to the domain and manages + its computer account. Authentication for NFS or SMB is performed using Kerberos. + This configuration is also used to authorize users by mapping identities across + the NFS and SMB protocols by using LDAP queries. + name: Active Directory +- description: Manage administrators, including their REST API Token and public key + for SSH access. The array has a single default administrative account named `pureuser`. + Additional administrators and their administrative roles can be added by configuring + the `management` directory service for the array or by creating local administrative + users. The available administrative roles are `array_admin`, `storage_admin`,`readonly`, + `ops_admin`. + name: Administrators +- description: Alerts indicate significant events that occur on the array, including + whenever a component degrades or the capacity threshold of the component is reached. + name: Alerts +- description: Alert watchers receive email notifications when alerts occur on an + array. + name: Alert Watchers +- description: An API client represents an identity type. API clients are created + on the array. To create an API client, register and then enable it on the array. + After the API client has been created, the user name (`sub`) and identity tokens + (`kid` and `aud` tokens) that are issued by the API client are used as claims + for the JSON Web Token that you create to authenticate into the REST API. + name: API Clients +- description: Arrays features provide the ability to configure settings that affect + the array as a whole, monitor array I/O performance, and make sure that the array + is operating properly. + name: Arrays +- description: View and manage connected arrays, including their network configurations, + connection keys, and replication performance. + name: Array Connections +- description: View the audit trail on the array. Every request that creates, modifies, + or deletes a resource will be logged in the audit trail. + name: Audits +- description: Displays the detailed information of each blade in the array. + name: Blades +- description: Manages the creation, attributes, and deletion of buckets on the array. + name: Buckets +- description: Object replication requires a replica link that connects a source bucket + to a remote bucket. The configuration of a replica link includes remote credentials, + bucket names, remote names, replication status information, and cascading state. + name: Bucket Replica Links +- description: Purity//FB creates a self-signed certificate and private key when you + start the system for the first time. You can use the default certificate, change + the certificate attributes, create a new self-signed certificate, or import an + SSL certificate signed by a certificate authority. + name: Certificates +- description: Certificate Groups can contain one or more CA certificates for verifying + an LDAP server identity and establish communication over TLS. + name: Certificate Groups +- description: "Displays an NFS client\u2019s performance metrics on the array for\ + \ read, write, and meta operations." + name: Clients +- description: Manages directory service configurations for integration with LDAP + servers (e.g. Active Directory and OpenLDAP) in order to support various array + services. + name: Directory Services +- description: Manages the Domain Name System (DNS) attributes, including the domain + suffix and static name servers. The configured attributes can be listed. + name: DNS +- description: Displays detailed information for each drive in the array. Drives are + not used in all hardware platforms, and are currently only present in the FlashBlade//S + and FlashBlade//E product lines. + name: Drives +- description: Manages the creation, attributes, and deletion of file systems on the + array. + name: File Systems +- description: Manages the creation, attributes, and deletion of file system exports. + Exports link either an NFS Export Policy or a SMB Client Policy, a file system, + and a server. + name: File System Exports +- description: File system replication requires a replica link that connects a source + array to a remote target. The configuration of a replica link includes policies, + file system names, remote names, and replication status information. + name: File System Replica Links +- description: A file system snapshot is a point-in-time copy of a file system. Multiple + snapshots of a file system can be copied for different points in time. A snapshot + policy can also be applied to a file system for automatic creation and retention + of snapshots. Additionally, file system snapshots can also be sent from one array + to another. + name: File System Snapshots +- description: Manages hardware components. List information about array hardware + components that are capable of reporting their status. The display is primarily + useful for diagnosing hardware-related problems. + name: Hardware +- description: Manages the port connector attributes on the array. Lane speeds and + port count attributes can be configured. + name: Hardware Connectors +- description: Keytab management functionality for Kerberos authentication. + name: Keytabs +- description: Manages KMIP server configurations and performs connectivity and functionality + tests. + name: KMIP +- description: A life cycle rule helps manage the number of copies of a specific bucket. + A lifecycle rule can be applied to a bucket with a rule indicating the retention + time before it is to be deleted. + name: Lifecycle Rules +- description: Manages the link aggregation group (LAG) of Ethernet ports on the array. + name: Link Aggregation Groups +- description: The array collects a log of command activities that can be used for + analysis when the logs are sent to Pure Technical Services. + name: Logs +- description: During a maintenance window, many alerts are suppressed that are related + to connections, paths, ports, and other resources that are down during maintenance. + name: Maintenance Windows +- description: Manages the interfaces and the network connection attributes of the + array. + name: Network Interfaces +- description: Manages object store access keys. A maximum of two sets of keys can + be created for each object store user. A set of keys consists of an access key + ID and Secret Access Key. + name: Object Store Access Keys +- description: Manages object store accounts. Accounts contain buckets and users. + Accounts must be created before an object store user or buckets can be created. + name: Object Store Accounts +- description: Manages remote credentials for remote objects. Remote credentials contain + access information that can be reused for multiple objects. + name: Object Store Remote Credentials +- description: Manages the object store users attributes. Each user is assigned to + an object store account and given an access key. + name: Object Store Users +- description: Manages virtual host-style addressing for S3 requests to read or write + an object within a bucket on the array. + name: Object Store Virtual Hosts +- description: Displays general information for all available types of policies and + their members. + name: Policies (All) +- description: Manages audit policies for filesystems. These policies are composed + of log target rules which contain the destination for audit logs. + name: Policies - Audit for File Systems +- description: Manages network access policies. These policies are composed of rules + which govern a client's ability to access different product interfaces. + name: Policies - Network Access +- description: Manages NFS export policies. These policies are composed of rules which + govern a client's ability to access the exported filesystem. + name: Policies - NFS +- description: Manages access policies for object store users. Administrators can + assign policies to users for managing buckets and objects. + name: Policies - Object Store Access +- description: Manages password policies. These policies define requirements for user + passwords complexity and login attempts. + name: Policies - Password +- description: An SMB Client policy manages access to SMB file systems on a per-client + basis. These policies can be applied to one or more file systems. + name: Policies - SMB Client +- description: An SMB Share policy manages access to SMB file systems on a per-user/group + basis. These policies can be applied to one or more file systems. + name: Policies - SMB Share +- description: A snapshot policy manages the creation file system snapshots or it + can applied to file system and object replication links for replication. These + policies provide the user a way to control the frequency of creating snapshots + and objects, and the retention time for each copy. A snapshot policy can be applied + to one or more file systems, objects, or replication links. + name: Policies - Snapshot +- description: An SSH Certificate Authority policy manages the keys that are allowed + to sign user SSH certificates for access to the array, as well as the principals + that they require be encoded in certificates to authenticate. These policies can + be applied to one or more users, or as a default for all users. + name: Policies - SSH Certificate Authority +- description: Manages WORM data for file systems. These policies are composed of + retention periods, lock type, and auto-commit status. + name: Policies - WORM Data +- description: Public Keys can be configured for reference in other configurations + as signing keys are used to verify cryptographic signatures. + name: Public Keys +- description: A quota manages a set amount of space on a file system which a user + or group may write to. A quota can be applied to a user or group of a specified + file system. Once a user or group reaches their quota they will no longer be able + to write to that file system. + name: Quotas +- description: Displays Rapid Data Locking (RDL) configuration and performs functionality + tests of the associated Enterprise Key Management (EKM) servers. + name: RDL +- description: Displays role attributes. Each user of the array is assigned to a role + and each role has a set of role based access controls (RBAC). The roles (`array_admin`, + `storage_admin`, `ops_admin`, `readonly`, and `Invalid - multiple roles`) have + a specified set of permissions that allow certain actions to be performed on the + array. Each role includes a listing REST actions allowable for each endpoint. + name: Roles +- description: SAML2 SSO allows customers to configure settings of SAML2 service provider + and identity provider. It provides a multi-factor authentication (MFA) mechanism + for customers to log in to FlashBlade. + name: SAML2 SSO +- description: Manages the properties of servers. Servers are network and identity + management access points for data. + name: Servers +- description: Displays Purity//FB login and user session data. + name: Sessions +- description: Manages Simple Mail Transfer Protocol (SMTP) settings. SMTP allows + the array to send email notifications and alerts to recipients. + name: SMTP +- description: Manages the Simple Network Management Protocol (SNMP) agents and displays + the Management Information Base (MIB) file. The SNMP agent sends array component + status information and alerts to the SNMP manager. The MIB file lists all manageable + modules of the array. + name: SNMP Agents +- description: Manages the Simple Network Management Protocol (SNMP) managers, including + performing functionality tests. The SNMP manager receives array component status + information and alerts from the SNMP agent. + name: SNMP Managers +- description: Software to be installed on the array. + name: Software +- description: Manages the subnets and VLANs used to organize the network interfaces. + name: Subnets +- description: Manages support configurations for the array, including performing + functionality tests. The remote assist and phone home feature provides supplement + information to Pure Technical Services to assist with customer issues. + name: Support +- description: Manages support diagnostics for the array, including performing diagnostics + tasks, running tests, finding problems and giving remediation. The diagnostics + tool provides a way to test the array components and generate a report of the + results. + name: Support Diagnostics +- description: Manages syslog servers connected to the array, including performing + functionality tests of syslog servers. + name: Syslog +- description: Manages targets for replication, including viewing the performance + metrics of active replication operations. + name: Targets +- description: Displays the data usage and hard limit quotas for all users and groups + on a file system. + name: Usage +- description: Verification keys used by Pure Support to access the array. + name: Verification Keys