losant_rest 1.13.0 → 1.15.0

Sign up to get free protection for your applications and to get access to all the features.
Files changed (172) hide show
  1. checksums.yaml +4 -4
  2. data/docs/_schemas.md +19437 -10622
  3. data/docs/application.md +6 -6
  4. data/docs/applicationApiTokens.md +1 -1
  5. data/docs/applications.md +1 -1
  6. data/docs/dataTable.md +1 -1
  7. data/docs/dataTableRows.md +1 -1
  8. data/docs/dataTables.md +1 -1
  9. data/docs/device.md +43 -0
  10. data/docs/devices.md +41 -2
  11. data/docs/edgeDeployment.md +49 -0
  12. data/docs/embeddedDeployment.md +49 -0
  13. data/docs/embeddedDeployments.md +215 -0
  14. data/docs/experience.md +1 -1
  15. data/docs/experienceDomains.md +1 -1
  16. data/docs/experienceGroup.md +2 -0
  17. data/docs/experienceSlugs.md +1 -1
  18. data/docs/experienceVersion.md +3 -3
  19. data/docs/experienceVersions.md +2 -2
  20. data/docs/experienceView.md +4 -4
  21. data/docs/experienceViews.md +2 -2
  22. data/docs/file.md +5 -5
  23. data/docs/files.md +2 -2
  24. data/docs/flow.md +3 -3
  25. data/docs/flowVersions.md +44 -0
  26. data/docs/flows.md +2 -2
  27. data/docs/instance.md +40 -0
  28. data/docs/instanceApiToken.md +133 -0
  29. data/docs/instanceApiTokens.md +91 -0
  30. data/docs/instanceMembers.md +1 -1
  31. data/docs/instanceOrg.md +2 -0
  32. data/docs/instanceOrgInvite.md +139 -0
  33. data/docs/instanceOrgInvites.md +96 -0
  34. data/docs/instanceOrgMembers.md +3 -3
  35. data/docs/instanceOrgs.md +1 -1
  36. data/docs/me.md +1 -1
  37. data/docs/org.md +1 -1
  38. data/docs/userApiToken.md +125 -0
  39. data/docs/userApiTokens.md +87 -0
  40. data/lib/losant_rest/application.rb +5 -5
  41. data/lib/losant_rest/application_api_tokens.rb +1 -1
  42. data/lib/losant_rest/applications.rb +1 -1
  43. data/lib/losant_rest/client.rb +38 -2
  44. data/lib/losant_rest/data_table.rb +1 -1
  45. data/lib/losant_rest/data_table_rows.rb +1 -1
  46. data/lib/losant_rest/data_tables.rb +1 -1
  47. data/lib/losant_rest/device.rb +50 -0
  48. data/lib/losant_rest/devices.rb +48 -2
  49. data/lib/losant_rest/edge_deployment.rb +81 -0
  50. data/lib/losant_rest/embedded_deployment.rb +81 -0
  51. data/lib/losant_rest/embedded_deployments.rb +280 -0
  52. data/lib/losant_rest/experience.rb +1 -1
  53. data/lib/losant_rest/experience_domains.rb +1 -1
  54. data/lib/losant_rest/experience_group.rb +4 -0
  55. data/lib/losant_rest/experience_slugs.rb +1 -1
  56. data/lib/losant_rest/experience_version.rb +3 -3
  57. data/lib/losant_rest/experience_versions.rb +2 -2
  58. data/lib/losant_rest/experience_view.rb +4 -4
  59. data/lib/losant_rest/experience_views.rb +2 -2
  60. data/lib/losant_rest/file.rb +4 -4
  61. data/lib/losant_rest/files.rb +2 -2
  62. data/lib/losant_rest/flow.rb +3 -3
  63. data/lib/losant_rest/flow_versions.rb +50 -0
  64. data/lib/losant_rest/flows.rb +2 -2
  65. data/lib/losant_rest/instance.rb +47 -1
  66. data/lib/losant_rest/instance_api_token.rb +176 -0
  67. data/lib/losant_rest/instance_api_tokens.rb +136 -0
  68. data/lib/losant_rest/instance_member.rb +1 -1
  69. data/lib/losant_rest/instance_members.rb +2 -2
  70. data/lib/losant_rest/instance_org.rb +5 -1
  71. data/lib/losant_rest/instance_org_invite.rb +182 -0
  72. data/lib/losant_rest/instance_org_invites.rb +138 -0
  73. data/lib/losant_rest/instance_org_member.rb +1 -1
  74. data/lib/losant_rest/instance_org_members.rb +4 -4
  75. data/lib/losant_rest/instance_orgs.rb +3 -3
  76. data/lib/losant_rest/instances.rb +1 -1
  77. data/lib/losant_rest/user_api_token.rb +170 -0
  78. data/lib/losant_rest/user_api_tokens.rb +132 -0
  79. data/lib/losant_rest/version.rb +1 -1
  80. data/lib/losant_rest.rb +9 -0
  81. data/schemas/apiToken.json +2 -1
  82. data/schemas/apiTokenPost.json +439 -0
  83. data/schemas/apiTokens.json +4 -2
  84. data/schemas/application.json +32 -32
  85. data/schemas/applicationCreationByTemplateResult.json +32 -32
  86. data/schemas/applicationDashboardPost.json +28 -21
  87. data/schemas/applicationPatch.json +13 -13
  88. data/schemas/applicationPost.json +13 -13
  89. data/schemas/applicationTemplate.json +16 -16
  90. data/schemas/applicationTemplates.json +16 -16
  91. data/schemas/applications.json +32 -32
  92. data/schemas/auditLog.json +4 -0
  93. data/schemas/auditLogFilter.json +4 -0
  94. data/schemas/auditLogs.json +4 -0
  95. data/schemas/authedDevice.json +2 -1
  96. data/schemas/bulkDeleteResponse.json +12 -0
  97. data/schemas/dashboard.json +28 -21
  98. data/schemas/dashboardPatch.json +28 -21
  99. data/schemas/dashboardPost.json +28 -21
  100. data/schemas/dashboardSendReport.json +9 -5
  101. data/schemas/dashboards.json +28 -21
  102. data/schemas/dataTableRowsDelete.json +1 -1
  103. data/schemas/device.json +2 -1
  104. data/schemas/deviceClassFilter.json +4 -2
  105. data/schemas/devicePatch.json +2 -1
  106. data/schemas/devicePayloadCounts.json +24 -0
  107. data/schemas/devicePost.json +2 -1
  108. data/schemas/deviceRecipe.json +2 -1
  109. data/schemas/deviceRecipePatch.json +2 -1
  110. data/schemas/deviceRecipePost.json +2 -1
  111. data/schemas/deviceRecipes.json +2 -1
  112. data/schemas/devices.json +4 -2
  113. data/schemas/devicesExportPayloadCountPost.json +1350 -0
  114. data/schemas/devicesPatch.json +4 -2
  115. data/schemas/edgeDeployment.json +20 -0
  116. data/schemas/edgeDeployments.json +20 -0
  117. data/schemas/embeddedDeployment.json +179 -0
  118. data/schemas/embeddedDeploymentExport.json +44 -0
  119. data/schemas/embeddedDeploymentRelease.json +58 -0
  120. data/schemas/embeddedDeploymentRemove.json +25 -0
  121. data/schemas/embeddedDeploymentReplace.json +29 -0
  122. data/schemas/embeddedDeployments.json +212 -0
  123. data/schemas/eventsDeleted.json +1 -1
  124. data/schemas/experienceEndpoint.json +6 -8
  125. data/schemas/experienceEndpointPatch.json +6 -8
  126. data/schemas/experienceEndpointPost.json +6 -8
  127. data/schemas/experienceEndpoints.json +6 -8
  128. data/schemas/experienceGroup.json +6 -0
  129. data/schemas/experienceGroups.json +6 -0
  130. data/schemas/experienceLinkedResources.json +790 -85
  131. data/schemas/flow.json +252 -16
  132. data/schemas/flowPatch.json +251 -16
  133. data/schemas/flowPost.json +252 -16
  134. data/schemas/flowVersion.json +503 -33
  135. data/schemas/flowVersionPost.json +251 -16
  136. data/schemas/flowVersions.json +503 -33
  137. data/schemas/flowVersionsDeletePost.json +941 -0
  138. data/schemas/flows.json +253 -16
  139. data/schemas/flowsImportPost.json +503 -32
  140. data/schemas/flowsImportResult.json +785 -79
  141. data/schemas/githubLogin.json +38 -1
  142. data/schemas/historicalSummary.json +150 -102
  143. data/schemas/instance.json +150 -77
  144. data/schemas/instanceMember.json +10 -0
  145. data/schemas/instanceMemberPost.json +18 -3
  146. data/schemas/instanceMembers.json +14 -0
  147. data/schemas/instanceOrg.json +87 -74
  148. data/schemas/instanceOrgMember.json +14 -0
  149. data/schemas/instanceOrgMembers.json +8 -0
  150. data/schemas/instanceOrgPatch.json +64 -26
  151. data/schemas/instanceOrgPost.json +229 -25
  152. data/schemas/instanceOrgs.json +91 -74
  153. data/schemas/instancePatch.json +67 -0
  154. data/schemas/instanceReportOptionsPost.json +1 -0
  155. data/schemas/me.json +134 -105
  156. data/schemas/notebook.json +45 -0
  157. data/schemas/notebookPatch.json +30 -0
  158. data/schemas/notebookPost.json +30 -0
  159. data/schemas/notebooks.json +45 -0
  160. data/schemas/org.json +145 -110
  161. data/schemas/orgInvite.json +90 -0
  162. data/schemas/orgInviteCollection.json +130 -0
  163. data/schemas/orgInvites.json +82 -77
  164. data/schemas/orgRoleInfo.json +69 -0
  165. data/schemas/orgs.json +145 -110
  166. data/schemas/payloadStats.json +28 -12
  167. data/schemas/userCredentials.json +38 -1
  168. data/schemas/userPost.json +38 -1
  169. data/schemas/validateContextError.json +34 -0
  170. data/schemas/validateContextSuccess.json +34 -0
  171. data/schemas/virtualButtonPress.json +4 -0
  172. metadata +39 -6
data/docs/application.md CHANGED
@@ -350,7 +350,7 @@ puts result
350
350
  #### Authentication
351
351
  The client must be configured with a valid api access token to call this
352
352
  action. The token must include at least one of the following scopes:
353
- all.Application, all.Application.read, all.Organization, all.Organization.read, all.User, all.User.read, application.*, or application.get.
353
+ all.Application, all.Application.cli, all.Application.read, all.Organization, all.Organization.read, all.User, all.User.cli, all.User.read, application.*, or application.get.
354
354
 
355
355
  #### Available Parameters
356
356
 
@@ -391,7 +391,7 @@ puts result
391
391
  #### Authentication
392
392
  The client must be configured with a valid api access token to call this
393
393
  action. The token must include at least one of the following scopes:
394
- all.Application, all.Organization, all.User, application.*, or application.patch.
394
+ all.Application, all.Application.cli, all.Organization, all.User, all.User.cli, application.*, or application.patch.
395
395
 
396
396
  #### Available Parameters
397
397
 
@@ -513,7 +513,7 @@ puts result
513
513
  #### Authentication
514
514
  The client must be configured with a valid api access token to call this
515
515
  action. The token must include at least one of the following scopes:
516
- all.Application, all.Organization, all.User, application.*, or application.patch.
516
+ all.Application, all.Application.cli, all.Organization, all.User, all.User.cli, application.*, or application.patch.
517
517
 
518
518
  #### Available Parameters
519
519
 
@@ -568,7 +568,7 @@ all.Application, all.Application.read, all.Organization, all.Organization.read,
568
568
 
569
569
  | Code | Type | Description |
570
570
  | ---- | ---- | ----------- |
571
- | 200 | [Payload Counts](_schemas.md#payload-counts) | Payload counts, by type and source |
571
+ | 200 | [Payload Stats](_schemas.md#payload-stats) | Payload counts, by type and source |
572
572
 
573
573
  #### Error Responses
574
574
 
@@ -592,7 +592,7 @@ puts result
592
592
  #### Authentication
593
593
  The client must be configured with a valid api access token to call this
594
594
  action. The token must include at least one of the following scopes:
595
- all.Application, all.Application.read, all.Organization, all.Organization.read, all.User, all.User.read, application.*, or application.get.
595
+ all.Application, all.Application.cli, all.Application.read, all.Organization, all.Organization.read, all.User, all.User.cli, all.User.read, application.*, or application.get.
596
596
 
597
597
  #### Available Parameters
598
598
 
@@ -631,7 +631,7 @@ puts result
631
631
  #### Authentication
632
632
  The client must be configured with a valid api access token to call this
633
633
  action. The token must include at least one of the following scopes:
634
- all.Application, all.Organization, all.User, application.*, or application.patch.
634
+ all.Application, all.Application.cli, all.Organization, all.User, all.User.cli, application.*, or application.patch.
635
635
 
636
636
  #### Available Parameters
637
637
 
@@ -75,7 +75,7 @@ all.Application, all.Organization, all.User, applicationApiTokens.*, or applicat
75
75
  | Name | Type | Required | Description | Default | Example |
76
76
  | ---- | ---- | -------- | ----------- | ------- | ------- |
77
77
  | applicationId | string | Y | ID associated with the application | | 575ec8687ae143cd83dc4a97 |
78
- | apiToken | [Application API Token Post](_schemas.md#application-api-token-post) | Y | API token information | | [Application API Token Post Example](_schemas.md#application-api-token-post-example) |
78
+ | apiToken | [API Token Post](_schemas.md#api-token-post) | Y | API token information | | [API Token Post Example](_schemas.md#api-token-post-example) |
79
79
  | losantdomain | string | N | Domain scope of request (rarely needed) | | example.com |
80
80
 
81
81
  #### Successful Responses
data/docs/applications.md CHANGED
@@ -25,7 +25,7 @@ puts result
25
25
  #### Authentication
26
26
  The client must be configured with a valid api access token to call this
27
27
  action. The token must include at least one of the following scopes:
28
- all.Organization, all.Organization.read, all.User, all.User.read, applications.*, or applications.get.
28
+ all.Organization, all.Organization.read, all.User, all.User.cli, all.User.read, applications.*, or applications.get.
29
29
 
30
30
  #### Available Parameters
31
31
 
data/docs/dataTable.md CHANGED
@@ -111,7 +111,7 @@ puts result
111
111
  #### Authentication
112
112
  The client must be configured with a valid api access token to call this
113
113
  action. The token must include at least one of the following scopes:
114
- all.Application, all.Application.read, all.Organization, all.Organization.read, all.User, all.User.read, dataTable.*, or dataTable.get.
114
+ all.Application, all.Application.cli, all.Application.read, all.Organization, all.Organization.read, all.User, all.User.cli, all.User.read, dataTable.*, or dataTable.get.
115
115
 
116
116
  #### Available Parameters
117
117
 
@@ -114,7 +114,7 @@ puts result
114
114
  #### Authentication
115
115
  The client must be configured with a valid api access token to call this
116
116
  action. The token must include at least one of the following scopes:
117
- all.Application, all.Application.read, all.Organization, all.Organization.read, all.User, all.User.read, dataTableRows.*, or dataTableRows.get.
117
+ all.Application, all.Application.cli, all.Application.read, all.Organization, all.Organization.read, all.User, all.User.cli, all.User.read, dataTableRows.*, or dataTableRows.get.
118
118
 
119
119
  #### Available Parameters
120
120
 
data/docs/dataTables.md CHANGED
@@ -24,7 +24,7 @@ puts result
24
24
  #### Authentication
25
25
  The client must be configured with a valid api access token to call this
26
26
  action. The token must include at least one of the following scopes:
27
- all.Application, all.Application.read, all.Organization, all.Organization.read, all.User, all.User.read, dataTables.*, or dataTables.get.
27
+ all.Application, all.Application.cli, all.Application.read, all.Organization, all.Organization.read, all.User, all.User.cli, all.User.read, dataTables.*, or dataTables.get.
28
28
 
29
29
  #### Available Parameters
30
30
 
data/docs/device.md CHANGED
@@ -14,6 +14,7 @@ parameters and the potential responses.
14
14
  * [Get Log Entries](#get-log-entries)
15
15
  * [Get State](#get-state)
16
16
  * [Patch](#patch)
17
+ * [Payload Counts](#payload-counts)
17
18
  * [Remove Data](#remove-data)
18
19
  * [Send Command](#send-command)
19
20
  * [Send State](#send-state)
@@ -361,6 +362,48 @@ all.Application, all.Organization, all.User, device.*, or device.patch.
361
362
 
362
363
  <br/>
363
364
 
365
+ ## Payload Counts
366
+
367
+ Returns payload counts for the time range specified for this device
368
+
369
+ ```ruby
370
+ result = client.device.payload_counts(
371
+ applicationId: my_application_id,
372
+ deviceId: my_device_id)
373
+
374
+ puts result
375
+ ```
376
+
377
+ #### Authentication
378
+ The client must be configured with a valid api access token to call this
379
+ action. The token must include at least one of the following scopes:
380
+ all.Application, all.Application.read, all.Organization, all.Organization.read, all.User, all.User.read, device.*, or device.payloadCounts.
381
+
382
+ #### Available Parameters
383
+
384
+ | Name | Type | Required | Description | Default | Example |
385
+ | ---- | ---- | -------- | ----------- | ------- | ------- |
386
+ | applicationId | string | Y | ID associated with the application | | 575ec8687ae143cd83dc4a97 |
387
+ | deviceId | string | Y | ID associated with the device | | 575ecf887ae143cd83dc4aa2 |
388
+ | start | string | N | Start of range for payload count query (ms since epoch) | -2592000000 | 0 |
389
+ | end | string | N | End of range for payload count query (ms since epoch) | 0 | 1465790400000 |
390
+ | losantdomain | string | N | Domain scope of request (rarely needed) | | example.com |
391
+
392
+ #### Successful Responses
393
+
394
+ | Code | Type | Description |
395
+ | ---- | ---- | ----------- |
396
+ | 200 | [Device Payload Counts](_schemas.md#device-payload-counts) | Payload counts, by type |
397
+
398
+ #### Error Responses
399
+
400
+ | Code | Type | Description |
401
+ | ---- | ---- | ----------- |
402
+ | 400 | [Error](_schemas.md#error) | Error if malformed request |
403
+ | 404 | [Error](_schemas.md#error) | Error if device was not found |
404
+
405
+ <br/>
406
+
364
407
  ## Remove Data
365
408
 
366
409
  Removes all device data for the specified time range. Defaults to all data.
data/docs/devices.md CHANGED
@@ -11,6 +11,7 @@ parameters and the potential responses.
11
11
  * [Export](#export)
12
12
  * [Get](#get)
13
13
  * [Patch](#patch)
14
+ * [Payload Counts](#payload-counts)
14
15
  * [Post](#post)
15
16
  * [Remove Data](#remove-data)
16
17
  * [Send Command](#send-command)
@@ -88,7 +89,7 @@ all.Application, all.Organization, all.User, devices.*, or devices.delete.
88
89
 
89
90
  | Code | Type | Description |
90
91
  | ---- | ---- | ----------- |
91
- | 200 | [Devices Deleted](_schemas.md#devices-deleted) | Object indicating number of devices deleted or failed |
92
+ | 200 | [Bulk Deletion Response](_schemas.md#bulk-deletion-response) | Object indicating number of devices deleted or failed |
92
93
  | 202 | [Job Enqueued API Result](_schemas.md#job-enqueued-api-result) | If a job was enqueued for the devices to be deleted |
93
94
 
94
95
  #### Error Responses
@@ -160,7 +161,7 @@ all.Application, all.Application.read, all.Device, all.Device.read, all.Organiza
160
161
  | Name | Type | Required | Description | Default | Example |
161
162
  | ---- | ---- | -------- | ----------- | ------- | ------- |
162
163
  | applicationId | string | Y | ID associated with the application | | 575ec8687ae143cd83dc4a97 |
163
- | sortField | string | N | Field to sort the results by. Accepted values are: name, id, creationDate, lastUpdated | name | name |
164
+ | sortField | string | N | Field to sort the results by. Accepted values are: name, id, creationDate, lastUpdated, connectionStatus | name | name |
164
165
  | sortDirection | string | N | Direction to sort the results by. Accepted values are: asc, desc | asc | asc |
165
166
  | page | string | N | Which page of results to return | 0 | 0 |
166
167
  | perPage | string | N | How many items to return per page | 100 | 10 |
@@ -229,6 +230,44 @@ all.Application, all.Organization, all.User, devices.*, or devices.patch.
229
230
 
230
231
  <br/>
231
232
 
233
+ ## Payload Counts
234
+
235
+ Creates an export of payload count information for the matching devices
236
+
237
+ ```ruby
238
+ result = client.devices.payload_counts(applicationId: my_application_id)
239
+
240
+ puts result
241
+ ```
242
+
243
+ #### Authentication
244
+ The client must be configured with a valid api access token to call this
245
+ action. The token must include at least one of the following scopes:
246
+ all.Application, all.Application.read, all.Organization, all.Organization.read, all.User, all.User.read, devices.*, or devices.payloadCounts.
247
+
248
+ #### Available Parameters
249
+
250
+ | Name | Type | Required | Description | Default | Example |
251
+ | ---- | ---- | -------- | ----------- | ------- | ------- |
252
+ | applicationId | string | Y | ID associated with the application | | 575ec8687ae143cd83dc4a97 |
253
+ | options | [Devices Payload Count Export Post](_schemas.md#devices-payload-count-export-post) | N | Object containing export configuration | | [Devices Payload Count Export Post Example](_schemas.md#devices-payload-count-export-post-example) |
254
+ | losantdomain | string | N | Domain scope of request (rarely needed) | | example.com |
255
+
256
+ #### Successful Responses
257
+
258
+ | Code | Type | Description |
259
+ | ---- | ---- | ----------- |
260
+ | 200 | [Success](_schemas.md#success) | If generation of export was successfully started |
261
+
262
+ #### Error Responses
263
+
264
+ | Code | Type | Description |
265
+ | ---- | ---- | ----------- |
266
+ | 400 | [Error](_schemas.md#error) | Error if malformed request |
267
+ | 404 | [Error](_schemas.md#error) | Error if application was not found |
268
+
269
+ <br/>
270
+
232
271
  ## Post
233
272
 
234
273
  Create a new device for an application
@@ -0,0 +1,49 @@
1
+ # Edge Deployment Actions
2
+
3
+ Details on the various actions that can be performed on the
4
+ Edge Deployment resource, including the expected
5
+ parameters and the potential responses.
6
+
7
+ ##### Contents
8
+
9
+ * [Get](#get)
10
+
11
+ <br/>
12
+
13
+ ## Get
14
+
15
+ Retrieves information on an edge deployment
16
+
17
+ ```ruby
18
+ result = client.edge_deployment.get(
19
+ applicationId: my_application_id,
20
+ edgeDeploymentId: my_edge_deployment_id)
21
+
22
+ puts result
23
+ ```
24
+
25
+ #### Authentication
26
+ The client must be configured with a valid api access token to call this
27
+ action. The token must include at least one of the following scopes:
28
+ all.Application, all.Application.read, all.Organization, all.Organization.read, all.User, all.User.read, edgeDeployment.*, or edgeDeployment.get.
29
+
30
+ #### Available Parameters
31
+
32
+ | Name | Type | Required | Description | Default | Example |
33
+ | ---- | ---- | -------- | ----------- | ------- | ------- |
34
+ | applicationId | string | Y | ID associated with the application | | 575ec8687ae143cd83dc4a97 |
35
+ | edgeDeploymentId | string | Y | ID associated with the edge deployment | | 575ed78e7ae143cd83dc4aab |
36
+ | losantdomain | string | N | Domain scope of request (rarely needed) | | example.com |
37
+
38
+ #### Successful Responses
39
+
40
+ | Code | Type | Description |
41
+ | ---- | ---- | ----------- |
42
+ | 200 | [Edge Deployment](_schemas.md#edge-deployment) | Edge deployment information |
43
+
44
+ #### Error Responses
45
+
46
+ | Code | Type | Description |
47
+ | ---- | ---- | ----------- |
48
+ | 400 | [Error](_schemas.md#error) | Error if malformed request |
49
+ | 404 | [Error](_schemas.md#error) | Error if edge deployment was not found |
@@ -0,0 +1,49 @@
1
+ # Embedded Deployment Actions
2
+
3
+ Details on the various actions that can be performed on the
4
+ Embedded Deployment resource, including the expected
5
+ parameters and the potential responses.
6
+
7
+ ##### Contents
8
+
9
+ * [Get](#get)
10
+
11
+ <br/>
12
+
13
+ ## Get
14
+
15
+ Retrieves information on an embedded deployment
16
+
17
+ ```ruby
18
+ result = client.embedded_deployment.get(
19
+ applicationId: my_application_id,
20
+ embeddedDeploymentId: my_embedded_deployment_id)
21
+
22
+ puts result
23
+ ```
24
+
25
+ #### Authentication
26
+ The client must be configured with a valid api access token to call this
27
+ action. The token must include at least one of the following scopes:
28
+ all.Application, all.Application.read, all.Organization, all.Organization.read, all.User, all.User.read, embeddedDeployment.*, or embeddedDeployment.get.
29
+
30
+ #### Available Parameters
31
+
32
+ | Name | Type | Required | Description | Default | Example |
33
+ | ---- | ---- | -------- | ----------- | ------- | ------- |
34
+ | applicationId | string | Y | ID associated with the application | | 575ec8687ae143cd83dc4a97 |
35
+ | embeddedDeploymentId | string | Y | ID associated with the embedded deployment | | 575ed78e7ae143cd83dc4aab |
36
+ | losantdomain | string | N | Domain scope of request (rarely needed) | | example.com |
37
+
38
+ #### Successful Responses
39
+
40
+ | Code | Type | Description |
41
+ | ---- | ---- | ----------- |
42
+ | 200 | [Embedded Deployment](_schemas.md#embedded-deployment) | Embedded deployment information |
43
+
44
+ #### Error Responses
45
+
46
+ | Code | Type | Description |
47
+ | ---- | ---- | ----------- |
48
+ | 400 | [Error](_schemas.md#error) | Error if malformed request |
49
+ | 404 | [Error](_schemas.md#error) | Error if embedded deployment was not found |
@@ -0,0 +1,215 @@
1
+ # Embedded Deployments Actions
2
+
3
+ Details on the various actions that can be performed on the
4
+ Embedded Deployments resource, including the expected
5
+ parameters and the potential responses.
6
+
7
+ ##### Contents
8
+
9
+ * [Export](#export)
10
+ * [Get](#get)
11
+ * [Release](#release)
12
+ * [Remove](#remove)
13
+ * [Replace](#replace)
14
+
15
+ <br/>
16
+
17
+ ## Export
18
+
19
+ Request an export of the compiled WASM files for a current deployment
20
+
21
+ ```ruby
22
+ result = client.embedded_deployments.export(applicationId: my_application_id)
23
+
24
+ puts result
25
+ ```
26
+
27
+ #### Authentication
28
+ The client must be configured with a valid api access token to call this
29
+ action. The token must include at least one of the following scopes:
30
+ all.Application, all.Application.read, all.Organization, all.Organization.read, all.User, all.User.read, embeddedDeployments.*, or embeddedDeployments.export.
31
+
32
+ #### Available Parameters
33
+
34
+ | Name | Type | Required | Description | Default | Example |
35
+ | ---- | ---- | -------- | ----------- | ------- | ------- |
36
+ | applicationId | string | Y | ID associated with the application | | 575ec8687ae143cd83dc4a97 |
37
+ | options | [Embedded Deployment Export](_schemas.md#embedded-deployment-export) | N | Export options for embedded deployment | | [Embedded Deployment Export Example](_schemas.md#embedded-deployment-export-example) |
38
+ | losantdomain | string | N | Domain scope of request (rarely needed) | | example.com |
39
+
40
+ #### Successful Responses
41
+
42
+ | Code | Type | Description |
43
+ | ---- | ---- | ----------- |
44
+ | 200 | [Success](_schemas.md#success) | If generation of export was successfully started |
45
+
46
+ #### Error Responses
47
+
48
+ | Code | Type | Description |
49
+ | ---- | ---- | ----------- |
50
+ | 400 | [Error](_schemas.md#error) | Error if malformed request |
51
+ | 404 | [Error](_schemas.md#error) | Error if deployment was not found |
52
+
53
+ <br/>
54
+
55
+ ## Get
56
+
57
+ Returns the embedded deployments for an application
58
+
59
+ ```ruby
60
+ result = client.embedded_deployments.get(applicationId: my_application_id)
61
+
62
+ puts result
63
+ ```
64
+
65
+ #### Authentication
66
+ The client must be configured with a valid api access token to call this
67
+ action. The token must include at least one of the following scopes:
68
+ all.Application, all.Application.read, all.Organization, all.Organization.read, all.User, all.User.read, embeddedDeployments.*, or embeddedDeployments.get.
69
+
70
+ #### Available Parameters
71
+
72
+ | Name | Type | Required | Description | Default | Example |
73
+ | ---- | ---- | -------- | ----------- | ------- | ------- |
74
+ | applicationId | string | Y | ID associated with the application | | 575ec8687ae143cd83dc4a97 |
75
+ | sortField | string | N | Field to sort the results by. Accepted values are: id, creationDate, lastUpdated | lastUpdated | creationDate |
76
+ | sortDirection | string | N | Direction to sort the results by. Accepted values are: asc, desc | desc | asc |
77
+ | page | string | N | Which page of results to return | 0 | 0 |
78
+ | perPage | string | N | How many items to return per page | 1000 | 10 |
79
+ | deviceId | string | N | Filter deployments to the given Device ID | | 575ecf887ae143cd83dc4aa2 |
80
+ | version | string | N | Filter deployments to the given Workflow Version (matches against both current and desired) | | myFlowVersion |
81
+ | flowId | string | N | Filter deployments to the given Workflow ID | | 575ed18f7ae143cd83dc4aa6 |
82
+ | losantdomain | string | N | Domain scope of request (rarely needed) | | example.com |
83
+
84
+ #### Successful Responses
85
+
86
+ | Code | Type | Description |
87
+ | ---- | ---- | ----------- |
88
+ | 200 | [Embedded Deployments](_schemas.md#embedded-deployments) | Collection of embedded deployments |
89
+
90
+ #### Error Responses
91
+
92
+ | Code | Type | Description |
93
+ | ---- | ---- | ----------- |
94
+ | 400 | [Error](_schemas.md#error) | Error if malformed request |
95
+ | 404 | [Error](_schemas.md#error) | Error if application or device was not found |
96
+
97
+ <br/>
98
+
99
+ ## Release
100
+
101
+ Deploy an embedded workflow version to one or more embedded devices. Version can be blank, if removal is desired.
102
+
103
+ ```ruby
104
+ result = client.embedded_deployments.release(
105
+ applicationId: my_application_id,
106
+ deployment: my_deployment)
107
+
108
+ puts result
109
+ ```
110
+
111
+ #### Authentication
112
+ The client must be configured with a valid api access token to call this
113
+ action. The token must include at least one of the following scopes:
114
+ all.Application, all.Organization, all.User, embeddedDeployments.*, or embeddedDeployments.release.
115
+
116
+ #### Available Parameters
117
+
118
+ | Name | Type | Required | Description | Default | Example |
119
+ | ---- | ---- | -------- | ----------- | ------- | ------- |
120
+ | applicationId | string | Y | ID associated with the application | | 575ec8687ae143cd83dc4a97 |
121
+ | deployment | [Embedded Deployment Release](_schemas.md#embedded-deployment-release) | Y | Deployment release information | | [Embedded Deployment Release Example](_schemas.md#embedded-deployment-release-example) |
122
+ | losantdomain | string | N | Domain scope of request (rarely needed) | | example.com |
123
+
124
+ #### Successful Responses
125
+
126
+ | Code | Type | Description |
127
+ | ---- | ---- | ----------- |
128
+ | 201 | [Success](_schemas.md#success) | If deployment release has been initiated successfully |
129
+
130
+ #### Error Responses
131
+
132
+ | Code | Type | Description |
133
+ | ---- | ---- | ----------- |
134
+ | 400 | [Error](_schemas.md#error) | Error if malformed request |
135
+ | 404 | [Error](_schemas.md#error) | Error if application was not found |
136
+
137
+ <br/>
138
+
139
+ ## Remove
140
+
141
+ Remove all embedded deployments from a device, remove all embedded deployments of a workflow, or remove a specific workflow from a specific device
142
+
143
+ ```ruby
144
+ result = client.embedded_deployments.remove(
145
+ applicationId: my_application_id,
146
+ deployment: my_deployment)
147
+
148
+ puts result
149
+ ```
150
+
151
+ #### Authentication
152
+ The client must be configured with a valid api access token to call this
153
+ action. The token must include at least one of the following scopes:
154
+ all.Application, all.Organization, all.User, embeddedDeployments.*, or embeddedDeployments.remove.
155
+
156
+ #### Available Parameters
157
+
158
+ | Name | Type | Required | Description | Default | Example |
159
+ | ---- | ---- | -------- | ----------- | ------- | ------- |
160
+ | applicationId | string | Y | ID associated with the application | | 575ec8687ae143cd83dc4a97 |
161
+ | deployment | [Embedded Deployment Remove](_schemas.md#embedded-deployment-remove) | Y | Deployment removal information | | [Embedded Deployment Remove Example](_schemas.md#embedded-deployment-remove-example) |
162
+ | losantdomain | string | N | Domain scope of request (rarely needed) | | example.com |
163
+
164
+ #### Successful Responses
165
+
166
+ | Code | Type | Description |
167
+ | ---- | ---- | ----------- |
168
+ | 201 | [Success](_schemas.md#success) | If deployment removal has been initiated successfully |
169
+
170
+ #### Error Responses
171
+
172
+ | Code | Type | Description |
173
+ | ---- | ---- | ----------- |
174
+ | 400 | [Error](_schemas.md#error) | Error if malformed request |
175
+ | 404 | [Error](_schemas.md#error) | Error if application was not found |
176
+
177
+ <br/>
178
+
179
+ ## Replace
180
+
181
+ Replace deployments of an embedded workflow version with a new version. New version can be blank, if removal is desired.
182
+
183
+ ```ruby
184
+ result = client.embedded_deployments.replace(
185
+ applicationId: my_application_id,
186
+ deployment: my_deployment)
187
+
188
+ puts result
189
+ ```
190
+
191
+ #### Authentication
192
+ The client must be configured with a valid api access token to call this
193
+ action. The token must include at least one of the following scopes:
194
+ all.Application, all.Organization, all.User, embeddedDeployments.*, or embeddedDeployments.replace.
195
+
196
+ #### Available Parameters
197
+
198
+ | Name | Type | Required | Description | Default | Example |
199
+ | ---- | ---- | -------- | ----------- | ------- | ------- |
200
+ | applicationId | string | Y | ID associated with the application | | 575ec8687ae143cd83dc4a97 |
201
+ | deployment | [Embedded Deployment Replace](_schemas.md#embedded-deployment-replace) | Y | Deployment replacement information | | [Embedded Deployment Replace Example](_schemas.md#embedded-deployment-replace-example) |
202
+ | losantdomain | string | N | Domain scope of request (rarely needed) | | example.com |
203
+
204
+ #### Successful Responses
205
+
206
+ | Code | Type | Description |
207
+ | ---- | ---- | ----------- |
208
+ | 201 | [Success](_schemas.md#success) | If deployment replacement has been initiated successfully |
209
+
210
+ #### Error Responses
211
+
212
+ | Code | Type | Description |
213
+ | ---- | ---- | ----------- |
214
+ | 400 | [Error](_schemas.md#error) | Error if malformed request |
215
+ | 404 | [Error](_schemas.md#error) | Error if application was not found |
data/docs/experience.md CHANGED
@@ -26,7 +26,7 @@ puts result
26
26
  #### Authentication
27
27
  The client must be configured with a valid api access token to call this
28
28
  action. The token must include at least one of the following scopes:
29
- all.Application, all.Organization, all.User, experience.*, or experience.bootstrap.
29
+ all.Application, all.Application.cli, all.Organization, all.User, all.User.cli, experience.*, or experience.bootstrap.
30
30
 
31
31
  #### Available Parameters
32
32
 
@@ -24,7 +24,7 @@ puts result
24
24
  #### Authentication
25
25
  The client must be configured with a valid api access token to call this
26
26
  action. The token must include at least one of the following scopes:
27
- all.Application, all.Application.read, all.Organization, all.Organization.read, all.User, all.User.read, experienceDomains.*, or experienceDomains.get.
27
+ all.Application, all.Application.cli, all.Application.read, all.Organization, all.Organization.read, all.User, all.User.cli, all.User.read, experienceDomains.*, or experienceDomains.get.
28
28
 
29
29
  #### Available Parameters
30
30
 
@@ -75,6 +75,8 @@ all.Application, all.Application.read, all.Organization, all.Organization.read,
75
75
  | ---- | ---- | -------- | ----------- | ------- | ------- |
76
76
  | applicationId | string | Y | ID associated with the application | | 575ec8687ae143cd83dc4a97 |
77
77
  | experienceGroupId | string | Y | ID associated with the experience group | | 575ed78e7ae143cd83dc4aab |
78
+ | includeDirectDeviceCount | string | N | Whether or not to return count of devices associated directly with this group | false | true |
79
+ | includeTotalDeviceCount | string | N | Whether or not to return count of devices associated with this group or any of its descendents | false | true |
78
80
  | losantdomain | string | N | Domain scope of request (rarely needed) | | example.com |
79
81
 
80
82
  #### Successful Responses
@@ -24,7 +24,7 @@ puts result
24
24
  #### Authentication
25
25
  The client must be configured with a valid api access token to call this
26
26
  action. The token must include at least one of the following scopes:
27
- all.Application, all.Application.read, all.Organization, all.Organization.read, all.User, all.User.read, experienceSlugs.*, or experienceSlugs.get.
27
+ all.Application, all.Application.cli, all.Application.read, all.Organization, all.Organization.read, all.User, all.User.cli, all.User.read, experienceSlugs.*, or experienceSlugs.get.
28
28
 
29
29
  #### Available Parameters
30
30
 
@@ -27,7 +27,7 @@ puts result
27
27
  #### Authentication
28
28
  The client must be configured with a valid api access token to call this
29
29
  action. The token must include at least one of the following scopes:
30
- all.Application, all.Organization, all.User, experienceVersion.*, or experienceVersion.delete.
30
+ all.Application, all.Application.cli, all.Organization, all.User, all.User.cli, experienceVersion.*, or experienceVersion.delete.
31
31
 
32
32
  #### Available Parameters
33
33
 
@@ -67,7 +67,7 @@ puts result
67
67
  #### Authentication
68
68
  The client must be configured with a valid api access token to call this
69
69
  action. The token must include at least one of the following scopes:
70
- all.Application, all.Application.read, all.Organization, all.Organization.read, all.User, all.User.read, experienceVersion.*, or experienceVersion.get.
70
+ all.Application, all.Application.cli, all.Application.read, all.Organization, all.Organization.read, all.User, all.User.cli, all.User.read, experienceVersion.*, or experienceVersion.get.
71
71
 
72
72
  #### Available Parameters
73
73
 
@@ -108,7 +108,7 @@ puts result
108
108
  #### Authentication
109
109
  The client must be configured with a valid api access token to call this
110
110
  action. The token must include at least one of the following scopes:
111
- all.Application, all.Organization, all.User, experienceVersion.*, or experienceVersion.patch.
111
+ all.Application, all.Application.cli, all.Organization, all.User, all.User.cli, experienceVersion.*, or experienceVersion.patch.
112
112
 
113
113
  #### Available Parameters
114
114
 
@@ -24,7 +24,7 @@ puts result
24
24
  #### Authentication
25
25
  The client must be configured with a valid api access token to call this
26
26
  action. The token must include at least one of the following scopes:
27
- all.Application, all.Application.read, all.Organization, all.Organization.read, all.User, all.User.read, experienceVersions.*, or experienceVersions.get.
27
+ all.Application, all.Application.cli, all.Application.read, all.Organization, all.Organization.read, all.User, all.User.cli, all.User.read, experienceVersions.*, or experienceVersions.get.
28
28
 
29
29
  #### Available Parameters
30
30
 
@@ -69,7 +69,7 @@ puts result
69
69
  #### Authentication
70
70
  The client must be configured with a valid api access token to call this
71
71
  action. The token must include at least one of the following scopes:
72
- all.Application, all.Organization, all.User, experienceVersions.*, or experienceVersions.post.
72
+ all.Application, all.Application.cli, all.Organization, all.User, all.User.cli, experienceVersions.*, or experienceVersions.post.
73
73
 
74
74
  #### Available Parameters
75
75
 
@@ -28,7 +28,7 @@ puts result
28
28
  #### Authentication
29
29
  The client must be configured with a valid api access token to call this
30
30
  action. The token must include at least one of the following scopes:
31
- all.Application, all.Organization, all.User, experienceView.*, or experienceView.delete.
31
+ all.Application, all.Application.cli, all.Organization, all.User, all.User.cli, experienceView.*, or experienceView.delete.
32
32
 
33
33
  #### Available Parameters
34
34
 
@@ -68,7 +68,7 @@ puts result
68
68
  #### Authentication
69
69
  The client must be configured with a valid api access token to call this
70
70
  action. The token must include at least one of the following scopes:
71
- all.Application, all.Application.read, all.Organization, all.Organization.read, all.User, all.User.read, experienceView.*, or experienceView.get.
71
+ all.Application, all.Application.cli, all.Application.read, all.Organization, all.Organization.read, all.User, all.User.cli, all.User.read, experienceView.*, or experienceView.get.
72
72
 
73
73
  #### Available Parameters
74
74
 
@@ -109,7 +109,7 @@ puts result
109
109
  #### Authentication
110
110
  The client must be configured with a valid api access token to call this
111
111
  action. The token must include at least one of the following scopes:
112
- all.Application, all.Application.read, all.Organization, all.Organization.read, all.User, all.User.read, experienceView.*, or experienceView.linkedResources.
112
+ all.Application, all.Application.cli, all.Application.read, all.Organization, all.Organization.read, all.User, all.User.cli, all.User.read, experienceView.*, or experienceView.linkedResources.
113
113
 
114
114
  #### Available Parameters
115
115
 
@@ -152,7 +152,7 @@ puts result
152
152
  #### Authentication
153
153
  The client must be configured with a valid api access token to call this
154
154
  action. The token must include at least one of the following scopes:
155
- all.Application, all.Organization, all.User, experienceView.*, or experienceView.patch.
155
+ all.Application, all.Application.cli, all.Organization, all.User, all.User.cli, experienceView.*, or experienceView.patch.
156
156
 
157
157
  #### Available Parameters
158
158