diff --git a/src/main/java/com/microsoft/graph/beta/generated/admin/teams/policy/PolicyRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/admin/teams/policy/PolicyRequestBuilder.java index cea235b09a8..31aa2337022 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/admin/teams/policy/PolicyRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/admin/teams/policy/PolicyRequestBuilder.java @@ -1,5 +1,7 @@ package com.microsoft.graph.beta.admin.teams.policy; +import com.microsoft.graph.beta.admin.teams.policy.microsoftgraphteamsadministrationgetpolicyidwithtypewithname.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder; +import com.microsoft.graph.beta.admin.teams.policy.userassignments.UserAssignmentsRequestBuilder; import com.microsoft.graph.beta.models.odataerrors.ODataError; import com.microsoft.graph.beta.models.teamsadministration.TeamsPolicyAssignment; import com.microsoft.kiota.BaseRequestBuilder; @@ -20,6 +22,14 @@ */ @jakarta.annotation.Generated("com.microsoft.kiota") public class PolicyRequestBuilder extends BaseRequestBuilder { + /** + * Provides operations to manage the userAssignments property of the microsoft.graph.teamsAdministration.teamsPolicyAssignment entity. + * @return a {@link UserAssignmentsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public UserAssignmentsRequestBuilder userAssignments() { + return new UserAssignmentsRequestBuilder(pathParameters, requestAdapter); + } /** * Instantiates a new {@link PolicyRequestBuilder} and sets the default values. * @param pathParameters Path parameters for the request @@ -76,6 +86,18 @@ public TeamsPolicyAssignment get(@jakarta.annotation.Nullable final java.util.fu errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); return this.requestAdapter.send(requestInfo, errorMapping, TeamsPolicyAssignment::createFromDiscriminatorValue); } + /** + * Provides operations to call the getPolicyId method. + * @param name Usage: name='{name}' + * @param type Usage: type='{type}' + * @return a {@link MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder} + */ + @jakarta.annotation.Nonnull + public MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder microsoftGraphTeamsAdministrationGetPolicyIdWithTypeWithName(@jakarta.annotation.Nonnull final String name, @jakarta.annotation.Nonnull final String type) { + Objects.requireNonNull(name); + Objects.requireNonNull(type); + return new MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder(pathParameters, requestAdapter, name, type); + } /** * Update the navigation property policy in admin * @param body The request body diff --git a/src/main/java/com/microsoft/graph/beta/generated/admin/teams/policy/microsoftgraphteamsadministrationgetpolicyidwithtypewithname/GetPolicyIdWithTypeWithNameGetResponse.java b/src/main/java/com/microsoft/graph/beta/generated/admin/teams/policy/microsoftgraphteamsadministrationgetpolicyidwithtypewithname/GetPolicyIdWithTypeWithNameGetResponse.java new file mode 100644 index 00000000000..fc79b764bd4 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/admin/teams/policy/microsoftgraphteamsadministrationgetpolicyidwithtypewithname/GetPolicyIdWithTypeWithNameGetResponse.java @@ -0,0 +1,63 @@ +package com.microsoft.graph.beta.admin.teams.policy.microsoftgraphteamsadministrationgetpolicyidwithtypewithname; + +import com.microsoft.graph.beta.models.BaseCollectionPaginationCountResponse; +import com.microsoft.graph.beta.models.teamsadministration.PolicyIdentifierDetail; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class GetPolicyIdWithTypeWithNameGetResponse extends BaseCollectionPaginationCountResponse implements Parsable { + /** + * Instantiates a new {@link GetPolicyIdWithTypeWithNameGetResponse} and sets the default values. + */ + public GetPolicyIdWithTypeWithNameGetResponse() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link GetPolicyIdWithTypeWithNameGetResponse} + */ + @jakarta.annotation.Nonnull + public static GetPolicyIdWithTypeWithNameGetResponse createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new GetPolicyIdWithTypeWithNameGetResponse(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("value", (n) -> { this.setValue(n.getCollectionOfObjectValues(PolicyIdentifierDetail::createFromDiscriminatorValue)); }); + return deserializerMap; + } + /** + * Gets the value property value. The value property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getValue() { + return this.backingStore.get("value"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeCollectionOfObjectValues("value", this.getValue()); + } + /** + * Sets the value property value. The value property + * @param value Value to set for the value property. + */ + public void setValue(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("value", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/admin/teams/policy/microsoftgraphteamsadministrationgetpolicyidwithtypewithname/MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/admin/teams/policy/microsoftgraphteamsadministrationgetpolicyidwithtypewithname/MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder.java new file mode 100644 index 00000000000..b25ed7c7ed0 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/admin/teams/policy/microsoftgraphteamsadministrationgetpolicyidwithtypewithname/MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder.java @@ -0,0 +1,170 @@ +package com.microsoft.graph.beta.admin.teams.policy.microsoftgraphteamsadministrationgetpolicyidwithtypewithname; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to call the getPolicyId method. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder} and sets the default values. + * @param name Usage: name='{name}' + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + * @param type Usage: type='{type}' + */ + public MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter, @jakarta.annotation.Nullable final String name, @jakarta.annotation.Nullable final String type) { + super(requestAdapter, "{+baseurl}/admin/teams/policy/microsoft.graph.teamsAdministration.getPolicyId(type='{type}',name='{name}'){?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); + this.pathParameters.put("name", name); + this.pathParameters.put("type", type); + } + /** + * Instantiates a new {@link MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/admin/teams/policy/microsoft.graph.teamsAdministration.getPolicyId(type='{type}',name='{name}'){?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); + } + /** + * Get the policy ID for a given policy name and policy type within Teams administration. + * @return a {@link GetPolicyIdWithTypeWithNameGetResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + @jakarta.annotation.Nullable + public GetPolicyIdWithTypeWithNameGetResponse get() { + return get(null); + } + /** + * Get the policy ID for a given policy name and policy type within Teams administration. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link GetPolicyIdWithTypeWithNameGetResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + @jakarta.annotation.Nullable + public GetPolicyIdWithTypeWithNameGetResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, GetPolicyIdWithTypeWithNameGetResponse::createFromDiscriminatorValue); + } + /** + * Get the policy ID for a given policy name and policy type within Teams administration. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get the policy ID for a given policy name and policy type within Teams administration. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder} + */ + @jakarta.annotation.Nonnull + public MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder(rawUrl, requestAdapter); + } + /** + * Get the policy ID for a given policy name and policy type within Teams administration. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Include count of items + */ + @jakarta.annotation.Nullable + public Boolean count; + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Filter items by property values + */ + @jakarta.annotation.Nullable + public String filter; + /** + * Order items by property values + */ + @jakarta.annotation.Nullable + public String[] orderby; + /** + * Search items by search phrases + */ + @jakarta.annotation.Nullable + public String search; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Skip the first n items + */ + @jakarta.annotation.Nullable + public Integer skip; + /** + * Show only the first n items + */ + @jakarta.annotation.Nullable + public Integer top; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24count", count); + allQueryParams.put("%24filter", filter); + allQueryParams.put("%24search", search); + allQueryParams.put("%24skip", skip); + allQueryParams.put("%24top", top); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24orderby", orderby); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/admin/teams/policy/userassignments/UserAssignmentsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/admin/teams/policy/userassignments/UserAssignmentsRequestBuilder.java new file mode 100644 index 00000000000..6071c59858a --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/admin/teams/policy/userassignments/UserAssignmentsRequestBuilder.java @@ -0,0 +1,261 @@ +package com.microsoft.graph.beta.admin.teams.policy.userassignments; + +import com.microsoft.graph.beta.admin.teams.policy.userassignments.count.CountRequestBuilder; +import com.microsoft.graph.beta.admin.teams.policy.userassignments.item.TeamsPolicyUserAssignmentItemRequestBuilder; +import com.microsoft.graph.beta.admin.teams.policy.userassignments.microsoftgraphteamsadministrationassign.MicrosoftGraphTeamsAdministrationAssignRequestBuilder; +import com.microsoft.graph.beta.admin.teams.policy.userassignments.microsoftgraphteamsadministrationunassign.MicrosoftGraphTeamsAdministrationUnassignRequestBuilder; +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.models.teamsadministration.TeamsPolicyUserAssignment; +import com.microsoft.graph.beta.models.teamsadministration.TeamsPolicyUserAssignmentCollectionResponse; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the userAssignments property of the microsoft.graph.teamsAdministration.teamsPolicyAssignment entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class UserAssignmentsRequestBuilder extends BaseRequestBuilder { + /** + * Provides operations to count the resources in the collection. + * @return a {@link CountRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CountRequestBuilder count() { + return new CountRequestBuilder(pathParameters, requestAdapter); + } + /** + * Provides operations to call the assign method. + * @return a {@link MicrosoftGraphTeamsAdministrationAssignRequestBuilder} + */ + @jakarta.annotation.Nonnull + public MicrosoftGraphTeamsAdministrationAssignRequestBuilder microsoftGraphTeamsAdministrationAssign() { + return new MicrosoftGraphTeamsAdministrationAssignRequestBuilder(pathParameters, requestAdapter); + } + /** + * Provides operations to call the unassign method. + * @return a {@link MicrosoftGraphTeamsAdministrationUnassignRequestBuilder} + */ + @jakarta.annotation.Nonnull + public MicrosoftGraphTeamsAdministrationUnassignRequestBuilder microsoftGraphTeamsAdministrationUnassign() { + return new MicrosoftGraphTeamsAdministrationUnassignRequestBuilder(pathParameters, requestAdapter); + } + /** + * Provides operations to manage the userAssignments property of the microsoft.graph.teamsAdministration.teamsPolicyAssignment entity. + * @param teamsPolicyUserAssignmentId The unique identifier of teamsPolicyUserAssignment + * @return a {@link TeamsPolicyUserAssignmentItemRequestBuilder} + */ + @jakarta.annotation.Nonnull + public TeamsPolicyUserAssignmentItemRequestBuilder byTeamsPolicyUserAssignmentId(@jakarta.annotation.Nonnull final String teamsPolicyUserAssignmentId) { + Objects.requireNonNull(teamsPolicyUserAssignmentId); + final HashMap urlTplParams = new HashMap(this.pathParameters); + urlTplParams.put("teamsPolicyUserAssignment%2Did", teamsPolicyUserAssignmentId); + return new TeamsPolicyUserAssignmentItemRequestBuilder(urlTplParams, requestAdapter); + } + /** + * Instantiates a new {@link UserAssignmentsRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public UserAssignmentsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/admin/teams/policy/userAssignments{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); + } + /** + * Instantiates a new {@link UserAssignmentsRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public UserAssignmentsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/admin/teams/policy/userAssignments{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); + } + /** + * Navigation property to the collection of user policy assignments. + * @return a {@link TeamsPolicyUserAssignmentCollectionResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public TeamsPolicyUserAssignmentCollectionResponse get() { + return get(null); + } + /** + * Navigation property to the collection of user policy assignments. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link TeamsPolicyUserAssignmentCollectionResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public TeamsPolicyUserAssignmentCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, TeamsPolicyUserAssignmentCollectionResponse::createFromDiscriminatorValue); + } + /** + * Create new navigation property to userAssignments for admin + * @param body The request body + * @return a {@link TeamsPolicyUserAssignment} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public TeamsPolicyUserAssignment post(@jakarta.annotation.Nonnull final TeamsPolicyUserAssignment body) { + return post(body, null); + } + /** + * Create new navigation property to userAssignments for admin + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link TeamsPolicyUserAssignment} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public TeamsPolicyUserAssignment post(@jakarta.annotation.Nonnull final TeamsPolicyUserAssignment body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, TeamsPolicyUserAssignment::createFromDiscriminatorValue); + } + /** + * Navigation property to the collection of user policy assignments. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Navigation property to the collection of user policy assignments. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Create new navigation property to userAssignments for admin + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final TeamsPolicyUserAssignment body) { + return toPostRequestInformation(body, null); + } + /** + * Create new navigation property to userAssignments for admin + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final TeamsPolicyUserAssignment body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link UserAssignmentsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public UserAssignmentsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new UserAssignmentsRequestBuilder(rawUrl, requestAdapter); + } + /** + * Navigation property to the collection of user policy assignments. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Include count of items + */ + @jakarta.annotation.Nullable + public Boolean count; + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Filter items by property values + */ + @jakarta.annotation.Nullable + public String filter; + /** + * Order items by property values + */ + @jakarta.annotation.Nullable + public String[] orderby; + /** + * Search items by search phrases + */ + @jakarta.annotation.Nullable + public String search; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Skip the first n items + */ + @jakarta.annotation.Nullable + public Integer skip; + /** + * Show only the first n items + */ + @jakarta.annotation.Nullable + public Integer top; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24count", count); + allQueryParams.put("%24filter", filter); + allQueryParams.put("%24search", search); + allQueryParams.put("%24skip", skip); + allQueryParams.put("%24top", top); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24orderby", orderby); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PostRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/admin/teams/policy/userassignments/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/admin/teams/policy/userassignments/count/CountRequestBuilder.java new file mode 100644 index 00000000000..8a3c0500d22 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/admin/teams/policy/userassignments/count/CountRequestBuilder.java @@ -0,0 +1,128 @@ +package com.microsoft.graph.beta.admin.teams.policy.userassignments.count; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to count the resources in the collection. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class CountRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link CountRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/admin/teams/policy/userAssignments/$count{?%24filter,%24search}", pathParameters); + } + /** + * Instantiates a new {@link CountRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/admin/teams/policy/userAssignments/$count{?%24filter,%24search}", rawUrl); + } + /** + * Get the number of the resource + * @return a {@link Integer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public Integer get() { + return get(null); + } + /** + * Get the number of the resource + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link Integer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); + } + /** + * Get the number of the resource + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get the number of the resource + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link CountRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new CountRequestBuilder(rawUrl, requestAdapter); + } + /** + * Get the number of the resource + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Filter items by property values + */ + @jakarta.annotation.Nullable + public String filter; + /** + * Search items by search phrases + */ + @jakarta.annotation.Nullable + public String search; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24filter", filter); + allQueryParams.put("%24search", search); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/admin/teams/policy/userassignments/item/TeamsPolicyUserAssignmentItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/admin/teams/policy/userassignments/item/TeamsPolicyUserAssignmentItemRequestBuilder.java new file mode 100644 index 00000000000..388c3e8ca81 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/admin/teams/policy/userassignments/item/TeamsPolicyUserAssignmentItemRequestBuilder.java @@ -0,0 +1,228 @@ +package com.microsoft.graph.beta.admin.teams.policy.userassignments.item; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.models.teamsadministration.TeamsPolicyUserAssignment; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the userAssignments property of the microsoft.graph.teamsAdministration.teamsPolicyAssignment entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class TeamsPolicyUserAssignmentItemRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link TeamsPolicyUserAssignmentItemRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public TeamsPolicyUserAssignmentItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/admin/teams/policy/userAssignments/{teamsPolicyUserAssignment%2Did}{?%24expand,%24select}", pathParameters); + } + /** + * Instantiates a new {@link TeamsPolicyUserAssignmentItemRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public TeamsPolicyUserAssignmentItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/admin/teams/policy/userAssignments/{teamsPolicyUserAssignment%2Did}{?%24expand,%24select}", rawUrl); + } + /** + * Delete navigation property userAssignments for admin + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete() { + delete(null); + } + /** + * Delete navigation property userAssignments for admin + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); + } + /** + * Navigation property to the collection of user policy assignments. + * @return a {@link TeamsPolicyUserAssignment} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public TeamsPolicyUserAssignment get() { + return get(null); + } + /** + * Navigation property to the collection of user policy assignments. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link TeamsPolicyUserAssignment} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public TeamsPolicyUserAssignment get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, TeamsPolicyUserAssignment::createFromDiscriminatorValue); + } + /** + * Update the navigation property userAssignments in admin + * @param body The request body + * @return a {@link TeamsPolicyUserAssignment} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public TeamsPolicyUserAssignment patch(@jakarta.annotation.Nonnull final TeamsPolicyUserAssignment body) { + return patch(body, null); + } + /** + * Update the navigation property userAssignments in admin + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link TeamsPolicyUserAssignment} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public TeamsPolicyUserAssignment patch(@jakarta.annotation.Nonnull final TeamsPolicyUserAssignment body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, TeamsPolicyUserAssignment::createFromDiscriminatorValue); + } + /** + * Delete navigation property userAssignments for admin + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation() { + return toDeleteRequestInformation(null); + } + /** + * Delete navigation property userAssignments for admin + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Navigation property to the collection of user policy assignments. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Navigation property to the collection of user policy assignments. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Update the navigation property userAssignments in admin + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final TeamsPolicyUserAssignment body) { + return toPatchRequestInformation(body, null); + } + /** + * Update the navigation property userAssignments in admin + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final TeamsPolicyUserAssignment body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link TeamsPolicyUserAssignmentItemRequestBuilder} + */ + @jakarta.annotation.Nonnull + public TeamsPolicyUserAssignmentItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new TeamsPolicyUserAssignmentItemRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class DeleteRequestConfiguration extends BaseRequestConfiguration { + } + /** + * Navigation property to the collection of user policy assignments. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PatchRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/admin/teams/policy/userassignments/microsoftgraphteamsadministrationassign/AssignPostRequestBody.java b/src/main/java/com/microsoft/graph/beta/generated/admin/teams/policy/userassignments/microsoftgraphteamsadministrationassign/AssignPostRequestBody.java new file mode 100644 index 00000000000..b1e06c8bf87 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/admin/teams/policy/userassignments/microsoftgraphteamsadministrationassign/AssignPostRequestBody.java @@ -0,0 +1,108 @@ +package com.microsoft.graph.beta.admin.teams.policy.userassignments.microsoftgraphteamsadministrationassign; + +import com.microsoft.graph.beta.models.teamsadministration.TeamsPolicyUserAssignment; +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class AssignPostRequestBody implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link AssignPostRequestBody} and sets the default values. + */ + public AssignPostRequestBody() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link AssignPostRequestBody} + */ + @jakarta.annotation.Nonnull + public static AssignPostRequestBody createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new AssignPostRequestBody(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(1); + deserializerMap.put("value", (n) -> { this.setValue(n.getCollectionOfObjectValues(TeamsPolicyUserAssignment::createFromDiscriminatorValue)); }); + return deserializerMap; + } + /** + * Gets the value property value. The value property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getValue() { + return this.backingStore.get("value"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeCollectionOfObjectValues("value", this.getValue()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the value property value. The value property + * @param value Value to set for the value property. + */ + public void setValue(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("value", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/admin/teams/policy/userassignments/microsoftgraphteamsadministrationassign/MicrosoftGraphTeamsAdministrationAssignRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/admin/teams/policy/userassignments/microsoftgraphteamsadministrationassign/MicrosoftGraphTeamsAdministrationAssignRequestBuilder.java new file mode 100644 index 00000000000..7bc279c2882 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/admin/teams/policy/userassignments/microsoftgraphteamsadministrationassign/MicrosoftGraphTeamsAdministrationAssignRequestBuilder.java @@ -0,0 +1,100 @@ +package com.microsoft.graph.beta.admin.teams.policy.userassignments.microsoftgraphteamsadministrationassign; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to call the assign method. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class MicrosoftGraphTeamsAdministrationAssignRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link MicrosoftGraphTeamsAdministrationAssignRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public MicrosoftGraphTeamsAdministrationAssignRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/admin/teams/policy/userAssignments/microsoft.graph.teamsAdministration.assign", pathParameters); + } + /** + * Instantiates a new {@link MicrosoftGraphTeamsAdministrationAssignRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public MicrosoftGraphTeamsAdministrationAssignRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/admin/teams/policy/userAssignments/microsoft.graph.teamsAdministration.assign", rawUrl); + } + /** + * Assign a Teams policy to a user using the user ID, policy type, and policy ID. + * @param body The request body + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + public void post(@jakarta.annotation.Nonnull final AssignPostRequestBody body) { + post(body, null); + } + /** + * Assign a Teams policy to a user using the user ID, policy type, and policy ID. + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + public void post(@jakarta.annotation.Nonnull final AssignPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); + } + /** + * Assign a Teams policy to a user using the user ID, policy type, and policy ID. + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final AssignPostRequestBody body) { + return toPostRequestInformation(body, null); + } + /** + * Assign a Teams policy to a user using the user ID, policy type, and policy ID. + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final AssignPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link MicrosoftGraphTeamsAdministrationAssignRequestBuilder} + */ + @jakarta.annotation.Nonnull + public MicrosoftGraphTeamsAdministrationAssignRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new MicrosoftGraphTeamsAdministrationAssignRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PostRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/admin/teams/policy/userassignments/microsoftgraphteamsadministrationunassign/MicrosoftGraphTeamsAdministrationUnassignRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/admin/teams/policy/userassignments/microsoftgraphteamsadministrationunassign/MicrosoftGraphTeamsAdministrationUnassignRequestBuilder.java new file mode 100644 index 00000000000..7928034064c --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/admin/teams/policy/userassignments/microsoftgraphteamsadministrationunassign/MicrosoftGraphTeamsAdministrationUnassignRequestBuilder.java @@ -0,0 +1,100 @@ +package com.microsoft.graph.beta.admin.teams.policy.userassignments.microsoftgraphteamsadministrationunassign; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to call the unassign method. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class MicrosoftGraphTeamsAdministrationUnassignRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link MicrosoftGraphTeamsAdministrationUnassignRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public MicrosoftGraphTeamsAdministrationUnassignRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/admin/teams/policy/userAssignments/microsoft.graph.teamsAdministration.unassign", pathParameters); + } + /** + * Instantiates a new {@link MicrosoftGraphTeamsAdministrationUnassignRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public MicrosoftGraphTeamsAdministrationUnassignRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/admin/teams/policy/userAssignments/microsoft.graph.teamsAdministration.unassign", rawUrl); + } + /** + * Unassign a Teams policy from a user using the user ID and policy type. + * @param body The request body + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + public void post(@jakarta.annotation.Nonnull final UnassignPostRequestBody body) { + post(body, null); + } + /** + * Unassign a Teams policy from a user using the user ID and policy type. + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + public void post(@jakarta.annotation.Nonnull final UnassignPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); + } + /** + * Unassign a Teams policy from a user using the user ID and policy type. + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnassignPostRequestBody body) { + return toPostRequestInformation(body, null); + } + /** + * Unassign a Teams policy from a user using the user ID and policy type. + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnassignPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link MicrosoftGraphTeamsAdministrationUnassignRequestBuilder} + */ + @jakarta.annotation.Nonnull + public MicrosoftGraphTeamsAdministrationUnassignRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new MicrosoftGraphTeamsAdministrationUnassignRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PostRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/admin/teams/policy/userassignments/microsoftgraphteamsadministrationunassign/UnassignPostRequestBody.java b/src/main/java/com/microsoft/graph/beta/generated/admin/teams/policy/userassignments/microsoftgraphteamsadministrationunassign/UnassignPostRequestBody.java new file mode 100644 index 00000000000..0dcbd4bc77c --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/admin/teams/policy/userassignments/microsoftgraphteamsadministrationunassign/UnassignPostRequestBody.java @@ -0,0 +1,108 @@ +package com.microsoft.graph.beta.admin.teams.policy.userassignments.microsoftgraphteamsadministrationunassign; + +import com.microsoft.graph.beta.models.teamsadministration.TeamsPolicyUserAssignment; +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class UnassignPostRequestBody implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link UnassignPostRequestBody} and sets the default values. + */ + public UnassignPostRequestBody() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link UnassignPostRequestBody} + */ + @jakarta.annotation.Nonnull + public static UnassignPostRequestBody createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new UnassignPostRequestBody(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(1); + deserializerMap.put("value", (n) -> { this.setValue(n.getCollectionOfObjectValues(TeamsPolicyUserAssignment::createFromDiscriminatorValue)); }); + return deserializerMap; + } + /** + * Gets the value property value. The value property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getValue() { + return this.backingStore.get("value"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeCollectionOfObjectValues("value", this.getValue()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the value property value. The value property + * @param value Value to set for the value property. + */ + public void setValue(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("value", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/admin/windows/updates/resourceconnections/item/ResourceConnectionItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/admin/windows/updates/resourceconnections/item/ResourceConnectionItemRequestBuilder.java index 0159ff148ea..a3419ed19e1 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/admin/windows/updates/resourceconnections/item/ResourceConnectionItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/admin/windows/updates/resourceconnections/item/ResourceConnectionItemRequestBuilder.java @@ -57,21 +57,21 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Read the properties and relationships of a resourceConnection object. + * Read the properties and relationships of an operationalInsightsConnection object. * @return a {@link ResourceConnection} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ResourceConnection get() { return get(null); } /** - * Read the properties and relationships of a resourceConnection object. + * Read the properties and relationships of an operationalInsightsConnection object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ResourceConnection} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ResourceConnection get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -126,7 +126,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Read the properties and relationships of a resourceConnection object. + * Read the properties and relationships of an operationalInsightsConnection object. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -134,7 +134,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Read the properties and relationships of a resourceConnection object. + * Read the properties and relationships of an operationalInsightsConnection object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -186,7 +186,7 @@ public ResourceConnectionItemRequestBuilder withUrl(@jakarta.annotation.Nonnull public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Read the properties and relationships of a resourceConnection object. + * Read the properties and relationships of an operationalInsightsConnection object. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/admin/windows/updates/updatableassets/item/UpdatableAssetItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/admin/windows/updates/updatableassets/item/UpdatableAssetItemRequestBuilder.java index 1aed76af199..e1508b91171 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/admin/windows/updates/updatableassets/item/UpdatableAssetItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/admin/windows/updates/updatableassets/item/UpdatableAssetItemRequestBuilder.java @@ -93,21 +93,21 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Read the properties and relationships of an updatableAssetGroup object. + * Read the properties of an azureADDevice object. * @return a {@link UpdatableAsset} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public UpdatableAsset get() { return get(null); } /** - * Read the properties and relationships of an updatableAssetGroup object. + * Read the properties of an azureADDevice object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UpdatableAsset} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public UpdatableAsset get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -162,7 +162,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Read the properties and relationships of an updatableAssetGroup object. + * Read the properties of an azureADDevice object. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -170,7 +170,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Read the properties and relationships of an updatableAssetGroup object. + * Read the properties of an azureADDevice object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -222,7 +222,7 @@ public UpdatableAssetItemRequestBuilder withUrl(@jakarta.annotation.Nonnull fina public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Read the properties and relationships of an updatableAssetGroup object. + * Read the properties of an azureADDevice object. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/admin/windows/updates/updatepolicies/item/compliancechanges/item/ComplianceChangeItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/admin/windows/updates/updatepolicies/item/compliancechanges/item/ComplianceChangeItemRequestBuilder.java index a2bb66b1ef7..4c4dd4db3b2 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/admin/windows/updates/updatepolicies/item/compliancechanges/item/ComplianceChangeItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/admin/windows/updates/updatepolicies/item/compliancechanges/item/ComplianceChangeItemRequestBuilder.java @@ -66,21 +66,21 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Read the properties and relationships of a contentApproval object. + * Read the properties and relationships of a complianceChange object. * @return a {@link ComplianceChange} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ComplianceChange get() { return get(null); } /** - * Read the properties and relationships of a contentApproval object. + * Read the properties and relationships of a complianceChange object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ComplianceChange} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ComplianceChange get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -90,23 +90,23 @@ public ComplianceChange get(@jakarta.annotation.Nullable final java.util.functio return this.requestAdapter.send(requestInfo, errorMapping, ComplianceChange::createFromDiscriminatorValue); } /** - * Update the properties of a contentApproval object. + * Update the properties of a complianceChange object. * @param body The request body * @return a {@link ComplianceChange} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ComplianceChange patch(@jakarta.annotation.Nonnull final ComplianceChange body) { return patch(body, null); } /** - * Update the properties of a contentApproval object. + * Update the properties of a complianceChange object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ComplianceChange} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ComplianceChange patch(@jakarta.annotation.Nonnull final ComplianceChange body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -137,7 +137,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Read the properties and relationships of a contentApproval object. + * Read the properties and relationships of a complianceChange object. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -145,7 +145,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Read the properties and relationships of a contentApproval object. + * Read the properties and relationships of a complianceChange object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -157,7 +157,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Update the properties of a contentApproval object. + * Update the properties of a complianceChange object. * @param body The request body * @return a {@link RequestInformation} */ @@ -166,7 +166,7 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull return toPatchRequestInformation(body, null); } /** - * Update the properties of a contentApproval object. + * Update the properties of a complianceChange object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} @@ -197,7 +197,7 @@ public ComplianceChangeItemRequestBuilder withUrl(@jakarta.annotation.Nonnull fi public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Read the properties and relationships of a contentApproval object. + * Read the properties and relationships of a complianceChange object. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/auditlogs/AuditLogsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/auditlogs/AuditLogsRequestBuilder.java index daac9271618..62733d78d6e 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/auditlogs/AuditLogsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/auditlogs/AuditLogsRequestBuilder.java @@ -1,9 +1,15 @@ package com.microsoft.graph.beta.auditlogs; +import com.microsoft.graph.beta.auditlogs.auditactivitytypes.AuditActivityTypesRequestBuilder; import com.microsoft.graph.beta.auditlogs.customsecurityattributeaudits.CustomSecurityAttributeAuditsRequestBuilder; import com.microsoft.graph.beta.auditlogs.directoryaudits.DirectoryAuditsRequestBuilder; import com.microsoft.graph.beta.auditlogs.directoryprovisioning.DirectoryProvisioningRequestBuilder; +import com.microsoft.graph.beta.auditlogs.getsummarizedmsisigninswithaggregationwindow.GetSummarizedMSISignInsWithAggregationWindowRequestBuilder; +import com.microsoft.graph.beta.auditlogs.getsummarizednoninteractivesigninswithaggregationwindow.GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder; +import com.microsoft.graph.beta.auditlogs.getsummarizedserviceprincipalsigninswithaggregationwindow.GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder; import com.microsoft.graph.beta.auditlogs.provisioning.ProvisioningRequestBuilder; +import com.microsoft.graph.beta.auditlogs.signineventsappsummary.SignInEventsAppSummaryRequestBuilder; +import com.microsoft.graph.beta.auditlogs.signineventssummary.SignInEventsSummaryRequestBuilder; import com.microsoft.graph.beta.auditlogs.signins.SignInsRequestBuilder; import com.microsoft.graph.beta.auditlogs.signups.SignUpsRequestBuilder; import com.microsoft.graph.beta.models.AuditLogRoot; @@ -26,6 +32,14 @@ */ @jakarta.annotation.Generated("com.microsoft.kiota") public class AuditLogsRequestBuilder extends BaseRequestBuilder { + /** + * Provides operations to manage the auditActivityTypes property of the microsoft.graph.auditLogRoot entity. + * @return a {@link AuditActivityTypesRequestBuilder} + */ + @jakarta.annotation.Nonnull + public AuditActivityTypesRequestBuilder auditActivityTypes() { + return new AuditActivityTypesRequestBuilder(pathParameters, requestAdapter); + } /** * Provides operations to manage the customSecurityAttributeAudits property of the microsoft.graph.auditLogRoot entity. * @return a {@link CustomSecurityAttributeAuditsRequestBuilder} @@ -58,6 +72,22 @@ public DirectoryProvisioningRequestBuilder directoryProvisioning() { public ProvisioningRequestBuilder provisioning() { return new ProvisioningRequestBuilder(pathParameters, requestAdapter); } + /** + * Provides operations to manage the signInEventsAppSummary property of the microsoft.graph.auditLogRoot entity. + * @return a {@link SignInEventsAppSummaryRequestBuilder} + */ + @jakarta.annotation.Nonnull + public SignInEventsAppSummaryRequestBuilder signInEventsAppSummary() { + return new SignInEventsAppSummaryRequestBuilder(pathParameters, requestAdapter); + } + /** + * Provides operations to manage the signInEventsSummary property of the microsoft.graph.auditLogRoot entity. + * @return a {@link SignInEventsSummaryRequestBuilder} + */ + @jakarta.annotation.Nonnull + public SignInEventsSummaryRequestBuilder signInEventsSummary() { + return new SignInEventsSummaryRequestBuilder(pathParameters, requestAdapter); + } /** * Provides operations to manage the signIns property of the microsoft.graph.auditLogRoot entity. * @return a {@link SignInsRequestBuilder} @@ -112,6 +142,36 @@ public AuditLogRoot get(@jakarta.annotation.Nullable final java.util.function.Co errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); return this.requestAdapter.send(requestInfo, errorMapping, AuditLogRoot::createFromDiscriminatorValue); } + /** + * Provides operations to call the getSummarizedMSISignIns method. + * @param aggregationWindow Usage: aggregationWindow='{aggregationWindow}' + * @return a {@link GetSummarizedMSISignInsWithAggregationWindowRequestBuilder} + */ + @jakarta.annotation.Nonnull + public GetSummarizedMSISignInsWithAggregationWindowRequestBuilder getSummarizedMSISignInsWithAggregationWindow(@jakarta.annotation.Nonnull final String aggregationWindow) { + Objects.requireNonNull(aggregationWindow); + return new GetSummarizedMSISignInsWithAggregationWindowRequestBuilder(pathParameters, requestAdapter, aggregationWindow); + } + /** + * Provides operations to call the getSummarizedNonInteractiveSignIns method. + * @param aggregationWindow Usage: aggregationWindow='{aggregationWindow}' + * @return a {@link GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder} + */ + @jakarta.annotation.Nonnull + public GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder getSummarizedNonInteractiveSignInsWithAggregationWindow(@jakarta.annotation.Nonnull final String aggregationWindow) { + Objects.requireNonNull(aggregationWindow); + return new GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder(pathParameters, requestAdapter, aggregationWindow); + } + /** + * Provides operations to call the getSummarizedServicePrincipalSignIns method. + * @param aggregationWindow Usage: aggregationWindow='{aggregationWindow}' + * @return a {@link GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder} + */ + @jakarta.annotation.Nonnull + public GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder getSummarizedServicePrincipalSignInsWithAggregationWindow(@jakarta.annotation.Nonnull final String aggregationWindow) { + Objects.requireNonNull(aggregationWindow); + return new GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder(pathParameters, requestAdapter, aggregationWindow); + } /** * Update auditLogs * @param body The request body diff --git a/src/main/java/com/microsoft/graph/beta/generated/auditlogs/auditactivitytypes/AuditActivityTypesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/auditlogs/auditactivitytypes/AuditActivityTypesRequestBuilder.java new file mode 100644 index 00000000000..c340f6a02fc --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/auditlogs/auditactivitytypes/AuditActivityTypesRequestBuilder.java @@ -0,0 +1,245 @@ +package com.microsoft.graph.beta.auditlogs.auditactivitytypes; + +import com.microsoft.graph.beta.auditlogs.auditactivitytypes.count.CountRequestBuilder; +import com.microsoft.graph.beta.auditlogs.auditactivitytypes.item.AuditActivityTypeItemRequestBuilder; +import com.microsoft.graph.beta.models.AuditActivityType; +import com.microsoft.graph.beta.models.AuditActivityTypeCollectionResponse; +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the auditActivityTypes property of the microsoft.graph.auditLogRoot entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class AuditActivityTypesRequestBuilder extends BaseRequestBuilder { + /** + * Provides operations to count the resources in the collection. + * @return a {@link CountRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CountRequestBuilder count() { + return new CountRequestBuilder(pathParameters, requestAdapter); + } + /** + * Provides operations to manage the auditActivityTypes property of the microsoft.graph.auditLogRoot entity. + * @param auditActivityTypeId The unique identifier of auditActivityType + * @return a {@link AuditActivityTypeItemRequestBuilder} + */ + @jakarta.annotation.Nonnull + public AuditActivityTypeItemRequestBuilder byAuditActivityTypeId(@jakarta.annotation.Nonnull final String auditActivityTypeId) { + Objects.requireNonNull(auditActivityTypeId); + final HashMap urlTplParams = new HashMap(this.pathParameters); + urlTplParams.put("auditActivityType%2Did", auditActivityTypeId); + return new AuditActivityTypeItemRequestBuilder(urlTplParams, requestAdapter); + } + /** + * Instantiates a new {@link AuditActivityTypesRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public AuditActivityTypesRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/auditLogs/auditActivityTypes{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); + } + /** + * Instantiates a new {@link AuditActivityTypesRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public AuditActivityTypesRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/auditLogs/auditActivityTypes{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); + } + /** + * Gets a list of all of the possible audit log types and which services they come from as defined in the auditActivityType object. + * @return a {@link AuditActivityTypeCollectionResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + @jakarta.annotation.Nullable + public AuditActivityTypeCollectionResponse get() { + return get(null); + } + /** + * Gets a list of all of the possible audit log types and which services they come from as defined in the auditActivityType object. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link AuditActivityTypeCollectionResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + @jakarta.annotation.Nullable + public AuditActivityTypeCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, AuditActivityTypeCollectionResponse::createFromDiscriminatorValue); + } + /** + * Create new navigation property to auditActivityTypes for auditLogs + * @param body The request body + * @return a {@link AuditActivityType} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public AuditActivityType post(@jakarta.annotation.Nonnull final AuditActivityType body) { + return post(body, null); + } + /** + * Create new navigation property to auditActivityTypes for auditLogs + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link AuditActivityType} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public AuditActivityType post(@jakarta.annotation.Nonnull final AuditActivityType body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, AuditActivityType::createFromDiscriminatorValue); + } + /** + * Gets a list of all of the possible audit log types and which services they come from as defined in the auditActivityType object. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Gets a list of all of the possible audit log types and which services they come from as defined in the auditActivityType object. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Create new navigation property to auditActivityTypes for auditLogs + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final AuditActivityType body) { + return toPostRequestInformation(body, null); + } + /** + * Create new navigation property to auditActivityTypes for auditLogs + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final AuditActivityType body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link AuditActivityTypesRequestBuilder} + */ + @jakarta.annotation.Nonnull + public AuditActivityTypesRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new AuditActivityTypesRequestBuilder(rawUrl, requestAdapter); + } + /** + * Gets a list of all of the possible audit log types and which services they come from as defined in the auditActivityType object. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Include count of items + */ + @jakarta.annotation.Nullable + public Boolean count; + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Filter items by property values + */ + @jakarta.annotation.Nullable + public String filter; + /** + * Order items by property values + */ + @jakarta.annotation.Nullable + public String[] orderby; + /** + * Search items by search phrases + */ + @jakarta.annotation.Nullable + public String search; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Skip the first n items + */ + @jakarta.annotation.Nullable + public Integer skip; + /** + * Show only the first n items + */ + @jakarta.annotation.Nullable + public Integer top; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24count", count); + allQueryParams.put("%24filter", filter); + allQueryParams.put("%24search", search); + allQueryParams.put("%24skip", skip); + allQueryParams.put("%24top", top); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24orderby", orderby); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PostRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/auditlogs/auditactivitytypes/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/auditlogs/auditactivitytypes/count/CountRequestBuilder.java new file mode 100644 index 00000000000..48d9414b7b4 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/auditlogs/auditactivitytypes/count/CountRequestBuilder.java @@ -0,0 +1,128 @@ +package com.microsoft.graph.beta.auditlogs.auditactivitytypes.count; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to count the resources in the collection. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class CountRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link CountRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/auditLogs/auditActivityTypes/$count{?%24filter,%24search}", pathParameters); + } + /** + * Instantiates a new {@link CountRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/auditLogs/auditActivityTypes/$count{?%24filter,%24search}", rawUrl); + } + /** + * Get the number of the resource + * @return a {@link Integer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public Integer get() { + return get(null); + } + /** + * Get the number of the resource + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link Integer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); + } + /** + * Get the number of the resource + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get the number of the resource + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link CountRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new CountRequestBuilder(rawUrl, requestAdapter); + } + /** + * Get the number of the resource + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Filter items by property values + */ + @jakarta.annotation.Nullable + public String filter; + /** + * Search items by search phrases + */ + @jakarta.annotation.Nullable + public String search; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24filter", filter); + allQueryParams.put("%24search", search); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/auditlogs/auditactivitytypes/item/AuditActivityTypeItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/auditlogs/auditactivitytypes/item/AuditActivityTypeItemRequestBuilder.java new file mode 100644 index 00000000000..9bd384ff7a6 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/auditlogs/auditactivitytypes/item/AuditActivityTypeItemRequestBuilder.java @@ -0,0 +1,228 @@ +package com.microsoft.graph.beta.auditlogs.auditactivitytypes.item; + +import com.microsoft.graph.beta.models.AuditActivityType; +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the auditActivityTypes property of the microsoft.graph.auditLogRoot entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class AuditActivityTypeItemRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link AuditActivityTypeItemRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public AuditActivityTypeItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/auditLogs/auditActivityTypes/{auditActivityType%2Did}{?%24expand,%24select}", pathParameters); + } + /** + * Instantiates a new {@link AuditActivityTypeItemRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public AuditActivityTypeItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/auditLogs/auditActivityTypes/{auditActivityType%2Did}{?%24expand,%24select}", rawUrl); + } + /** + * Delete navigation property auditActivityTypes for auditLogs + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete() { + delete(null); + } + /** + * Delete navigation property auditActivityTypes for auditLogs + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); + } + /** + * Represents an audit activity type which includes the associated service and category for a specific activity. + * @return a {@link AuditActivityType} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public AuditActivityType get() { + return get(null); + } + /** + * Represents an audit activity type which includes the associated service and category for a specific activity. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link AuditActivityType} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public AuditActivityType get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, AuditActivityType::createFromDiscriminatorValue); + } + /** + * Update the navigation property auditActivityTypes in auditLogs + * @param body The request body + * @return a {@link AuditActivityType} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public AuditActivityType patch(@jakarta.annotation.Nonnull final AuditActivityType body) { + return patch(body, null); + } + /** + * Update the navigation property auditActivityTypes in auditLogs + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link AuditActivityType} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public AuditActivityType patch(@jakarta.annotation.Nonnull final AuditActivityType body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, AuditActivityType::createFromDiscriminatorValue); + } + /** + * Delete navigation property auditActivityTypes for auditLogs + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation() { + return toDeleteRequestInformation(null); + } + /** + * Delete navigation property auditActivityTypes for auditLogs + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Represents an audit activity type which includes the associated service and category for a specific activity. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Represents an audit activity type which includes the associated service and category for a specific activity. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Update the navigation property auditActivityTypes in auditLogs + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final AuditActivityType body) { + return toPatchRequestInformation(body, null); + } + /** + * Update the navigation property auditActivityTypes in auditLogs + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final AuditActivityType body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link AuditActivityTypeItemRequestBuilder} + */ + @jakarta.annotation.Nonnull + public AuditActivityTypeItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new AuditActivityTypeItemRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class DeleteRequestConfiguration extends BaseRequestConfiguration { + } + /** + * Represents an audit activity type which includes the associated service and category for a specific activity. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PatchRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/auditlogs/getsummarizedmsisigninswithaggregationwindow/GetSummarizedMSISignInsWithAggregationWindowGetResponse.java b/src/main/java/com/microsoft/graph/beta/generated/auditlogs/getsummarizedmsisigninswithaggregationwindow/GetSummarizedMSISignInsWithAggregationWindowGetResponse.java new file mode 100644 index 00000000000..e583d910ea3 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/auditlogs/getsummarizedmsisigninswithaggregationwindow/GetSummarizedMSISignInsWithAggregationWindowGetResponse.java @@ -0,0 +1,63 @@ +package com.microsoft.graph.beta.auditlogs.getsummarizedmsisigninswithaggregationwindow; + +import com.microsoft.graph.beta.models.BaseCollectionPaginationCountResponse; +import com.microsoft.graph.beta.models.SummarizedSignIn; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class GetSummarizedMSISignInsWithAggregationWindowGetResponse extends BaseCollectionPaginationCountResponse implements Parsable { + /** + * Instantiates a new {@link GetSummarizedMSISignInsWithAggregationWindowGetResponse} and sets the default values. + */ + public GetSummarizedMSISignInsWithAggregationWindowGetResponse() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link GetSummarizedMSISignInsWithAggregationWindowGetResponse} + */ + @jakarta.annotation.Nonnull + public static GetSummarizedMSISignInsWithAggregationWindowGetResponse createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new GetSummarizedMSISignInsWithAggregationWindowGetResponse(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("value", (n) -> { this.setValue(n.getCollectionOfObjectValues(SummarizedSignIn::createFromDiscriminatorValue)); }); + return deserializerMap; + } + /** + * Gets the value property value. The value property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getValue() { + return this.backingStore.get("value"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeCollectionOfObjectValues("value", this.getValue()); + } + /** + * Sets the value property value. The value property + * @param value Value to set for the value property. + */ + public void setValue(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("value", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/auditlogs/getsummarizedmsisigninswithaggregationwindow/GetSummarizedMSISignInsWithAggregationWindowRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/auditlogs/getsummarizedmsisigninswithaggregationwindow/GetSummarizedMSISignInsWithAggregationWindowRequestBuilder.java new file mode 100644 index 00000000000..0e49aad0231 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/auditlogs/getsummarizedmsisigninswithaggregationwindow/GetSummarizedMSISignInsWithAggregationWindowRequestBuilder.java @@ -0,0 +1,168 @@ +package com.microsoft.graph.beta.auditlogs.getsummarizedmsisigninswithaggregationwindow; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to call the getSummarizedMSISignIns method. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class GetSummarizedMSISignInsWithAggregationWindowRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link GetSummarizedMSISignInsWithAggregationWindowRequestBuilder} and sets the default values. + * @param aggregationWindow Usage: aggregationWindow='{aggregationWindow}' + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public GetSummarizedMSISignInsWithAggregationWindowRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter, @jakarta.annotation.Nullable final String aggregationWindow) { + super(requestAdapter, "{+baseurl}/auditLogs/getSummarizedMSISignIns(aggregationWindow='{aggregationWindow}'){?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); + this.pathParameters.put("aggregationWindow", aggregationWindow); + } + /** + * Instantiates a new {@link GetSummarizedMSISignInsWithAggregationWindowRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public GetSummarizedMSISignInsWithAggregationWindowRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/auditLogs/getSummarizedMSISignIns(aggregationWindow='{aggregationWindow}'){?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); + } + /** + * Returns aggregated MSI sign-in event counts grouped by user, application, IP address, and time window, with drill-down capability using individual requestIds via the /signIns endpoint. + * @return a {@link GetSummarizedMSISignInsWithAggregationWindowGetResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + @jakarta.annotation.Nullable + public GetSummarizedMSISignInsWithAggregationWindowGetResponse get() { + return get(null); + } + /** + * Returns aggregated MSI sign-in event counts grouped by user, application, IP address, and time window, with drill-down capability using individual requestIds via the /signIns endpoint. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link GetSummarizedMSISignInsWithAggregationWindowGetResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + @jakarta.annotation.Nullable + public GetSummarizedMSISignInsWithAggregationWindowGetResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, GetSummarizedMSISignInsWithAggregationWindowGetResponse::createFromDiscriminatorValue); + } + /** + * Returns aggregated MSI sign-in event counts grouped by user, application, IP address, and time window, with drill-down capability using individual requestIds via the /signIns endpoint. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Returns aggregated MSI sign-in event counts grouped by user, application, IP address, and time window, with drill-down capability using individual requestIds via the /signIns endpoint. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link GetSummarizedMSISignInsWithAggregationWindowRequestBuilder} + */ + @jakarta.annotation.Nonnull + public GetSummarizedMSISignInsWithAggregationWindowRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new GetSummarizedMSISignInsWithAggregationWindowRequestBuilder(rawUrl, requestAdapter); + } + /** + * Returns aggregated MSI sign-in event counts grouped by user, application, IP address, and time window, with drill-down capability using individual requestIds via the /signIns endpoint. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Include count of items + */ + @jakarta.annotation.Nullable + public Boolean count; + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Filter items by property values + */ + @jakarta.annotation.Nullable + public String filter; + /** + * Order items by property values + */ + @jakarta.annotation.Nullable + public String[] orderby; + /** + * Search items by search phrases + */ + @jakarta.annotation.Nullable + public String search; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Skip the first n items + */ + @jakarta.annotation.Nullable + public Integer skip; + /** + * Show only the first n items + */ + @jakarta.annotation.Nullable + public Integer top; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24count", count); + allQueryParams.put("%24filter", filter); + allQueryParams.put("%24search", search); + allQueryParams.put("%24skip", skip); + allQueryParams.put("%24top", top); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24orderby", orderby); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/auditlogs/getsummarizednoninteractivesigninswithaggregationwindow/GetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponse.java b/src/main/java/com/microsoft/graph/beta/generated/auditlogs/getsummarizednoninteractivesigninswithaggregationwindow/GetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponse.java new file mode 100644 index 00000000000..2b652905664 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/auditlogs/getsummarizednoninteractivesigninswithaggregationwindow/GetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponse.java @@ -0,0 +1,63 @@ +package com.microsoft.graph.beta.auditlogs.getsummarizednoninteractivesigninswithaggregationwindow; + +import com.microsoft.graph.beta.models.BaseCollectionPaginationCountResponse; +import com.microsoft.graph.beta.models.SummarizedSignIn; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class GetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponse extends BaseCollectionPaginationCountResponse implements Parsable { + /** + * Instantiates a new {@link GetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponse} and sets the default values. + */ + public GetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponse() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link GetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponse} + */ + @jakarta.annotation.Nonnull + public static GetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponse createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new GetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponse(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("value", (n) -> { this.setValue(n.getCollectionOfObjectValues(SummarizedSignIn::createFromDiscriminatorValue)); }); + return deserializerMap; + } + /** + * Gets the value property value. The value property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getValue() { + return this.backingStore.get("value"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeCollectionOfObjectValues("value", this.getValue()); + } + /** + * Sets the value property value. The value property + * @param value Value to set for the value property. + */ + public void setValue(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("value", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/auditlogs/getsummarizednoninteractivesigninswithaggregationwindow/GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/auditlogs/getsummarizednoninteractivesigninswithaggregationwindow/GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder.java new file mode 100644 index 00000000000..7c6ad06ed7f --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/auditlogs/getsummarizednoninteractivesigninswithaggregationwindow/GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder.java @@ -0,0 +1,168 @@ +package com.microsoft.graph.beta.auditlogs.getsummarizednoninteractivesigninswithaggregationwindow; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to call the getSummarizedNonInteractiveSignIns method. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder} and sets the default values. + * @param aggregationWindow Usage: aggregationWindow='{aggregationWindow}' + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter, @jakarta.annotation.Nullable final String aggregationWindow) { + super(requestAdapter, "{+baseurl}/auditLogs/getSummarizedNonInteractiveSignIns(aggregationWindow='{aggregationWindow}'){?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); + this.pathParameters.put("aggregationWindow", aggregationWindow); + } + /** + * Instantiates a new {@link GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/auditLogs/getSummarizedNonInteractiveSignIns(aggregationWindow='{aggregationWindow}'){?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); + } + /** + * Returns aggregated non-interactive sign-in event counts grouped by user, application, IP address, and time window, with drill-down capability using individual requestIds via the /signIns endpoint. This includes autonomous agent sign-in events. + * @return a {@link GetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + @jakarta.annotation.Nullable + public GetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponse get() { + return get(null); + } + /** + * Returns aggregated non-interactive sign-in event counts grouped by user, application, IP address, and time window, with drill-down capability using individual requestIds via the /signIns endpoint. This includes autonomous agent sign-in events. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link GetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + @jakarta.annotation.Nullable + public GetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, GetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponse::createFromDiscriminatorValue); + } + /** + * Returns aggregated non-interactive sign-in event counts grouped by user, application, IP address, and time window, with drill-down capability using individual requestIds via the /signIns endpoint. This includes autonomous agent sign-in events. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Returns aggregated non-interactive sign-in event counts grouped by user, application, IP address, and time window, with drill-down capability using individual requestIds via the /signIns endpoint. This includes autonomous agent sign-in events. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder} + */ + @jakarta.annotation.Nonnull + public GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder(rawUrl, requestAdapter); + } + /** + * Returns aggregated non-interactive sign-in event counts grouped by user, application, IP address, and time window, with drill-down capability using individual requestIds via the /signIns endpoint. This includes autonomous agent sign-in events. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Include count of items + */ + @jakarta.annotation.Nullable + public Boolean count; + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Filter items by property values + */ + @jakarta.annotation.Nullable + public String filter; + /** + * Order items by property values + */ + @jakarta.annotation.Nullable + public String[] orderby; + /** + * Search items by search phrases + */ + @jakarta.annotation.Nullable + public String search; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Skip the first n items + */ + @jakarta.annotation.Nullable + public Integer skip; + /** + * Show only the first n items + */ + @jakarta.annotation.Nullable + public Integer top; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24count", count); + allQueryParams.put("%24filter", filter); + allQueryParams.put("%24search", search); + allQueryParams.put("%24skip", skip); + allQueryParams.put("%24top", top); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24orderby", orderby); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/auditlogs/getsummarizedserviceprincipalsigninswithaggregationwindow/GetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponse.java b/src/main/java/com/microsoft/graph/beta/generated/auditlogs/getsummarizedserviceprincipalsigninswithaggregationwindow/GetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponse.java new file mode 100644 index 00000000000..9dddf67be48 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/auditlogs/getsummarizedserviceprincipalsigninswithaggregationwindow/GetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponse.java @@ -0,0 +1,63 @@ +package com.microsoft.graph.beta.auditlogs.getsummarizedserviceprincipalsigninswithaggregationwindow; + +import com.microsoft.graph.beta.models.BaseCollectionPaginationCountResponse; +import com.microsoft.graph.beta.models.SummarizedSignIn; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class GetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponse extends BaseCollectionPaginationCountResponse implements Parsable { + /** + * Instantiates a new {@link GetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponse} and sets the default values. + */ + public GetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponse() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link GetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponse} + */ + @jakarta.annotation.Nonnull + public static GetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponse createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new GetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponse(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("value", (n) -> { this.setValue(n.getCollectionOfObjectValues(SummarizedSignIn::createFromDiscriminatorValue)); }); + return deserializerMap; + } + /** + * Gets the value property value. The value property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getValue() { + return this.backingStore.get("value"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeCollectionOfObjectValues("value", this.getValue()); + } + /** + * Sets the value property value. The value property + * @param value Value to set for the value property. + */ + public void setValue(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("value", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/auditlogs/getsummarizedserviceprincipalsigninswithaggregationwindow/GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/auditlogs/getsummarizedserviceprincipalsigninswithaggregationwindow/GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder.java new file mode 100644 index 00000000000..1b30698dcdd --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/auditlogs/getsummarizedserviceprincipalsigninswithaggregationwindow/GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder.java @@ -0,0 +1,168 @@ +package com.microsoft.graph.beta.auditlogs.getsummarizedserviceprincipalsigninswithaggregationwindow; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to call the getSummarizedServicePrincipalSignIns method. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder} and sets the default values. + * @param aggregationWindow Usage: aggregationWindow='{aggregationWindow}' + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter, @jakarta.annotation.Nullable final String aggregationWindow) { + super(requestAdapter, "{+baseurl}/auditLogs/getSummarizedServicePrincipalSignIns(aggregationWindow='{aggregationWindow}'){?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); + this.pathParameters.put("aggregationWindow", aggregationWindow); + } + /** + * Instantiates a new {@link GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/auditLogs/getSummarizedServicePrincipalSignIns(aggregationWindow='{aggregationWindow}'){?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); + } + /** + * Returns aggregated service principal sign-in event counts grouped by user, application, IP address, and time window, with drill-down capability using individual requestIds via the /signIns endpoint. This includes autonomous agent sign-in events. + * @return a {@link GetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + @jakarta.annotation.Nullable + public GetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponse get() { + return get(null); + } + /** + * Returns aggregated service principal sign-in event counts grouped by user, application, IP address, and time window, with drill-down capability using individual requestIds via the /signIns endpoint. This includes autonomous agent sign-in events. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link GetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + @jakarta.annotation.Nullable + public GetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, GetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponse::createFromDiscriminatorValue); + } + /** + * Returns aggregated service principal sign-in event counts grouped by user, application, IP address, and time window, with drill-down capability using individual requestIds via the /signIns endpoint. This includes autonomous agent sign-in events. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Returns aggregated service principal sign-in event counts grouped by user, application, IP address, and time window, with drill-down capability using individual requestIds via the /signIns endpoint. This includes autonomous agent sign-in events. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder} + */ + @jakarta.annotation.Nonnull + public GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder(rawUrl, requestAdapter); + } + /** + * Returns aggregated service principal sign-in event counts grouped by user, application, IP address, and time window, with drill-down capability using individual requestIds via the /signIns endpoint. This includes autonomous agent sign-in events. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Include count of items + */ + @jakarta.annotation.Nullable + public Boolean count; + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Filter items by property values + */ + @jakarta.annotation.Nullable + public String filter; + /** + * Order items by property values + */ + @jakarta.annotation.Nullable + public String[] orderby; + /** + * Search items by search phrases + */ + @jakarta.annotation.Nullable + public String search; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Skip the first n items + */ + @jakarta.annotation.Nullable + public Integer skip; + /** + * Show only the first n items + */ + @jakarta.annotation.Nullable + public Integer top; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24count", count); + allQueryParams.put("%24filter", filter); + allQueryParams.put("%24search", search); + allQueryParams.put("%24skip", skip); + allQueryParams.put("%24top", top); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24orderby", orderby); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/auditlogs/signineventsappsummary/SignInEventsAppSummaryRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/auditlogs/signineventsappsummary/SignInEventsAppSummaryRequestBuilder.java new file mode 100644 index 00000000000..2070a8b8aad --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/auditlogs/signineventsappsummary/SignInEventsAppSummaryRequestBuilder.java @@ -0,0 +1,245 @@ +package com.microsoft.graph.beta.auditlogs.signineventsappsummary; + +import com.microsoft.graph.beta.auditlogs.signineventsappsummary.count.CountRequestBuilder; +import com.microsoft.graph.beta.auditlogs.signineventsappsummary.item.SignInEventsAppActivityAppItemRequestBuilder; +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.models.SignInEventsAppActivity; +import com.microsoft.graph.beta.models.SignInEventsAppActivityCollectionResponse; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the signInEventsAppSummary property of the microsoft.graph.auditLogRoot entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class SignInEventsAppSummaryRequestBuilder extends BaseRequestBuilder { + /** + * Provides operations to count the resources in the collection. + * @return a {@link CountRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CountRequestBuilder count() { + return new CountRequestBuilder(pathParameters, requestAdapter); + } + /** + * Provides operations to manage the signInEventsAppSummary property of the microsoft.graph.auditLogRoot entity. + * @param signInEventsAppActivityAppId The unique identifier of signInEventsAppActivity + * @return a {@link SignInEventsAppActivityAppItemRequestBuilder} + */ + @jakarta.annotation.Nonnull + public SignInEventsAppActivityAppItemRequestBuilder bySignInEventsAppActivityAppId(@jakarta.annotation.Nonnull final String signInEventsAppActivityAppId) { + Objects.requireNonNull(signInEventsAppActivityAppId); + final HashMap urlTplParams = new HashMap(this.pathParameters); + urlTplParams.put("signInEventsAppActivity%2DappId", signInEventsAppActivityAppId); + return new SignInEventsAppActivityAppItemRequestBuilder(urlTplParams, requestAdapter); + } + /** + * Instantiates a new {@link SignInEventsAppSummaryRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public SignInEventsAppSummaryRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/auditLogs/signInEventsAppSummary{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); + } + /** + * Instantiates a new {@link SignInEventsAppSummaryRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public SignInEventsAppSummaryRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/auditLogs/signInEventsAppSummary{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); + } + /** + * Get a list of applications and their number of sign-in events in the past 30 days as defined in the signInEventsAppActivity object. + * @return a {@link SignInEventsAppActivityCollectionResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + @jakarta.annotation.Nullable + public SignInEventsAppActivityCollectionResponse get() { + return get(null); + } + /** + * Get a list of applications and their number of sign-in events in the past 30 days as defined in the signInEventsAppActivity object. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link SignInEventsAppActivityCollectionResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + @jakarta.annotation.Nullable + public SignInEventsAppActivityCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, SignInEventsAppActivityCollectionResponse::createFromDiscriminatorValue); + } + /** + * Create new navigation property to signInEventsAppSummary for auditLogs + * @param body The request body + * @return a {@link SignInEventsAppActivity} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public SignInEventsAppActivity post(@jakarta.annotation.Nonnull final SignInEventsAppActivity body) { + return post(body, null); + } + /** + * Create new navigation property to signInEventsAppSummary for auditLogs + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link SignInEventsAppActivity} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public SignInEventsAppActivity post(@jakarta.annotation.Nonnull final SignInEventsAppActivity body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, SignInEventsAppActivity::createFromDiscriminatorValue); + } + /** + * Get a list of applications and their number of sign-in events in the past 30 days as defined in the signInEventsAppActivity object. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get a list of applications and their number of sign-in events in the past 30 days as defined in the signInEventsAppActivity object. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Create new navigation property to signInEventsAppSummary for auditLogs + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final SignInEventsAppActivity body) { + return toPostRequestInformation(body, null); + } + /** + * Create new navigation property to signInEventsAppSummary for auditLogs + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final SignInEventsAppActivity body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link SignInEventsAppSummaryRequestBuilder} + */ + @jakarta.annotation.Nonnull + public SignInEventsAppSummaryRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new SignInEventsAppSummaryRequestBuilder(rawUrl, requestAdapter); + } + /** + * Get a list of applications and their number of sign-in events in the past 30 days as defined in the signInEventsAppActivity object. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Include count of items + */ + @jakarta.annotation.Nullable + public Boolean count; + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Filter items by property values + */ + @jakarta.annotation.Nullable + public String filter; + /** + * Order items by property values + */ + @jakarta.annotation.Nullable + public String[] orderby; + /** + * Search items by search phrases + */ + @jakarta.annotation.Nullable + public String search; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Skip the first n items + */ + @jakarta.annotation.Nullable + public Integer skip; + /** + * Show only the first n items + */ + @jakarta.annotation.Nullable + public Integer top; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24count", count); + allQueryParams.put("%24filter", filter); + allQueryParams.put("%24search", search); + allQueryParams.put("%24skip", skip); + allQueryParams.put("%24top", top); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24orderby", orderby); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PostRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/auditlogs/signineventsappsummary/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/auditlogs/signineventsappsummary/count/CountRequestBuilder.java new file mode 100644 index 00000000000..71f122f32c7 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/auditlogs/signineventsappsummary/count/CountRequestBuilder.java @@ -0,0 +1,128 @@ +package com.microsoft.graph.beta.auditlogs.signineventsappsummary.count; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to count the resources in the collection. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class CountRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link CountRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/auditLogs/signInEventsAppSummary/$count{?%24filter,%24search}", pathParameters); + } + /** + * Instantiates a new {@link CountRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/auditLogs/signInEventsAppSummary/$count{?%24filter,%24search}", rawUrl); + } + /** + * Get the number of the resource + * @return a {@link Integer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public Integer get() { + return get(null); + } + /** + * Get the number of the resource + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link Integer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); + } + /** + * Get the number of the resource + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get the number of the resource + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link CountRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new CountRequestBuilder(rawUrl, requestAdapter); + } + /** + * Get the number of the resource + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Filter items by property values + */ + @jakarta.annotation.Nullable + public String filter; + /** + * Search items by search phrases + */ + @jakarta.annotation.Nullable + public String search; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24filter", filter); + allQueryParams.put("%24search", search); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/auditlogs/signineventsappsummary/item/SignInEventsAppActivityAppItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/auditlogs/signineventsappsummary/item/SignInEventsAppActivityAppItemRequestBuilder.java new file mode 100644 index 00000000000..0f9de801b30 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/auditlogs/signineventsappsummary/item/SignInEventsAppActivityAppItemRequestBuilder.java @@ -0,0 +1,237 @@ +package com.microsoft.graph.beta.auditlogs.signineventsappsummary.item; + +import com.microsoft.graph.beta.auditlogs.signineventsappsummary.item.application.ApplicationRequestBuilder; +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.models.SignInEventsAppActivity; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the signInEventsAppSummary property of the microsoft.graph.auditLogRoot entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class SignInEventsAppActivityAppItemRequestBuilder extends BaseRequestBuilder { + /** + * Provides operations to manage the application property of the microsoft.graph.signInEventsAppActivity entity. + * @return a {@link ApplicationRequestBuilder} + */ + @jakarta.annotation.Nonnull + public ApplicationRequestBuilder application() { + return new ApplicationRequestBuilder(pathParameters, requestAdapter); + } + /** + * Instantiates a new {@link SignInEventsAppActivityAppItemRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public SignInEventsAppActivityAppItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/auditLogs/signInEventsAppSummary/{signInEventsAppActivity%2DappId}{?%24expand,%24select}", pathParameters); + } + /** + * Instantiates a new {@link SignInEventsAppActivityAppItemRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public SignInEventsAppActivityAppItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/auditLogs/signInEventsAppSummary/{signInEventsAppActivity%2DappId}{?%24expand,%24select}", rawUrl); + } + /** + * Delete navigation property signInEventsAppSummary for auditLogs + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete() { + delete(null); + } + /** + * Delete navigation property signInEventsAppSummary for auditLogs + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); + } + /** + * Represents the number of sign-in events for a specific application. + * @return a {@link SignInEventsAppActivity} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public SignInEventsAppActivity get() { + return get(null); + } + /** + * Represents the number of sign-in events for a specific application. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link SignInEventsAppActivity} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public SignInEventsAppActivity get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, SignInEventsAppActivity::createFromDiscriminatorValue); + } + /** + * Update the navigation property signInEventsAppSummary in auditLogs + * @param body The request body + * @return a {@link SignInEventsAppActivity} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public SignInEventsAppActivity patch(@jakarta.annotation.Nonnull final SignInEventsAppActivity body) { + return patch(body, null); + } + /** + * Update the navigation property signInEventsAppSummary in auditLogs + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link SignInEventsAppActivity} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public SignInEventsAppActivity patch(@jakarta.annotation.Nonnull final SignInEventsAppActivity body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, SignInEventsAppActivity::createFromDiscriminatorValue); + } + /** + * Delete navigation property signInEventsAppSummary for auditLogs + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation() { + return toDeleteRequestInformation(null); + } + /** + * Delete navigation property signInEventsAppSummary for auditLogs + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Represents the number of sign-in events for a specific application. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Represents the number of sign-in events for a specific application. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Update the navigation property signInEventsAppSummary in auditLogs + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final SignInEventsAppActivity body) { + return toPatchRequestInformation(body, null); + } + /** + * Update the navigation property signInEventsAppSummary in auditLogs + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final SignInEventsAppActivity body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link SignInEventsAppActivityAppItemRequestBuilder} + */ + @jakarta.annotation.Nonnull + public SignInEventsAppActivityAppItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new SignInEventsAppActivityAppItemRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class DeleteRequestConfiguration extends BaseRequestConfiguration { + } + /** + * Represents the number of sign-in events for a specific application. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PatchRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/auditlogs/signineventsappsummary/item/application/ApplicationRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/auditlogs/signineventsappsummary/item/application/ApplicationRequestBuilder.java new file mode 100644 index 00000000000..a1ea5142868 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/auditlogs/signineventsappsummary/item/application/ApplicationRequestBuilder.java @@ -0,0 +1,138 @@ +package com.microsoft.graph.beta.auditlogs.signineventsappsummary.item.application; + +import com.microsoft.graph.beta.auditlogs.signineventsappsummary.item.application.logo.LogoRequestBuilder; +import com.microsoft.graph.beta.models.Application; +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the application property of the microsoft.graph.signInEventsAppActivity entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ApplicationRequestBuilder extends BaseRequestBuilder { + /** + * Provides operations to manage the media for the auditLogRoot entity. + * @return a {@link LogoRequestBuilder} + */ + @jakarta.annotation.Nonnull + public LogoRequestBuilder logo() { + return new LogoRequestBuilder(pathParameters, requestAdapter); + } + /** + * Instantiates a new {@link ApplicationRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public ApplicationRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/auditLogs/signInEventsAppSummary/{signInEventsAppActivity%2DappId}/application{?%24expand,%24select}", pathParameters); + } + /** + * Instantiates a new {@link ApplicationRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public ApplicationRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/auditLogs/signInEventsAppSummary/{signInEventsAppActivity%2DappId}/application{?%24expand,%24select}", rawUrl); + } + /** + * Represents an application registered in Microsoft Entra ID. + * @return a {@link Application} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public Application get() { + return get(null); + } + /** + * Represents an application registered in Microsoft Entra ID. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link Application} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public Application get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, Application::createFromDiscriminatorValue); + } + /** + * Represents an application registered in Microsoft Entra ID. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Represents an application registered in Microsoft Entra ID. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link ApplicationRequestBuilder} + */ + @jakarta.annotation.Nonnull + public ApplicationRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new ApplicationRequestBuilder(rawUrl, requestAdapter); + } + /** + * Represents an application registered in Microsoft Entra ID. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/auditlogs/signineventsappsummary/item/application/logo/LogoRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/auditlogs/signineventsappsummary/item/application/logo/LogoRequestBuilder.java new file mode 100644 index 00000000000..8b68c121579 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/auditlogs/signineventsappsummary/item/application/logo/LogoRequestBuilder.java @@ -0,0 +1,195 @@ +package com.microsoft.graph.beta.auditlogs.signineventsappsummary.item.application.logo; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.io.InputStream; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the media for the auditLogRoot entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class LogoRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link LogoRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public LogoRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/auditLogs/signInEventsAppSummary/{signInEventsAppActivity%2DappId}/application/logo", pathParameters); + } + /** + * Instantiates a new {@link LogoRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public LogoRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/auditLogs/signInEventsAppSummary/{signInEventsAppActivity%2DappId}/application/logo", rawUrl); + } + /** + * The main logo for the application. Not nullable. + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete() { + delete(null); + } + /** + * The main logo for the application. Not nullable. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); + } + /** + * The main logo for the application. Not nullable. + * @return a {@link InputStream} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public InputStream get() { + return get(null); + } + /** + * The main logo for the application. Not nullable. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link InputStream} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public InputStream get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, InputStream.class); + } + /** + * The main logo for the application. Not nullable. + * @param body Binary request body + * @return a {@link InputStream} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public InputStream put(@jakarta.annotation.Nonnull final InputStream body) { + return put(body, null); + } + /** + * The main logo for the application. Not nullable. + * @param body Binary request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link InputStream} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public InputStream put(@jakarta.annotation.Nonnull final InputStream body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPutRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, InputStream.class); + } + /** + * The main logo for the application. Not nullable. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation() { + return toDeleteRequestInformation(null); + } + /** + * The main logo for the application. Not nullable. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * The main logo for the application. Not nullable. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * The main logo for the application. Not nullable. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/octet-stream, application/json"); + return requestInfo; + } + /** + * The main logo for the application. Not nullable. + * @param body Binary request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPutRequestInformation(@jakarta.annotation.Nonnull final InputStream body) { + return toPutRequestInformation(body, null); + } + /** + * The main logo for the application. Not nullable. + * @param body Binary request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPutRequestInformation(@jakarta.annotation.Nonnull final InputStream body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.PUT, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PutRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setStreamContent(body, "application/octet-stream"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link LogoRequestBuilder} + */ + @jakarta.annotation.Nonnull + public LogoRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new LogoRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class DeleteRequestConfiguration extends BaseRequestConfiguration { + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PutRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/auditlogs/signineventssummary/SignInEventsSummaryRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/auditlogs/signineventssummary/SignInEventsSummaryRequestBuilder.java new file mode 100644 index 00000000000..edd817fe2c8 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/auditlogs/signineventssummary/SignInEventsSummaryRequestBuilder.java @@ -0,0 +1,245 @@ +package com.microsoft.graph.beta.auditlogs.signineventssummary; + +import com.microsoft.graph.beta.auditlogs.signineventssummary.count.CountRequestBuilder; +import com.microsoft.graph.beta.auditlogs.signineventssummary.item.SignInEventsActivityItemRequestBuilder; +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.models.SignInEventsActivity; +import com.microsoft.graph.beta.models.SignInEventsActivityCollectionResponse; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the signInEventsSummary property of the microsoft.graph.auditLogRoot entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class SignInEventsSummaryRequestBuilder extends BaseRequestBuilder { + /** + * Provides operations to count the resources in the collection. + * @return a {@link CountRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CountRequestBuilder count() { + return new CountRequestBuilder(pathParameters, requestAdapter); + } + /** + * Provides operations to manage the signInEventsSummary property of the microsoft.graph.auditLogRoot entity. + * @param signInEventsActivityId The unique identifier of signInEventsActivity + * @return a {@link SignInEventsActivityItemRequestBuilder} + */ + @jakarta.annotation.Nonnull + public SignInEventsActivityItemRequestBuilder bySignInEventsActivityId(@jakarta.annotation.Nonnull final String signInEventsActivityId) { + Objects.requireNonNull(signInEventsActivityId); + final HashMap urlTplParams = new HashMap(this.pathParameters); + urlTplParams.put("signInEventsActivity%2Did", signInEventsActivityId); + return new SignInEventsActivityItemRequestBuilder(urlTplParams, requestAdapter); + } + /** + * Instantiates a new {@link SignInEventsSummaryRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public SignInEventsSummaryRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/auditLogs/signInEventsSummary{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); + } + /** + * Instantiates a new {@link SignInEventsSummaryRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public SignInEventsSummaryRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/auditLogs/signInEventsSummary{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); + } + /** + * Get a list of the number of signin events for a specific day as defined in the signInEventsActivity object. + * @return a {@link SignInEventsActivityCollectionResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + @jakarta.annotation.Nullable + public SignInEventsActivityCollectionResponse get() { + return get(null); + } + /** + * Get a list of the number of signin events for a specific day as defined in the signInEventsActivity object. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link SignInEventsActivityCollectionResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + @jakarta.annotation.Nullable + public SignInEventsActivityCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, SignInEventsActivityCollectionResponse::createFromDiscriminatorValue); + } + /** + * Create new navigation property to signInEventsSummary for auditLogs + * @param body The request body + * @return a {@link SignInEventsActivity} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public SignInEventsActivity post(@jakarta.annotation.Nonnull final SignInEventsActivity body) { + return post(body, null); + } + /** + * Create new navigation property to signInEventsSummary for auditLogs + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link SignInEventsActivity} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public SignInEventsActivity post(@jakarta.annotation.Nonnull final SignInEventsActivity body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, SignInEventsActivity::createFromDiscriminatorValue); + } + /** + * Get a list of the number of signin events for a specific day as defined in the signInEventsActivity object. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get a list of the number of signin events for a specific day as defined in the signInEventsActivity object. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Create new navigation property to signInEventsSummary for auditLogs + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final SignInEventsActivity body) { + return toPostRequestInformation(body, null); + } + /** + * Create new navigation property to signInEventsSummary for auditLogs + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final SignInEventsActivity body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link SignInEventsSummaryRequestBuilder} + */ + @jakarta.annotation.Nonnull + public SignInEventsSummaryRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new SignInEventsSummaryRequestBuilder(rawUrl, requestAdapter); + } + /** + * Get a list of the number of signin events for a specific day as defined in the signInEventsActivity object. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Include count of items + */ + @jakarta.annotation.Nullable + public Boolean count; + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Filter items by property values + */ + @jakarta.annotation.Nullable + public String filter; + /** + * Order items by property values + */ + @jakarta.annotation.Nullable + public String[] orderby; + /** + * Search items by search phrases + */ + @jakarta.annotation.Nullable + public String search; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Skip the first n items + */ + @jakarta.annotation.Nullable + public Integer skip; + /** + * Show only the first n items + */ + @jakarta.annotation.Nullable + public Integer top; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24count", count); + allQueryParams.put("%24filter", filter); + allQueryParams.put("%24search", search); + allQueryParams.put("%24skip", skip); + allQueryParams.put("%24top", top); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24orderby", orderby); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PostRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/auditlogs/signineventssummary/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/auditlogs/signineventssummary/count/CountRequestBuilder.java new file mode 100644 index 00000000000..2ef7539ba51 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/auditlogs/signineventssummary/count/CountRequestBuilder.java @@ -0,0 +1,128 @@ +package com.microsoft.graph.beta.auditlogs.signineventssummary.count; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to count the resources in the collection. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class CountRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link CountRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/auditLogs/signInEventsSummary/$count{?%24filter,%24search}", pathParameters); + } + /** + * Instantiates a new {@link CountRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/auditLogs/signInEventsSummary/$count{?%24filter,%24search}", rawUrl); + } + /** + * Get the number of the resource + * @return a {@link Integer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public Integer get() { + return get(null); + } + /** + * Get the number of the resource + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link Integer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); + } + /** + * Get the number of the resource + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get the number of the resource + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link CountRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new CountRequestBuilder(rawUrl, requestAdapter); + } + /** + * Get the number of the resource + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Filter items by property values + */ + @jakarta.annotation.Nullable + public String filter; + /** + * Search items by search phrases + */ + @jakarta.annotation.Nullable + public String search; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24filter", filter); + allQueryParams.put("%24search", search); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/auditlogs/signineventssummary/item/SignInEventsActivityItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/auditlogs/signineventssummary/item/SignInEventsActivityItemRequestBuilder.java new file mode 100644 index 00000000000..f321fc44c32 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/auditlogs/signineventssummary/item/SignInEventsActivityItemRequestBuilder.java @@ -0,0 +1,228 @@ +package com.microsoft.graph.beta.auditlogs.signineventssummary.item; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.models.SignInEventsActivity; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the signInEventsSummary property of the microsoft.graph.auditLogRoot entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class SignInEventsActivityItemRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link SignInEventsActivityItemRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public SignInEventsActivityItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/auditLogs/signInEventsSummary/{signInEventsActivity%2Did}{?%24expand,%24select}", pathParameters); + } + /** + * Instantiates a new {@link SignInEventsActivityItemRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public SignInEventsActivityItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/auditLogs/signInEventsSummary/{signInEventsActivity%2Did}{?%24expand,%24select}", rawUrl); + } + /** + * Delete navigation property signInEventsSummary for auditLogs + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete() { + delete(null); + } + /** + * Delete navigation property signInEventsSummary for auditLogs + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); + } + /** + * Represents the total number of sign-in events for a specific day. + * @return a {@link SignInEventsActivity} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public SignInEventsActivity get() { + return get(null); + } + /** + * Represents the total number of sign-in events for a specific day. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link SignInEventsActivity} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public SignInEventsActivity get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, SignInEventsActivity::createFromDiscriminatorValue); + } + /** + * Update the navigation property signInEventsSummary in auditLogs + * @param body The request body + * @return a {@link SignInEventsActivity} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public SignInEventsActivity patch(@jakarta.annotation.Nonnull final SignInEventsActivity body) { + return patch(body, null); + } + /** + * Update the navigation property signInEventsSummary in auditLogs + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link SignInEventsActivity} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public SignInEventsActivity patch(@jakarta.annotation.Nonnull final SignInEventsActivity body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, SignInEventsActivity::createFromDiscriminatorValue); + } + /** + * Delete navigation property signInEventsSummary for auditLogs + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation() { + return toDeleteRequestInformation(null); + } + /** + * Delete navigation property signInEventsSummary for auditLogs + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Represents the total number of sign-in events for a specific day. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Represents the total number of sign-in events for a specific day. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Update the navigation property signInEventsSummary in auditLogs + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final SignInEventsActivity body) { + return toPatchRequestInformation(body, null); + } + /** + * Update the navigation property signInEventsSummary in auditLogs + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final SignInEventsActivity body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link SignInEventsActivityItemRequestBuilder} + */ + @jakarta.annotation.Nonnull + public SignInEventsActivityItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new SignInEventsActivityItemRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class DeleteRequestConfiguration extends BaseRequestConfiguration { + } + /** + * Represents the total number of sign-in events for a specific day. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PatchRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/chats/item/messages/MessagesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/chats/item/messages/MessagesRequestBuilder.java index 8d7efdf93c5..5790c90106f 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/chats/item/messages/MessagesRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/chats/item/messages/MessagesRequestBuilder.java @@ -111,23 +111,23 @@ public ChatMessageCollectionResponse get(@jakarta.annotation.Nullable final java return this.requestAdapter.send(requestInfo, errorMapping, ChatMessageCollectionResponse::createFromDiscriminatorValue); } /** - * Send a new chatMessage in the specified channel or a chat. + * Send a new chatMessage in the specified chat. This API cannot create a new chat; you must use the list chats method to retrieve the ID of an existing chat before creating a chat message. * @param body The request body * @return a {@link ChatMessage} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ChatMessage post(@jakarta.annotation.Nonnull final ChatMessage body) { return post(body, null); } /** - * Send a new chatMessage in the specified channel or a chat. + * Send a new chatMessage in the specified chat. This API cannot create a new chat; you must use the list chats method to retrieve the ID of an existing chat before creating a chat message. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ChatMessage} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ChatMessage post(@jakarta.annotation.Nonnull final ChatMessage body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -158,7 +158,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Send a new chatMessage in the specified channel or a chat. + * Send a new chatMessage in the specified chat. This API cannot create a new chat; you must use the list chats method to retrieve the ID of an existing chat before creating a chat message. * @param body The request body * @return a {@link RequestInformation} */ @@ -167,7 +167,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Send a new chatMessage in the specified channel or a chat. + * Send a new chatMessage in the specified chat. This API cannot create a new chat; you must use the list chats method to retrieve the ID of an existing chat before creating a chat message. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/beta/generated/contacts/ContactsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/contacts/ContactsRequestBuilder.java index 0dea825280d..dfbc9a029a6 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/contacts/ContactsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/contacts/ContactsRequestBuilder.java @@ -84,7 +84,7 @@ public OrgContactItemRequestBuilder byOrgContactId(@jakarta.annotation.Nonnull f * @param requestAdapter The request adapter to use to execute the requests. */ public ContactsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/contacts{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24top}", pathParameters); + super(requestAdapter, "{+baseurl}/contacts{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); } /** * Instantiates a new {@link ContactsRequestBuilder} and sets the default values. @@ -92,7 +92,7 @@ public ContactsRequestBuilder(@jakarta.annotation.Nonnull final HashMap toQueryParameters() { allQueryParams.put("%24count", count); allQueryParams.put("%24filter", filter); allQueryParams.put("%24search", search); + allQueryParams.put("%24skip", skip); allQueryParams.put("%24top", top); allQueryParams.put("%24expand", expand); allQueryParams.put("%24orderby", orderby); diff --git a/src/main/java/com/microsoft/graph/beta/generated/contacts/item/OrgContactItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/contacts/item/OrgContactItemRequestBuilder.java index 8844870cf6a..99f7dc54e3c 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/contacts/item/OrgContactItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/contacts/item/OrgContactItemRequestBuilder.java @@ -7,6 +7,7 @@ import com.microsoft.graph.beta.contacts.item.getmemberobjects.GetMemberObjectsRequestBuilder; import com.microsoft.graph.beta.contacts.item.manager.ManagerRequestBuilder; import com.microsoft.graph.beta.contacts.item.memberof.MemberOfRequestBuilder; +import com.microsoft.graph.beta.contacts.item.onpremisessyncbehavior.OnPremisesSyncBehaviorRequestBuilder; import com.microsoft.graph.beta.contacts.item.restore.RestoreRequestBuilder; import com.microsoft.graph.beta.contacts.item.retryserviceprovisioning.RetryServiceProvisioningRequestBuilder; import com.microsoft.graph.beta.contacts.item.serviceprovisioningerrors.ServiceProvisioningErrorsRequestBuilder; @@ -88,6 +89,14 @@ public ManagerRequestBuilder manager() { public MemberOfRequestBuilder memberOf() { return new MemberOfRequestBuilder(pathParameters, requestAdapter); } + /** + * Provides operations to manage the onPremisesSyncBehavior property of the microsoft.graph.orgContact entity. + * @return a {@link OnPremisesSyncBehaviorRequestBuilder} + */ + @jakarta.annotation.Nonnull + public OnPremisesSyncBehaviorRequestBuilder onPremisesSyncBehavior() { + return new OnPremisesSyncBehaviorRequestBuilder(pathParameters, requestAdapter); + } /** * Provides operations to call the restore method. * @return a {@link RestoreRequestBuilder} @@ -144,6 +153,24 @@ public OrgContactItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap requestConfiguration) { + final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); + } /** * Get the properties and relationships of an organizational contact object. * @return a {@link OrgContact} @@ -168,6 +195,51 @@ public OrgContact get(@jakarta.annotation.Nullable final java.util.function.Cons errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); return this.requestAdapter.send(requestInfo, errorMapping, OrgContact::createFromDiscriminatorValue); } + /** + * Update entity in contacts + * @param body The request body + * @return a {@link OrgContact} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public OrgContact patch(@jakarta.annotation.Nonnull final OrgContact body) { + return patch(body, null); + } + /** + * Update entity in contacts + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link OrgContact} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public OrgContact patch(@jakarta.annotation.Nonnull final OrgContact body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, OrgContact::createFromDiscriminatorValue); + } + /** + * Delete entity from contacts + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation() { + return toDeleteRequestInformation(null); + } + /** + * Delete entity from contacts + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } /** * Get the properties and relationships of an organizational contact object. * @return a {@link RequestInformation} @@ -188,6 +260,30 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f requestInfo.headers.tryAdd("Accept", "application/json"); return requestInfo; } + /** + * Update entity in contacts + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final OrgContact body) { + return toPatchRequestInformation(body, null); + } + /** + * Update entity in contacts + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final OrgContact body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } /** * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. @@ -198,6 +294,12 @@ public OrgContactItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final St Objects.requireNonNull(rawUrl); return new OrgContactItemRequestBuilder(rawUrl, requestAdapter); } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class DeleteRequestConfiguration extends BaseRequestConfiguration { + } /** * Get the properties and relationships of an organizational contact object. */ @@ -236,4 +338,10 @@ public class GetRequestConfiguration extends BaseRequestConfiguration { @jakarta.annotation.Nullable public GetQueryParameters queryParameters = new GetQueryParameters(); } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PatchRequestConfiguration extends BaseRequestConfiguration { + } } diff --git a/src/main/java/com/microsoft/graph/beta/generated/contacts/item/onpremisessyncbehavior/OnPremisesSyncBehaviorRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/contacts/item/onpremisessyncbehavior/OnPremisesSyncBehaviorRequestBuilder.java new file mode 100644 index 00000000000..e033ae9ddf9 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/contacts/item/onpremisessyncbehavior/OnPremisesSyncBehaviorRequestBuilder.java @@ -0,0 +1,228 @@ +package com.microsoft.graph.beta.contacts.item.onpremisessyncbehavior; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.models.OnPremisesSyncBehavior; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the onPremisesSyncBehavior property of the microsoft.graph.orgContact entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class OnPremisesSyncBehaviorRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link OnPremisesSyncBehaviorRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public OnPremisesSyncBehaviorRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/contacts/{orgContact%2Did}/onPremisesSyncBehavior{?%24expand,%24select}", pathParameters); + } + /** + * Instantiates a new {@link OnPremisesSyncBehaviorRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public OnPremisesSyncBehaviorRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/contacts/{orgContact%2Did}/onPremisesSyncBehavior{?%24expand,%24select}", rawUrl); + } + /** + * Delete navigation property onPremisesSyncBehavior for contacts + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete() { + delete(null); + } + /** + * Delete navigation property onPremisesSyncBehavior for contacts + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); + } + /** + * Indicates the state of synchronization for an orgContact between the cloud and on-premises Active Directory. Supports $filter only with advanced query capabilities, for example, $filter=onPremisesSyncBehavior/isCloudManaged eq true&$count=true. + * @return a {@link OnPremisesSyncBehavior} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public OnPremisesSyncBehavior get() { + return get(null); + } + /** + * Indicates the state of synchronization for an orgContact between the cloud and on-premises Active Directory. Supports $filter only with advanced query capabilities, for example, $filter=onPremisesSyncBehavior/isCloudManaged eq true&$count=true. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link OnPremisesSyncBehavior} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public OnPremisesSyncBehavior get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, OnPremisesSyncBehavior::createFromDiscriminatorValue); + } + /** + * Update the navigation property onPremisesSyncBehavior in contacts + * @param body The request body + * @return a {@link OnPremisesSyncBehavior} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public OnPremisesSyncBehavior patch(@jakarta.annotation.Nonnull final OnPremisesSyncBehavior body) { + return patch(body, null); + } + /** + * Update the navigation property onPremisesSyncBehavior in contacts + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link OnPremisesSyncBehavior} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public OnPremisesSyncBehavior patch(@jakarta.annotation.Nonnull final OnPremisesSyncBehavior body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, OnPremisesSyncBehavior::createFromDiscriminatorValue); + } + /** + * Delete navigation property onPremisesSyncBehavior for contacts + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation() { + return toDeleteRequestInformation(null); + } + /** + * Delete navigation property onPremisesSyncBehavior for contacts + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Indicates the state of synchronization for an orgContact between the cloud and on-premises Active Directory. Supports $filter only with advanced query capabilities, for example, $filter=onPremisesSyncBehavior/isCloudManaged eq true&$count=true. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Indicates the state of synchronization for an orgContact between the cloud and on-premises Active Directory. Supports $filter only with advanced query capabilities, for example, $filter=onPremisesSyncBehavior/isCloudManaged eq true&$count=true. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Update the navigation property onPremisesSyncBehavior in contacts + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final OnPremisesSyncBehavior body) { + return toPatchRequestInformation(body, null); + } + /** + * Update the navigation property onPremisesSyncBehavior in contacts + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final OnPremisesSyncBehavior body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link OnPremisesSyncBehaviorRequestBuilder} + */ + @jakarta.annotation.Nonnull + public OnPremisesSyncBehaviorRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new OnPremisesSyncBehaviorRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class DeleteRequestConfiguration extends BaseRequestConfiguration { + } + /** + * Indicates the state of synchronization for an orgContact between the cloud and on-premises Active Directory. Supports $filter only with advanced query capabilities, for example, $filter=onPremisesSyncBehavior/isCloudManaged eq true&$count=true. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PatchRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/deviceappmanagement/ioslobappprovisioningconfigurations/item/assignments/AssignmentsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/deviceappmanagement/ioslobappprovisioningconfigurations/item/assignments/AssignmentsRequestBuilder.java index dd7a7e224f4..1839e20b236 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/deviceappmanagement/ioslobappprovisioningconfigurations/item/assignments/AssignmentsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/deviceappmanagement/ioslobappprovisioningconfigurations/item/assignments/AssignmentsRequestBuilder.java @@ -60,7 +60,7 @@ public AssignmentsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl super(requestAdapter, "{+baseurl}/deviceAppManagement/iosLobAppProvisioningConfigurations/{iosLobAppProvisioningConfiguration%2Did}/assignments{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * The associated group assignments for IosLobAppProvisioningConfiguration. + * The associated group assignments for IosLobAppProvisioningConfiguration, this determines which devices/users the IOS LOB app provisioning conifguration will be targeted to. * @return a {@link IosLobAppProvisioningConfigurationAssignmentCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code */ @@ -69,7 +69,7 @@ public IosLobAppProvisioningConfigurationAssignmentCollectionResponse get() { return get(null); } /** - * The associated group assignments for IosLobAppProvisioningConfiguration. + * The associated group assignments for IosLobAppProvisioningConfiguration, this determines which devices/users the IOS LOB app provisioning conifguration will be targeted to. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link IosLobAppProvisioningConfigurationAssignmentCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code @@ -107,7 +107,7 @@ public IosLobAppProvisioningConfigurationAssignment post(@jakarta.annotation.Non return this.requestAdapter.send(requestInfo, errorMapping, IosLobAppProvisioningConfigurationAssignment::createFromDiscriminatorValue); } /** - * The associated group assignments for IosLobAppProvisioningConfiguration. + * The associated group assignments for IosLobAppProvisioningConfiguration, this determines which devices/users the IOS LOB app provisioning conifguration will be targeted to. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -115,7 +115,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * The associated group assignments for IosLobAppProvisioningConfiguration. + * The associated group assignments for IosLobAppProvisioningConfiguration, this determines which devices/users the IOS LOB app provisioning conifguration will be targeted to. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -161,7 +161,7 @@ public AssignmentsRequestBuilder withUrl(@jakarta.annotation.Nonnull final Strin return new AssignmentsRequestBuilder(rawUrl, requestAdapter); } /** - * The associated group assignments for IosLobAppProvisioningConfiguration. + * The associated group assignments for IosLobAppProvisioningConfiguration, this determines which devices/users the IOS LOB app provisioning conifguration will be targeted to. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/deviceappmanagement/ioslobappprovisioningconfigurations/item/assignments/item/IosLobAppProvisioningConfigurationAssignmentItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/deviceappmanagement/ioslobappprovisioningconfigurations/item/assignments/item/IosLobAppProvisioningConfigurationAssignmentItemRequestBuilder.java index 8c1b1d177df..1b7ff14e809 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/deviceappmanagement/ioslobappprovisioningconfigurations/item/assignments/item/IosLobAppProvisioningConfigurationAssignmentItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/deviceappmanagement/ioslobappprovisioningconfigurations/item/assignments/item/IosLobAppProvisioningConfigurationAssignmentItemRequestBuilder.java @@ -55,7 +55,7 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * The associated group assignments for IosLobAppProvisioningConfiguration. + * The associated group assignments for IosLobAppProvisioningConfiguration, this determines which devices/users the IOS LOB app provisioning conifguration will be targeted to. * @return a {@link IosLobAppProvisioningConfigurationAssignment} * @throws ODataError When receiving a 4XX or 5XX status code */ @@ -64,7 +64,7 @@ public IosLobAppProvisioningConfigurationAssignment get() { return get(null); } /** - * The associated group assignments for IosLobAppProvisioningConfiguration. + * The associated group assignments for IosLobAppProvisioningConfiguration, this determines which devices/users the IOS LOB app provisioning conifguration will be targeted to. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link IosLobAppProvisioningConfigurationAssignment} * @throws ODataError When receiving a 4XX or 5XX status code @@ -122,7 +122,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * The associated group assignments for IosLobAppProvisioningConfiguration. + * The associated group assignments for IosLobAppProvisioningConfiguration, this determines which devices/users the IOS LOB app provisioning conifguration will be targeted to. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -130,7 +130,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * The associated group assignments for IosLobAppProvisioningConfiguration. + * The associated group assignments for IosLobAppProvisioningConfiguration, this determines which devices/users the IOS LOB app provisioning conifguration will be targeted to. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -182,7 +182,7 @@ public IosLobAppProvisioningConfigurationAssignmentItemRequestBuilder withUrl(@j public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * The associated group assignments for IosLobAppProvisioningConfiguration. + * The associated group assignments for IosLobAppProvisioningConfiguration, this determines which devices/users the IOS LOB app provisioning conifguration will be targeted to. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/mobileapptroubleshootingevents/item/applogcollectionrequests/AppLogCollectionRequestsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/mobileapptroubleshootingevents/item/applogcollectionrequests/AppLogCollectionRequestsRequestBuilder.java index 26d812ece28..1ac56ed7cab 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/mobileapptroubleshootingevents/item/applogcollectionrequests/AppLogCollectionRequestsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/mobileapptroubleshootingevents/item/applogcollectionrequests/AppLogCollectionRequestsRequestBuilder.java @@ -60,7 +60,7 @@ public AppLogCollectionRequestsRequestBuilder(@jakarta.annotation.Nonnull final super(requestAdapter, "{+baseurl}/deviceManagement/mobileAppTroubleshootingEvents/{mobileAppTroubleshootingEvent%2Did}/appLogCollectionRequests{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * The collection property of AppLogUploadRequest. + * Indicates collection of App Log Upload Request. * @return a {@link AppLogCollectionRequestCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code */ @@ -69,7 +69,7 @@ public AppLogCollectionRequestCollectionResponse get() { return get(null); } /** - * The collection property of AppLogUploadRequest. + * Indicates collection of App Log Upload Request. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link AppLogCollectionRequestCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code @@ -107,7 +107,7 @@ public AppLogCollectionRequest post(@jakarta.annotation.Nonnull final AppLogColl return this.requestAdapter.send(requestInfo, errorMapping, AppLogCollectionRequest::createFromDiscriminatorValue); } /** - * The collection property of AppLogUploadRequest. + * Indicates collection of App Log Upload Request. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -115,7 +115,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * The collection property of AppLogUploadRequest. + * Indicates collection of App Log Upload Request. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -161,7 +161,7 @@ public AppLogCollectionRequestsRequestBuilder withUrl(@jakarta.annotation.Nonnul return new AppLogCollectionRequestsRequestBuilder(rawUrl, requestAdapter); } /** - * The collection property of AppLogUploadRequest. + * Indicates collection of App Log Upload Request. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/mobileapptroubleshootingevents/item/applogcollectionrequests/item/AppLogCollectionRequestItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/mobileapptroubleshootingevents/item/applogcollectionrequests/item/AppLogCollectionRequestItemRequestBuilder.java index 2e77fd4d2b6..4f28260f8c5 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/mobileapptroubleshootingevents/item/applogcollectionrequests/item/AppLogCollectionRequestItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/mobileapptroubleshootingevents/item/applogcollectionrequests/item/AppLogCollectionRequestItemRequestBuilder.java @@ -64,7 +64,7 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * The collection property of AppLogUploadRequest. + * Indicates collection of App Log Upload Request. * @return a {@link AppLogCollectionRequest} * @throws ODataError When receiving a 4XX or 5XX status code */ @@ -73,7 +73,7 @@ public AppLogCollectionRequest get() { return get(null); } /** - * The collection property of AppLogUploadRequest. + * Indicates collection of App Log Upload Request. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link AppLogCollectionRequest} * @throws ODataError When receiving a 4XX or 5XX status code @@ -131,7 +131,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * The collection property of AppLogUploadRequest. + * Indicates collection of App Log Upload Request. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -139,7 +139,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * The collection property of AppLogUploadRequest. + * Indicates collection of App Log Upload Request. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -191,7 +191,7 @@ public AppLogCollectionRequestItemRequestBuilder withUrl(@jakarta.annotation.Non public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * The collection property of AppLogUploadRequest. + * Indicates collection of App Log Upload Request. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/directory/authenticationmethoddevices/hardwareoathdevices/HardwareOathDevicesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/directory/authenticationmethoddevices/hardwareoathdevices/HardwareOathDevicesRequestBuilder.java index 303110d43da..bac92a8f6d7 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/directory/authenticationmethoddevices/hardwareoathdevices/HardwareOathDevicesRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/directory/authenticationmethoddevices/hardwareoathdevices/HardwareOathDevicesRequestBuilder.java @@ -84,23 +84,23 @@ public HardwareOathTokenAuthenticationMethodDeviceCollectionResponse get(@jakart return this.requestAdapter.send(requestInfo, errorMapping, HardwareOathTokenAuthenticationMethodDeviceCollectionResponse::createFromDiscriminatorValue); } /** - * Create one or more hardwareOathTokenAuthenticationMethodDevice objects. This API supports two scenarios:- Create the new hardware tokens without assigning to users. You can then assign to a user.- Create and assign any individual hardware tokens to users in the same request. + * Create a new hardwareOathTokenAuthenticationMethodDevice object. This API supports two scenarios:- Create the new hardware token without assigning to a user. You can then assign to a user.- Create and assign a hardware token to a user in the same request. * @param body The request body * @return a {@link HardwareOathTokenAuthenticationMethodDevice} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public HardwareOathTokenAuthenticationMethodDevice post(@jakarta.annotation.Nonnull final HardwareOathTokenAuthenticationMethodDevice body) { return post(body, null); } /** - * Create one or more hardwareOathTokenAuthenticationMethodDevice objects. This API supports two scenarios:- Create the new hardware tokens without assigning to users. You can then assign to a user.- Create and assign any individual hardware tokens to users in the same request. + * Create a new hardwareOathTokenAuthenticationMethodDevice object. This API supports two scenarios:- Create the new hardware token without assigning to a user. You can then assign to a user.- Create and assign a hardware token to a user in the same request. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link HardwareOathTokenAuthenticationMethodDevice} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public HardwareOathTokenAuthenticationMethodDevice post(@jakarta.annotation.Nonnull final HardwareOathTokenAuthenticationMethodDevice body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -131,7 +131,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Create one or more hardwareOathTokenAuthenticationMethodDevice objects. This API supports two scenarios:- Create the new hardware tokens without assigning to users. You can then assign to a user.- Create and assign any individual hardware tokens to users in the same request. + * Create a new hardwareOathTokenAuthenticationMethodDevice object. This API supports two scenarios:- Create the new hardware token without assigning to a user. You can then assign to a user.- Create and assign a hardware token to a user in the same request. * @param body The request body * @return a {@link RequestInformation} */ @@ -140,7 +140,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Create one or more hardwareOathTokenAuthenticationMethodDevice objects. This API supports two scenarios:- Create the new hardware tokens without assigning to users. You can then assign to a user.- Create and assign any individual hardware tokens to users in the same request. + * Create a new hardwareOathTokenAuthenticationMethodDevice object. This API supports two scenarios:- Create the new hardware token without assigning to a user. You can then assign to a user.- Create and assign a hardware token to a user in the same request. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/beta/generated/drives/item/items/item/invite/InviteRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/drives/item/items/item/invite/InviteRequestBuilder.java index 11972c46016..3c8ff9ae6df 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/drives/item/items/item/invite/InviteRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/drives/item/items/item/invite/InviteRequestBuilder.java @@ -35,7 +35,7 @@ public InviteRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @ja super(requestAdapter, "{+baseurl}/drives/{drive%2Did}/items/{driveItem%2Did}/invite", rawUrl); } /** - * Sends a sharing invitation for a driveItem.A sharing invitation provides permissions to the recipients and optionally sends an email to the recipients to notify them the item was shared. + * Send a sharing invitation for a driveItem. A sharing invitation provides permissions to the recipients and, optionally, sends them an email to notify them that the item was shared. * @param body The request body * @return a {@link InvitePostResponse} * @throws ODataError When receiving a 4XX or 5XX status code @@ -46,7 +46,7 @@ public InvitePostResponse post(@jakarta.annotation.Nonnull final InvitePostReque return post(body, null); } /** - * Sends a sharing invitation for a driveItem.A sharing invitation provides permissions to the recipients and optionally sends an email to the recipients to notify them the item was shared. + * Send a sharing invitation for a driveItem. A sharing invitation provides permissions to the recipients and, optionally, sends them an email to notify them that the item was shared. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link InvitePostResponse} @@ -62,7 +62,7 @@ public InvitePostResponse post(@jakarta.annotation.Nonnull final InvitePostReque return this.requestAdapter.send(requestInfo, errorMapping, InvitePostResponse::createFromDiscriminatorValue); } /** - * Sends a sharing invitation for a driveItem.A sharing invitation provides permissions to the recipients and optionally sends an email to the recipients to notify them the item was shared. + * Send a sharing invitation for a driveItem. A sharing invitation provides permissions to the recipients and, optionally, sends them an email to notify them that the item was shared. * @param body The request body * @return a {@link RequestInformation} */ @@ -71,7 +71,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Sends a sharing invitation for a driveItem.A sharing invitation provides permissions to the recipients and optionally sends an email to the recipients to notify them the item was shared. + * Send a sharing invitation for a driveItem. A sharing invitation provides permissions to the recipients and, optionally, sends them an email to notify them that the item was shared. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/beta/generated/drives/item/items/item/workbook/tables/add/AddRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/drives/item/items/item/workbook/tables/add/AddRequestBuilder.java index 331903a71aa..5e333db00f0 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/drives/item/items/item/workbook/tables/add/AddRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/drives/item/items/item/workbook/tables/add/AddRequestBuilder.java @@ -36,23 +36,23 @@ public AddRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakar super(requestAdapter, "{+baseurl}/drives/{drive%2Did}/items/{driveItem%2Did}/workbook/tables/add", rawUrl); } /** - * Use this API to create a new Table. + * Create a new table. The range source address determines the worksheet under which the table will be added. If the table can't be added (for example, because the address is invalid, or the table would overlap with another table), an error is thrown. * @param body The request body * @return a {@link WorkbookTable} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public WorkbookTable post(@jakarta.annotation.Nonnull final AddPostRequestBody body) { return post(body, null); } /** - * Use this API to create a new Table. + * Create a new table. The range source address determines the worksheet under which the table will be added. If the table can't be added (for example, because the address is invalid, or the table would overlap with another table), an error is thrown. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link WorkbookTable} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public WorkbookTable post(@jakarta.annotation.Nonnull final AddPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -63,7 +63,7 @@ public WorkbookTable post(@jakarta.annotation.Nonnull final AddPostRequestBody b return this.requestAdapter.send(requestInfo, errorMapping, WorkbookTable::createFromDiscriminatorValue); } /** - * Use this API to create a new Table. + * Create a new table. The range source address determines the worksheet under which the table will be added. If the table can't be added (for example, because the address is invalid, or the table would overlap with another table), an error is thrown. * @param body The request body * @return a {@link RequestInformation} */ @@ -72,7 +72,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Use this API to create a new Table. + * Create a new table. The range source address determines the worksheet under which the table will be added. If the table can't be added (for example, because the address is invalid, or the table would overlap with another table), an error is thrown. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/beta/generated/drives/item/items/item/workbook/worksheets/item/tables/add/AddRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/drives/item/items/item/workbook/worksheets/item/tables/add/AddRequestBuilder.java index 2b5f324c12d..3257a406357 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/drives/item/items/item/workbook/worksheets/item/tables/add/AddRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/drives/item/items/item/workbook/worksheets/item/tables/add/AddRequestBuilder.java @@ -36,23 +36,23 @@ public AddRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakar super(requestAdapter, "{+baseurl}/drives/{drive%2Did}/items/{driveItem%2Did}/workbook/worksheets/{workbookWorksheet%2Did}/tables/add", rawUrl); } /** - * Use this API to create a new Table. + * Create a new table. The range source address determines the worksheet under which the table will be added. If the table can't be added (for example, because the address is invalid, or the table would overlap with another table), an error is thrown. * @param body The request body * @return a {@link WorkbookTable} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public WorkbookTable post(@jakarta.annotation.Nonnull final AddPostRequestBody body) { return post(body, null); } /** - * Use this API to create a new Table. + * Create a new table. The range source address determines the worksheet under which the table will be added. If the table can't be added (for example, because the address is invalid, or the table would overlap with another table), an error is thrown. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link WorkbookTable} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public WorkbookTable post(@jakarta.annotation.Nonnull final AddPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -63,7 +63,7 @@ public WorkbookTable post(@jakarta.annotation.Nonnull final AddPostRequestBody b return this.requestAdapter.send(requestInfo, errorMapping, WorkbookTable::createFromDiscriminatorValue); } /** - * Use this API to create a new Table. + * Create a new table. The range source address determines the worksheet under which the table will be added. If the table can't be added (for example, because the address is invalid, or the table would overlap with another table), an error is thrown. * @param body The request body * @return a {@link RequestInformation} */ @@ -72,7 +72,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Use this API to create a new Table. + * Create a new table. The range source address determines the worksheet under which the table will be added. If the table can't be added (for example, because the address is invalid, or the table would overlap with another table), an error is thrown. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/beta/generated/education/classes/item/assignments/item/resources/item/dependentresources/DependentResourcesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/education/classes/item/assignments/item/resources/item/dependentresources/DependentResourcesRequestBuilder.java index 17cf9ee96ea..1c97fa3097f 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/education/classes/item/assignments/item/resources/item/dependentresources/DependentResourcesRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/education/classes/item/assignments/item/resources/item/dependentresources/DependentResourcesRequestBuilder.java @@ -60,19 +60,21 @@ public DependentResourcesRequestBuilder(@jakarta.annotation.Nonnull final String super(requestAdapter, "{+baseurl}/education/classes/{educationClass%2Did}/assignments/{educationAssignment%2Did}/resources/{educationAssignmentResource%2Did}/dependentResources{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * Get dependentResources from education + * List the dependent education assignment resources for a given education assignment resource. * @return a {@link EducationAssignmentResourceCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ @jakarta.annotation.Nullable public EducationAssignmentResourceCollectionResponse get() { return get(null); } /** - * Get dependentResources from education + * List the dependent education assignment resources for a given education assignment resource. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link EducationAssignmentResourceCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ @jakarta.annotation.Nullable public EducationAssignmentResourceCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -107,7 +109,7 @@ public EducationAssignmentResource post(@jakarta.annotation.Nonnull final Educat return this.requestAdapter.send(requestInfo, errorMapping, EducationAssignmentResource::createFromDiscriminatorValue); } /** - * Get dependentResources from education + * List the dependent education assignment resources for a given education assignment resource. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -115,7 +117,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get dependentResources from education + * List the dependent education assignment resources for a given education assignment resource. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -161,7 +163,7 @@ public DependentResourcesRequestBuilder withUrl(@jakarta.annotation.Nonnull fina return new DependentResourcesRequestBuilder(rawUrl, requestAdapter); } /** - * Get dependentResources from education + * List the dependent education assignment resources for a given education assignment resource. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/education/classes/item/assignments/item/resources/item/dependentresources/item/EducationAssignmentResourceItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/education/classes/item/assignments/item/resources/item/dependentresources/item/EducationAssignmentResourceItemRequestBuilder.java index 10895850ba2..8e907d295b8 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/education/classes/item/assignments/item/resources/item/dependentresources/item/EducationAssignmentResourceItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/education/classes/item/assignments/item/resources/item/dependentresources/item/EducationAssignmentResourceItemRequestBuilder.java @@ -55,7 +55,7 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Get dependentResources from education + * A collection of assignment resources that depend on the parent educationAssignmentResource. * @return a {@link EducationAssignmentResource} * @throws ODataError When receiving a 4XX or 5XX status code */ @@ -64,7 +64,7 @@ public EducationAssignmentResource get() { return get(null); } /** - * Get dependentResources from education + * A collection of assignment resources that depend on the parent educationAssignmentResource. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link EducationAssignmentResource} * @throws ODataError When receiving a 4XX or 5XX status code @@ -122,7 +122,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Get dependentResources from education + * A collection of assignment resources that depend on the parent educationAssignmentResource. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -130,7 +130,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get dependentResources from education + * A collection of assignment resources that depend on the parent educationAssignmentResource. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -182,7 +182,7 @@ public EducationAssignmentResourceItemRequestBuilder withUrl(@jakarta.annotation public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Get dependentResources from education + * A collection of assignment resources that depend on the parent educationAssignmentResource. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/education/classes/item/assignments/item/submissions/item/resources/item/dependentresources/DependentResourcesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/education/classes/item/assignments/item/submissions/item/resources/item/dependentresources/DependentResourcesRequestBuilder.java index 906ade10a93..5ba3e948b7b 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/education/classes/item/assignments/item/submissions/item/resources/item/dependentresources/DependentResourcesRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/education/classes/item/assignments/item/submissions/item/resources/item/dependentresources/DependentResourcesRequestBuilder.java @@ -60,19 +60,21 @@ public DependentResourcesRequestBuilder(@jakarta.annotation.Nonnull final String super(requestAdapter, "{+baseurl}/education/classes/{educationClass%2Did}/assignments/{educationAssignment%2Did}/submissions/{educationSubmission%2Did}/resources/{educationSubmissionResource%2Did}/dependentResources{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * Get dependentResources from education + * List the dependent education submission resources for a given education submission resource. * @return a {@link EducationSubmissionResourceCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ @jakarta.annotation.Nullable public EducationSubmissionResourceCollectionResponse get() { return get(null); } /** - * Get dependentResources from education + * List the dependent education submission resources for a given education submission resource. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link EducationSubmissionResourceCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ @jakarta.annotation.Nullable public EducationSubmissionResourceCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -107,7 +109,7 @@ public EducationSubmissionResource post(@jakarta.annotation.Nonnull final Educat return this.requestAdapter.send(requestInfo, errorMapping, EducationSubmissionResource::createFromDiscriminatorValue); } /** - * Get dependentResources from education + * List the dependent education submission resources for a given education submission resource. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -115,7 +117,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get dependentResources from education + * List the dependent education submission resources for a given education submission resource. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -161,7 +163,7 @@ public DependentResourcesRequestBuilder withUrl(@jakarta.annotation.Nonnull fina return new DependentResourcesRequestBuilder(rawUrl, requestAdapter); } /** - * Get dependentResources from education + * List the dependent education submission resources for a given education submission resource. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/education/classes/item/assignments/item/submissions/item/resources/item/dependentresources/item/EducationSubmissionResourceItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/education/classes/item/assignments/item/submissions/item/resources/item/dependentresources/item/EducationSubmissionResourceItemRequestBuilder.java index 1a8f9873787..86d1208e8aa 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/education/classes/item/assignments/item/submissions/item/resources/item/dependentresources/item/EducationSubmissionResourceItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/education/classes/item/assignments/item/submissions/item/resources/item/dependentresources/item/EducationSubmissionResourceItemRequestBuilder.java @@ -55,7 +55,7 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Get dependentResources from education + * A collection of submission resources that depend on the parent educationSubmissionResource. * @return a {@link EducationSubmissionResource} * @throws ODataError When receiving a 4XX or 5XX status code */ @@ -64,7 +64,7 @@ public EducationSubmissionResource get() { return get(null); } /** - * Get dependentResources from education + * A collection of submission resources that depend on the parent educationSubmissionResource. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link EducationSubmissionResource} * @throws ODataError When receiving a 4XX or 5XX status code @@ -122,7 +122,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Get dependentResources from education + * A collection of submission resources that depend on the parent educationSubmissionResource. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -130,7 +130,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get dependentResources from education + * A collection of submission resources that depend on the parent educationSubmissionResource. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -182,7 +182,7 @@ public EducationSubmissionResourceItemRequestBuilder withUrl(@jakarta.annotation public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Get dependentResources from education + * A collection of submission resources that depend on the parent educationSubmissionResource. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/education/classes/item/assignments/item/submissions/item/submittedresources/item/dependentresources/DependentResourcesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/education/classes/item/assignments/item/submissions/item/submittedresources/item/dependentresources/DependentResourcesRequestBuilder.java index 9c009ea4c96..b0faab93a33 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/education/classes/item/assignments/item/submissions/item/submittedresources/item/dependentresources/DependentResourcesRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/education/classes/item/assignments/item/submissions/item/submittedresources/item/dependentresources/DependentResourcesRequestBuilder.java @@ -60,7 +60,7 @@ public DependentResourcesRequestBuilder(@jakarta.annotation.Nonnull final String super(requestAdapter, "{+baseurl}/education/classes/{educationClass%2Did}/assignments/{educationAssignment%2Did}/submissions/{educationSubmission%2Did}/submittedResources/{educationSubmissionResource%2Did}/dependentResources{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * Get dependentResources from education + * A collection of submission resources that depend on the parent educationSubmissionResource. * @return a {@link EducationSubmissionResourceCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code */ @@ -69,7 +69,7 @@ public EducationSubmissionResourceCollectionResponse get() { return get(null); } /** - * Get dependentResources from education + * A collection of submission resources that depend on the parent educationSubmissionResource. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link EducationSubmissionResourceCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code @@ -107,7 +107,7 @@ public EducationSubmissionResource post(@jakarta.annotation.Nonnull final Educat return this.requestAdapter.send(requestInfo, errorMapping, EducationSubmissionResource::createFromDiscriminatorValue); } /** - * Get dependentResources from education + * A collection of submission resources that depend on the parent educationSubmissionResource. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -115,7 +115,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get dependentResources from education + * A collection of submission resources that depend on the parent educationSubmissionResource. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -161,7 +161,7 @@ public DependentResourcesRequestBuilder withUrl(@jakarta.annotation.Nonnull fina return new DependentResourcesRequestBuilder(rawUrl, requestAdapter); } /** - * Get dependentResources from education + * A collection of submission resources that depend on the parent educationSubmissionResource. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/education/classes/item/assignments/item/submissions/item/submittedresources/item/dependentresources/item/EducationSubmissionResourceItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/education/classes/item/assignments/item/submissions/item/submittedresources/item/dependentresources/item/EducationSubmissionResourceItemRequestBuilder.java index e3277dfd378..773ab224f5c 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/education/classes/item/assignments/item/submissions/item/submittedresources/item/dependentresources/item/EducationSubmissionResourceItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/education/classes/item/assignments/item/submissions/item/submittedresources/item/dependentresources/item/EducationSubmissionResourceItemRequestBuilder.java @@ -55,7 +55,7 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Get dependentResources from education + * A collection of submission resources that depend on the parent educationSubmissionResource. * @return a {@link EducationSubmissionResource} * @throws ODataError When receiving a 4XX or 5XX status code */ @@ -64,7 +64,7 @@ public EducationSubmissionResource get() { return get(null); } /** - * Get dependentResources from education + * A collection of submission resources that depend on the parent educationSubmissionResource. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link EducationSubmissionResource} * @throws ODataError When receiving a 4XX or 5XX status code @@ -122,7 +122,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Get dependentResources from education + * A collection of submission resources that depend on the parent educationSubmissionResource. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -130,7 +130,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get dependentResources from education + * A collection of submission resources that depend on the parent educationSubmissionResource. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -182,7 +182,7 @@ public EducationSubmissionResourceItemRequestBuilder withUrl(@jakarta.annotation public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Get dependentResources from education + * A collection of submission resources that depend on the parent educationSubmissionResource. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/education/me/assignments/item/resources/item/dependentresources/DependentResourcesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/education/me/assignments/item/resources/item/dependentresources/DependentResourcesRequestBuilder.java index f85d266c4b2..2de4e6bc83b 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/education/me/assignments/item/resources/item/dependentresources/DependentResourcesRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/education/me/assignments/item/resources/item/dependentresources/DependentResourcesRequestBuilder.java @@ -60,7 +60,7 @@ public DependentResourcesRequestBuilder(@jakarta.annotation.Nonnull final String super(requestAdapter, "{+baseurl}/education/me/assignments/{educationAssignment%2Did}/resources/{educationAssignmentResource%2Did}/dependentResources{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * Get dependentResources from education + * A collection of assignment resources that depend on the parent educationAssignmentResource. * @return a {@link EducationAssignmentResourceCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code */ @@ -69,7 +69,7 @@ public EducationAssignmentResourceCollectionResponse get() { return get(null); } /** - * Get dependentResources from education + * A collection of assignment resources that depend on the parent educationAssignmentResource. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link EducationAssignmentResourceCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code @@ -107,7 +107,7 @@ public EducationAssignmentResource post(@jakarta.annotation.Nonnull final Educat return this.requestAdapter.send(requestInfo, errorMapping, EducationAssignmentResource::createFromDiscriminatorValue); } /** - * Get dependentResources from education + * A collection of assignment resources that depend on the parent educationAssignmentResource. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -115,7 +115,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get dependentResources from education + * A collection of assignment resources that depend on the parent educationAssignmentResource. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -161,7 +161,7 @@ public DependentResourcesRequestBuilder withUrl(@jakarta.annotation.Nonnull fina return new DependentResourcesRequestBuilder(rawUrl, requestAdapter); } /** - * Get dependentResources from education + * A collection of assignment resources that depend on the parent educationAssignmentResource. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/education/me/assignments/item/resources/item/dependentresources/item/EducationAssignmentResourceItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/education/me/assignments/item/resources/item/dependentresources/item/EducationAssignmentResourceItemRequestBuilder.java index a0fd0ec7517..8295771acf7 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/education/me/assignments/item/resources/item/dependentresources/item/EducationAssignmentResourceItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/education/me/assignments/item/resources/item/dependentresources/item/EducationAssignmentResourceItemRequestBuilder.java @@ -55,7 +55,7 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Get dependentResources from education + * A collection of assignment resources that depend on the parent educationAssignmentResource. * @return a {@link EducationAssignmentResource} * @throws ODataError When receiving a 4XX or 5XX status code */ @@ -64,7 +64,7 @@ public EducationAssignmentResource get() { return get(null); } /** - * Get dependentResources from education + * A collection of assignment resources that depend on the parent educationAssignmentResource. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link EducationAssignmentResource} * @throws ODataError When receiving a 4XX or 5XX status code @@ -122,7 +122,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Get dependentResources from education + * A collection of assignment resources that depend on the parent educationAssignmentResource. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -130,7 +130,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get dependentResources from education + * A collection of assignment resources that depend on the parent educationAssignmentResource. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -182,7 +182,7 @@ public EducationAssignmentResourceItemRequestBuilder withUrl(@jakarta.annotation public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Get dependentResources from education + * A collection of assignment resources that depend on the parent educationAssignmentResource. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/education/me/assignments/item/submissions/item/resources/item/dependentresources/DependentResourcesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/education/me/assignments/item/submissions/item/resources/item/dependentresources/DependentResourcesRequestBuilder.java index 392da269be3..f4d3ee2b112 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/education/me/assignments/item/submissions/item/resources/item/dependentresources/DependentResourcesRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/education/me/assignments/item/submissions/item/resources/item/dependentresources/DependentResourcesRequestBuilder.java @@ -60,7 +60,7 @@ public DependentResourcesRequestBuilder(@jakarta.annotation.Nonnull final String super(requestAdapter, "{+baseurl}/education/me/assignments/{educationAssignment%2Did}/submissions/{educationSubmission%2Did}/resources/{educationSubmissionResource%2Did}/dependentResources{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * Get dependentResources from education + * A collection of submission resources that depend on the parent educationSubmissionResource. * @return a {@link EducationSubmissionResourceCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code */ @@ -69,7 +69,7 @@ public EducationSubmissionResourceCollectionResponse get() { return get(null); } /** - * Get dependentResources from education + * A collection of submission resources that depend on the parent educationSubmissionResource. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link EducationSubmissionResourceCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code @@ -107,7 +107,7 @@ public EducationSubmissionResource post(@jakarta.annotation.Nonnull final Educat return this.requestAdapter.send(requestInfo, errorMapping, EducationSubmissionResource::createFromDiscriminatorValue); } /** - * Get dependentResources from education + * A collection of submission resources that depend on the parent educationSubmissionResource. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -115,7 +115,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get dependentResources from education + * A collection of submission resources that depend on the parent educationSubmissionResource. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -161,7 +161,7 @@ public DependentResourcesRequestBuilder withUrl(@jakarta.annotation.Nonnull fina return new DependentResourcesRequestBuilder(rawUrl, requestAdapter); } /** - * Get dependentResources from education + * A collection of submission resources that depend on the parent educationSubmissionResource. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/education/me/assignments/item/submissions/item/resources/item/dependentresources/item/EducationSubmissionResourceItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/education/me/assignments/item/submissions/item/resources/item/dependentresources/item/EducationSubmissionResourceItemRequestBuilder.java index 1ccccf7e938..4f1e6ca3565 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/education/me/assignments/item/submissions/item/resources/item/dependentresources/item/EducationSubmissionResourceItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/education/me/assignments/item/submissions/item/resources/item/dependentresources/item/EducationSubmissionResourceItemRequestBuilder.java @@ -55,7 +55,7 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Get dependentResources from education + * A collection of submission resources that depend on the parent educationSubmissionResource. * @return a {@link EducationSubmissionResource} * @throws ODataError When receiving a 4XX or 5XX status code */ @@ -64,7 +64,7 @@ public EducationSubmissionResource get() { return get(null); } /** - * Get dependentResources from education + * A collection of submission resources that depend on the parent educationSubmissionResource. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link EducationSubmissionResource} * @throws ODataError When receiving a 4XX or 5XX status code @@ -122,7 +122,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Get dependentResources from education + * A collection of submission resources that depend on the parent educationSubmissionResource. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -130,7 +130,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get dependentResources from education + * A collection of submission resources that depend on the parent educationSubmissionResource. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -182,7 +182,7 @@ public EducationSubmissionResourceItemRequestBuilder withUrl(@jakarta.annotation public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Get dependentResources from education + * A collection of submission resources that depend on the parent educationSubmissionResource. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/education/me/assignments/item/submissions/item/submittedresources/item/dependentresources/DependentResourcesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/education/me/assignments/item/submissions/item/submittedresources/item/dependentresources/DependentResourcesRequestBuilder.java index d6c7f6bee0e..a5c7d47f4b8 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/education/me/assignments/item/submissions/item/submittedresources/item/dependentresources/DependentResourcesRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/education/me/assignments/item/submissions/item/submittedresources/item/dependentresources/DependentResourcesRequestBuilder.java @@ -60,7 +60,7 @@ public DependentResourcesRequestBuilder(@jakarta.annotation.Nonnull final String super(requestAdapter, "{+baseurl}/education/me/assignments/{educationAssignment%2Did}/submissions/{educationSubmission%2Did}/submittedResources/{educationSubmissionResource%2Did}/dependentResources{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * Get dependentResources from education + * A collection of submission resources that depend on the parent educationSubmissionResource. * @return a {@link EducationSubmissionResourceCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code */ @@ -69,7 +69,7 @@ public EducationSubmissionResourceCollectionResponse get() { return get(null); } /** - * Get dependentResources from education + * A collection of submission resources that depend on the parent educationSubmissionResource. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link EducationSubmissionResourceCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code @@ -107,7 +107,7 @@ public EducationSubmissionResource post(@jakarta.annotation.Nonnull final Educat return this.requestAdapter.send(requestInfo, errorMapping, EducationSubmissionResource::createFromDiscriminatorValue); } /** - * Get dependentResources from education + * A collection of submission resources that depend on the parent educationSubmissionResource. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -115,7 +115,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get dependentResources from education + * A collection of submission resources that depend on the parent educationSubmissionResource. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -161,7 +161,7 @@ public DependentResourcesRequestBuilder withUrl(@jakarta.annotation.Nonnull fina return new DependentResourcesRequestBuilder(rawUrl, requestAdapter); } /** - * Get dependentResources from education + * A collection of submission resources that depend on the parent educationSubmissionResource. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/education/me/assignments/item/submissions/item/submittedresources/item/dependentresources/item/EducationSubmissionResourceItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/education/me/assignments/item/submissions/item/submittedresources/item/dependentresources/item/EducationSubmissionResourceItemRequestBuilder.java index c0961d486e0..8c79a38cf18 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/education/me/assignments/item/submissions/item/submittedresources/item/dependentresources/item/EducationSubmissionResourceItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/education/me/assignments/item/submissions/item/submittedresources/item/dependentresources/item/EducationSubmissionResourceItemRequestBuilder.java @@ -55,7 +55,7 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Get dependentResources from education + * A collection of submission resources that depend on the parent educationSubmissionResource. * @return a {@link EducationSubmissionResource} * @throws ODataError When receiving a 4XX or 5XX status code */ @@ -64,7 +64,7 @@ public EducationSubmissionResource get() { return get(null); } /** - * Get dependentResources from education + * A collection of submission resources that depend on the parent educationSubmissionResource. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link EducationSubmissionResource} * @throws ODataError When receiving a 4XX or 5XX status code @@ -122,7 +122,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Get dependentResources from education + * A collection of submission resources that depend on the parent educationSubmissionResource. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -130,7 +130,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get dependentResources from education + * A collection of submission resources that depend on the parent educationSubmissionResource. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -182,7 +182,7 @@ public EducationSubmissionResourceItemRequestBuilder withUrl(@jakarta.annotation public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Get dependentResources from education + * A collection of submission resources that depend on the parent educationSubmissionResource. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/education/users/item/EducationUserItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/education/users/item/EducationUserItemRequestBuilder.java index bfad42f3e7e..8a037ab96f9 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/education/users/item/EducationUserItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/education/users/item/EducationUserItemRequestBuilder.java @@ -135,23 +135,23 @@ public EducationUser get(@jakarta.annotation.Nullable final java.util.function.C return this.requestAdapter.send(requestInfo, errorMapping, EducationUser::createFromDiscriminatorValue); } /** - * Update the relatedContact collection of an educationUser object. + * Update the properties of an educationuser object. * @param body The request body * @return a {@link EducationUser} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public EducationUser patch(@jakarta.annotation.Nonnull final EducationUser body) { return patch(body, null); } /** - * Update the relatedContact collection of an educationUser object. + * Update the properties of an educationuser object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link EducationUser} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public EducationUser patch(@jakarta.annotation.Nonnull final EducationUser body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -202,7 +202,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Update the relatedContact collection of an educationUser object. + * Update the properties of an educationuser object. * @param body The request body * @return a {@link RequestInformation} */ @@ -211,7 +211,7 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull return toPatchRequestInformation(body, null); } /** - * Update the relatedContact collection of an educationUser object. + * Update the properties of an educationuser object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/beta/generated/education/users/item/assignments/item/resources/item/dependentresources/DependentResourcesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/education/users/item/assignments/item/resources/item/dependentresources/DependentResourcesRequestBuilder.java index 8cd5cf6290b..00718ef9317 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/education/users/item/assignments/item/resources/item/dependentresources/DependentResourcesRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/education/users/item/assignments/item/resources/item/dependentresources/DependentResourcesRequestBuilder.java @@ -60,7 +60,7 @@ public DependentResourcesRequestBuilder(@jakarta.annotation.Nonnull final String super(requestAdapter, "{+baseurl}/education/users/{educationUser%2Did}/assignments/{educationAssignment%2Did}/resources/{educationAssignmentResource%2Did}/dependentResources{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * Get dependentResources from education + * A collection of assignment resources that depend on the parent educationAssignmentResource. * @return a {@link EducationAssignmentResourceCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code */ @@ -69,7 +69,7 @@ public EducationAssignmentResourceCollectionResponse get() { return get(null); } /** - * Get dependentResources from education + * A collection of assignment resources that depend on the parent educationAssignmentResource. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link EducationAssignmentResourceCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code @@ -107,7 +107,7 @@ public EducationAssignmentResource post(@jakarta.annotation.Nonnull final Educat return this.requestAdapter.send(requestInfo, errorMapping, EducationAssignmentResource::createFromDiscriminatorValue); } /** - * Get dependentResources from education + * A collection of assignment resources that depend on the parent educationAssignmentResource. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -115,7 +115,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get dependentResources from education + * A collection of assignment resources that depend on the parent educationAssignmentResource. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -161,7 +161,7 @@ public DependentResourcesRequestBuilder withUrl(@jakarta.annotation.Nonnull fina return new DependentResourcesRequestBuilder(rawUrl, requestAdapter); } /** - * Get dependentResources from education + * A collection of assignment resources that depend on the parent educationAssignmentResource. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/education/users/item/assignments/item/resources/item/dependentresources/item/EducationAssignmentResourceItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/education/users/item/assignments/item/resources/item/dependentresources/item/EducationAssignmentResourceItemRequestBuilder.java index 8c0693ae3c1..b156342aadb 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/education/users/item/assignments/item/resources/item/dependentresources/item/EducationAssignmentResourceItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/education/users/item/assignments/item/resources/item/dependentresources/item/EducationAssignmentResourceItemRequestBuilder.java @@ -55,7 +55,7 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Get dependentResources from education + * A collection of assignment resources that depend on the parent educationAssignmentResource. * @return a {@link EducationAssignmentResource} * @throws ODataError When receiving a 4XX or 5XX status code */ @@ -64,7 +64,7 @@ public EducationAssignmentResource get() { return get(null); } /** - * Get dependentResources from education + * A collection of assignment resources that depend on the parent educationAssignmentResource. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link EducationAssignmentResource} * @throws ODataError When receiving a 4XX or 5XX status code @@ -122,7 +122,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Get dependentResources from education + * A collection of assignment resources that depend on the parent educationAssignmentResource. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -130,7 +130,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get dependentResources from education + * A collection of assignment resources that depend on the parent educationAssignmentResource. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -182,7 +182,7 @@ public EducationAssignmentResourceItemRequestBuilder withUrl(@jakarta.annotation public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Get dependentResources from education + * A collection of assignment resources that depend on the parent educationAssignmentResource. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/education/users/item/assignments/item/submissions/item/resources/item/dependentresources/DependentResourcesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/education/users/item/assignments/item/submissions/item/resources/item/dependentresources/DependentResourcesRequestBuilder.java index 11d4ccf5a44..5ff4d3d3f30 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/education/users/item/assignments/item/submissions/item/resources/item/dependentresources/DependentResourcesRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/education/users/item/assignments/item/submissions/item/resources/item/dependentresources/DependentResourcesRequestBuilder.java @@ -60,7 +60,7 @@ public DependentResourcesRequestBuilder(@jakarta.annotation.Nonnull final String super(requestAdapter, "{+baseurl}/education/users/{educationUser%2Did}/assignments/{educationAssignment%2Did}/submissions/{educationSubmission%2Did}/resources/{educationSubmissionResource%2Did}/dependentResources{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * Get dependentResources from education + * A collection of submission resources that depend on the parent educationSubmissionResource. * @return a {@link EducationSubmissionResourceCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code */ @@ -69,7 +69,7 @@ public EducationSubmissionResourceCollectionResponse get() { return get(null); } /** - * Get dependentResources from education + * A collection of submission resources that depend on the parent educationSubmissionResource. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link EducationSubmissionResourceCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code @@ -107,7 +107,7 @@ public EducationSubmissionResource post(@jakarta.annotation.Nonnull final Educat return this.requestAdapter.send(requestInfo, errorMapping, EducationSubmissionResource::createFromDiscriminatorValue); } /** - * Get dependentResources from education + * A collection of submission resources that depend on the parent educationSubmissionResource. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -115,7 +115,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get dependentResources from education + * A collection of submission resources that depend on the parent educationSubmissionResource. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -161,7 +161,7 @@ public DependentResourcesRequestBuilder withUrl(@jakarta.annotation.Nonnull fina return new DependentResourcesRequestBuilder(rawUrl, requestAdapter); } /** - * Get dependentResources from education + * A collection of submission resources that depend on the parent educationSubmissionResource. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/education/users/item/assignments/item/submissions/item/resources/item/dependentresources/item/EducationSubmissionResourceItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/education/users/item/assignments/item/submissions/item/resources/item/dependentresources/item/EducationSubmissionResourceItemRequestBuilder.java index 86013b032e1..82beab1c1b1 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/education/users/item/assignments/item/submissions/item/resources/item/dependentresources/item/EducationSubmissionResourceItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/education/users/item/assignments/item/submissions/item/resources/item/dependentresources/item/EducationSubmissionResourceItemRequestBuilder.java @@ -55,7 +55,7 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Get dependentResources from education + * A collection of submission resources that depend on the parent educationSubmissionResource. * @return a {@link EducationSubmissionResource} * @throws ODataError When receiving a 4XX or 5XX status code */ @@ -64,7 +64,7 @@ public EducationSubmissionResource get() { return get(null); } /** - * Get dependentResources from education + * A collection of submission resources that depend on the parent educationSubmissionResource. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link EducationSubmissionResource} * @throws ODataError When receiving a 4XX or 5XX status code @@ -122,7 +122,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Get dependentResources from education + * A collection of submission resources that depend on the parent educationSubmissionResource. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -130,7 +130,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get dependentResources from education + * A collection of submission resources that depend on the parent educationSubmissionResource. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -182,7 +182,7 @@ public EducationSubmissionResourceItemRequestBuilder withUrl(@jakarta.annotation public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Get dependentResources from education + * A collection of submission resources that depend on the parent educationSubmissionResource. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/education/users/item/assignments/item/submissions/item/submittedresources/item/dependentresources/DependentResourcesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/education/users/item/assignments/item/submissions/item/submittedresources/item/dependentresources/DependentResourcesRequestBuilder.java index e04516311f7..c398c67b0e7 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/education/users/item/assignments/item/submissions/item/submittedresources/item/dependentresources/DependentResourcesRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/education/users/item/assignments/item/submissions/item/submittedresources/item/dependentresources/DependentResourcesRequestBuilder.java @@ -60,7 +60,7 @@ public DependentResourcesRequestBuilder(@jakarta.annotation.Nonnull final String super(requestAdapter, "{+baseurl}/education/users/{educationUser%2Did}/assignments/{educationAssignment%2Did}/submissions/{educationSubmission%2Did}/submittedResources/{educationSubmissionResource%2Did}/dependentResources{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * Get dependentResources from education + * A collection of submission resources that depend on the parent educationSubmissionResource. * @return a {@link EducationSubmissionResourceCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code */ @@ -69,7 +69,7 @@ public EducationSubmissionResourceCollectionResponse get() { return get(null); } /** - * Get dependentResources from education + * A collection of submission resources that depend on the parent educationSubmissionResource. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link EducationSubmissionResourceCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code @@ -107,7 +107,7 @@ public EducationSubmissionResource post(@jakarta.annotation.Nonnull final Educat return this.requestAdapter.send(requestInfo, errorMapping, EducationSubmissionResource::createFromDiscriminatorValue); } /** - * Get dependentResources from education + * A collection of submission resources that depend on the parent educationSubmissionResource. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -115,7 +115,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get dependentResources from education + * A collection of submission resources that depend on the parent educationSubmissionResource. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -161,7 +161,7 @@ public DependentResourcesRequestBuilder withUrl(@jakarta.annotation.Nonnull fina return new DependentResourcesRequestBuilder(rawUrl, requestAdapter); } /** - * Get dependentResources from education + * A collection of submission resources that depend on the parent educationSubmissionResource. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/education/users/item/assignments/item/submissions/item/submittedresources/item/dependentresources/item/EducationSubmissionResourceItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/education/users/item/assignments/item/submissions/item/submittedresources/item/dependentresources/item/EducationSubmissionResourceItemRequestBuilder.java index 1d4486d862f..56daf4cd920 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/education/users/item/assignments/item/submissions/item/submittedresources/item/dependentresources/item/EducationSubmissionResourceItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/education/users/item/assignments/item/submissions/item/submittedresources/item/dependentresources/item/EducationSubmissionResourceItemRequestBuilder.java @@ -55,7 +55,7 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Get dependentResources from education + * A collection of submission resources that depend on the parent educationSubmissionResource. * @return a {@link EducationSubmissionResource} * @throws ODataError When receiving a 4XX or 5XX status code */ @@ -64,7 +64,7 @@ public EducationSubmissionResource get() { return get(null); } /** - * Get dependentResources from education + * A collection of submission resources that depend on the parent educationSubmissionResource. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link EducationSubmissionResource} * @throws ODataError When receiving a 4XX or 5XX status code @@ -122,7 +122,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Get dependentResources from education + * A collection of submission resources that depend on the parent educationSubmissionResource. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -130,7 +130,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get dependentResources from education + * A collection of submission resources that depend on the parent educationSubmissionResource. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -182,7 +182,7 @@ public EducationSubmissionResourceItemRequestBuilder withUrl(@jakarta.annotation public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Get dependentResources from education + * A collection of submission resources that depend on the parent educationSubmissionResource. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/external/connections/item/schema/SchemaRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/external/connections/item/schema/SchemaRequestBuilder.java index 05701d147cd..0aee76cfb16 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/external/connections/item/schema/SchemaRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/external/connections/item/schema/SchemaRequestBuilder.java @@ -61,23 +61,23 @@ public Schema get(@jakarta.annotation.Nullable final java.util.function.Consumer return this.requestAdapter.send(requestInfo, errorMapping, Schema::createFromDiscriminatorValue); } /** - * Update the properties of a schema for an externalConnection. + * Create a new or update an existing schema for a Microsoft Search connection. * @param body The request body * @return a {@link Schema} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public Schema patch(@jakarta.annotation.Nonnull final Schema body) { return patch(body, null); } /** - * Update the properties of a schema for an externalConnection. + * Create a new or update an existing schema for a Microsoft Search connection. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Schema} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public Schema patch(@jakarta.annotation.Nonnull final Schema body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -108,7 +108,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Update the properties of a schema for an externalConnection. + * Create a new or update an existing schema for a Microsoft Search connection. * @param body The request body * @return a {@link RequestInformation} */ @@ -117,7 +117,7 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull return toPatchRequestInformation(body, null); } /** - * Update the properties of a schema for an externalConnection. + * Create a new or update an existing schema for a Microsoft Search connection. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/beta/generated/external/industrydata/operations/item/LongRunningOperationItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/external/industrydata/operations/item/LongRunningOperationItemRequestBuilder.java index 941b9b38778..606a423bdd1 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/external/industrydata/operations/item/LongRunningOperationItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/external/industrydata/operations/item/LongRunningOperationItemRequestBuilder.java @@ -55,21 +55,21 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Read the properties and relationships of a longRunningOperation object. This API allows you to retrieve the details and status of the following long-running Microsoft Graph API operations. The possible states of the long-running operation are notStarted, running, succeeded, failed, unknownFutureValue where succeeded and failed are terminal states. + * Read the properties and relationships of a fileValidateOperation object. * @return a {@link LongRunningOperation} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public LongRunningOperation get() { return get(null); } /** - * Read the properties and relationships of a longRunningOperation object. This API allows you to retrieve the details and status of the following long-running Microsoft Graph API operations. The possible states of the long-running operation are notStarted, running, succeeded, failed, unknownFutureValue where succeeded and failed are terminal states. + * Read the properties and relationships of a fileValidateOperation object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link LongRunningOperation} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public LongRunningOperation get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -124,7 +124,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Read the properties and relationships of a longRunningOperation object. This API allows you to retrieve the details and status of the following long-running Microsoft Graph API operations. The possible states of the long-running operation are notStarted, running, succeeded, failed, unknownFutureValue where succeeded and failed are terminal states. + * Read the properties and relationships of a fileValidateOperation object. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -132,7 +132,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Read the properties and relationships of a longRunningOperation object. This API allows you to retrieve the details and status of the following long-running Microsoft Graph API operations. The possible states of the long-running operation are notStarted, running, succeeded, failed, unknownFutureValue where succeeded and failed are terminal states. + * Read the properties and relationships of a fileValidateOperation object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -184,7 +184,7 @@ public LongRunningOperationItemRequestBuilder withUrl(@jakarta.annotation.Nonnul public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Read the properties and relationships of a longRunningOperation object. This API allows you to retrieve the details and status of the following long-running Microsoft Graph API operations. The possible states of the long-running operation are notStarted, running, succeeded, failed, unknownFutureValue where succeeded and failed are terminal states. + * Read the properties and relationships of a fileValidateOperation object. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/groups/GroupsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/groups/GroupsRequestBuilder.java index f6c25c82474..ae9adcbc3b1 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/groups/GroupsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/groups/GroupsRequestBuilder.java @@ -129,23 +129,23 @@ public GroupCollectionResponse get(@jakarta.annotation.Nullable final java.util. return this.requestAdapter.send(requestInfo, errorMapping, GroupCollectionResponse::createFromDiscriminatorValue); } /** - * Create a new group object if it doesn't exist, or update the properties of an existing group object.You can create or update the following types of group: By default, this operation returns only a subset of the properties for each group. For a list of properties that are returned by default, see the Properties section of the group resource. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option. + * Create a new group as specified in the request body. You can create one of the following groups: This operation returns by default only a subset of the properties for each group. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option. Note: To create a team, first create a group then add a team to it, see create team. * @param body The request body * @return a {@link Group} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public Group post(@jakarta.annotation.Nonnull final Group body) { return post(body, null); } /** - * Create a new group object if it doesn't exist, or update the properties of an existing group object.You can create or update the following types of group: By default, this operation returns only a subset of the properties for each group. For a list of properties that are returned by default, see the Properties section of the group resource. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option. + * Create a new group as specified in the request body. You can create one of the following groups: This operation returns by default only a subset of the properties for each group. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option. Note: To create a team, first create a group then add a team to it, see create team. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Group} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public Group post(@jakarta.annotation.Nonnull final Group body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -176,7 +176,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Create a new group object if it doesn't exist, or update the properties of an existing group object.You can create or update the following types of group: By default, this operation returns only a subset of the properties for each group. For a list of properties that are returned by default, see the Properties section of the group resource. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option. + * Create a new group as specified in the request body. You can create one of the following groups: This operation returns by default only a subset of the properties for each group. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option. Note: To create a team, first create a group then add a team to it, see create team. * @param body The request body * @return a {@link RequestInformation} */ @@ -185,7 +185,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Create a new group object if it doesn't exist, or update the properties of an existing group object.You can create or update the following types of group: By default, this operation returns only a subset of the properties for each group. For a list of properties that are returned by default, see the Properties section of the group resource. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option. + * Create a new group as specified in the request body. You can create one of the following groups: This operation returns by default only a subset of the properties for each group. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option. Note: To create a team, first create a group then add a team to it, see create team. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/beta/generated/groups/item/conversations/ConversationsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/groups/item/conversations/ConversationsRequestBuilder.java index 0d4a96e9fbd..d101eebe4fb 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/groups/item/conversations/ConversationsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/groups/item/conversations/ConversationsRequestBuilder.java @@ -84,23 +84,23 @@ public ConversationCollectionResponse get(@jakarta.annotation.Nullable final jav return this.requestAdapter.send(requestInfo, errorMapping, ConversationCollectionResponse::createFromDiscriminatorValue); } /** - * Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. + * Create a new conversation by including a thread and a post. Use reply thread or reply post to further post to that conversation. * @param body The request body * @return a {@link Conversation} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public Conversation post(@jakarta.annotation.Nonnull final Conversation body) { return post(body, null); } /** - * Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. + * Create a new conversation by including a thread and a post. Use reply thread or reply post to further post to that conversation. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Conversation} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public Conversation post(@jakarta.annotation.Nonnull final Conversation body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -131,7 +131,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. + * Create a new conversation by including a thread and a post. Use reply thread or reply post to further post to that conversation. * @param body The request body * @return a {@link RequestInformation} */ @@ -140,7 +140,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. + * Create a new conversation by including a thread and a post. Use reply thread or reply post to further post to that conversation. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/beta/generated/groups/item/conversations/item/ConversationItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/groups/item/conversations/item/ConversationItemRequestBuilder.java index 153134885b5..140bf5014ec 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/groups/item/conversations/item/ConversationItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/groups/item/conversations/item/ConversationItemRequestBuilder.java @@ -46,18 +46,18 @@ public ConversationItemRequestBuilder(@jakarta.annotation.Nonnull final String r super(requestAdapter, "{+baseurl}/groups/{group%2Did}/conversations/{conversation%2Did}{?%24expand,%24select}", rawUrl); } /** - * Delete a group's conversation object. + * Delete conversation. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void delete() { delete(null); } /** - * Delete a group's conversation object. + * Delete conversation. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); @@ -90,7 +90,7 @@ public Conversation get(@jakarta.annotation.Nullable final java.util.function.Co return this.requestAdapter.send(requestInfo, errorMapping, Conversation::createFromDiscriminatorValue); } /** - * Delete a group's conversation object. + * Delete conversation. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -98,7 +98,7 @@ public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } /** - * Delete a group's conversation object. + * Delete conversation. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ diff --git a/src/main/java/com/microsoft/graph/beta/generated/groups/item/conversations/item/threads/item/reply/ReplyRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/groups/item/conversations/item/threads/item/reply/ReplyRequestBuilder.java index 53b66403afc..a0a535579af 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/groups/item/conversations/item/threads/item/reply/ReplyRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/groups/item/conversations/item/threads/item/reply/ReplyRequestBuilder.java @@ -35,20 +35,20 @@ public ReplyRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak super(requestAdapter, "{+baseurl}/groups/{group%2Did}/conversations/{conversation%2Did}/threads/{conversationThread%2Did}/reply", rawUrl); } /** - * Reply to a post and add a new post to the specified thread in a group conversation. You can specify both the parent conversation and thread in the request, or, you can specify just the parent thread without the parent conversation. + * Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. * @param body The request body * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void post(@jakarta.annotation.Nonnull final ReplyPostRequestBody body) { post(body, null); } /** - * Reply to a post and add a new post to the specified thread in a group conversation. You can specify both the parent conversation and thread in the request, or, you can specify just the parent thread without the parent conversation. + * Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void post(@jakarta.annotation.Nonnull final ReplyPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); @@ -58,7 +58,7 @@ public void post(@jakarta.annotation.Nonnull final ReplyPostRequestBody body, @j this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Reply to a post and add a new post to the specified thread in a group conversation. You can specify both the parent conversation and thread in the request, or, you can specify just the parent thread without the parent conversation. + * Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. * @param body The request body * @return a {@link RequestInformation} */ @@ -67,7 +67,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Reply to a post and add a new post to the specified thread in a group conversation. You can specify both the parent conversation and thread in the request, or, you can specify just the parent thread without the parent conversation. + * Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/beta/generated/groups/item/threads/item/reply/ReplyRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/groups/item/threads/item/reply/ReplyRequestBuilder.java index 5b3a74e21b3..87c1e46161c 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/groups/item/threads/item/reply/ReplyRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/groups/item/threads/item/reply/ReplyRequestBuilder.java @@ -35,20 +35,20 @@ public ReplyRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak super(requestAdapter, "{+baseurl}/groups/{group%2Did}/threads/{conversationThread%2Did}/reply", rawUrl); } /** - * Reply to a post and add a new post to the specified thread in a group conversation. You can specify both the parent conversation and thread in the request, or, you can specify just the parent thread without the parent conversation. + * Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. * @param body The request body * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void post(@jakarta.annotation.Nonnull final ReplyPostRequestBody body) { post(body, null); } /** - * Reply to a post and add a new post to the specified thread in a group conversation. You can specify both the parent conversation and thread in the request, or, you can specify just the parent thread without the parent conversation. + * Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void post(@jakarta.annotation.Nonnull final ReplyPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); @@ -58,7 +58,7 @@ public void post(@jakarta.annotation.Nonnull final ReplyPostRequestBody body, @j this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Reply to a post and add a new post to the specified thread in a group conversation. You can specify both the parent conversation and thread in the request, or, you can specify just the parent thread without the parent conversation. + * Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. * @param body The request body * @return a {@link RequestInformation} */ @@ -67,7 +67,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Reply to a post and add a new post to the specified thread in a group conversation. You can specify both the parent conversation and thread in the request, or, you can specify just the parent thread without the parent conversation. + * Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identity/IdentityRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identity/IdentityRequestBuilder.java index 265947a2d36..24cfd76b3a8 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identity/IdentityRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identity/IdentityRequestBuilder.java @@ -9,6 +9,7 @@ import com.microsoft.graph.beta.identity.continuousaccessevaluationpolicy.ContinuousAccessEvaluationPolicyRequestBuilder; import com.microsoft.graph.beta.identity.customauthenticationextensions.CustomAuthenticationExtensionsRequestBuilder; import com.microsoft.graph.beta.identity.identityproviders.IdentityProvidersRequestBuilder; +import com.microsoft.graph.beta.identity.riskprevention.RiskPreventionRequestBuilder; import com.microsoft.graph.beta.identity.userflowattributes.UserFlowAttributesRequestBuilder; import com.microsoft.graph.beta.identity.userflows.UserFlowsRequestBuilder; import com.microsoft.graph.beta.models.IdentityContainer; @@ -103,6 +104,14 @@ public CustomAuthenticationExtensionsRequestBuilder customAuthenticationExtensio public IdentityProvidersRequestBuilder identityProviders() { return new IdentityProvidersRequestBuilder(pathParameters, requestAdapter); } + /** + * Provides operations to manage the riskPrevention property of the microsoft.graph.identityContainer entity. + * @return a {@link RiskPreventionRequestBuilder} + */ + @jakarta.annotation.Nonnull + public RiskPreventionRequestBuilder riskPrevention() { + return new RiskPreventionRequestBuilder(pathParameters, requestAdapter); + } /** * Provides operations to manage the userFlowAttributes property of the microsoft.graph.identityContainer entity. * @return a {@link UserFlowAttributesRequestBuilder} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identity/conditionalaccess/deleteditems/namedlocations/item/restore/RestoreRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identity/conditionalaccess/deleteditems/namedlocations/item/restore/RestoreRequestBuilder.java index 22e84e7e053..30d01cf3aa0 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identity/conditionalaccess/deleteditems/namedlocations/item/restore/RestoreRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identity/conditionalaccess/deleteditems/namedlocations/item/restore/RestoreRequestBuilder.java @@ -36,21 +36,21 @@ public RestoreRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @j super(requestAdapter, "{+baseurl}/identity/conditionalAccess/deletedItems/namedLocations/{namedLocation%2Did}/restore", rawUrl); } /** - * Restore a deleted ipNamedLocation object. + * Restore a deleted countryNamedLocation object. * @return a {@link NamedLocation} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public NamedLocation post() { return post(null); } /** - * Restore a deleted ipNamedLocation object. + * Restore a deleted countryNamedLocation object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link NamedLocation} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public NamedLocation post(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -60,7 +60,7 @@ public NamedLocation post(@jakarta.annotation.Nullable final java.util.function. return this.requestAdapter.send(requestInfo, errorMapping, NamedLocation::createFromDiscriminatorValue); } /** - * Restore a deleted ipNamedLocation object. + * Restore a deleted countryNamedLocation object. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -68,7 +68,7 @@ public RequestInformation toPostRequestInformation() { return toPostRequestInformation(null); } /** - * Restore a deleted ipNamedLocation object. + * Restore a deleted countryNamedLocation object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ diff --git a/src/main/java/com/microsoft/graph/beta/generated/identity/conditionalaccess/namedlocations/item/NamedLocationItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identity/conditionalaccess/namedlocations/item/NamedLocationItemRequestBuilder.java index 895c68710a4..58fb960e5fc 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identity/conditionalaccess/namedlocations/item/NamedLocationItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identity/conditionalaccess/namedlocations/item/NamedLocationItemRequestBuilder.java @@ -46,18 +46,18 @@ public NamedLocationItemRequestBuilder(@jakarta.annotation.Nonnull final String super(requestAdapter, "{+baseurl}/identity/conditionalAccess/namedLocations/{namedLocation%2Did}{?%24expand,%24select}", rawUrl); } /** - * Delete a namedLocation object. + * Delete a countryNamedLocation object. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void delete() { delete(null); } /** - * Delete a namedLocation object. + * Delete a countryNamedLocation object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); @@ -66,21 +66,21 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Retrieve the properties and relationships of an ipNamedLocation object. + * Read the properties and relationships of a compliantNetworkNamedLocation object. * @return a {@link NamedLocation} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public NamedLocation get() { return get(null); } /** - * Retrieve the properties and relationships of an ipNamedLocation object. + * Read the properties and relationships of a compliantNetworkNamedLocation object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link NamedLocation} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public NamedLocation get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -117,7 +117,7 @@ public NamedLocation patch(@jakarta.annotation.Nonnull final NamedLocation body, return this.requestAdapter.send(requestInfo, errorMapping, NamedLocation::createFromDiscriminatorValue); } /** - * Delete a namedLocation object. + * Delete a countryNamedLocation object. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -125,7 +125,7 @@ public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } /** - * Delete a namedLocation object. + * Delete a countryNamedLocation object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -137,7 +137,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Retrieve the properties and relationships of an ipNamedLocation object. + * Read the properties and relationships of a compliantNetworkNamedLocation object. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -145,7 +145,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Retrieve the properties and relationships of an ipNamedLocation object. + * Read the properties and relationships of a compliantNetworkNamedLocation object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -197,7 +197,7 @@ public NamedLocationItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Retrieve the properties and relationships of an ipNamedLocation object. + * Read the properties and relationships of a compliantNetworkNamedLocation object. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/identity/conditionalaccess/namedlocations/item/restore/RestoreRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identity/conditionalaccess/namedlocations/item/restore/RestoreRequestBuilder.java index f73a01fb7b7..74308e77d9b 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identity/conditionalaccess/namedlocations/item/restore/RestoreRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identity/conditionalaccess/namedlocations/item/restore/RestoreRequestBuilder.java @@ -36,21 +36,21 @@ public RestoreRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @j super(requestAdapter, "{+baseurl}/identity/conditionalAccess/namedLocations/{namedLocation%2Did}/restore", rawUrl); } /** - * Restore a deleted ipNamedLocation object. + * Restore a deleted countryNamedLocation object. * @return a {@link NamedLocation} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public NamedLocation post() { return post(null); } /** - * Restore a deleted ipNamedLocation object. + * Restore a deleted countryNamedLocation object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link NamedLocation} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public NamedLocation post(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -60,7 +60,7 @@ public NamedLocation post(@jakarta.annotation.Nullable final java.util.function. return this.requestAdapter.send(requestInfo, errorMapping, NamedLocation::createFromDiscriminatorValue); } /** - * Restore a deleted ipNamedLocation object. + * Restore a deleted countryNamedLocation object. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -68,7 +68,7 @@ public RequestInformation toPostRequestInformation() { return toPostRequestInformation(null); } /** - * Restore a deleted ipNamedLocation object. + * Restore a deleted countryNamedLocation object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ diff --git a/src/main/java/com/microsoft/graph/beta/generated/identity/riskprevention/RiskPreventionRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identity/riskprevention/RiskPreventionRequestBuilder.java new file mode 100644 index 00000000000..7f334cc7fb9 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/identity/riskprevention/RiskPreventionRequestBuilder.java @@ -0,0 +1,237 @@ +package com.microsoft.graph.beta.identity.riskprevention; + +import com.microsoft.graph.beta.identity.riskprevention.fraudprotectionproviders.FraudProtectionProvidersRequestBuilder; +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.models.RiskPreventionContainer; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the riskPrevention property of the microsoft.graph.identityContainer entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class RiskPreventionRequestBuilder extends BaseRequestBuilder { + /** + * Provides operations to manage the fraudProtectionProviders property of the microsoft.graph.riskPreventionContainer entity. + * @return a {@link FraudProtectionProvidersRequestBuilder} + */ + @jakarta.annotation.Nonnull + public FraudProtectionProvidersRequestBuilder fraudProtectionProviders() { + return new FraudProtectionProvidersRequestBuilder(pathParameters, requestAdapter); + } + /** + * Instantiates a new {@link RiskPreventionRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public RiskPreventionRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identity/riskPrevention{?%24expand,%24select}", pathParameters); + } + /** + * Instantiates a new {@link RiskPreventionRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public RiskPreventionRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identity/riskPrevention{?%24expand,%24select}", rawUrl); + } + /** + * Delete navigation property riskPrevention for identity + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete() { + delete(null); + } + /** + * Delete navigation property riskPrevention for identity + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); + } + /** + * Get riskPrevention from identity + * @return a {@link RiskPreventionContainer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public RiskPreventionContainer get() { + return get(null); + } + /** + * Get riskPrevention from identity + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RiskPreventionContainer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public RiskPreventionContainer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, RiskPreventionContainer::createFromDiscriminatorValue); + } + /** + * Update the navigation property riskPrevention in identity + * @param body The request body + * @return a {@link RiskPreventionContainer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public RiskPreventionContainer patch(@jakarta.annotation.Nonnull final RiskPreventionContainer body) { + return patch(body, null); + } + /** + * Update the navigation property riskPrevention in identity + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RiskPreventionContainer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public RiskPreventionContainer patch(@jakarta.annotation.Nonnull final RiskPreventionContainer body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, RiskPreventionContainer::createFromDiscriminatorValue); + } + /** + * Delete navigation property riskPrevention for identity + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation() { + return toDeleteRequestInformation(null); + } + /** + * Delete navigation property riskPrevention for identity + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Get riskPrevention from identity + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get riskPrevention from identity + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Update the navigation property riskPrevention in identity + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final RiskPreventionContainer body) { + return toPatchRequestInformation(body, null); + } + /** + * Update the navigation property riskPrevention in identity + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final RiskPreventionContainer body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link RiskPreventionRequestBuilder} + */ + @jakarta.annotation.Nonnull + public RiskPreventionRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new RiskPreventionRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class DeleteRequestConfiguration extends BaseRequestConfiguration { + } + /** + * Get riskPrevention from identity + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PatchRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identity/riskprevention/fraudprotectionproviders/FraudProtectionProvidersRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identity/riskprevention/fraudprotectionproviders/FraudProtectionProvidersRequestBuilder.java new file mode 100644 index 00000000000..88af7bde7bd --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/identity/riskprevention/fraudprotectionproviders/FraudProtectionProvidersRequestBuilder.java @@ -0,0 +1,243 @@ +package com.microsoft.graph.beta.identity.riskprevention.fraudprotectionproviders; + +import com.microsoft.graph.beta.identity.riskprevention.fraudprotectionproviders.count.CountRequestBuilder; +import com.microsoft.graph.beta.identity.riskprevention.fraudprotectionproviders.item.FraudProtectionProviderItemRequestBuilder; +import com.microsoft.graph.beta.models.FraudProtectionProvider; +import com.microsoft.graph.beta.models.FraudProtectionProviderCollectionResponse; +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the fraudProtectionProviders property of the microsoft.graph.riskPreventionContainer entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class FraudProtectionProvidersRequestBuilder extends BaseRequestBuilder { + /** + * Provides operations to count the resources in the collection. + * @return a {@link CountRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CountRequestBuilder count() { + return new CountRequestBuilder(pathParameters, requestAdapter); + } + /** + * Provides operations to manage the fraudProtectionProviders property of the microsoft.graph.riskPreventionContainer entity. + * @param fraudProtectionProviderId The unique identifier of fraudProtectionProvider + * @return a {@link FraudProtectionProviderItemRequestBuilder} + */ + @jakarta.annotation.Nonnull + public FraudProtectionProviderItemRequestBuilder byFraudProtectionProviderId(@jakarta.annotation.Nonnull final String fraudProtectionProviderId) { + Objects.requireNonNull(fraudProtectionProviderId); + final HashMap urlTplParams = new HashMap(this.pathParameters); + urlTplParams.put("fraudProtectionProvider%2Did", fraudProtectionProviderId); + return new FraudProtectionProviderItemRequestBuilder(urlTplParams, requestAdapter); + } + /** + * Instantiates a new {@link FraudProtectionProvidersRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public FraudProtectionProvidersRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identity/riskPrevention/fraudProtectionProviders{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); + } + /** + * Instantiates a new {@link FraudProtectionProvidersRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public FraudProtectionProvidersRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identity/riskPrevention/fraudProtectionProviders{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); + } + /** + * Get fraudProtectionProviders from identity + * @return a {@link FraudProtectionProviderCollectionResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public FraudProtectionProviderCollectionResponse get() { + return get(null); + } + /** + * Get fraudProtectionProviders from identity + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link FraudProtectionProviderCollectionResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public FraudProtectionProviderCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, FraudProtectionProviderCollectionResponse::createFromDiscriminatorValue); + } + /** + * Create new navigation property to fraudProtectionProviders for identity + * @param body The request body + * @return a {@link FraudProtectionProvider} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public FraudProtectionProvider post(@jakarta.annotation.Nonnull final FraudProtectionProvider body) { + return post(body, null); + } + /** + * Create new navigation property to fraudProtectionProviders for identity + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link FraudProtectionProvider} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public FraudProtectionProvider post(@jakarta.annotation.Nonnull final FraudProtectionProvider body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, FraudProtectionProvider::createFromDiscriminatorValue); + } + /** + * Get fraudProtectionProviders from identity + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get fraudProtectionProviders from identity + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Create new navigation property to fraudProtectionProviders for identity + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final FraudProtectionProvider body) { + return toPostRequestInformation(body, null); + } + /** + * Create new navigation property to fraudProtectionProviders for identity + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final FraudProtectionProvider body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link FraudProtectionProvidersRequestBuilder} + */ + @jakarta.annotation.Nonnull + public FraudProtectionProvidersRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new FraudProtectionProvidersRequestBuilder(rawUrl, requestAdapter); + } + /** + * Get fraudProtectionProviders from identity + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Include count of items + */ + @jakarta.annotation.Nullable + public Boolean count; + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Filter items by property values + */ + @jakarta.annotation.Nullable + public String filter; + /** + * Order items by property values + */ + @jakarta.annotation.Nullable + public String[] orderby; + /** + * Search items by search phrases + */ + @jakarta.annotation.Nullable + public String search; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Skip the first n items + */ + @jakarta.annotation.Nullable + public Integer skip; + /** + * Show only the first n items + */ + @jakarta.annotation.Nullable + public Integer top; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24count", count); + allQueryParams.put("%24filter", filter); + allQueryParams.put("%24search", search); + allQueryParams.put("%24skip", skip); + allQueryParams.put("%24top", top); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24orderby", orderby); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PostRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identity/riskprevention/fraudprotectionproviders/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identity/riskprevention/fraudprotectionproviders/count/CountRequestBuilder.java new file mode 100644 index 00000000000..bcdba3b35e6 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/identity/riskprevention/fraudprotectionproviders/count/CountRequestBuilder.java @@ -0,0 +1,128 @@ +package com.microsoft.graph.beta.identity.riskprevention.fraudprotectionproviders.count; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to count the resources in the collection. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class CountRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link CountRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identity/riskPrevention/fraudProtectionProviders/$count{?%24filter,%24search}", pathParameters); + } + /** + * Instantiates a new {@link CountRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identity/riskPrevention/fraudProtectionProviders/$count{?%24filter,%24search}", rawUrl); + } + /** + * Get the number of the resource + * @return a {@link Integer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public Integer get() { + return get(null); + } + /** + * Get the number of the resource + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link Integer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); + } + /** + * Get the number of the resource + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get the number of the resource + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link CountRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new CountRequestBuilder(rawUrl, requestAdapter); + } + /** + * Get the number of the resource + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Filter items by property values + */ + @jakarta.annotation.Nullable + public String filter; + /** + * Search items by search phrases + */ + @jakarta.annotation.Nullable + public String search; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24filter", filter); + allQueryParams.put("%24search", search); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identity/riskprevention/fraudprotectionproviders/item/FraudProtectionProviderItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identity/riskprevention/fraudprotectionproviders/item/FraudProtectionProviderItemRequestBuilder.java new file mode 100644 index 00000000000..44553e0afbf --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/identity/riskprevention/fraudprotectionproviders/item/FraudProtectionProviderItemRequestBuilder.java @@ -0,0 +1,228 @@ +package com.microsoft.graph.beta.identity.riskprevention.fraudprotectionproviders.item; + +import com.microsoft.graph.beta.models.FraudProtectionProvider; +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the fraudProtectionProviders property of the microsoft.graph.riskPreventionContainer entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class FraudProtectionProviderItemRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link FraudProtectionProviderItemRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public FraudProtectionProviderItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identity/riskPrevention/fraudProtectionProviders/{fraudProtectionProvider%2Did}{?%24expand,%24select}", pathParameters); + } + /** + * Instantiates a new {@link FraudProtectionProviderItemRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public FraudProtectionProviderItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identity/riskPrevention/fraudProtectionProviders/{fraudProtectionProvider%2Did}{?%24expand,%24select}", rawUrl); + } + /** + * Delete navigation property fraudProtectionProviders for identity + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete() { + delete(null); + } + /** + * Delete navigation property fraudProtectionProviders for identity + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); + } + /** + * Get fraudProtectionProviders from identity + * @return a {@link FraudProtectionProvider} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public FraudProtectionProvider get() { + return get(null); + } + /** + * Get fraudProtectionProviders from identity + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link FraudProtectionProvider} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public FraudProtectionProvider get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, FraudProtectionProvider::createFromDiscriminatorValue); + } + /** + * Update the navigation property fraudProtectionProviders in identity + * @param body The request body + * @return a {@link FraudProtectionProvider} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public FraudProtectionProvider patch(@jakarta.annotation.Nonnull final FraudProtectionProvider body) { + return patch(body, null); + } + /** + * Update the navigation property fraudProtectionProviders in identity + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link FraudProtectionProvider} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public FraudProtectionProvider patch(@jakarta.annotation.Nonnull final FraudProtectionProvider body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, FraudProtectionProvider::createFromDiscriminatorValue); + } + /** + * Delete navigation property fraudProtectionProviders for identity + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation() { + return toDeleteRequestInformation(null); + } + /** + * Delete navigation property fraudProtectionProviders for identity + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Get fraudProtectionProviders from identity + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get fraudProtectionProviders from identity + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Update the navigation property fraudProtectionProviders in identity + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final FraudProtectionProvider body) { + return toPatchRequestInformation(body, null); + } + /** + * Update the navigation property fraudProtectionProviders in identity + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final FraudProtectionProvider body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link FraudProtectionProviderItemRequestBuilder} + */ + @jakarta.annotation.Nonnull + public FraudProtectionProviderItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new FraudProtectionProviderItemRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class DeleteRequestConfiguration extends BaseRequestConfiguration { + } + /** + * Get fraudProtectionProviders from identity + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PatchRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackagecustomworkflowextensions/item/CustomCalloutExtensionItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackagecustomworkflowextensions/item/CustomCalloutExtensionItemRequestBuilder.java index 8f379388ef4..1c44f8dccd9 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackagecustomworkflowextensions/item/CustomCalloutExtensionItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackagecustomworkflowextensions/item/CustomCalloutExtensionItemRequestBuilder.java @@ -61,12 +61,12 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Read the properties and relationships of an accessPackageAssignmentWorkflowExtension object. + * Read the properties and relationships of an accessPackageAssignmentRequestWorkflowExtension object. * @return a {@link CustomCalloutExtension} * @throws ODataError When receiving a 4XX or 5XX status code * @deprecated * as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31 - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable @Deprecated @@ -74,13 +74,13 @@ public CustomCalloutExtension get() { return get(null); } /** - * Read the properties and relationships of an accessPackageAssignmentWorkflowExtension object. + * Read the properties and relationships of an accessPackageAssignmentRequestWorkflowExtension object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link CustomCalloutExtension} * @throws ODataError When receiving a 4XX or 5XX status code * @deprecated * as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31 - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable @Deprecated @@ -91,13 +91,13 @@ public CustomCalloutExtension get(@jakarta.annotation.Nullable final java.util.f return this.requestAdapter.send(requestInfo, errorMapping, CustomCalloutExtension::createFromDiscriminatorValue); } /** - * Update the properties of an accessPackageAssignmentWorkflowExtension object. + * Update the properties of an accessPackageAssignmentRequestWorkflowExtension object. * @param body The request body * @return a {@link CustomCalloutExtension} * @throws ODataError When receiving a 4XX or 5XX status code * @deprecated * as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31 - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable @Deprecated @@ -105,14 +105,14 @@ public CustomCalloutExtension patch(@jakarta.annotation.Nonnull final CustomCall return patch(body, null); } /** - * Update the properties of an accessPackageAssignmentWorkflowExtension object. + * Update the properties of an accessPackageAssignmentRequestWorkflowExtension object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link CustomCalloutExtension} * @throws ODataError When receiving a 4XX or 5XX status code * @deprecated * as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31 - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable @Deprecated @@ -150,7 +150,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Read the properties and relationships of an accessPackageAssignmentWorkflowExtension object. + * Read the properties and relationships of an accessPackageAssignmentRequestWorkflowExtension object. * @return a {@link RequestInformation} * @deprecated * as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31 @@ -161,7 +161,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Read the properties and relationships of an accessPackageAssignmentWorkflowExtension object. + * Read the properties and relationships of an accessPackageAssignmentRequestWorkflowExtension object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} * @deprecated @@ -176,7 +176,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Update the properties of an accessPackageAssignmentWorkflowExtension object. + * Update the properties of an accessPackageAssignmentRequestWorkflowExtension object. * @param body The request body * @return a {@link RequestInformation} * @deprecated @@ -188,7 +188,7 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull return toPatchRequestInformation(body, null); } /** - * Update the properties of an accessPackageAssignmentWorkflowExtension object. + * Update the properties of an accessPackageAssignmentRequestWorkflowExtension object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} @@ -225,7 +225,7 @@ public CustomCalloutExtensionItemRequestBuilder withUrl(@jakarta.annotation.Nonn public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Read the properties and relationships of an accessPackageAssignmentWorkflowExtension object. + * Read the properties and relationships of an accessPackageAssignmentRequestWorkflowExtension object. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/customaccesspackageworkflowextensions/item/CustomAccessPackageWorkflowExtensionItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/customaccesspackageworkflowextensions/item/CustomAccessPackageWorkflowExtensionItemRequestBuilder.java index 9898c292ad6..acf70a5307d 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/customaccesspackageworkflowextensions/item/CustomAccessPackageWorkflowExtensionItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/customaccesspackageworkflowextensions/item/CustomAccessPackageWorkflowExtensionItemRequestBuilder.java @@ -37,23 +37,23 @@ public CustomAccessPackageWorkflowExtensionItemRequestBuilder(@jakarta.annotatio super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/customAccessPackageWorkflowExtensions/{customAccessPackageWorkflowExtension%2Did}{?%24expand,%24select}", rawUrl); } /** - * Delete a customAccessPackageWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies:1. First retrieve the accessPackageCatalogId by calling the Get accessPackageAssignmentPolicies operation and appending ?$expand=accessPackage($expand=accessPackageCatalog) to the query. For example, https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies?$expand=accessPackage($expand=accessPackageCatalog).2. Use the access package catalog ID and retrieve the ID of the customAccessPackageWorkflowExtension object that you want to delete by running the LIST customAccessPackageWorkflowExtensions operation.3. Call the Update accessPackageAssignmentPolicy operation to remove the custom workflow extension object from the policy. For an example, see Example 2: Remove the customExtensionHandlers and verifiableCredentialSettings from a policy. + * Delete an accessPackageAssignmentRequestWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies:1. First retrieve the accessPackageCatalogId by calling the Get accessPackageAssignmentPolicies operation and appending ?$expand=accessPackage($expand=accessPackageCatalog) to the query. For example, https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies?$expand=accessPackage($expand=accessPackageCatalog).2. Use the access package catalog ID and retrieve the ID of the accessPackageCustomWorkflowExtension object that you want to delete by running the List accessPackageCustomWorkflowExtensions operation.3. Call the Update accessPackageAssignmentPolicy operation to remove the custom workflow extension object from the policy. For an example, see Example 3: Remove the customExtensionStageSettings from a policy. * @throws ODataError When receiving a 4XX or 5XX status code * @deprecated * as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31 - * @see Find more info here + * @see Find more info here */ @Deprecated public void delete() { delete(null); } /** - * Delete a customAccessPackageWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies:1. First retrieve the accessPackageCatalogId by calling the Get accessPackageAssignmentPolicies operation and appending ?$expand=accessPackage($expand=accessPackageCatalog) to the query. For example, https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies?$expand=accessPackage($expand=accessPackageCatalog).2. Use the access package catalog ID and retrieve the ID of the customAccessPackageWorkflowExtension object that you want to delete by running the LIST customAccessPackageWorkflowExtensions operation.3. Call the Update accessPackageAssignmentPolicy operation to remove the custom workflow extension object from the policy. For an example, see Example 2: Remove the customExtensionHandlers and verifiableCredentialSettings from a policy. + * Delete an accessPackageAssignmentRequestWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies:1. First retrieve the accessPackageCatalogId by calling the Get accessPackageAssignmentPolicies operation and appending ?$expand=accessPackage($expand=accessPackageCatalog) to the query. For example, https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies?$expand=accessPackage($expand=accessPackageCatalog).2. Use the access package catalog ID and retrieve the ID of the accessPackageCustomWorkflowExtension object that you want to delete by running the List accessPackageCustomWorkflowExtensions operation.3. Call the Update accessPackageAssignmentPolicy operation to remove the custom workflow extension object from the policy. For an example, see Example 3: Remove the customExtensionStageSettings from a policy. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code * @deprecated * as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31 - * @see Find more info here + * @see Find more info here */ @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -126,7 +126,7 @@ public CustomAccessPackageWorkflowExtension patch(@jakarta.annotation.Nonnull fi return this.requestAdapter.send(requestInfo, errorMapping, CustomAccessPackageWorkflowExtension::createFromDiscriminatorValue); } /** - * Delete a customAccessPackageWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies:1. First retrieve the accessPackageCatalogId by calling the Get accessPackageAssignmentPolicies operation and appending ?$expand=accessPackage($expand=accessPackageCatalog) to the query. For example, https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies?$expand=accessPackage($expand=accessPackageCatalog).2. Use the access package catalog ID and retrieve the ID of the customAccessPackageWorkflowExtension object that you want to delete by running the LIST customAccessPackageWorkflowExtensions operation.3. Call the Update accessPackageAssignmentPolicy operation to remove the custom workflow extension object from the policy. For an example, see Example 2: Remove the customExtensionHandlers and verifiableCredentialSettings from a policy. + * Delete an accessPackageAssignmentRequestWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies:1. First retrieve the accessPackageCatalogId by calling the Get accessPackageAssignmentPolicies operation and appending ?$expand=accessPackage($expand=accessPackageCatalog) to the query. For example, https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies?$expand=accessPackage($expand=accessPackageCatalog).2. Use the access package catalog ID and retrieve the ID of the accessPackageCustomWorkflowExtension object that you want to delete by running the List accessPackageCustomWorkflowExtensions operation.3. Call the Update accessPackageAssignmentPolicy operation to remove the custom workflow extension object from the policy. For an example, see Example 3: Remove the customExtensionStageSettings from a policy. * @return a {@link RequestInformation} * @deprecated * as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31 @@ -137,7 +137,7 @@ public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } /** - * Delete a customAccessPackageWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies:1. First retrieve the accessPackageCatalogId by calling the Get accessPackageAssignmentPolicies operation and appending ?$expand=accessPackage($expand=accessPackageCatalog) to the query. For example, https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies?$expand=accessPackage($expand=accessPackageCatalog).2. Use the access package catalog ID and retrieve the ID of the customAccessPackageWorkflowExtension object that you want to delete by running the LIST customAccessPackageWorkflowExtensions operation.3. Call the Update accessPackageAssignmentPolicy operation to remove the custom workflow extension object from the policy. For an example, see Example 2: Remove the customExtensionHandlers and verifiableCredentialSettings from a policy. + * Delete an accessPackageAssignmentRequestWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies:1. First retrieve the accessPackageCatalogId by calling the Get accessPackageAssignmentPolicies operation and appending ?$expand=accessPackage($expand=accessPackageCatalog) to the query. For example, https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies?$expand=accessPackage($expand=accessPackageCatalog).2. Use the access package catalog ID and retrieve the ID of the accessPackageCustomWorkflowExtension object that you want to delete by running the List accessPackageCustomWorkflowExtensions operation.3. Call the Update accessPackageAssignmentPolicy operation to remove the custom workflow extension object from the policy. For an example, see Example 3: Remove the customExtensionStageSettings from a policy. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} * @deprecated diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/AccessPackageItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/AccessPackageItemRequestBuilder.java index 63867dc235b..4672adf62c3 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/AccessPackageItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/AccessPackageItemRequestBuilder.java @@ -140,21 +140,21 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Retrieve an access package with a list of accessPackageResourceRoleScope objects. These objects represent the resource roles that an access package assigns to each subject. Each object links to an accessPackageResourceRole and an accessPackageResourceScope. + * Retrieve the properties and relationships of an accessPackage object. * @return a {@link AccessPackage} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public AccessPackage get() { return get(null); } /** - * Retrieve an access package with a list of accessPackageResourceRoleScope objects. These objects represent the resource roles that an access package assigns to each subject. Each object links to an accessPackageResourceRole and an accessPackageResourceScope. + * Retrieve the properties and relationships of an accessPackage object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link AccessPackage} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public AccessPackage get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -211,7 +211,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Retrieve an access package with a list of accessPackageResourceRoleScope objects. These objects represent the resource roles that an access package assigns to each subject. Each object links to an accessPackageResourceRole and an accessPackageResourceScope. + * Retrieve the properties and relationships of an accessPackage object. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -219,7 +219,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Retrieve an access package with a list of accessPackageResourceRoleScope objects. These objects represent the resource roles that an access package assigns to each subject. Each object links to an accessPackageResourceRole and an accessPackageResourceScope. + * Retrieve the properties and relationships of an accessPackage object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -271,7 +271,7 @@ public AccessPackageItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Retrieve an access package with a list of accessPackageResourceRoleScope objects. These objects represent the resource roles that an access package assigns to each subject. Each object links to an accessPackageResourceRole and an accessPackageResourceScope. + * Retrieve the properties and relationships of an accessPackage object. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageswithuniquename/AccessPackagesWithUniqueNameRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageswithuniquename/AccessPackagesWithUniqueNameRequestBuilder.java index 21da29f7a0f..1a3d7b05ebd 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageswithuniquename/AccessPackagesWithUniqueNameRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageswithuniquename/AccessPackagesWithUniqueNameRequestBuilder.java @@ -77,21 +77,21 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Retrieve an access package with a list of accessPackageResourceRoleScope objects. These objects represent the resource roles that an access package assigns to each subject. Each object links to an accessPackageResourceRole and an accessPackageResourceScope. + * Retrieve the properties and relationships of an accessPackage object. * @return a {@link AccessPackage} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public AccessPackage get() { return get(null); } /** - * Retrieve an access package with a list of accessPackageResourceRoleScope objects. These objects represent the resource roles that an access package assigns to each subject. Each object links to an accessPackageResourceRole and an accessPackageResourceScope. + * Retrieve the properties and relationships of an accessPackage object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link AccessPackage} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public AccessPackage get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -148,7 +148,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Retrieve an access package with a list of accessPackageResourceRoleScope objects. These objects represent the resource roles that an access package assigns to each subject. Each object links to an accessPackageResourceRole and an accessPackageResourceScope. + * Retrieve the properties and relationships of an accessPackage object. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -156,7 +156,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Retrieve an access package with a list of accessPackageResourceRoleScope objects. These objects represent the resource roles that an access package assigns to each subject. Each object links to an accessPackageResourceRole and an accessPackageResourceScope. + * Retrieve the properties and relationships of an accessPackage object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -208,7 +208,7 @@ public AccessPackagesWithUniqueNameRequestBuilder withUrl(@jakarta.annotation.No public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Retrieve an access package with a list of accessPackageResourceRoleScope objects. These objects represent the resource roles that an access package assigns to each subject. Each object links to an accessPackageResourceRole and an accessPackageResourceScope. + * Retrieve the properties and relationships of an accessPackage object. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/WorkflowItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/WorkflowItemRequestBuilder.java index 74c6f13c573..e2fdf5cf839 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/WorkflowItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/WorkflowItemRequestBuilder.java @@ -4,6 +4,7 @@ import com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.executionscope.ExecutionScopeRequestBuilder; import com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.lastmodifiedby.LastModifiedByRequestBuilder; import com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.microsoftgraphidentitygovernanceactivate.MicrosoftGraphIdentityGovernanceActivateRequestBuilder; +import com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.microsoftgraphidentitygovernanceactivatewithscope.MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder; import com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.microsoftgraphidentitygovernancecreatenewversion.MicrosoftGraphIdentityGovernanceCreateNewVersionRequestBuilder; import com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.microsoftgraphidentitygovernancerestore.MicrosoftGraphIdentityGovernanceRestoreRequestBuilder; import com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.RunsRequestBuilder; @@ -63,6 +64,14 @@ public LastModifiedByRequestBuilder lastModifiedBy() { public MicrosoftGraphIdentityGovernanceActivateRequestBuilder microsoftGraphIdentityGovernanceActivate() { return new MicrosoftGraphIdentityGovernanceActivateRequestBuilder(pathParameters, requestAdapter); } + /** + * Provides operations to call the activateWithScope method. + * @return a {@link MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder} + */ + @jakarta.annotation.Nonnull + public MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder microsoftGraphIdentityGovernanceActivateWithScope() { + return new MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder(pathParameters, requestAdapter); + } /** * Provides operations to call the createNewVersion method. * @return a {@link MicrosoftGraphIdentityGovernanceCreateNewVersionRequestBuilder} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/microsoftgraphidentitygovernanceactivatewithscope/ActivateWithScopePostRequestBody.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/microsoftgraphidentitygovernanceactivatewithscope/ActivateWithScopePostRequestBody.java new file mode 100644 index 00000000000..81647b49fe9 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/microsoftgraphidentitygovernanceactivatewithscope/ActivateWithScopePostRequestBody.java @@ -0,0 +1,108 @@ +package com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.microsoftgraphidentitygovernanceactivatewithscope; + +import com.microsoft.graph.beta.models.identitygovernance.ActivationScope; +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ActivateWithScopePostRequestBody implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link ActivateWithScopePostRequestBody} and sets the default values. + */ + public ActivateWithScopePostRequestBody() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link ActivateWithScopePostRequestBody} + */ + @jakarta.annotation.Nonnull + public static ActivateWithScopePostRequestBody createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new ActivateWithScopePostRequestBody(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(1); + deserializerMap.put("scope", (n) -> { this.setScope(n.getObjectValue(ActivationScope::createFromDiscriminatorValue)); }); + return deserializerMap; + } + /** + * Gets the scope property value. The scope property + * @return a {@link ActivationScope} + */ + @jakarta.annotation.Nullable + public ActivationScope getScope() { + return this.backingStore.get("scope"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeObjectValue("scope", this.getScope()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the scope property value. The scope property + * @param value Value to set for the scope property. + */ + public void setScope(@jakarta.annotation.Nullable final ActivationScope value) { + this.backingStore.set("scope", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/microsoftgraphidentitygovernanceactivatewithscope/MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/microsoftgraphidentitygovernanceactivatewithscope/MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder.java new file mode 100644 index 00000000000..b07ba12a925 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/microsoftgraphidentitygovernanceactivatewithscope/MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder.java @@ -0,0 +1,115 @@ +package com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.microsoftgraphidentitygovernanceactivatewithscope; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to call the activateWithScope method. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow%2Did}/microsoft.graph.identityGovernance.activateWithScope", pathParameters); + } + /** + * Instantiates a new {@link MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow%2Did}/microsoft.graph.identityGovernance.activateWithScope", rawUrl); + } + /** + * Run a workflow object on-demand with a specific scope. You can run any workflow on-demand, including scheduled workflows. Workflows created from the 'Real-time employee termination' template are run on-demand only. When you run a workflow on demand, the tasks are executed regardless of whether the user state matches the scope and trigger execution conditions. + * @param body The request body + * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + * @see Find more info here + */ + @Deprecated + public void post(@jakarta.annotation.Nonnull final ActivateWithScopePostRequestBody body) { + post(body, null); + } + /** + * Run a workflow object on-demand with a specific scope. You can run any workflow on-demand, including scheduled workflows. Workflows created from the 'Real-time employee termination' template are run on-demand only. When you run a workflow on demand, the tasks are executed regardless of whether the user state matches the scope and trigger execution conditions. + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + * @see Find more info here + */ + @Deprecated + public void post(@jakarta.annotation.Nonnull final ActivateWithScopePostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); + } + /** + * Run a workflow object on-demand with a specific scope. You can run any workflow on-demand, including scheduled workflows. Workflows created from the 'Real-time employee termination' template are run on-demand only. When you run a workflow on demand, the tasks are executed regardless of whether the user state matches the scope and trigger execution conditions. + * @param body The request body + * @return a {@link RequestInformation} + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nonnull + @Deprecated + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final ActivateWithScopePostRequestBody body) { + return toPostRequestInformation(body, null); + } + /** + * Run a workflow object on-demand with a specific scope. You can run any workflow on-demand, including scheduled workflows. Workflows created from the 'Real-time employee termination' template are run on-demand only. When you run a workflow on demand, the tasks are executed regardless of whether the user state matches the scope and trigger execution conditions. + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nonnull + @Deprecated + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final ActivateWithScopePostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder} + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nonnull + @Deprecated + public MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PostRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/runs/item/RunItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/runs/item/RunItemRequestBuilder.java index 1fbf83fbbe0..63b871968f9 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/runs/item/RunItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/runs/item/RunItemRequestBuilder.java @@ -1,5 +1,6 @@ package com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item; +import com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.reprocessedruns.ReprocessedRunsRequestBuilder; import com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.taskprocessingresults.TaskProcessingResultsRequestBuilder; import com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.userprocessingresults.UserProcessingResultsRequestBuilder; import com.microsoft.graph.beta.models.identitygovernance.Run; @@ -22,6 +23,14 @@ */ @jakarta.annotation.Generated("com.microsoft.kiota") public class RunItemRequestBuilder extends BaseRequestBuilder { + /** + * Provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.run entity. + * @return a {@link ReprocessedRunsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public ReprocessedRunsRequestBuilder reprocessedRuns() { + return new ReprocessedRunsRequestBuilder(pathParameters, requestAdapter); + } /** * Provides operations to manage the taskProcessingResults property of the microsoft.graph.identityGovernance.run entity. * @return a {@link TaskProcessingResultsRequestBuilder} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/runs/item/reprocessedruns/ReprocessedRunsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/runs/item/reprocessedruns/ReprocessedRunsRequestBuilder.java new file mode 100644 index 00000000000..bbebe4a6ae5 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/runs/item/reprocessedruns/ReprocessedRunsRequestBuilder.java @@ -0,0 +1,208 @@ +package com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.reprocessedruns; + +import com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.reprocessedruns.count.CountRequestBuilder; +import com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.reprocessedruns.item.RunItemRequestBuilder; +import com.microsoft.graph.beta.models.identitygovernance.RunCollectionResponse; +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.run entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ReprocessedRunsRequestBuilder extends BaseRequestBuilder { + /** + * Provides operations to count the resources in the collection. + * @return a {@link CountRequestBuilder} + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @Deprecated + @jakarta.annotation.Nonnull + public CountRequestBuilder count() { + return new CountRequestBuilder(pathParameters, requestAdapter); + } + /** + * Provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.run entity. + * @param runId1 The unique identifier of run + * @return a {@link RunItemRequestBuilder} + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nonnull + @Deprecated + public RunItemRequestBuilder byRunId1(@jakarta.annotation.Nonnull final String runId1) { + Objects.requireNonNull(runId1); + final HashMap urlTplParams = new HashMap(this.pathParameters); + urlTplParams.put("run%2Did1", runId1); + return new RunItemRequestBuilder(urlTplParams, requestAdapter); + } + /** + * Instantiates a new {@link ReprocessedRunsRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public ReprocessedRunsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow%2Did}/runs/{run%2Did}/reprocessedRuns{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); + } + /** + * Instantiates a new {@link ReprocessedRunsRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public ReprocessedRunsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow%2Did}/runs/{run%2Did}/reprocessedRuns{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); + } + /** + * The related reprocessed workflow run. + * @return a {@link RunCollectionResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nullable + @Deprecated + public RunCollectionResponse get() { + return get(null); + } + /** + * The related reprocessed workflow run. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RunCollectionResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nullable + @Deprecated + public RunCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, RunCollectionResponse::createFromDiscriminatorValue); + } + /** + * The related reprocessed workflow run. + * @return a {@link RequestInformation} + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nonnull + @Deprecated + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * The related reprocessed workflow run. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nonnull + @Deprecated + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link ReprocessedRunsRequestBuilder} + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nonnull + @Deprecated + public ReprocessedRunsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new ReprocessedRunsRequestBuilder(rawUrl, requestAdapter); + } + /** + * The related reprocessed workflow run. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Include count of items + */ + @jakarta.annotation.Nullable + public Boolean count; + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Filter items by property values + */ + @jakarta.annotation.Nullable + public String filter; + /** + * Order items by property values + */ + @jakarta.annotation.Nullable + public String[] orderby; + /** + * Search items by search phrases + */ + @jakarta.annotation.Nullable + public String search; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Skip the first n items + */ + @jakarta.annotation.Nullable + public Integer skip; + /** + * Show only the first n items + */ + @jakarta.annotation.Nullable + public Integer top; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24count", count); + allQueryParams.put("%24filter", filter); + allQueryParams.put("%24search", search); + allQueryParams.put("%24skip", skip); + allQueryParams.put("%24top", top); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24orderby", orderby); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/runs/item/reprocessedruns/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/runs/item/reprocessedruns/count/CountRequestBuilder.java new file mode 100644 index 00000000000..c1be24e5603 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/runs/item/reprocessedruns/count/CountRequestBuilder.java @@ -0,0 +1,143 @@ +package com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.reprocessedruns.count; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to count the resources in the collection. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class CountRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link CountRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow%2Did}/runs/{run%2Did}/reprocessedRuns/$count{?%24filter,%24search}", pathParameters); + } + /** + * Instantiates a new {@link CountRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow%2Did}/runs/{run%2Did}/reprocessedRuns/$count{?%24filter,%24search}", rawUrl); + } + /** + * Get the number of the resource + * @return a {@link Integer} + * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nullable + @Deprecated + public Integer get() { + return get(null); + } + /** + * Get the number of the resource + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link Integer} + * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nullable + @Deprecated + public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); + } + /** + * Get the number of the resource + * @return a {@link RequestInformation} + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nonnull + @Deprecated + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get the number of the resource + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nonnull + @Deprecated + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link CountRequestBuilder} + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nonnull + @Deprecated + public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new CountRequestBuilder(rawUrl, requestAdapter); + } + /** + * Get the number of the resource + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Filter items by property values + */ + @jakarta.annotation.Nullable + public String filter; + /** + * Search items by search phrases + */ + @jakarta.annotation.Nullable + public String search; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24filter", filter); + allQueryParams.put("%24search", search); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/runs/item/reprocessedruns/item/RunItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/runs/item/reprocessedruns/item/RunItemRequestBuilder.java new file mode 100644 index 00000000000..322f1804a55 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/runs/item/reprocessedruns/item/RunItemRequestBuilder.java @@ -0,0 +1,144 @@ +package com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.reprocessedruns.item; + +import com.microsoft.graph.beta.models.identitygovernance.Run; +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.run entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class RunItemRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link RunItemRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public RunItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow%2Did}/runs/{run%2Did}/reprocessedRuns/{run%2Did1}{?%24expand,%24select}", pathParameters); + } + /** + * Instantiates a new {@link RunItemRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public RunItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow%2Did}/runs/{run%2Did}/reprocessedRuns/{run%2Did1}{?%24expand,%24select}", rawUrl); + } + /** + * The related reprocessed workflow run. + * @return a {@link Run} + * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nullable + @Deprecated + public Run get() { + return get(null); + } + /** + * The related reprocessed workflow run. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link Run} + * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nullable + @Deprecated + public Run get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, Run::createFromDiscriminatorValue); + } + /** + * The related reprocessed workflow run. + * @return a {@link RequestInformation} + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nonnull + @Deprecated + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * The related reprocessed workflow run. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nonnull + @Deprecated + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link RunItemRequestBuilder} + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nonnull + @Deprecated + public RunItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new RunItemRequestBuilder(rawUrl, requestAdapter); + } + /** + * The related reprocessed workflow run. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/runs/item/userprocessingresults/item/UserProcessingResultItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/runs/item/userprocessingresults/item/UserProcessingResultItemRequestBuilder.java index 525aae90c02..cd21935b01b 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/runs/item/userprocessingresults/item/UserProcessingResultItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/runs/item/userprocessingresults/item/UserProcessingResultItemRequestBuilder.java @@ -1,5 +1,6 @@ package com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.userprocessingresults.item; +import com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.ReprocessedRunsRequestBuilder; import com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.userprocessingresults.item.subject.SubjectRequestBuilder; import com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.userprocessingresults.item.taskprocessingresults.TaskProcessingResultsRequestBuilder; import com.microsoft.graph.beta.models.identitygovernance.UserProcessingResult; @@ -22,6 +23,14 @@ */ @jakarta.annotation.Generated("com.microsoft.kiota") public class UserProcessingResultItemRequestBuilder extends BaseRequestBuilder { + /** + * Provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.userProcessingResult entity. + * @return a {@link ReprocessedRunsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public ReprocessedRunsRequestBuilder reprocessedRuns() { + return new ReprocessedRunsRequestBuilder(pathParameters, requestAdapter); + } /** * Provides operations to manage the subject property of the microsoft.graph.identityGovernance.userProcessingResult entity. * @return a {@link SubjectRequestBuilder} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/runs/item/userprocessingresults/item/reprocessedruns/ReprocessedRunsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/runs/item/userprocessingresults/item/reprocessedruns/ReprocessedRunsRequestBuilder.java new file mode 100644 index 00000000000..2d4a42bc415 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/runs/item/userprocessingresults/item/reprocessedruns/ReprocessedRunsRequestBuilder.java @@ -0,0 +1,208 @@ +package com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.userprocessingresults.item.reprocessedruns; + +import com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.count.CountRequestBuilder; +import com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.item.RunItemRequestBuilder; +import com.microsoft.graph.beta.models.identitygovernance.RunCollectionResponse; +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.userProcessingResult entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ReprocessedRunsRequestBuilder extends BaseRequestBuilder { + /** + * Provides operations to count the resources in the collection. + * @return a {@link CountRequestBuilder} + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @Deprecated + @jakarta.annotation.Nonnull + public CountRequestBuilder count() { + return new CountRequestBuilder(pathParameters, requestAdapter); + } + /** + * Provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.userProcessingResult entity. + * @param runId1 The unique identifier of run + * @return a {@link RunItemRequestBuilder} + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nonnull + @Deprecated + public RunItemRequestBuilder byRunId1(@jakarta.annotation.Nonnull final String runId1) { + Objects.requireNonNull(runId1); + final HashMap urlTplParams = new HashMap(this.pathParameters); + urlTplParams.put("run%2Did1", runId1); + return new RunItemRequestBuilder(urlTplParams, requestAdapter); + } + /** + * Instantiates a new {@link ReprocessedRunsRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public ReprocessedRunsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow%2Did}/runs/{run%2Did}/userProcessingResults/{userProcessingResult%2Did}/reprocessedRuns{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); + } + /** + * Instantiates a new {@link ReprocessedRunsRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public ReprocessedRunsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow%2Did}/runs/{run%2Did}/userProcessingResults/{userProcessingResult%2Did}/reprocessedRuns{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); + } + /** + * The related reprocessed workflow run. + * @return a {@link RunCollectionResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nullable + @Deprecated + public RunCollectionResponse get() { + return get(null); + } + /** + * The related reprocessed workflow run. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RunCollectionResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nullable + @Deprecated + public RunCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, RunCollectionResponse::createFromDiscriminatorValue); + } + /** + * The related reprocessed workflow run. + * @return a {@link RequestInformation} + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nonnull + @Deprecated + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * The related reprocessed workflow run. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nonnull + @Deprecated + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link ReprocessedRunsRequestBuilder} + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nonnull + @Deprecated + public ReprocessedRunsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new ReprocessedRunsRequestBuilder(rawUrl, requestAdapter); + } + /** + * The related reprocessed workflow run. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Include count of items + */ + @jakarta.annotation.Nullable + public Boolean count; + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Filter items by property values + */ + @jakarta.annotation.Nullable + public String filter; + /** + * Order items by property values + */ + @jakarta.annotation.Nullable + public String[] orderby; + /** + * Search items by search phrases + */ + @jakarta.annotation.Nullable + public String search; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Skip the first n items + */ + @jakarta.annotation.Nullable + public Integer skip; + /** + * Show only the first n items + */ + @jakarta.annotation.Nullable + public Integer top; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24count", count); + allQueryParams.put("%24filter", filter); + allQueryParams.put("%24search", search); + allQueryParams.put("%24skip", skip); + allQueryParams.put("%24top", top); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24orderby", orderby); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/runs/item/userprocessingresults/item/reprocessedruns/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/runs/item/userprocessingresults/item/reprocessedruns/count/CountRequestBuilder.java new file mode 100644 index 00000000000..cc598b72b28 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/runs/item/userprocessingresults/item/reprocessedruns/count/CountRequestBuilder.java @@ -0,0 +1,143 @@ +package com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.count; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to count the resources in the collection. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class CountRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link CountRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow%2Did}/runs/{run%2Did}/userProcessingResults/{userProcessingResult%2Did}/reprocessedRuns/$count{?%24filter,%24search}", pathParameters); + } + /** + * Instantiates a new {@link CountRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow%2Did}/runs/{run%2Did}/userProcessingResults/{userProcessingResult%2Did}/reprocessedRuns/$count{?%24filter,%24search}", rawUrl); + } + /** + * Get the number of the resource + * @return a {@link Integer} + * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nullable + @Deprecated + public Integer get() { + return get(null); + } + /** + * Get the number of the resource + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link Integer} + * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nullable + @Deprecated + public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); + } + /** + * Get the number of the resource + * @return a {@link RequestInformation} + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nonnull + @Deprecated + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get the number of the resource + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nonnull + @Deprecated + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link CountRequestBuilder} + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nonnull + @Deprecated + public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new CountRequestBuilder(rawUrl, requestAdapter); + } + /** + * Get the number of the resource + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Filter items by property values + */ + @jakarta.annotation.Nullable + public String filter; + /** + * Search items by search phrases + */ + @jakarta.annotation.Nullable + public String search; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24filter", filter); + allQueryParams.put("%24search", search); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/runs/item/userprocessingresults/item/reprocessedruns/item/RunItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/runs/item/userprocessingresults/item/reprocessedruns/item/RunItemRequestBuilder.java new file mode 100644 index 00000000000..fe5f2e09446 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/runs/item/userprocessingresults/item/reprocessedruns/item/RunItemRequestBuilder.java @@ -0,0 +1,144 @@ +package com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.item; + +import com.microsoft.graph.beta.models.identitygovernance.Run; +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.userProcessingResult entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class RunItemRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link RunItemRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public RunItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow%2Did}/runs/{run%2Did}/userProcessingResults/{userProcessingResult%2Did}/reprocessedRuns/{run%2Did1}{?%24expand,%24select}", pathParameters); + } + /** + * Instantiates a new {@link RunItemRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public RunItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow%2Did}/runs/{run%2Did}/userProcessingResults/{userProcessingResult%2Did}/reprocessedRuns/{run%2Did1}{?%24expand,%24select}", rawUrl); + } + /** + * The related reprocessed workflow run. + * @return a {@link Run} + * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nullable + @Deprecated + public Run get() { + return get(null); + } + /** + * The related reprocessed workflow run. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link Run} + * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nullable + @Deprecated + public Run get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, Run::createFromDiscriminatorValue); + } + /** + * The related reprocessed workflow run. + * @return a {@link RequestInformation} + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nonnull + @Deprecated + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * The related reprocessed workflow run. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nonnull + @Deprecated + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link RunItemRequestBuilder} + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nonnull + @Deprecated + public RunItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new RunItemRequestBuilder(rawUrl, requestAdapter); + } + /** + * The related reprocessed workflow run. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/userprocessingresults/item/UserProcessingResultItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/userprocessingresults/item/UserProcessingResultItemRequestBuilder.java index 44cb7db5eea..79171340b8f 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/userprocessingresults/item/UserProcessingResultItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/userprocessingresults/item/UserProcessingResultItemRequestBuilder.java @@ -1,5 +1,6 @@ package com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.userprocessingresults.item; +import com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.userprocessingresults.item.reprocessedruns.ReprocessedRunsRequestBuilder; import com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.userprocessingresults.item.subject.SubjectRequestBuilder; import com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.userprocessingresults.item.taskprocessingresults.TaskProcessingResultsRequestBuilder; import com.microsoft.graph.beta.models.identitygovernance.UserProcessingResult; @@ -22,6 +23,14 @@ */ @jakarta.annotation.Generated("com.microsoft.kiota") public class UserProcessingResultItemRequestBuilder extends BaseRequestBuilder { + /** + * Provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.userProcessingResult entity. + * @return a {@link ReprocessedRunsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public ReprocessedRunsRequestBuilder reprocessedRuns() { + return new ReprocessedRunsRequestBuilder(pathParameters, requestAdapter); + } /** * Provides operations to manage the subject property of the microsoft.graph.identityGovernance.userProcessingResult entity. * @return a {@link SubjectRequestBuilder} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/userprocessingresults/item/reprocessedruns/ReprocessedRunsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/userprocessingresults/item/reprocessedruns/ReprocessedRunsRequestBuilder.java new file mode 100644 index 00000000000..3e2d4ed3129 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/userprocessingresults/item/reprocessedruns/ReprocessedRunsRequestBuilder.java @@ -0,0 +1,208 @@ +package com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.userprocessingresults.item.reprocessedruns; + +import com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.userprocessingresults.item.reprocessedruns.count.CountRequestBuilder; +import com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.userprocessingresults.item.reprocessedruns.item.RunItemRequestBuilder; +import com.microsoft.graph.beta.models.identitygovernance.RunCollectionResponse; +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.userProcessingResult entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ReprocessedRunsRequestBuilder extends BaseRequestBuilder { + /** + * Provides operations to count the resources in the collection. + * @return a {@link CountRequestBuilder} + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @Deprecated + @jakarta.annotation.Nonnull + public CountRequestBuilder count() { + return new CountRequestBuilder(pathParameters, requestAdapter); + } + /** + * Provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.userProcessingResult entity. + * @param runId The unique identifier of run + * @return a {@link RunItemRequestBuilder} + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nonnull + @Deprecated + public RunItemRequestBuilder byRunId(@jakarta.annotation.Nonnull final String runId) { + Objects.requireNonNull(runId); + final HashMap urlTplParams = new HashMap(this.pathParameters); + urlTplParams.put("run%2Did", runId); + return new RunItemRequestBuilder(urlTplParams, requestAdapter); + } + /** + * Instantiates a new {@link ReprocessedRunsRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public ReprocessedRunsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow%2Did}/userProcessingResults/{userProcessingResult%2Did}/reprocessedRuns{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); + } + /** + * Instantiates a new {@link ReprocessedRunsRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public ReprocessedRunsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow%2Did}/userProcessingResults/{userProcessingResult%2Did}/reprocessedRuns{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); + } + /** + * The related reprocessed workflow run. + * @return a {@link RunCollectionResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nullable + @Deprecated + public RunCollectionResponse get() { + return get(null); + } + /** + * The related reprocessed workflow run. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RunCollectionResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nullable + @Deprecated + public RunCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, RunCollectionResponse::createFromDiscriminatorValue); + } + /** + * The related reprocessed workflow run. + * @return a {@link RequestInformation} + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nonnull + @Deprecated + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * The related reprocessed workflow run. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nonnull + @Deprecated + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link ReprocessedRunsRequestBuilder} + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nonnull + @Deprecated + public ReprocessedRunsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new ReprocessedRunsRequestBuilder(rawUrl, requestAdapter); + } + /** + * The related reprocessed workflow run. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Include count of items + */ + @jakarta.annotation.Nullable + public Boolean count; + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Filter items by property values + */ + @jakarta.annotation.Nullable + public String filter; + /** + * Order items by property values + */ + @jakarta.annotation.Nullable + public String[] orderby; + /** + * Search items by search phrases + */ + @jakarta.annotation.Nullable + public String search; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Skip the first n items + */ + @jakarta.annotation.Nullable + public Integer skip; + /** + * Show only the first n items + */ + @jakarta.annotation.Nullable + public Integer top; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24count", count); + allQueryParams.put("%24filter", filter); + allQueryParams.put("%24search", search); + allQueryParams.put("%24skip", skip); + allQueryParams.put("%24top", top); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24orderby", orderby); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/userprocessingresults/item/reprocessedruns/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/userprocessingresults/item/reprocessedruns/count/CountRequestBuilder.java new file mode 100644 index 00000000000..898db1f93e5 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/userprocessingresults/item/reprocessedruns/count/CountRequestBuilder.java @@ -0,0 +1,143 @@ +package com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.userprocessingresults.item.reprocessedruns.count; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to count the resources in the collection. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class CountRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link CountRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow%2Did}/userProcessingResults/{userProcessingResult%2Did}/reprocessedRuns/$count{?%24filter,%24search}", pathParameters); + } + /** + * Instantiates a new {@link CountRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow%2Did}/userProcessingResults/{userProcessingResult%2Did}/reprocessedRuns/$count{?%24filter,%24search}", rawUrl); + } + /** + * Get the number of the resource + * @return a {@link Integer} + * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nullable + @Deprecated + public Integer get() { + return get(null); + } + /** + * Get the number of the resource + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link Integer} + * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nullable + @Deprecated + public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); + } + /** + * Get the number of the resource + * @return a {@link RequestInformation} + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nonnull + @Deprecated + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get the number of the resource + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nonnull + @Deprecated + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link CountRequestBuilder} + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nonnull + @Deprecated + public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new CountRequestBuilder(rawUrl, requestAdapter); + } + /** + * Get the number of the resource + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Filter items by property values + */ + @jakarta.annotation.Nullable + public String filter; + /** + * Search items by search phrases + */ + @jakarta.annotation.Nullable + public String search; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24filter", filter); + allQueryParams.put("%24search", search); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/userprocessingresults/item/reprocessedruns/item/RunItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/userprocessingresults/item/reprocessedruns/item/RunItemRequestBuilder.java new file mode 100644 index 00000000000..62a36e53923 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/userprocessingresults/item/reprocessedruns/item/RunItemRequestBuilder.java @@ -0,0 +1,144 @@ +package com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.userprocessingresults.item.reprocessedruns.item; + +import com.microsoft.graph.beta.models.identitygovernance.Run; +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.userProcessingResult entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class RunItemRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link RunItemRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public RunItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow%2Did}/userProcessingResults/{userProcessingResult%2Did}/reprocessedRuns/{run%2Did}{?%24expand,%24select}", pathParameters); + } + /** + * Instantiates a new {@link RunItemRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public RunItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow%2Did}/userProcessingResults/{userProcessingResult%2Did}/reprocessedRuns/{run%2Did}{?%24expand,%24select}", rawUrl); + } + /** + * The related reprocessed workflow run. + * @return a {@link Run} + * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nullable + @Deprecated + public Run get() { + return get(null); + } + /** + * The related reprocessed workflow run. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link Run} + * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nullable + @Deprecated + public Run get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, Run::createFromDiscriminatorValue); + } + /** + * The related reprocessed workflow run. + * @return a {@link RequestInformation} + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nonnull + @Deprecated + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * The related reprocessed workflow run. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nonnull + @Deprecated + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link RunItemRequestBuilder} + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nonnull + @Deprecated + public RunItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new RunItemRequestBuilder(rawUrl, requestAdapter); + } + /** + * The related reprocessed workflow run. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/WorkflowItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/WorkflowItemRequestBuilder.java index de3e88511e2..622e0093f42 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/WorkflowItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/WorkflowItemRequestBuilder.java @@ -4,6 +4,7 @@ import com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.executionscope.ExecutionScopeRequestBuilder; import com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.lastmodifiedby.LastModifiedByRequestBuilder; import com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.microsoftgraphidentitygovernanceactivate.MicrosoftGraphIdentityGovernanceActivateRequestBuilder; +import com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.microsoftgraphidentitygovernanceactivatewithscope.MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder; import com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.microsoftgraphidentitygovernancecreatenewversion.MicrosoftGraphIdentityGovernanceCreateNewVersionRequestBuilder; import com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.microsoftgraphidentitygovernancerestore.MicrosoftGraphIdentityGovernanceRestoreRequestBuilder; import com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.RunsRequestBuilder; @@ -63,6 +64,14 @@ public LastModifiedByRequestBuilder lastModifiedBy() { public MicrosoftGraphIdentityGovernanceActivateRequestBuilder microsoftGraphIdentityGovernanceActivate() { return new MicrosoftGraphIdentityGovernanceActivateRequestBuilder(pathParameters, requestAdapter); } + /** + * Provides operations to call the activateWithScope method. + * @return a {@link MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder} + */ + @jakarta.annotation.Nonnull + public MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder microsoftGraphIdentityGovernanceActivateWithScope() { + return new MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder(pathParameters, requestAdapter); + } /** * Provides operations to call the createNewVersion method. * @return a {@link MicrosoftGraphIdentityGovernanceCreateNewVersionRequestBuilder} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/microsoftgraphidentitygovernanceactivatewithscope/ActivateWithScopePostRequestBody.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/microsoftgraphidentitygovernanceactivatewithscope/ActivateWithScopePostRequestBody.java new file mode 100644 index 00000000000..b76c8517b2c --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/microsoftgraphidentitygovernanceactivatewithscope/ActivateWithScopePostRequestBody.java @@ -0,0 +1,108 @@ +package com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.microsoftgraphidentitygovernanceactivatewithscope; + +import com.microsoft.graph.beta.models.identitygovernance.ActivationScope; +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ActivateWithScopePostRequestBody implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link ActivateWithScopePostRequestBody} and sets the default values. + */ + public ActivateWithScopePostRequestBody() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link ActivateWithScopePostRequestBody} + */ + @jakarta.annotation.Nonnull + public static ActivateWithScopePostRequestBody createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new ActivateWithScopePostRequestBody(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(1); + deserializerMap.put("scope", (n) -> { this.setScope(n.getObjectValue(ActivationScope::createFromDiscriminatorValue)); }); + return deserializerMap; + } + /** + * Gets the scope property value. The scope property + * @return a {@link ActivationScope} + */ + @jakarta.annotation.Nullable + public ActivationScope getScope() { + return this.backingStore.get("scope"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeObjectValue("scope", this.getScope()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the scope property value. The scope property + * @param value Value to set for the scope property. + */ + public void setScope(@jakarta.annotation.Nullable final ActivationScope value) { + this.backingStore.set("scope", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/microsoftgraphidentitygovernanceactivatewithscope/MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/microsoftgraphidentitygovernanceactivatewithscope/MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder.java new file mode 100644 index 00000000000..1c73a2f209c --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/microsoftgraphidentitygovernanceactivatewithscope/MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder.java @@ -0,0 +1,115 @@ +package com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.microsoftgraphidentitygovernanceactivatewithscope; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to call the activateWithScope method. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/workflows/{workflow%2Did}/microsoft.graph.identityGovernance.activateWithScope", pathParameters); + } + /** + * Instantiates a new {@link MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/workflows/{workflow%2Did}/microsoft.graph.identityGovernance.activateWithScope", rawUrl); + } + /** + * Run a workflow object on-demand with a specific scope. You can run any workflow on-demand, including scheduled workflows. Workflows created from the 'Real-time employee termination' template are run on-demand only. When you run a workflow on demand, the tasks are executed regardless of whether the user state matches the scope and trigger execution conditions. + * @param body The request body + * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + * @see Find more info here + */ + @Deprecated + public void post(@jakarta.annotation.Nonnull final ActivateWithScopePostRequestBody body) { + post(body, null); + } + /** + * Run a workflow object on-demand with a specific scope. You can run any workflow on-demand, including scheduled workflows. Workflows created from the 'Real-time employee termination' template are run on-demand only. When you run a workflow on demand, the tasks are executed regardless of whether the user state matches the scope and trigger execution conditions. + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + * @see Find more info here + */ + @Deprecated + public void post(@jakarta.annotation.Nonnull final ActivateWithScopePostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); + } + /** + * Run a workflow object on-demand with a specific scope. You can run any workflow on-demand, including scheduled workflows. Workflows created from the 'Real-time employee termination' template are run on-demand only. When you run a workflow on demand, the tasks are executed regardless of whether the user state matches the scope and trigger execution conditions. + * @param body The request body + * @return a {@link RequestInformation} + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nonnull + @Deprecated + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final ActivateWithScopePostRequestBody body) { + return toPostRequestInformation(body, null); + } + /** + * Run a workflow object on-demand with a specific scope. You can run any workflow on-demand, including scheduled workflows. Workflows created from the 'Real-time employee termination' template are run on-demand only. When you run a workflow on demand, the tasks are executed regardless of whether the user state matches the scope and trigger execution conditions. + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nonnull + @Deprecated + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final ActivateWithScopePostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder} + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nonnull + @Deprecated + public MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PostRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/runs/item/RunItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/runs/item/RunItemRequestBuilder.java index 3bf956c9354..2a7914c4792 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/runs/item/RunItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/runs/item/RunItemRequestBuilder.java @@ -1,5 +1,6 @@ package com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item; +import com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.reprocessedruns.ReprocessedRunsRequestBuilder; import com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.taskprocessingresults.TaskProcessingResultsRequestBuilder; import com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.userprocessingresults.UserProcessingResultsRequestBuilder; import com.microsoft.graph.beta.models.identitygovernance.Run; @@ -22,6 +23,14 @@ */ @jakarta.annotation.Generated("com.microsoft.kiota") public class RunItemRequestBuilder extends BaseRequestBuilder { + /** + * Provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.run entity. + * @return a {@link ReprocessedRunsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public ReprocessedRunsRequestBuilder reprocessedRuns() { + return new ReprocessedRunsRequestBuilder(pathParameters, requestAdapter); + } /** * Provides operations to manage the taskProcessingResults property of the microsoft.graph.identityGovernance.run entity. * @return a {@link TaskProcessingResultsRequestBuilder} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/runs/item/reprocessedruns/ReprocessedRunsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/runs/item/reprocessedruns/ReprocessedRunsRequestBuilder.java new file mode 100644 index 00000000000..3f04687ef79 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/runs/item/reprocessedruns/ReprocessedRunsRequestBuilder.java @@ -0,0 +1,208 @@ +package com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.reprocessedruns; + +import com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.reprocessedruns.count.CountRequestBuilder; +import com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.reprocessedruns.item.RunItemRequestBuilder; +import com.microsoft.graph.beta.models.identitygovernance.RunCollectionResponse; +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.run entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ReprocessedRunsRequestBuilder extends BaseRequestBuilder { + /** + * Provides operations to count the resources in the collection. + * @return a {@link CountRequestBuilder} + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @Deprecated + @jakarta.annotation.Nonnull + public CountRequestBuilder count() { + return new CountRequestBuilder(pathParameters, requestAdapter); + } + /** + * Provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.run entity. + * @param runId1 The unique identifier of run + * @return a {@link RunItemRequestBuilder} + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nonnull + @Deprecated + public RunItemRequestBuilder byRunId1(@jakarta.annotation.Nonnull final String runId1) { + Objects.requireNonNull(runId1); + final HashMap urlTplParams = new HashMap(this.pathParameters); + urlTplParams.put("run%2Did1", runId1); + return new RunItemRequestBuilder(urlTplParams, requestAdapter); + } + /** + * Instantiates a new {@link ReprocessedRunsRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public ReprocessedRunsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/workflows/{workflow%2Did}/runs/{run%2Did}/reprocessedRuns{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); + } + /** + * Instantiates a new {@link ReprocessedRunsRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public ReprocessedRunsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/workflows/{workflow%2Did}/runs/{run%2Did}/reprocessedRuns{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); + } + /** + * The related reprocessed workflow run. + * @return a {@link RunCollectionResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nullable + @Deprecated + public RunCollectionResponse get() { + return get(null); + } + /** + * The related reprocessed workflow run. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RunCollectionResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nullable + @Deprecated + public RunCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, RunCollectionResponse::createFromDiscriminatorValue); + } + /** + * The related reprocessed workflow run. + * @return a {@link RequestInformation} + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nonnull + @Deprecated + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * The related reprocessed workflow run. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nonnull + @Deprecated + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link ReprocessedRunsRequestBuilder} + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nonnull + @Deprecated + public ReprocessedRunsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new ReprocessedRunsRequestBuilder(rawUrl, requestAdapter); + } + /** + * The related reprocessed workflow run. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Include count of items + */ + @jakarta.annotation.Nullable + public Boolean count; + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Filter items by property values + */ + @jakarta.annotation.Nullable + public String filter; + /** + * Order items by property values + */ + @jakarta.annotation.Nullable + public String[] orderby; + /** + * Search items by search phrases + */ + @jakarta.annotation.Nullable + public String search; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Skip the first n items + */ + @jakarta.annotation.Nullable + public Integer skip; + /** + * Show only the first n items + */ + @jakarta.annotation.Nullable + public Integer top; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24count", count); + allQueryParams.put("%24filter", filter); + allQueryParams.put("%24search", search); + allQueryParams.put("%24skip", skip); + allQueryParams.put("%24top", top); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24orderby", orderby); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/runs/item/reprocessedruns/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/runs/item/reprocessedruns/count/CountRequestBuilder.java new file mode 100644 index 00000000000..492f507b7f5 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/runs/item/reprocessedruns/count/CountRequestBuilder.java @@ -0,0 +1,143 @@ +package com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.reprocessedruns.count; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to count the resources in the collection. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class CountRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link CountRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/workflows/{workflow%2Did}/runs/{run%2Did}/reprocessedRuns/$count{?%24filter,%24search}", pathParameters); + } + /** + * Instantiates a new {@link CountRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/workflows/{workflow%2Did}/runs/{run%2Did}/reprocessedRuns/$count{?%24filter,%24search}", rawUrl); + } + /** + * Get the number of the resource + * @return a {@link Integer} + * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nullable + @Deprecated + public Integer get() { + return get(null); + } + /** + * Get the number of the resource + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link Integer} + * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nullable + @Deprecated + public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); + } + /** + * Get the number of the resource + * @return a {@link RequestInformation} + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nonnull + @Deprecated + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get the number of the resource + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nonnull + @Deprecated + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link CountRequestBuilder} + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nonnull + @Deprecated + public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new CountRequestBuilder(rawUrl, requestAdapter); + } + /** + * Get the number of the resource + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Filter items by property values + */ + @jakarta.annotation.Nullable + public String filter; + /** + * Search items by search phrases + */ + @jakarta.annotation.Nullable + public String search; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24filter", filter); + allQueryParams.put("%24search", search); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/runs/item/reprocessedruns/item/RunItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/runs/item/reprocessedruns/item/RunItemRequestBuilder.java new file mode 100644 index 00000000000..606179c480f --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/runs/item/reprocessedruns/item/RunItemRequestBuilder.java @@ -0,0 +1,144 @@ +package com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.reprocessedruns.item; + +import com.microsoft.graph.beta.models.identitygovernance.Run; +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.run entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class RunItemRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link RunItemRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public RunItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/workflows/{workflow%2Did}/runs/{run%2Did}/reprocessedRuns/{run%2Did1}{?%24expand,%24select}", pathParameters); + } + /** + * Instantiates a new {@link RunItemRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public RunItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/workflows/{workflow%2Did}/runs/{run%2Did}/reprocessedRuns/{run%2Did1}{?%24expand,%24select}", rawUrl); + } + /** + * The related reprocessed workflow run. + * @return a {@link Run} + * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nullable + @Deprecated + public Run get() { + return get(null); + } + /** + * The related reprocessed workflow run. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link Run} + * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nullable + @Deprecated + public Run get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, Run::createFromDiscriminatorValue); + } + /** + * The related reprocessed workflow run. + * @return a {@link RequestInformation} + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nonnull + @Deprecated + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * The related reprocessed workflow run. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nonnull + @Deprecated + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link RunItemRequestBuilder} + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nonnull + @Deprecated + public RunItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new RunItemRequestBuilder(rawUrl, requestAdapter); + } + /** + * The related reprocessed workflow run. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/runs/item/userprocessingresults/item/UserProcessingResultItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/runs/item/userprocessingresults/item/UserProcessingResultItemRequestBuilder.java index a255c2e68ee..eec1ff490fb 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/runs/item/userprocessingresults/item/UserProcessingResultItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/runs/item/userprocessingresults/item/UserProcessingResultItemRequestBuilder.java @@ -1,5 +1,6 @@ package com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.userprocessingresults.item; +import com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.ReprocessedRunsRequestBuilder; import com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.userprocessingresults.item.subject.SubjectRequestBuilder; import com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.userprocessingresults.item.taskprocessingresults.TaskProcessingResultsRequestBuilder; import com.microsoft.graph.beta.models.identitygovernance.UserProcessingResult; @@ -22,6 +23,14 @@ */ @jakarta.annotation.Generated("com.microsoft.kiota") public class UserProcessingResultItemRequestBuilder extends BaseRequestBuilder { + /** + * Provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.userProcessingResult entity. + * @return a {@link ReprocessedRunsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public ReprocessedRunsRequestBuilder reprocessedRuns() { + return new ReprocessedRunsRequestBuilder(pathParameters, requestAdapter); + } /** * Provides operations to manage the subject property of the microsoft.graph.identityGovernance.userProcessingResult entity. * @return a {@link SubjectRequestBuilder} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/runs/item/userprocessingresults/item/reprocessedruns/ReprocessedRunsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/runs/item/userprocessingresults/item/reprocessedruns/ReprocessedRunsRequestBuilder.java new file mode 100644 index 00000000000..6397704a722 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/runs/item/userprocessingresults/item/reprocessedruns/ReprocessedRunsRequestBuilder.java @@ -0,0 +1,208 @@ +package com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.userprocessingresults.item.reprocessedruns; + +import com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.count.CountRequestBuilder; +import com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.item.RunItemRequestBuilder; +import com.microsoft.graph.beta.models.identitygovernance.RunCollectionResponse; +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.userProcessingResult entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ReprocessedRunsRequestBuilder extends BaseRequestBuilder { + /** + * Provides operations to count the resources in the collection. + * @return a {@link CountRequestBuilder} + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @Deprecated + @jakarta.annotation.Nonnull + public CountRequestBuilder count() { + return new CountRequestBuilder(pathParameters, requestAdapter); + } + /** + * Provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.userProcessingResult entity. + * @param runId1 The unique identifier of run + * @return a {@link RunItemRequestBuilder} + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nonnull + @Deprecated + public RunItemRequestBuilder byRunId1(@jakarta.annotation.Nonnull final String runId1) { + Objects.requireNonNull(runId1); + final HashMap urlTplParams = new HashMap(this.pathParameters); + urlTplParams.put("run%2Did1", runId1); + return new RunItemRequestBuilder(urlTplParams, requestAdapter); + } + /** + * Instantiates a new {@link ReprocessedRunsRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public ReprocessedRunsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/workflows/{workflow%2Did}/runs/{run%2Did}/userProcessingResults/{userProcessingResult%2Did}/reprocessedRuns{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); + } + /** + * Instantiates a new {@link ReprocessedRunsRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public ReprocessedRunsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/workflows/{workflow%2Did}/runs/{run%2Did}/userProcessingResults/{userProcessingResult%2Did}/reprocessedRuns{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); + } + /** + * The related reprocessed workflow run. + * @return a {@link RunCollectionResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nullable + @Deprecated + public RunCollectionResponse get() { + return get(null); + } + /** + * The related reprocessed workflow run. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RunCollectionResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nullable + @Deprecated + public RunCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, RunCollectionResponse::createFromDiscriminatorValue); + } + /** + * The related reprocessed workflow run. + * @return a {@link RequestInformation} + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nonnull + @Deprecated + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * The related reprocessed workflow run. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nonnull + @Deprecated + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link ReprocessedRunsRequestBuilder} + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nonnull + @Deprecated + public ReprocessedRunsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new ReprocessedRunsRequestBuilder(rawUrl, requestAdapter); + } + /** + * The related reprocessed workflow run. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Include count of items + */ + @jakarta.annotation.Nullable + public Boolean count; + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Filter items by property values + */ + @jakarta.annotation.Nullable + public String filter; + /** + * Order items by property values + */ + @jakarta.annotation.Nullable + public String[] orderby; + /** + * Search items by search phrases + */ + @jakarta.annotation.Nullable + public String search; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Skip the first n items + */ + @jakarta.annotation.Nullable + public Integer skip; + /** + * Show only the first n items + */ + @jakarta.annotation.Nullable + public Integer top; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24count", count); + allQueryParams.put("%24filter", filter); + allQueryParams.put("%24search", search); + allQueryParams.put("%24skip", skip); + allQueryParams.put("%24top", top); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24orderby", orderby); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/runs/item/userprocessingresults/item/reprocessedruns/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/runs/item/userprocessingresults/item/reprocessedruns/count/CountRequestBuilder.java new file mode 100644 index 00000000000..9097012d8c0 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/runs/item/userprocessingresults/item/reprocessedruns/count/CountRequestBuilder.java @@ -0,0 +1,143 @@ +package com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.count; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to count the resources in the collection. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class CountRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link CountRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/workflows/{workflow%2Did}/runs/{run%2Did}/userProcessingResults/{userProcessingResult%2Did}/reprocessedRuns/$count{?%24filter,%24search}", pathParameters); + } + /** + * Instantiates a new {@link CountRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/workflows/{workflow%2Did}/runs/{run%2Did}/userProcessingResults/{userProcessingResult%2Did}/reprocessedRuns/$count{?%24filter,%24search}", rawUrl); + } + /** + * Get the number of the resource + * @return a {@link Integer} + * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nullable + @Deprecated + public Integer get() { + return get(null); + } + /** + * Get the number of the resource + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link Integer} + * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nullable + @Deprecated + public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); + } + /** + * Get the number of the resource + * @return a {@link RequestInformation} + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nonnull + @Deprecated + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get the number of the resource + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nonnull + @Deprecated + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link CountRequestBuilder} + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nonnull + @Deprecated + public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new CountRequestBuilder(rawUrl, requestAdapter); + } + /** + * Get the number of the resource + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Filter items by property values + */ + @jakarta.annotation.Nullable + public String filter; + /** + * Search items by search phrases + */ + @jakarta.annotation.Nullable + public String search; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24filter", filter); + allQueryParams.put("%24search", search); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/runs/item/userprocessingresults/item/reprocessedruns/item/RunItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/runs/item/userprocessingresults/item/reprocessedruns/item/RunItemRequestBuilder.java new file mode 100644 index 00000000000..915fe64ce8f --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/runs/item/userprocessingresults/item/reprocessedruns/item/RunItemRequestBuilder.java @@ -0,0 +1,144 @@ +package com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.item; + +import com.microsoft.graph.beta.models.identitygovernance.Run; +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.userProcessingResult entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class RunItemRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link RunItemRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public RunItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/workflows/{workflow%2Did}/runs/{run%2Did}/userProcessingResults/{userProcessingResult%2Did}/reprocessedRuns/{run%2Did1}{?%24expand,%24select}", pathParameters); + } + /** + * Instantiates a new {@link RunItemRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public RunItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/workflows/{workflow%2Did}/runs/{run%2Did}/userProcessingResults/{userProcessingResult%2Did}/reprocessedRuns/{run%2Did1}{?%24expand,%24select}", rawUrl); + } + /** + * The related reprocessed workflow run. + * @return a {@link Run} + * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nullable + @Deprecated + public Run get() { + return get(null); + } + /** + * The related reprocessed workflow run. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link Run} + * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nullable + @Deprecated + public Run get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, Run::createFromDiscriminatorValue); + } + /** + * The related reprocessed workflow run. + * @return a {@link RequestInformation} + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nonnull + @Deprecated + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * The related reprocessed workflow run. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nonnull + @Deprecated + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link RunItemRequestBuilder} + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nonnull + @Deprecated + public RunItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new RunItemRequestBuilder(rawUrl, requestAdapter); + } + /** + * The related reprocessed workflow run. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/userprocessingresults/item/UserProcessingResultItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/userprocessingresults/item/UserProcessingResultItemRequestBuilder.java index 382c9246033..7a9a46636ca 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/userprocessingresults/item/UserProcessingResultItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/userprocessingresults/item/UserProcessingResultItemRequestBuilder.java @@ -1,5 +1,6 @@ package com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.userprocessingresults.item; +import com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.userprocessingresults.item.reprocessedruns.ReprocessedRunsRequestBuilder; import com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.userprocessingresults.item.subject.SubjectRequestBuilder; import com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.userprocessingresults.item.taskprocessingresults.TaskProcessingResultsRequestBuilder; import com.microsoft.graph.beta.models.identitygovernance.UserProcessingResult; @@ -22,6 +23,14 @@ */ @jakarta.annotation.Generated("com.microsoft.kiota") public class UserProcessingResultItemRequestBuilder extends BaseRequestBuilder { + /** + * Provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.userProcessingResult entity. + * @return a {@link ReprocessedRunsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public ReprocessedRunsRequestBuilder reprocessedRuns() { + return new ReprocessedRunsRequestBuilder(pathParameters, requestAdapter); + } /** * Provides operations to manage the subject property of the microsoft.graph.identityGovernance.userProcessingResult entity. * @return a {@link SubjectRequestBuilder} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/userprocessingresults/item/reprocessedruns/ReprocessedRunsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/userprocessingresults/item/reprocessedruns/ReprocessedRunsRequestBuilder.java new file mode 100644 index 00000000000..34414f7f65c --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/userprocessingresults/item/reprocessedruns/ReprocessedRunsRequestBuilder.java @@ -0,0 +1,208 @@ +package com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.userprocessingresults.item.reprocessedruns; + +import com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.userprocessingresults.item.reprocessedruns.count.CountRequestBuilder; +import com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.userprocessingresults.item.reprocessedruns.item.RunItemRequestBuilder; +import com.microsoft.graph.beta.models.identitygovernance.RunCollectionResponse; +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.userProcessingResult entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ReprocessedRunsRequestBuilder extends BaseRequestBuilder { + /** + * Provides operations to count the resources in the collection. + * @return a {@link CountRequestBuilder} + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @Deprecated + @jakarta.annotation.Nonnull + public CountRequestBuilder count() { + return new CountRequestBuilder(pathParameters, requestAdapter); + } + /** + * Provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.userProcessingResult entity. + * @param runId The unique identifier of run + * @return a {@link RunItemRequestBuilder} + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nonnull + @Deprecated + public RunItemRequestBuilder byRunId(@jakarta.annotation.Nonnull final String runId) { + Objects.requireNonNull(runId); + final HashMap urlTplParams = new HashMap(this.pathParameters); + urlTplParams.put("run%2Did", runId); + return new RunItemRequestBuilder(urlTplParams, requestAdapter); + } + /** + * Instantiates a new {@link ReprocessedRunsRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public ReprocessedRunsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/workflows/{workflow%2Did}/userProcessingResults/{userProcessingResult%2Did}/reprocessedRuns{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); + } + /** + * Instantiates a new {@link ReprocessedRunsRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public ReprocessedRunsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/workflows/{workflow%2Did}/userProcessingResults/{userProcessingResult%2Did}/reprocessedRuns{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); + } + /** + * The related reprocessed workflow run. + * @return a {@link RunCollectionResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nullable + @Deprecated + public RunCollectionResponse get() { + return get(null); + } + /** + * The related reprocessed workflow run. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RunCollectionResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nullable + @Deprecated + public RunCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, RunCollectionResponse::createFromDiscriminatorValue); + } + /** + * The related reprocessed workflow run. + * @return a {@link RequestInformation} + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nonnull + @Deprecated + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * The related reprocessed workflow run. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nonnull + @Deprecated + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link ReprocessedRunsRequestBuilder} + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nonnull + @Deprecated + public ReprocessedRunsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new ReprocessedRunsRequestBuilder(rawUrl, requestAdapter); + } + /** + * The related reprocessed workflow run. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Include count of items + */ + @jakarta.annotation.Nullable + public Boolean count; + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Filter items by property values + */ + @jakarta.annotation.Nullable + public String filter; + /** + * Order items by property values + */ + @jakarta.annotation.Nullable + public String[] orderby; + /** + * Search items by search phrases + */ + @jakarta.annotation.Nullable + public String search; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Skip the first n items + */ + @jakarta.annotation.Nullable + public Integer skip; + /** + * Show only the first n items + */ + @jakarta.annotation.Nullable + public Integer top; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24count", count); + allQueryParams.put("%24filter", filter); + allQueryParams.put("%24search", search); + allQueryParams.put("%24skip", skip); + allQueryParams.put("%24top", top); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24orderby", orderby); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/userprocessingresults/item/reprocessedruns/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/userprocessingresults/item/reprocessedruns/count/CountRequestBuilder.java new file mode 100644 index 00000000000..6ff8a8f6117 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/userprocessingresults/item/reprocessedruns/count/CountRequestBuilder.java @@ -0,0 +1,143 @@ +package com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.userprocessingresults.item.reprocessedruns.count; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to count the resources in the collection. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class CountRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link CountRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/workflows/{workflow%2Did}/userProcessingResults/{userProcessingResult%2Did}/reprocessedRuns/$count{?%24filter,%24search}", pathParameters); + } + /** + * Instantiates a new {@link CountRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/workflows/{workflow%2Did}/userProcessingResults/{userProcessingResult%2Did}/reprocessedRuns/$count{?%24filter,%24search}", rawUrl); + } + /** + * Get the number of the resource + * @return a {@link Integer} + * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nullable + @Deprecated + public Integer get() { + return get(null); + } + /** + * Get the number of the resource + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link Integer} + * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nullable + @Deprecated + public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); + } + /** + * Get the number of the resource + * @return a {@link RequestInformation} + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nonnull + @Deprecated + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get the number of the resource + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nonnull + @Deprecated + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link CountRequestBuilder} + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nonnull + @Deprecated + public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new CountRequestBuilder(rawUrl, requestAdapter); + } + /** + * Get the number of the resource + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Filter items by property values + */ + @jakarta.annotation.Nullable + public String filter; + /** + * Search items by search phrases + */ + @jakarta.annotation.Nullable + public String search; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24filter", filter); + allQueryParams.put("%24search", search); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/userprocessingresults/item/reprocessedruns/item/RunItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/userprocessingresults/item/reprocessedruns/item/RunItemRequestBuilder.java new file mode 100644 index 00000000000..fc4dd5c7278 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/userprocessingresults/item/reprocessedruns/item/RunItemRequestBuilder.java @@ -0,0 +1,144 @@ +package com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.userprocessingresults.item.reprocessedruns.item; + +import com.microsoft.graph.beta.models.identitygovernance.Run; +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.userProcessingResult entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class RunItemRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link RunItemRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public RunItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/workflows/{workflow%2Did}/userProcessingResults/{userProcessingResult%2Did}/reprocessedRuns/{run%2Did}{?%24expand,%24select}", pathParameters); + } + /** + * Instantiates a new {@link RunItemRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public RunItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/workflows/{workflow%2Did}/userProcessingResults/{userProcessingResult%2Did}/reprocessedRuns/{run%2Did}{?%24expand,%24select}", rawUrl); + } + /** + * The related reprocessed workflow run. + * @return a {@link Run} + * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nullable + @Deprecated + public Run get() { + return get(null); + } + /** + * The related reprocessed workflow run. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link Run} + * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nullable + @Deprecated + public Run get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, Run::createFromDiscriminatorValue); + } + /** + * The related reprocessed workflow run. + * @return a {@link RequestInformation} + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nonnull + @Deprecated + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * The related reprocessed workflow run. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nonnull + @Deprecated + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link RunItemRequestBuilder} + * @deprecated + * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 + */ + @jakarta.annotation.Nonnull + @Deprecated + public RunItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new RunItemRequestBuilder(rawUrl, requestAdapter); + } + /** + * The related reprocessed workflow run. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identityprotection/riskdetections/item/RiskDetectionItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identityprotection/riskdetections/item/RiskDetectionItemRequestBuilder.java index 68dc31ca98a..8b665bac99f 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identityprotection/riskdetections/item/RiskDetectionItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identityprotection/riskdetections/item/RiskDetectionItemRequestBuilder.java @@ -55,21 +55,21 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Retrieve the properties of a collection of riskDetection objects. + * Retrieve the properties of a riskDetection object. * @return a {@link RiskDetection} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public RiskDetection get() { return get(null); } /** - * Retrieve the properties of a collection of riskDetection objects. + * Retrieve the properties of a riskDetection object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RiskDetection} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public RiskDetection get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -124,7 +124,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Retrieve the properties of a collection of riskDetection objects. + * Retrieve the properties of a riskDetection object. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -132,7 +132,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Retrieve the properties of a collection of riskDetection objects. + * Retrieve the properties of a riskDetection object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -184,7 +184,7 @@ public RiskDetectionItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Retrieve the properties of a collection of riskDetection objects. + * Retrieve the properties of a riskDetection object. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/kiota-dom-export.txt b/src/main/java/com/microsoft/graph/beta/generated/kiota-dom-export.txt index e9ad422a5f3..ba3586c10d7 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/kiota-dom-export.txt +++ b/src/main/java/com/microsoft/graph/beta/generated/kiota-dom-export.txt @@ -3337,6 +3337,33 @@ com.microsoft.graph.beta.admin.sharepoint.SharepointRequestBuilder::|public|toGe com.microsoft.graph.beta.admin.sharepoint.SharepointRequestBuilder::|public|toPatchRequestInformation(body:Sharepoint):RequestInformation com.microsoft.graph.beta.admin.sharepoint.SharepointRequestBuilder::|public|toPatchRequestInformation(body:Sharepoint; requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.admin.sharepoint.SharepointRequestBuilder::|public|withUrl(rawUrl:String):SharepointRequestBuilder +com.microsoft.graph.beta.admin.teams.policy.microsoftgraphteamsadministrationgetpolicyidwithtypewithname.GetPolicyIdWithTypeWithNameGetResponse-->BaseCollectionPaginationCountResponse +com.microsoft.graph.beta.admin.teams.policy.microsoftgraphteamsadministrationgetpolicyidwithtypewithname.GetPolicyIdWithTypeWithNameGetResponse::|public|constructor():void +com.microsoft.graph.beta.admin.teams.policy.microsoftgraphteamsadministrationgetpolicyidwithtypewithname.GetPolicyIdWithTypeWithNameGetResponse::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.admin.teams.policy.microsoftgraphteamsadministrationgetpolicyidwithtypewithname.GetPolicyIdWithTypeWithNameGetResponse::|public|getValue():java.util.List +com.microsoft.graph.beta.admin.teams.policy.microsoftgraphteamsadministrationgetpolicyidwithtypewithname.GetPolicyIdWithTypeWithNameGetResponse::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.admin.teams.policy.microsoftgraphteamsadministrationgetpolicyidwithtypewithname.GetPolicyIdWithTypeWithNameGetResponse::|public|setValue(value?:java.util.List):void +com.microsoft.graph.beta.admin.teams.policy.microsoftgraphteamsadministrationgetpolicyidwithtypewithname.GetPolicyIdWithTypeWithNameGetResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):GetPolicyIdWithTypeWithNameGetResponse +com.microsoft.graph.beta.admin.teams.policy.microsoftgraphteamsadministrationgetpolicyidwithtypewithname.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.admin.teams.policy.microsoftgraphteamsadministrationgetpolicyidwithtypewithname.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder.GetQueryParameters::|public|count:Boolean +com.microsoft.graph.beta.admin.teams.policy.microsoftgraphteamsadministrationgetpolicyidwithtypewithname.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.admin.teams.policy.microsoftgraphteamsadministrationgetpolicyidwithtypewithname.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.admin.teams.policy.microsoftgraphteamsadministrationgetpolicyidwithtypewithname.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder.GetQueryParameters::|public|orderby:String[] +com.microsoft.graph.beta.admin.teams.policy.microsoftgraphteamsadministrationgetpolicyidwithtypewithname.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.admin.teams.policy.microsoftgraphteamsadministrationgetpolicyidwithtypewithname.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.admin.teams.policy.microsoftgraphteamsadministrationgetpolicyidwithtypewithname.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder.GetQueryParameters::|public|skip:Integer +com.microsoft.graph.beta.admin.teams.policy.microsoftgraphteamsadministrationgetpolicyidwithtypewithname.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder.GetQueryParameters::|public|top:Integer +com.microsoft.graph.beta.admin.teams.policy.microsoftgraphteamsadministrationgetpolicyidwithtypewithname.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.admin.teams.policy.microsoftgraphteamsadministrationgetpolicyidwithtypewithname.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.admin.teams.policy.microsoftgraphteamsadministrationgetpolicyidwithtypewithname.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.admin.teams.policy.microsoftgraphteamsadministrationgetpolicyidwithtypewithname.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.admin.teams.policy.microsoftgraphteamsadministrationgetpolicyidwithtypewithname.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter; name?:String; type?:String):Void +com.microsoft.graph.beta.admin.teams.policy.microsoftgraphteamsadministrationgetpolicyidwithtypewithname.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.admin.teams.policy.microsoftgraphteamsadministrationgetpolicyidwithtypewithname.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder::|public|get():GetPolicyIdWithTypeWithNameGetResponse +com.microsoft.graph.beta.admin.teams.policy.microsoftgraphteamsadministrationgetpolicyidwithtypewithname.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):GetPolicyIdWithTypeWithNameGetResponse +com.microsoft.graph.beta.admin.teams.policy.microsoftgraphteamsadministrationgetpolicyidwithtypewithname.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.admin.teams.policy.microsoftgraphteamsadministrationgetpolicyidwithtypewithname.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.admin.teams.policy.microsoftgraphteamsadministrationgetpolicyidwithtypewithname.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder::|public|withUrl(rawUrl:String):MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder com.microsoft.graph.beta.admin.teams.policy.PolicyRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.admin.teams.policy.PolicyRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.beta.admin.teams.policy.PolicyRequestBuilder.GetQueryParameters::|public|expand:String[] @@ -3352,6 +3379,7 @@ com.microsoft.graph.beta.admin.teams.policy.PolicyRequestBuilder::|public|delete com.microsoft.graph.beta.admin.teams.policy.PolicyRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void com.microsoft.graph.beta.admin.teams.policy.PolicyRequestBuilder::|public|get():TeamsPolicyAssignment com.microsoft.graph.beta.admin.teams.policy.PolicyRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):TeamsPolicyAssignment +com.microsoft.graph.beta.admin.teams.policy.PolicyRequestBuilder::|public|microsoftGraphTeamsAdministrationGetPolicyIdWithTypeWithName(name:String; type:String):MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder com.microsoft.graph.beta.admin.teams.policy.PolicyRequestBuilder::|public|patch(body:TeamsPolicyAssignment):TeamsPolicyAssignment com.microsoft.graph.beta.admin.teams.policy.PolicyRequestBuilder::|public|patch(body:TeamsPolicyAssignment; requestConfiguration?:java.util.function.Consumer):TeamsPolicyAssignment com.microsoft.graph.beta.admin.teams.policy.PolicyRequestBuilder::|public|toDeleteRequestInformation():RequestInformation @@ -3360,7 +3388,117 @@ com.microsoft.graph.beta.admin.teams.policy.PolicyRequestBuilder::|public|toGetR com.microsoft.graph.beta.admin.teams.policy.PolicyRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.admin.teams.policy.PolicyRequestBuilder::|public|toPatchRequestInformation(body:TeamsPolicyAssignment):RequestInformation com.microsoft.graph.beta.admin.teams.policy.PolicyRequestBuilder::|public|toPatchRequestInformation(body:TeamsPolicyAssignment; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.admin.teams.policy.PolicyRequestBuilder::|public|userAssignments:UserAssignmentsRequestBuilder com.microsoft.graph.beta.admin.teams.policy.PolicyRequestBuilder::|public|withUrl(rawUrl:String):PolicyRequestBuilder +com.microsoft.graph.beta.admin.teams.policy.userassignments.count.CountRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.admin.teams.policy.userassignments.count.CountRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.admin.teams.policy.userassignments.count.CountRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.admin.teams.policy.userassignments.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.admin.teams.policy.userassignments.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.admin.teams.policy.userassignments.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.admin.teams.policy.userassignments.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.admin.teams.policy.userassignments.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.admin.teams.policy.userassignments.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.admin.teams.policy.userassignments.count.CountRequestBuilder::|public|get():Integer +com.microsoft.graph.beta.admin.teams.policy.userassignments.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer +com.microsoft.graph.beta.admin.teams.policy.userassignments.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.admin.teams.policy.userassignments.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.admin.teams.policy.userassignments.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder +com.microsoft.graph.beta.admin.teams.policy.userassignments.item.TeamsPolicyUserAssignmentItemRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.admin.teams.policy.userassignments.item.TeamsPolicyUserAssignmentItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.admin.teams.policy.userassignments.item.TeamsPolicyUserAssignmentItemRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.admin.teams.policy.userassignments.item.TeamsPolicyUserAssignmentItemRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.admin.teams.policy.userassignments.item.TeamsPolicyUserAssignmentItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.admin.teams.policy.userassignments.item.TeamsPolicyUserAssignmentItemRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.admin.teams.policy.userassignments.item.TeamsPolicyUserAssignmentItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.admin.teams.policy.userassignments.item.TeamsPolicyUserAssignmentItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.admin.teams.policy.userassignments.item.TeamsPolicyUserAssignmentItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.admin.teams.policy.userassignments.item.TeamsPolicyUserAssignmentItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.admin.teams.policy.userassignments.item.TeamsPolicyUserAssignmentItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.admin.teams.policy.userassignments.item.TeamsPolicyUserAssignmentItemRequestBuilder::|public|delete():Void +com.microsoft.graph.beta.admin.teams.policy.userassignments.item.TeamsPolicyUserAssignmentItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void +com.microsoft.graph.beta.admin.teams.policy.userassignments.item.TeamsPolicyUserAssignmentItemRequestBuilder::|public|get():TeamsPolicyUserAssignment +com.microsoft.graph.beta.admin.teams.policy.userassignments.item.TeamsPolicyUserAssignmentItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):TeamsPolicyUserAssignment +com.microsoft.graph.beta.admin.teams.policy.userassignments.item.TeamsPolicyUserAssignmentItemRequestBuilder::|public|patch(body:TeamsPolicyUserAssignment):TeamsPolicyUserAssignment +com.microsoft.graph.beta.admin.teams.policy.userassignments.item.TeamsPolicyUserAssignmentItemRequestBuilder::|public|patch(body:TeamsPolicyUserAssignment; requestConfiguration?:java.util.function.Consumer):TeamsPolicyUserAssignment +com.microsoft.graph.beta.admin.teams.policy.userassignments.item.TeamsPolicyUserAssignmentItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation +com.microsoft.graph.beta.admin.teams.policy.userassignments.item.TeamsPolicyUserAssignmentItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.admin.teams.policy.userassignments.item.TeamsPolicyUserAssignmentItemRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.admin.teams.policy.userassignments.item.TeamsPolicyUserAssignmentItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.admin.teams.policy.userassignments.item.TeamsPolicyUserAssignmentItemRequestBuilder::|public|toPatchRequestInformation(body:TeamsPolicyUserAssignment):RequestInformation +com.microsoft.graph.beta.admin.teams.policy.userassignments.item.TeamsPolicyUserAssignmentItemRequestBuilder::|public|toPatchRequestInformation(body:TeamsPolicyUserAssignment; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.admin.teams.policy.userassignments.item.TeamsPolicyUserAssignmentItemRequestBuilder::|public|withUrl(rawUrl:String):TeamsPolicyUserAssignmentItemRequestBuilder +com.microsoft.graph.beta.admin.teams.policy.userassignments.microsoftgraphteamsadministrationassign.AssignPostRequestBody::|protected|backingStore:BackingStore +com.microsoft.graph.beta.admin.teams.policy.userassignments.microsoftgraphteamsadministrationassign.AssignPostRequestBody::|public|constructor():void +com.microsoft.graph.beta.admin.teams.policy.userassignments.microsoftgraphteamsadministrationassign.AssignPostRequestBody::|public|getAdditionalData():Map +com.microsoft.graph.beta.admin.teams.policy.userassignments.microsoftgraphteamsadministrationassign.AssignPostRequestBody::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.admin.teams.policy.userassignments.microsoftgraphteamsadministrationassign.AssignPostRequestBody::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.admin.teams.policy.userassignments.microsoftgraphteamsadministrationassign.AssignPostRequestBody::|public|getValue():java.util.List +com.microsoft.graph.beta.admin.teams.policy.userassignments.microsoftgraphteamsadministrationassign.AssignPostRequestBody::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.admin.teams.policy.userassignments.microsoftgraphteamsadministrationassign.AssignPostRequestBody::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.admin.teams.policy.userassignments.microsoftgraphteamsadministrationassign.AssignPostRequestBody::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.admin.teams.policy.userassignments.microsoftgraphteamsadministrationassign.AssignPostRequestBody::|public|setValue(value?:java.util.List):void +com.microsoft.graph.beta.admin.teams.policy.userassignments.microsoftgraphteamsadministrationassign.AssignPostRequestBody::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):AssignPostRequestBody +com.microsoft.graph.beta.admin.teams.policy.userassignments.microsoftgraphteamsadministrationassign.AssignPostRequestBody~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.admin.teams.policy.userassignments.microsoftgraphteamsadministrationassign.MicrosoftGraphTeamsAdministrationAssignRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.admin.teams.policy.userassignments.microsoftgraphteamsadministrationassign.MicrosoftGraphTeamsAdministrationAssignRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.admin.teams.policy.userassignments.microsoftgraphteamsadministrationassign.MicrosoftGraphTeamsAdministrationAssignRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.admin.teams.policy.userassignments.microsoftgraphteamsadministrationassign.MicrosoftGraphTeamsAdministrationAssignRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.admin.teams.policy.userassignments.microsoftgraphteamsadministrationassign.MicrosoftGraphTeamsAdministrationAssignRequestBuilder::|public|post(body:AssignPostRequestBody):Void +com.microsoft.graph.beta.admin.teams.policy.userassignments.microsoftgraphteamsadministrationassign.MicrosoftGraphTeamsAdministrationAssignRequestBuilder::|public|post(body:AssignPostRequestBody; requestConfiguration?:java.util.function.Consumer):Void +com.microsoft.graph.beta.admin.teams.policy.userassignments.microsoftgraphteamsadministrationassign.MicrosoftGraphTeamsAdministrationAssignRequestBuilder::|public|toPostRequestInformation(body:AssignPostRequestBody):RequestInformation +com.microsoft.graph.beta.admin.teams.policy.userassignments.microsoftgraphteamsadministrationassign.MicrosoftGraphTeamsAdministrationAssignRequestBuilder::|public|toPostRequestInformation(body:AssignPostRequestBody; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.admin.teams.policy.userassignments.microsoftgraphteamsadministrationassign.MicrosoftGraphTeamsAdministrationAssignRequestBuilder::|public|withUrl(rawUrl:String):MicrosoftGraphTeamsAdministrationAssignRequestBuilder +com.microsoft.graph.beta.admin.teams.policy.userassignments.microsoftgraphteamsadministrationunassign.MicrosoftGraphTeamsAdministrationUnassignRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.admin.teams.policy.userassignments.microsoftgraphteamsadministrationunassign.MicrosoftGraphTeamsAdministrationUnassignRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.admin.teams.policy.userassignments.microsoftgraphteamsadministrationunassign.MicrosoftGraphTeamsAdministrationUnassignRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.admin.teams.policy.userassignments.microsoftgraphteamsadministrationunassign.MicrosoftGraphTeamsAdministrationUnassignRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.admin.teams.policy.userassignments.microsoftgraphteamsadministrationunassign.MicrosoftGraphTeamsAdministrationUnassignRequestBuilder::|public|post(body:UnassignPostRequestBody):Void +com.microsoft.graph.beta.admin.teams.policy.userassignments.microsoftgraphteamsadministrationunassign.MicrosoftGraphTeamsAdministrationUnassignRequestBuilder::|public|post(body:UnassignPostRequestBody; requestConfiguration?:java.util.function.Consumer):Void +com.microsoft.graph.beta.admin.teams.policy.userassignments.microsoftgraphteamsadministrationunassign.MicrosoftGraphTeamsAdministrationUnassignRequestBuilder::|public|toPostRequestInformation(body:UnassignPostRequestBody):RequestInformation +com.microsoft.graph.beta.admin.teams.policy.userassignments.microsoftgraphteamsadministrationunassign.MicrosoftGraphTeamsAdministrationUnassignRequestBuilder::|public|toPostRequestInformation(body:UnassignPostRequestBody; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.admin.teams.policy.userassignments.microsoftgraphteamsadministrationunassign.MicrosoftGraphTeamsAdministrationUnassignRequestBuilder::|public|withUrl(rawUrl:String):MicrosoftGraphTeamsAdministrationUnassignRequestBuilder +com.microsoft.graph.beta.admin.teams.policy.userassignments.microsoftgraphteamsadministrationunassign.UnassignPostRequestBody::|protected|backingStore:BackingStore +com.microsoft.graph.beta.admin.teams.policy.userassignments.microsoftgraphteamsadministrationunassign.UnassignPostRequestBody::|public|constructor():void +com.microsoft.graph.beta.admin.teams.policy.userassignments.microsoftgraphteamsadministrationunassign.UnassignPostRequestBody::|public|getAdditionalData():Map +com.microsoft.graph.beta.admin.teams.policy.userassignments.microsoftgraphteamsadministrationunassign.UnassignPostRequestBody::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.admin.teams.policy.userassignments.microsoftgraphteamsadministrationunassign.UnassignPostRequestBody::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.admin.teams.policy.userassignments.microsoftgraphteamsadministrationunassign.UnassignPostRequestBody::|public|getValue():java.util.List +com.microsoft.graph.beta.admin.teams.policy.userassignments.microsoftgraphteamsadministrationunassign.UnassignPostRequestBody::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.admin.teams.policy.userassignments.microsoftgraphteamsadministrationunassign.UnassignPostRequestBody::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.admin.teams.policy.userassignments.microsoftgraphteamsadministrationunassign.UnassignPostRequestBody::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.admin.teams.policy.userassignments.microsoftgraphteamsadministrationunassign.UnassignPostRequestBody::|public|setValue(value?:java.util.List):void +com.microsoft.graph.beta.admin.teams.policy.userassignments.microsoftgraphteamsadministrationunassign.UnassignPostRequestBody::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):UnassignPostRequestBody +com.microsoft.graph.beta.admin.teams.policy.userassignments.microsoftgraphteamsadministrationunassign.UnassignPostRequestBody~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.admin.teams.policy.userassignments.UserAssignmentsRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.admin.teams.policy.userassignments.UserAssignmentsRequestBuilder.GetQueryParameters::|public|count:Boolean +com.microsoft.graph.beta.admin.teams.policy.userassignments.UserAssignmentsRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.admin.teams.policy.userassignments.UserAssignmentsRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.admin.teams.policy.userassignments.UserAssignmentsRequestBuilder.GetQueryParameters::|public|orderby:String[] +com.microsoft.graph.beta.admin.teams.policy.userassignments.UserAssignmentsRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.admin.teams.policy.userassignments.UserAssignmentsRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.admin.teams.policy.userassignments.UserAssignmentsRequestBuilder.GetQueryParameters::|public|skip:Integer +com.microsoft.graph.beta.admin.teams.policy.userassignments.UserAssignmentsRequestBuilder.GetQueryParameters::|public|top:Integer +com.microsoft.graph.beta.admin.teams.policy.userassignments.UserAssignmentsRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.admin.teams.policy.userassignments.UserAssignmentsRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.admin.teams.policy.userassignments.UserAssignmentsRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.admin.teams.policy.userassignments.UserAssignmentsRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.admin.teams.policy.userassignments.UserAssignmentsRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.admin.teams.policy.userassignments.UserAssignmentsRequestBuilder::|public|byTeamsPolicyUserAssignmentId(teamsPolicyUserAssignmentId:String):TeamsPolicyUserAssignmentItemRequestBuilder +com.microsoft.graph.beta.admin.teams.policy.userassignments.UserAssignmentsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.admin.teams.policy.userassignments.UserAssignmentsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.admin.teams.policy.userassignments.UserAssignmentsRequestBuilder::|public|count:CountRequestBuilder +com.microsoft.graph.beta.admin.teams.policy.userassignments.UserAssignmentsRequestBuilder::|public|get():TeamsPolicyUserAssignmentCollectionResponse +com.microsoft.graph.beta.admin.teams.policy.userassignments.UserAssignmentsRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):TeamsPolicyUserAssignmentCollectionResponse +com.microsoft.graph.beta.admin.teams.policy.userassignments.UserAssignmentsRequestBuilder::|public|microsoftGraphTeamsAdministrationAssign:MicrosoftGraphTeamsAdministrationAssignRequestBuilder +com.microsoft.graph.beta.admin.teams.policy.userassignments.UserAssignmentsRequestBuilder::|public|microsoftGraphTeamsAdministrationUnassign:MicrosoftGraphTeamsAdministrationUnassignRequestBuilder +com.microsoft.graph.beta.admin.teams.policy.userassignments.UserAssignmentsRequestBuilder::|public|post(body:TeamsPolicyUserAssignment):TeamsPolicyUserAssignment +com.microsoft.graph.beta.admin.teams.policy.userassignments.UserAssignmentsRequestBuilder::|public|post(body:TeamsPolicyUserAssignment; requestConfiguration?:java.util.function.Consumer):TeamsPolicyUserAssignment +com.microsoft.graph.beta.admin.teams.policy.userassignments.UserAssignmentsRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.admin.teams.policy.userassignments.UserAssignmentsRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.admin.teams.policy.userassignments.UserAssignmentsRequestBuilder::|public|toPostRequestInformation(body:TeamsPolicyUserAssignment):RequestInformation +com.microsoft.graph.beta.admin.teams.policy.userassignments.UserAssignmentsRequestBuilder::|public|toPostRequestInformation(body:TeamsPolicyUserAssignment; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.admin.teams.policy.userassignments.UserAssignmentsRequestBuilder::|public|withUrl(rawUrl:String):UserAssignmentsRequestBuilder com.microsoft.graph.beta.admin.teams.TeamsRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.admin.teams.TeamsRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.beta.admin.teams.TeamsRequestBuilder.GetQueryParameters::|public|expand:String[] @@ -13289,6 +13427,71 @@ com.microsoft.graph.beta.approvalworkflowproviders.item.policytemplates.PolicyTe com.microsoft.graph.beta.approvalworkflowproviders.item.policytemplates.PolicyTemplatesRequestBuilder::|public|toPostRequestInformation(body:GovernancePolicyTemplate):RequestInformation com.microsoft.graph.beta.approvalworkflowproviders.item.policytemplates.PolicyTemplatesRequestBuilder::|public|toPostRequestInformation(body:GovernancePolicyTemplate; requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.approvalworkflowproviders.item.policytemplates.PolicyTemplatesRequestBuilder::|public|withUrl(rawUrl:String):PolicyTemplatesRequestBuilder +com.microsoft.graph.beta.auditlogs.auditactivitytypes.AuditActivityTypesRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.auditlogs.auditactivitytypes.AuditActivityTypesRequestBuilder.GetQueryParameters::|public|count:Boolean +com.microsoft.graph.beta.auditlogs.auditactivitytypes.AuditActivityTypesRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.auditlogs.auditactivitytypes.AuditActivityTypesRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.auditlogs.auditactivitytypes.AuditActivityTypesRequestBuilder.GetQueryParameters::|public|orderby:String[] +com.microsoft.graph.beta.auditlogs.auditactivitytypes.AuditActivityTypesRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.auditlogs.auditactivitytypes.AuditActivityTypesRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.auditlogs.auditactivitytypes.AuditActivityTypesRequestBuilder.GetQueryParameters::|public|skip:Integer +com.microsoft.graph.beta.auditlogs.auditactivitytypes.AuditActivityTypesRequestBuilder.GetQueryParameters::|public|top:Integer +com.microsoft.graph.beta.auditlogs.auditactivitytypes.AuditActivityTypesRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.auditlogs.auditactivitytypes.AuditActivityTypesRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.auditlogs.auditactivitytypes.AuditActivityTypesRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.auditlogs.auditactivitytypes.AuditActivityTypesRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.auditlogs.auditactivitytypes.AuditActivityTypesRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.auditlogs.auditactivitytypes.AuditActivityTypesRequestBuilder::|public|byAuditActivityTypeId(auditActivityTypeId:String):AuditActivityTypeItemRequestBuilder +com.microsoft.graph.beta.auditlogs.auditactivitytypes.AuditActivityTypesRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.auditlogs.auditactivitytypes.AuditActivityTypesRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.auditlogs.auditactivitytypes.AuditActivityTypesRequestBuilder::|public|count:CountRequestBuilder +com.microsoft.graph.beta.auditlogs.auditactivitytypes.AuditActivityTypesRequestBuilder::|public|get():AuditActivityTypeCollectionResponse +com.microsoft.graph.beta.auditlogs.auditactivitytypes.AuditActivityTypesRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):AuditActivityTypeCollectionResponse +com.microsoft.graph.beta.auditlogs.auditactivitytypes.AuditActivityTypesRequestBuilder::|public|post(body:AuditActivityType):AuditActivityType +com.microsoft.graph.beta.auditlogs.auditactivitytypes.AuditActivityTypesRequestBuilder::|public|post(body:AuditActivityType; requestConfiguration?:java.util.function.Consumer):AuditActivityType +com.microsoft.graph.beta.auditlogs.auditactivitytypes.AuditActivityTypesRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.auditlogs.auditactivitytypes.AuditActivityTypesRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.auditlogs.auditactivitytypes.AuditActivityTypesRequestBuilder::|public|toPostRequestInformation(body:AuditActivityType):RequestInformation +com.microsoft.graph.beta.auditlogs.auditactivitytypes.AuditActivityTypesRequestBuilder::|public|toPostRequestInformation(body:AuditActivityType; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.auditlogs.auditactivitytypes.AuditActivityTypesRequestBuilder::|public|withUrl(rawUrl:String):AuditActivityTypesRequestBuilder +com.microsoft.graph.beta.auditlogs.auditactivitytypes.count.CountRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.auditlogs.auditactivitytypes.count.CountRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.auditlogs.auditactivitytypes.count.CountRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.auditlogs.auditactivitytypes.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.auditlogs.auditactivitytypes.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.auditlogs.auditactivitytypes.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.auditlogs.auditactivitytypes.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.auditlogs.auditactivitytypes.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.auditlogs.auditactivitytypes.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.auditlogs.auditactivitytypes.count.CountRequestBuilder::|public|get():Integer +com.microsoft.graph.beta.auditlogs.auditactivitytypes.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer +com.microsoft.graph.beta.auditlogs.auditactivitytypes.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.auditlogs.auditactivitytypes.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.auditlogs.auditactivitytypes.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder +com.microsoft.graph.beta.auditlogs.auditactivitytypes.item.AuditActivityTypeItemRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.auditlogs.auditactivitytypes.item.AuditActivityTypeItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.auditlogs.auditactivitytypes.item.AuditActivityTypeItemRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.auditlogs.auditactivitytypes.item.AuditActivityTypeItemRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.auditlogs.auditactivitytypes.item.AuditActivityTypeItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.auditlogs.auditactivitytypes.item.AuditActivityTypeItemRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.auditlogs.auditactivitytypes.item.AuditActivityTypeItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.auditlogs.auditactivitytypes.item.AuditActivityTypeItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.auditlogs.auditactivitytypes.item.AuditActivityTypeItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.auditlogs.auditactivitytypes.item.AuditActivityTypeItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.auditlogs.auditactivitytypes.item.AuditActivityTypeItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.auditlogs.auditactivitytypes.item.AuditActivityTypeItemRequestBuilder::|public|delete():Void +com.microsoft.graph.beta.auditlogs.auditactivitytypes.item.AuditActivityTypeItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void +com.microsoft.graph.beta.auditlogs.auditactivitytypes.item.AuditActivityTypeItemRequestBuilder::|public|get():AuditActivityType +com.microsoft.graph.beta.auditlogs.auditactivitytypes.item.AuditActivityTypeItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):AuditActivityType +com.microsoft.graph.beta.auditlogs.auditactivitytypes.item.AuditActivityTypeItemRequestBuilder::|public|patch(body:AuditActivityType):AuditActivityType +com.microsoft.graph.beta.auditlogs.auditactivitytypes.item.AuditActivityTypeItemRequestBuilder::|public|patch(body:AuditActivityType; requestConfiguration?:java.util.function.Consumer):AuditActivityType +com.microsoft.graph.beta.auditlogs.auditactivitytypes.item.AuditActivityTypeItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation +com.microsoft.graph.beta.auditlogs.auditactivitytypes.item.AuditActivityTypeItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.auditlogs.auditactivitytypes.item.AuditActivityTypeItemRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.auditlogs.auditactivitytypes.item.AuditActivityTypeItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.auditlogs.auditactivitytypes.item.AuditActivityTypeItemRequestBuilder::|public|toPatchRequestInformation(body:AuditActivityType):RequestInformation +com.microsoft.graph.beta.auditlogs.auditactivitytypes.item.AuditActivityTypeItemRequestBuilder::|public|toPatchRequestInformation(body:AuditActivityType; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.auditlogs.auditactivitytypes.item.AuditActivityTypeItemRequestBuilder::|public|withUrl(rawUrl:String):AuditActivityTypeItemRequestBuilder com.microsoft.graph.beta.auditlogs.AuditLogsRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.auditlogs.AuditLogsRequestBuilder.GetQueryParameters::|public|expand:String[] com.microsoft.graph.beta.auditlogs.AuditLogsRequestBuilder.GetQueryParameters::|public|select:String[] @@ -13297,6 +13500,7 @@ com.microsoft.graph.beta.auditlogs.AuditLogsRequestBuilder.GetQueryParameters~~> com.microsoft.graph.beta.auditlogs.AuditLogsRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.beta.auditlogs.AuditLogsRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters com.microsoft.graph.beta.auditlogs.AuditLogsRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.auditlogs.AuditLogsRequestBuilder::|public|auditActivityTypes:AuditActivityTypesRequestBuilder com.microsoft.graph.beta.auditlogs.AuditLogsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void com.microsoft.graph.beta.auditlogs.AuditLogsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void com.microsoft.graph.beta.auditlogs.AuditLogsRequestBuilder::|public|customSecurityAttributeAudits:CustomSecurityAttributeAuditsRequestBuilder @@ -13304,9 +13508,14 @@ com.microsoft.graph.beta.auditlogs.AuditLogsRequestBuilder::|public|directoryAud com.microsoft.graph.beta.auditlogs.AuditLogsRequestBuilder::|public|directoryProvisioning:DirectoryProvisioningRequestBuilder com.microsoft.graph.beta.auditlogs.AuditLogsRequestBuilder::|public|get():AuditLogRoot com.microsoft.graph.beta.auditlogs.AuditLogsRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):AuditLogRoot +com.microsoft.graph.beta.auditlogs.AuditLogsRequestBuilder::|public|getSummarizedMSISignInsWithAggregationWindow(aggregationWindow:String):GetSummarizedMSISignInsWithAggregationWindowRequestBuilder +com.microsoft.graph.beta.auditlogs.AuditLogsRequestBuilder::|public|getSummarizedNonInteractiveSignInsWithAggregationWindow(aggregationWindow:String):GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder +com.microsoft.graph.beta.auditlogs.AuditLogsRequestBuilder::|public|getSummarizedServicePrincipalSignInsWithAggregationWindow(aggregationWindow:String):GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder com.microsoft.graph.beta.auditlogs.AuditLogsRequestBuilder::|public|patch(body:AuditLogRoot):AuditLogRoot com.microsoft.graph.beta.auditlogs.AuditLogsRequestBuilder::|public|patch(body:AuditLogRoot; requestConfiguration?:java.util.function.Consumer):AuditLogRoot com.microsoft.graph.beta.auditlogs.AuditLogsRequestBuilder::|public|provisioning:ProvisioningRequestBuilder +com.microsoft.graph.beta.auditlogs.AuditLogsRequestBuilder::|public|signInEventsAppSummary:SignInEventsAppSummaryRequestBuilder +com.microsoft.graph.beta.auditlogs.AuditLogsRequestBuilder::|public|signInEventsSummary:SignInEventsSummaryRequestBuilder com.microsoft.graph.beta.auditlogs.AuditLogsRequestBuilder::|public|signIns:SignInsRequestBuilder com.microsoft.graph.beta.auditlogs.AuditLogsRequestBuilder::|public|signUps:SignUpsRequestBuilder com.microsoft.graph.beta.auditlogs.AuditLogsRequestBuilder::|public|toGetRequestInformation():RequestInformation @@ -13509,6 +13718,87 @@ com.microsoft.graph.beta.auditlogs.directoryprovisioning.item.ProvisioningObject com.microsoft.graph.beta.auditlogs.directoryprovisioning.item.ProvisioningObjectSummaryItemRequestBuilder::|public|toPatchRequestInformation(body:ProvisioningObjectSummary):RequestInformation com.microsoft.graph.beta.auditlogs.directoryprovisioning.item.ProvisioningObjectSummaryItemRequestBuilder::|public|toPatchRequestInformation(body:ProvisioningObjectSummary; requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.auditlogs.directoryprovisioning.item.ProvisioningObjectSummaryItemRequestBuilder::|public|withUrl(rawUrl:String):ProvisioningObjectSummaryItemRequestBuilder +com.microsoft.graph.beta.auditlogs.getsummarizedmsisigninswithaggregationwindow.GetSummarizedMSISignInsWithAggregationWindowGetResponse-->BaseCollectionPaginationCountResponse +com.microsoft.graph.beta.auditlogs.getsummarizedmsisigninswithaggregationwindow.GetSummarizedMSISignInsWithAggregationWindowGetResponse::|public|constructor():void +com.microsoft.graph.beta.auditlogs.getsummarizedmsisigninswithaggregationwindow.GetSummarizedMSISignInsWithAggregationWindowGetResponse::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.auditlogs.getsummarizedmsisigninswithaggregationwindow.GetSummarizedMSISignInsWithAggregationWindowGetResponse::|public|getValue():java.util.List +com.microsoft.graph.beta.auditlogs.getsummarizedmsisigninswithaggregationwindow.GetSummarizedMSISignInsWithAggregationWindowGetResponse::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.auditlogs.getsummarizedmsisigninswithaggregationwindow.GetSummarizedMSISignInsWithAggregationWindowGetResponse::|public|setValue(value?:java.util.List):void +com.microsoft.graph.beta.auditlogs.getsummarizedmsisigninswithaggregationwindow.GetSummarizedMSISignInsWithAggregationWindowGetResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):GetSummarizedMSISignInsWithAggregationWindowGetResponse +com.microsoft.graph.beta.auditlogs.getsummarizedmsisigninswithaggregationwindow.GetSummarizedMSISignInsWithAggregationWindowRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.auditlogs.getsummarizedmsisigninswithaggregationwindow.GetSummarizedMSISignInsWithAggregationWindowRequestBuilder.GetQueryParameters::|public|count:Boolean +com.microsoft.graph.beta.auditlogs.getsummarizedmsisigninswithaggregationwindow.GetSummarizedMSISignInsWithAggregationWindowRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.auditlogs.getsummarizedmsisigninswithaggregationwindow.GetSummarizedMSISignInsWithAggregationWindowRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.auditlogs.getsummarizedmsisigninswithaggregationwindow.GetSummarizedMSISignInsWithAggregationWindowRequestBuilder.GetQueryParameters::|public|orderby:String[] +com.microsoft.graph.beta.auditlogs.getsummarizedmsisigninswithaggregationwindow.GetSummarizedMSISignInsWithAggregationWindowRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.auditlogs.getsummarizedmsisigninswithaggregationwindow.GetSummarizedMSISignInsWithAggregationWindowRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.auditlogs.getsummarizedmsisigninswithaggregationwindow.GetSummarizedMSISignInsWithAggregationWindowRequestBuilder.GetQueryParameters::|public|skip:Integer +com.microsoft.graph.beta.auditlogs.getsummarizedmsisigninswithaggregationwindow.GetSummarizedMSISignInsWithAggregationWindowRequestBuilder.GetQueryParameters::|public|top:Integer +com.microsoft.graph.beta.auditlogs.getsummarizedmsisigninswithaggregationwindow.GetSummarizedMSISignInsWithAggregationWindowRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.auditlogs.getsummarizedmsisigninswithaggregationwindow.GetSummarizedMSISignInsWithAggregationWindowRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.auditlogs.getsummarizedmsisigninswithaggregationwindow.GetSummarizedMSISignInsWithAggregationWindowRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.auditlogs.getsummarizedmsisigninswithaggregationwindow.GetSummarizedMSISignInsWithAggregationWindowRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.auditlogs.getsummarizedmsisigninswithaggregationwindow.GetSummarizedMSISignInsWithAggregationWindowRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter; aggregationWindow?:String):Void +com.microsoft.graph.beta.auditlogs.getsummarizedmsisigninswithaggregationwindow.GetSummarizedMSISignInsWithAggregationWindowRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.auditlogs.getsummarizedmsisigninswithaggregationwindow.GetSummarizedMSISignInsWithAggregationWindowRequestBuilder::|public|get():GetSummarizedMSISignInsWithAggregationWindowGetResponse +com.microsoft.graph.beta.auditlogs.getsummarizedmsisigninswithaggregationwindow.GetSummarizedMSISignInsWithAggregationWindowRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):GetSummarizedMSISignInsWithAggregationWindowGetResponse +com.microsoft.graph.beta.auditlogs.getsummarizedmsisigninswithaggregationwindow.GetSummarizedMSISignInsWithAggregationWindowRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.auditlogs.getsummarizedmsisigninswithaggregationwindow.GetSummarizedMSISignInsWithAggregationWindowRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.auditlogs.getsummarizedmsisigninswithaggregationwindow.GetSummarizedMSISignInsWithAggregationWindowRequestBuilder::|public|withUrl(rawUrl:String):GetSummarizedMSISignInsWithAggregationWindowRequestBuilder +com.microsoft.graph.beta.auditlogs.getsummarizednoninteractivesigninswithaggregationwindow.GetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponse-->BaseCollectionPaginationCountResponse +com.microsoft.graph.beta.auditlogs.getsummarizednoninteractivesigninswithaggregationwindow.GetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponse::|public|constructor():void +com.microsoft.graph.beta.auditlogs.getsummarizednoninteractivesigninswithaggregationwindow.GetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponse::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.auditlogs.getsummarizednoninteractivesigninswithaggregationwindow.GetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponse::|public|getValue():java.util.List +com.microsoft.graph.beta.auditlogs.getsummarizednoninteractivesigninswithaggregationwindow.GetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponse::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.auditlogs.getsummarizednoninteractivesigninswithaggregationwindow.GetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponse::|public|setValue(value?:java.util.List):void +com.microsoft.graph.beta.auditlogs.getsummarizednoninteractivesigninswithaggregationwindow.GetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):GetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponse +com.microsoft.graph.beta.auditlogs.getsummarizednoninteractivesigninswithaggregationwindow.GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.auditlogs.getsummarizednoninteractivesigninswithaggregationwindow.GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder.GetQueryParameters::|public|count:Boolean +com.microsoft.graph.beta.auditlogs.getsummarizednoninteractivesigninswithaggregationwindow.GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.auditlogs.getsummarizednoninteractivesigninswithaggregationwindow.GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.auditlogs.getsummarizednoninteractivesigninswithaggregationwindow.GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder.GetQueryParameters::|public|orderby:String[] +com.microsoft.graph.beta.auditlogs.getsummarizednoninteractivesigninswithaggregationwindow.GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.auditlogs.getsummarizednoninteractivesigninswithaggregationwindow.GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.auditlogs.getsummarizednoninteractivesigninswithaggregationwindow.GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder.GetQueryParameters::|public|skip:Integer +com.microsoft.graph.beta.auditlogs.getsummarizednoninteractivesigninswithaggregationwindow.GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder.GetQueryParameters::|public|top:Integer +com.microsoft.graph.beta.auditlogs.getsummarizednoninteractivesigninswithaggregationwindow.GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.auditlogs.getsummarizednoninteractivesigninswithaggregationwindow.GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.auditlogs.getsummarizednoninteractivesigninswithaggregationwindow.GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.auditlogs.getsummarizednoninteractivesigninswithaggregationwindow.GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.auditlogs.getsummarizednoninteractivesigninswithaggregationwindow.GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter; aggregationWindow?:String):Void +com.microsoft.graph.beta.auditlogs.getsummarizednoninteractivesigninswithaggregationwindow.GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.auditlogs.getsummarizednoninteractivesigninswithaggregationwindow.GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder::|public|get():GetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponse +com.microsoft.graph.beta.auditlogs.getsummarizednoninteractivesigninswithaggregationwindow.GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):GetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponse +com.microsoft.graph.beta.auditlogs.getsummarizednoninteractivesigninswithaggregationwindow.GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.auditlogs.getsummarizednoninteractivesigninswithaggregationwindow.GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.auditlogs.getsummarizednoninteractivesigninswithaggregationwindow.GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder::|public|withUrl(rawUrl:String):GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder +com.microsoft.graph.beta.auditlogs.getsummarizedserviceprincipalsigninswithaggregationwindow.GetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponse-->BaseCollectionPaginationCountResponse +com.microsoft.graph.beta.auditlogs.getsummarizedserviceprincipalsigninswithaggregationwindow.GetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponse::|public|constructor():void +com.microsoft.graph.beta.auditlogs.getsummarizedserviceprincipalsigninswithaggregationwindow.GetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponse::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.auditlogs.getsummarizedserviceprincipalsigninswithaggregationwindow.GetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponse::|public|getValue():java.util.List +com.microsoft.graph.beta.auditlogs.getsummarizedserviceprincipalsigninswithaggregationwindow.GetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponse::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.auditlogs.getsummarizedserviceprincipalsigninswithaggregationwindow.GetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponse::|public|setValue(value?:java.util.List):void +com.microsoft.graph.beta.auditlogs.getsummarizedserviceprincipalsigninswithaggregationwindow.GetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):GetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponse +com.microsoft.graph.beta.auditlogs.getsummarizedserviceprincipalsigninswithaggregationwindow.GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.auditlogs.getsummarizedserviceprincipalsigninswithaggregationwindow.GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder.GetQueryParameters::|public|count:Boolean +com.microsoft.graph.beta.auditlogs.getsummarizedserviceprincipalsigninswithaggregationwindow.GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.auditlogs.getsummarizedserviceprincipalsigninswithaggregationwindow.GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.auditlogs.getsummarizedserviceprincipalsigninswithaggregationwindow.GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder.GetQueryParameters::|public|orderby:String[] +com.microsoft.graph.beta.auditlogs.getsummarizedserviceprincipalsigninswithaggregationwindow.GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.auditlogs.getsummarizedserviceprincipalsigninswithaggregationwindow.GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.auditlogs.getsummarizedserviceprincipalsigninswithaggregationwindow.GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder.GetQueryParameters::|public|skip:Integer +com.microsoft.graph.beta.auditlogs.getsummarizedserviceprincipalsigninswithaggregationwindow.GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder.GetQueryParameters::|public|top:Integer +com.microsoft.graph.beta.auditlogs.getsummarizedserviceprincipalsigninswithaggregationwindow.GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.auditlogs.getsummarizedserviceprincipalsigninswithaggregationwindow.GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.auditlogs.getsummarizedserviceprincipalsigninswithaggregationwindow.GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.auditlogs.getsummarizedserviceprincipalsigninswithaggregationwindow.GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.auditlogs.getsummarizedserviceprincipalsigninswithaggregationwindow.GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter; aggregationWindow?:String):Void +com.microsoft.graph.beta.auditlogs.getsummarizedserviceprincipalsigninswithaggregationwindow.GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.auditlogs.getsummarizedserviceprincipalsigninswithaggregationwindow.GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder::|public|get():GetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponse +com.microsoft.graph.beta.auditlogs.getsummarizedserviceprincipalsigninswithaggregationwindow.GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):GetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponse +com.microsoft.graph.beta.auditlogs.getsummarizedserviceprincipalsigninswithaggregationwindow.GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.auditlogs.getsummarizedserviceprincipalsigninswithaggregationwindow.GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.auditlogs.getsummarizedserviceprincipalsigninswithaggregationwindow.GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder::|public|withUrl(rawUrl:String):GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder com.microsoft.graph.beta.auditlogs.provisioning.count.CountRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.auditlogs.provisioning.count.CountRequestBuilder.GetQueryParameters::|public|filter:String com.microsoft.graph.beta.auditlogs.provisioning.count.CountRequestBuilder.GetQueryParameters::|public|search:String @@ -13574,6 +13864,171 @@ com.microsoft.graph.beta.auditlogs.provisioning.ProvisioningRequestBuilder::|pub com.microsoft.graph.beta.auditlogs.provisioning.ProvisioningRequestBuilder::|public|toPostRequestInformation(body:ProvisioningObjectSummary):RequestInformation com.microsoft.graph.beta.auditlogs.provisioning.ProvisioningRequestBuilder::|public|toPostRequestInformation(body:ProvisioningObjectSummary; requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.auditlogs.provisioning.ProvisioningRequestBuilder::|public|withUrl(rawUrl:String):ProvisioningRequestBuilder +com.microsoft.graph.beta.auditlogs.signineventsappsummary.count.CountRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.auditlogs.signineventsappsummary.count.CountRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.auditlogs.signineventsappsummary.count.CountRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.auditlogs.signineventsappsummary.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.auditlogs.signineventsappsummary.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.auditlogs.signineventsappsummary.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.auditlogs.signineventsappsummary.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.auditlogs.signineventsappsummary.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.auditlogs.signineventsappsummary.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.auditlogs.signineventsappsummary.count.CountRequestBuilder::|public|get():Integer +com.microsoft.graph.beta.auditlogs.signineventsappsummary.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer +com.microsoft.graph.beta.auditlogs.signineventsappsummary.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.auditlogs.signineventsappsummary.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.auditlogs.signineventsappsummary.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder +com.microsoft.graph.beta.auditlogs.signineventsappsummary.item.application.ApplicationRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.auditlogs.signineventsappsummary.item.application.ApplicationRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.auditlogs.signineventsappsummary.item.application.ApplicationRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.auditlogs.signineventsappsummary.item.application.ApplicationRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.auditlogs.signineventsappsummary.item.application.ApplicationRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.auditlogs.signineventsappsummary.item.application.ApplicationRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.auditlogs.signineventsappsummary.item.application.ApplicationRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.auditlogs.signineventsappsummary.item.application.ApplicationRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.auditlogs.signineventsappsummary.item.application.ApplicationRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.auditlogs.signineventsappsummary.item.application.ApplicationRequestBuilder::|public|get():Application +com.microsoft.graph.beta.auditlogs.signineventsappsummary.item.application.ApplicationRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Application +com.microsoft.graph.beta.auditlogs.signineventsappsummary.item.application.ApplicationRequestBuilder::|public|logo:LogoRequestBuilder +com.microsoft.graph.beta.auditlogs.signineventsappsummary.item.application.ApplicationRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.auditlogs.signineventsappsummary.item.application.ApplicationRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.auditlogs.signineventsappsummary.item.application.ApplicationRequestBuilder::|public|withUrl(rawUrl:String):ApplicationRequestBuilder +com.microsoft.graph.beta.auditlogs.signineventsappsummary.item.application.logo.LogoRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.auditlogs.signineventsappsummary.item.application.logo.LogoRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.auditlogs.signineventsappsummary.item.application.logo.LogoRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.auditlogs.signineventsappsummary.item.application.logo.LogoRequestBuilder.PutRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.auditlogs.signineventsappsummary.item.application.logo.LogoRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.auditlogs.signineventsappsummary.item.application.logo.LogoRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.auditlogs.signineventsappsummary.item.application.logo.LogoRequestBuilder::|public|delete():Void +com.microsoft.graph.beta.auditlogs.signineventsappsummary.item.application.logo.LogoRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void +com.microsoft.graph.beta.auditlogs.signineventsappsummary.item.application.logo.LogoRequestBuilder::|public|get():InputStream +com.microsoft.graph.beta.auditlogs.signineventsappsummary.item.application.logo.LogoRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):InputStream +com.microsoft.graph.beta.auditlogs.signineventsappsummary.item.application.logo.LogoRequestBuilder::|public|put(body:InputStream):InputStream +com.microsoft.graph.beta.auditlogs.signineventsappsummary.item.application.logo.LogoRequestBuilder::|public|put(body:InputStream; requestConfiguration?:java.util.function.Consumer):InputStream +com.microsoft.graph.beta.auditlogs.signineventsappsummary.item.application.logo.LogoRequestBuilder::|public|toDeleteRequestInformation():RequestInformation +com.microsoft.graph.beta.auditlogs.signineventsappsummary.item.application.logo.LogoRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.auditlogs.signineventsappsummary.item.application.logo.LogoRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.auditlogs.signineventsappsummary.item.application.logo.LogoRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.auditlogs.signineventsappsummary.item.application.logo.LogoRequestBuilder::|public|toPutRequestInformation(body:InputStream):RequestInformation +com.microsoft.graph.beta.auditlogs.signineventsappsummary.item.application.logo.LogoRequestBuilder::|public|toPutRequestInformation(body:InputStream; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.auditlogs.signineventsappsummary.item.application.logo.LogoRequestBuilder::|public|withUrl(rawUrl:String):LogoRequestBuilder +com.microsoft.graph.beta.auditlogs.signineventsappsummary.item.SignInEventsAppActivityAppItemRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.auditlogs.signineventsappsummary.item.SignInEventsAppActivityAppItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.auditlogs.signineventsappsummary.item.SignInEventsAppActivityAppItemRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.auditlogs.signineventsappsummary.item.SignInEventsAppActivityAppItemRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.auditlogs.signineventsappsummary.item.SignInEventsAppActivityAppItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.auditlogs.signineventsappsummary.item.SignInEventsAppActivityAppItemRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.auditlogs.signineventsappsummary.item.SignInEventsAppActivityAppItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.auditlogs.signineventsappsummary.item.SignInEventsAppActivityAppItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.auditlogs.signineventsappsummary.item.SignInEventsAppActivityAppItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.auditlogs.signineventsappsummary.item.SignInEventsAppActivityAppItemRequestBuilder::|public|application:ApplicationRequestBuilder +com.microsoft.graph.beta.auditlogs.signineventsappsummary.item.SignInEventsAppActivityAppItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.auditlogs.signineventsappsummary.item.SignInEventsAppActivityAppItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.auditlogs.signineventsappsummary.item.SignInEventsAppActivityAppItemRequestBuilder::|public|delete():Void +com.microsoft.graph.beta.auditlogs.signineventsappsummary.item.SignInEventsAppActivityAppItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void +com.microsoft.graph.beta.auditlogs.signineventsappsummary.item.SignInEventsAppActivityAppItemRequestBuilder::|public|get():SignInEventsAppActivity +com.microsoft.graph.beta.auditlogs.signineventsappsummary.item.SignInEventsAppActivityAppItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):SignInEventsAppActivity +com.microsoft.graph.beta.auditlogs.signineventsappsummary.item.SignInEventsAppActivityAppItemRequestBuilder::|public|patch(body:SignInEventsAppActivity):SignInEventsAppActivity +com.microsoft.graph.beta.auditlogs.signineventsappsummary.item.SignInEventsAppActivityAppItemRequestBuilder::|public|patch(body:SignInEventsAppActivity; requestConfiguration?:java.util.function.Consumer):SignInEventsAppActivity +com.microsoft.graph.beta.auditlogs.signineventsappsummary.item.SignInEventsAppActivityAppItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation +com.microsoft.graph.beta.auditlogs.signineventsappsummary.item.SignInEventsAppActivityAppItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.auditlogs.signineventsappsummary.item.SignInEventsAppActivityAppItemRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.auditlogs.signineventsappsummary.item.SignInEventsAppActivityAppItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.auditlogs.signineventsappsummary.item.SignInEventsAppActivityAppItemRequestBuilder::|public|toPatchRequestInformation(body:SignInEventsAppActivity):RequestInformation +com.microsoft.graph.beta.auditlogs.signineventsappsummary.item.SignInEventsAppActivityAppItemRequestBuilder::|public|toPatchRequestInformation(body:SignInEventsAppActivity; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.auditlogs.signineventsappsummary.item.SignInEventsAppActivityAppItemRequestBuilder::|public|withUrl(rawUrl:String):SignInEventsAppActivityAppItemRequestBuilder +com.microsoft.graph.beta.auditlogs.signineventsappsummary.SignInEventsAppSummaryRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.auditlogs.signineventsappsummary.SignInEventsAppSummaryRequestBuilder.GetQueryParameters::|public|count:Boolean +com.microsoft.graph.beta.auditlogs.signineventsappsummary.SignInEventsAppSummaryRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.auditlogs.signineventsappsummary.SignInEventsAppSummaryRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.auditlogs.signineventsappsummary.SignInEventsAppSummaryRequestBuilder.GetQueryParameters::|public|orderby:String[] +com.microsoft.graph.beta.auditlogs.signineventsappsummary.SignInEventsAppSummaryRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.auditlogs.signineventsappsummary.SignInEventsAppSummaryRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.auditlogs.signineventsappsummary.SignInEventsAppSummaryRequestBuilder.GetQueryParameters::|public|skip:Integer +com.microsoft.graph.beta.auditlogs.signineventsappsummary.SignInEventsAppSummaryRequestBuilder.GetQueryParameters::|public|top:Integer +com.microsoft.graph.beta.auditlogs.signineventsappsummary.SignInEventsAppSummaryRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.auditlogs.signineventsappsummary.SignInEventsAppSummaryRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.auditlogs.signineventsappsummary.SignInEventsAppSummaryRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.auditlogs.signineventsappsummary.SignInEventsAppSummaryRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.auditlogs.signineventsappsummary.SignInEventsAppSummaryRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.auditlogs.signineventsappsummary.SignInEventsAppSummaryRequestBuilder::|public|bySignInEventsAppActivityAppId(signInEventsAppActivityAppId:String):SignInEventsAppActivityAppItemRequestBuilder +com.microsoft.graph.beta.auditlogs.signineventsappsummary.SignInEventsAppSummaryRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.auditlogs.signineventsappsummary.SignInEventsAppSummaryRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.auditlogs.signineventsappsummary.SignInEventsAppSummaryRequestBuilder::|public|count:CountRequestBuilder +com.microsoft.graph.beta.auditlogs.signineventsappsummary.SignInEventsAppSummaryRequestBuilder::|public|get():SignInEventsAppActivityCollectionResponse +com.microsoft.graph.beta.auditlogs.signineventsappsummary.SignInEventsAppSummaryRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):SignInEventsAppActivityCollectionResponse +com.microsoft.graph.beta.auditlogs.signineventsappsummary.SignInEventsAppSummaryRequestBuilder::|public|post(body:SignInEventsAppActivity):SignInEventsAppActivity +com.microsoft.graph.beta.auditlogs.signineventsappsummary.SignInEventsAppSummaryRequestBuilder::|public|post(body:SignInEventsAppActivity; requestConfiguration?:java.util.function.Consumer):SignInEventsAppActivity +com.microsoft.graph.beta.auditlogs.signineventsappsummary.SignInEventsAppSummaryRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.auditlogs.signineventsappsummary.SignInEventsAppSummaryRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.auditlogs.signineventsappsummary.SignInEventsAppSummaryRequestBuilder::|public|toPostRequestInformation(body:SignInEventsAppActivity):RequestInformation +com.microsoft.graph.beta.auditlogs.signineventsappsummary.SignInEventsAppSummaryRequestBuilder::|public|toPostRequestInformation(body:SignInEventsAppActivity; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.auditlogs.signineventsappsummary.SignInEventsAppSummaryRequestBuilder::|public|withUrl(rawUrl:String):SignInEventsAppSummaryRequestBuilder +com.microsoft.graph.beta.auditlogs.signineventssummary.count.CountRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.auditlogs.signineventssummary.count.CountRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.auditlogs.signineventssummary.count.CountRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.auditlogs.signineventssummary.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.auditlogs.signineventssummary.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.auditlogs.signineventssummary.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.auditlogs.signineventssummary.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.auditlogs.signineventssummary.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.auditlogs.signineventssummary.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.auditlogs.signineventssummary.count.CountRequestBuilder::|public|get():Integer +com.microsoft.graph.beta.auditlogs.signineventssummary.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer +com.microsoft.graph.beta.auditlogs.signineventssummary.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.auditlogs.signineventssummary.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.auditlogs.signineventssummary.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder +com.microsoft.graph.beta.auditlogs.signineventssummary.item.SignInEventsActivityItemRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.auditlogs.signineventssummary.item.SignInEventsActivityItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.auditlogs.signineventssummary.item.SignInEventsActivityItemRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.auditlogs.signineventssummary.item.SignInEventsActivityItemRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.auditlogs.signineventssummary.item.SignInEventsActivityItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.auditlogs.signineventssummary.item.SignInEventsActivityItemRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.auditlogs.signineventssummary.item.SignInEventsActivityItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.auditlogs.signineventssummary.item.SignInEventsActivityItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.auditlogs.signineventssummary.item.SignInEventsActivityItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.auditlogs.signineventssummary.item.SignInEventsActivityItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.auditlogs.signineventssummary.item.SignInEventsActivityItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.auditlogs.signineventssummary.item.SignInEventsActivityItemRequestBuilder::|public|delete():Void +com.microsoft.graph.beta.auditlogs.signineventssummary.item.SignInEventsActivityItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void +com.microsoft.graph.beta.auditlogs.signineventssummary.item.SignInEventsActivityItemRequestBuilder::|public|get():SignInEventsActivity +com.microsoft.graph.beta.auditlogs.signineventssummary.item.SignInEventsActivityItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):SignInEventsActivity +com.microsoft.graph.beta.auditlogs.signineventssummary.item.SignInEventsActivityItemRequestBuilder::|public|patch(body:SignInEventsActivity):SignInEventsActivity +com.microsoft.graph.beta.auditlogs.signineventssummary.item.SignInEventsActivityItemRequestBuilder::|public|patch(body:SignInEventsActivity; requestConfiguration?:java.util.function.Consumer):SignInEventsActivity +com.microsoft.graph.beta.auditlogs.signineventssummary.item.SignInEventsActivityItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation +com.microsoft.graph.beta.auditlogs.signineventssummary.item.SignInEventsActivityItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.auditlogs.signineventssummary.item.SignInEventsActivityItemRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.auditlogs.signineventssummary.item.SignInEventsActivityItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.auditlogs.signineventssummary.item.SignInEventsActivityItemRequestBuilder::|public|toPatchRequestInformation(body:SignInEventsActivity):RequestInformation +com.microsoft.graph.beta.auditlogs.signineventssummary.item.SignInEventsActivityItemRequestBuilder::|public|toPatchRequestInformation(body:SignInEventsActivity; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.auditlogs.signineventssummary.item.SignInEventsActivityItemRequestBuilder::|public|withUrl(rawUrl:String):SignInEventsActivityItemRequestBuilder +com.microsoft.graph.beta.auditlogs.signineventssummary.SignInEventsSummaryRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.auditlogs.signineventssummary.SignInEventsSummaryRequestBuilder.GetQueryParameters::|public|count:Boolean +com.microsoft.graph.beta.auditlogs.signineventssummary.SignInEventsSummaryRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.auditlogs.signineventssummary.SignInEventsSummaryRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.auditlogs.signineventssummary.SignInEventsSummaryRequestBuilder.GetQueryParameters::|public|orderby:String[] +com.microsoft.graph.beta.auditlogs.signineventssummary.SignInEventsSummaryRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.auditlogs.signineventssummary.SignInEventsSummaryRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.auditlogs.signineventssummary.SignInEventsSummaryRequestBuilder.GetQueryParameters::|public|skip:Integer +com.microsoft.graph.beta.auditlogs.signineventssummary.SignInEventsSummaryRequestBuilder.GetQueryParameters::|public|top:Integer +com.microsoft.graph.beta.auditlogs.signineventssummary.SignInEventsSummaryRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.auditlogs.signineventssummary.SignInEventsSummaryRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.auditlogs.signineventssummary.SignInEventsSummaryRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.auditlogs.signineventssummary.SignInEventsSummaryRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.auditlogs.signineventssummary.SignInEventsSummaryRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.auditlogs.signineventssummary.SignInEventsSummaryRequestBuilder::|public|bySignInEventsActivityId(signInEventsActivityId:String):SignInEventsActivityItemRequestBuilder +com.microsoft.graph.beta.auditlogs.signineventssummary.SignInEventsSummaryRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.auditlogs.signineventssummary.SignInEventsSummaryRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.auditlogs.signineventssummary.SignInEventsSummaryRequestBuilder::|public|count:CountRequestBuilder +com.microsoft.graph.beta.auditlogs.signineventssummary.SignInEventsSummaryRequestBuilder::|public|get():SignInEventsActivityCollectionResponse +com.microsoft.graph.beta.auditlogs.signineventssummary.SignInEventsSummaryRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):SignInEventsActivityCollectionResponse +com.microsoft.graph.beta.auditlogs.signineventssummary.SignInEventsSummaryRequestBuilder::|public|post(body:SignInEventsActivity):SignInEventsActivity +com.microsoft.graph.beta.auditlogs.signineventssummary.SignInEventsSummaryRequestBuilder::|public|post(body:SignInEventsActivity; requestConfiguration?:java.util.function.Consumer):SignInEventsActivity +com.microsoft.graph.beta.auditlogs.signineventssummary.SignInEventsSummaryRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.auditlogs.signineventssummary.SignInEventsSummaryRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.auditlogs.signineventssummary.SignInEventsSummaryRequestBuilder::|public|toPostRequestInformation(body:SignInEventsActivity):RequestInformation +com.microsoft.graph.beta.auditlogs.signineventssummary.SignInEventsSummaryRequestBuilder::|public|toPostRequestInformation(body:SignInEventsActivity; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.auditlogs.signineventssummary.SignInEventsSummaryRequestBuilder::|public|withUrl(rawUrl:String):SignInEventsSummaryRequestBuilder com.microsoft.graph.beta.auditlogs.signins.confirmcompromised.ConfirmCompromisedPostRequestBody::|protected|backingStore:BackingStore com.microsoft.graph.beta.auditlogs.signins.confirmcompromised.ConfirmCompromisedPostRequestBody::|public|constructor():void com.microsoft.graph.beta.auditlogs.signins.confirmcompromised.ConfirmCompromisedPostRequestBody::|public|getAdditionalData():Map @@ -23014,6 +23469,7 @@ com.microsoft.graph.beta.contacts.ContactsRequestBuilder.GetQueryParameters::|pu com.microsoft.graph.beta.contacts.ContactsRequestBuilder.GetQueryParameters::|public|orderby:String[] com.microsoft.graph.beta.contacts.ContactsRequestBuilder.GetQueryParameters::|public|search:String com.microsoft.graph.beta.contacts.ContactsRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.contacts.ContactsRequestBuilder.GetQueryParameters::|public|skip:Integer com.microsoft.graph.beta.contacts.ContactsRequestBuilder.GetQueryParameters::|public|top:Integer com.microsoft.graph.beta.contacts.ContactsRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map com.microsoft.graph.beta.contacts.ContactsRequestBuilder.GetQueryParameters~~>QueryParameters @@ -23556,17 +24012,45 @@ com.microsoft.graph.beta.contacts.item.memberof.MemberOfRequestBuilder::|public| com.microsoft.graph.beta.contacts.item.memberof.MemberOfRequestBuilder::|public|toGetRequestInformation():RequestInformation com.microsoft.graph.beta.contacts.item.memberof.MemberOfRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.contacts.item.memberof.MemberOfRequestBuilder::|public|withUrl(rawUrl:String):MemberOfRequestBuilder +com.microsoft.graph.beta.contacts.item.onpremisessyncbehavior.OnPremisesSyncBehaviorRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.contacts.item.onpremisessyncbehavior.OnPremisesSyncBehaviorRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.contacts.item.onpremisessyncbehavior.OnPremisesSyncBehaviorRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.contacts.item.onpremisessyncbehavior.OnPremisesSyncBehaviorRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.contacts.item.onpremisessyncbehavior.OnPremisesSyncBehaviorRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.contacts.item.onpremisessyncbehavior.OnPremisesSyncBehaviorRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.contacts.item.onpremisessyncbehavior.OnPremisesSyncBehaviorRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.contacts.item.onpremisessyncbehavior.OnPremisesSyncBehaviorRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.contacts.item.onpremisessyncbehavior.OnPremisesSyncBehaviorRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.contacts.item.onpremisessyncbehavior.OnPremisesSyncBehaviorRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.contacts.item.onpremisessyncbehavior.OnPremisesSyncBehaviorRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.contacts.item.onpremisessyncbehavior.OnPremisesSyncBehaviorRequestBuilder::|public|delete():Void +com.microsoft.graph.beta.contacts.item.onpremisessyncbehavior.OnPremisesSyncBehaviorRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void +com.microsoft.graph.beta.contacts.item.onpremisessyncbehavior.OnPremisesSyncBehaviorRequestBuilder::|public|get():OnPremisesSyncBehavior +com.microsoft.graph.beta.contacts.item.onpremisessyncbehavior.OnPremisesSyncBehaviorRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):OnPremisesSyncBehavior +com.microsoft.graph.beta.contacts.item.onpremisessyncbehavior.OnPremisesSyncBehaviorRequestBuilder::|public|patch(body:OnPremisesSyncBehavior):OnPremisesSyncBehavior +com.microsoft.graph.beta.contacts.item.onpremisessyncbehavior.OnPremisesSyncBehaviorRequestBuilder::|public|patch(body:OnPremisesSyncBehavior; requestConfiguration?:java.util.function.Consumer):OnPremisesSyncBehavior +com.microsoft.graph.beta.contacts.item.onpremisessyncbehavior.OnPremisesSyncBehaviorRequestBuilder::|public|toDeleteRequestInformation():RequestInformation +com.microsoft.graph.beta.contacts.item.onpremisessyncbehavior.OnPremisesSyncBehaviorRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.contacts.item.onpremisessyncbehavior.OnPremisesSyncBehaviorRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.contacts.item.onpremisessyncbehavior.OnPremisesSyncBehaviorRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.contacts.item.onpremisessyncbehavior.OnPremisesSyncBehaviorRequestBuilder::|public|toPatchRequestInformation(body:OnPremisesSyncBehavior):RequestInformation +com.microsoft.graph.beta.contacts.item.onpremisessyncbehavior.OnPremisesSyncBehaviorRequestBuilder::|public|toPatchRequestInformation(body:OnPremisesSyncBehavior; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.contacts.item.onpremisessyncbehavior.OnPremisesSyncBehaviorRequestBuilder::|public|withUrl(rawUrl:String):OnPremisesSyncBehaviorRequestBuilder com.microsoft.graph.beta.contacts.item.OrgContactItemRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.contacts.item.OrgContactItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.beta.contacts.item.OrgContactItemRequestBuilder.GetQueryParameters::|public|expand:String[] com.microsoft.graph.beta.contacts.item.OrgContactItemRequestBuilder.GetQueryParameters::|public|select:String[] com.microsoft.graph.beta.contacts.item.OrgContactItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map com.microsoft.graph.beta.contacts.item.OrgContactItemRequestBuilder.GetQueryParameters~~>QueryParameters com.microsoft.graph.beta.contacts.item.OrgContactItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.beta.contacts.item.OrgContactItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.contacts.item.OrgContactItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.beta.contacts.item.OrgContactItemRequestBuilder::|public|checkMemberGroups:CheckMemberGroupsRequestBuilder com.microsoft.graph.beta.contacts.item.OrgContactItemRequestBuilder::|public|checkMemberObjects:CheckMemberObjectsRequestBuilder com.microsoft.graph.beta.contacts.item.OrgContactItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void com.microsoft.graph.beta.contacts.item.OrgContactItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.contacts.item.OrgContactItemRequestBuilder::|public|delete():Void +com.microsoft.graph.beta.contacts.item.OrgContactItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void com.microsoft.graph.beta.contacts.item.OrgContactItemRequestBuilder::|public|directReports:DirectReportsRequestBuilder com.microsoft.graph.beta.contacts.item.OrgContactItemRequestBuilder::|public|get():OrgContact com.microsoft.graph.beta.contacts.item.OrgContactItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):OrgContact @@ -23574,11 +24058,18 @@ com.microsoft.graph.beta.contacts.item.OrgContactItemRequestBuilder::|public|get com.microsoft.graph.beta.contacts.item.OrgContactItemRequestBuilder::|public|getMemberObjects:GetMemberObjectsRequestBuilder com.microsoft.graph.beta.contacts.item.OrgContactItemRequestBuilder::|public|manager:ManagerRequestBuilder com.microsoft.graph.beta.contacts.item.OrgContactItemRequestBuilder::|public|memberOf:MemberOfRequestBuilder +com.microsoft.graph.beta.contacts.item.OrgContactItemRequestBuilder::|public|onPremisesSyncBehavior:OnPremisesSyncBehaviorRequestBuilder +com.microsoft.graph.beta.contacts.item.OrgContactItemRequestBuilder::|public|patch(body:OrgContact):OrgContact +com.microsoft.graph.beta.contacts.item.OrgContactItemRequestBuilder::|public|patch(body:OrgContact; requestConfiguration?:java.util.function.Consumer):OrgContact com.microsoft.graph.beta.contacts.item.OrgContactItemRequestBuilder::|public|restore:RestoreRequestBuilder com.microsoft.graph.beta.contacts.item.OrgContactItemRequestBuilder::|public|retryServiceProvisioning:RetryServiceProvisioningRequestBuilder com.microsoft.graph.beta.contacts.item.OrgContactItemRequestBuilder::|public|serviceProvisioningErrors:ServiceProvisioningErrorsRequestBuilder +com.microsoft.graph.beta.contacts.item.OrgContactItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation +com.microsoft.graph.beta.contacts.item.OrgContactItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.contacts.item.OrgContactItemRequestBuilder::|public|toGetRequestInformation():RequestInformation com.microsoft.graph.beta.contacts.item.OrgContactItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.contacts.item.OrgContactItemRequestBuilder::|public|toPatchRequestInformation(body:OrgContact):RequestInformation +com.microsoft.graph.beta.contacts.item.OrgContactItemRequestBuilder::|public|toPatchRequestInformation(body:OrgContact; requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.contacts.item.OrgContactItemRequestBuilder::|public|transitiveMemberOf:TransitiveMemberOfRequestBuilder com.microsoft.graph.beta.contacts.item.OrgContactItemRequestBuilder::|public|transitiveReports:TransitiveReportsRequestBuilder com.microsoft.graph.beta.contacts.item.OrgContactItemRequestBuilder::|public|withUrl(rawUrl:String):OrgContactItemRequestBuilder @@ -155473,6 +155964,7 @@ com.microsoft.graph.beta.identity.IdentityRequestBuilder::|public|get(requestCon com.microsoft.graph.beta.identity.IdentityRequestBuilder::|public|identityProviders:IdentityProvidersRequestBuilder com.microsoft.graph.beta.identity.IdentityRequestBuilder::|public|patch(body:IdentityContainer):IdentityContainer com.microsoft.graph.beta.identity.IdentityRequestBuilder::|public|patch(body:IdentityContainer; requestConfiguration?:java.util.function.Consumer):IdentityContainer +com.microsoft.graph.beta.identity.IdentityRequestBuilder::|public|riskPrevention:RiskPreventionRequestBuilder com.microsoft.graph.beta.identity.IdentityRequestBuilder::|public|toGetRequestInformation():RequestInformation com.microsoft.graph.beta.identity.IdentityRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.identity.IdentityRequestBuilder::|public|toPatchRequestInformation(body:IdentityContainer):RequestInformation @@ -155480,6 +155972,96 @@ com.microsoft.graph.beta.identity.IdentityRequestBuilder::|public|toPatchRequest com.microsoft.graph.beta.identity.IdentityRequestBuilder::|public|userFlowAttributes:UserFlowAttributesRequestBuilder com.microsoft.graph.beta.identity.IdentityRequestBuilder::|public|userFlows:UserFlowsRequestBuilder com.microsoft.graph.beta.identity.IdentityRequestBuilder::|public|withUrl(rawUrl:String):IdentityRequestBuilder +com.microsoft.graph.beta.identity.riskprevention.fraudprotectionproviders.count.CountRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.identity.riskprevention.fraudprotectionproviders.count.CountRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.identity.riskprevention.fraudprotectionproviders.count.CountRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.identity.riskprevention.fraudprotectionproviders.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.identity.riskprevention.fraudprotectionproviders.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.identity.riskprevention.fraudprotectionproviders.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.identity.riskprevention.fraudprotectionproviders.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.identity.riskprevention.fraudprotectionproviders.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identity.riskprevention.fraudprotectionproviders.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identity.riskprevention.fraudprotectionproviders.count.CountRequestBuilder::|public|get():Integer +com.microsoft.graph.beta.identity.riskprevention.fraudprotectionproviders.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer +com.microsoft.graph.beta.identity.riskprevention.fraudprotectionproviders.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.identity.riskprevention.fraudprotectionproviders.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.identity.riskprevention.fraudprotectionproviders.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder +com.microsoft.graph.beta.identity.riskprevention.fraudprotectionproviders.FraudProtectionProvidersRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.identity.riskprevention.fraudprotectionproviders.FraudProtectionProvidersRequestBuilder.GetQueryParameters::|public|count:Boolean +com.microsoft.graph.beta.identity.riskprevention.fraudprotectionproviders.FraudProtectionProvidersRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.identity.riskprevention.fraudprotectionproviders.FraudProtectionProvidersRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.identity.riskprevention.fraudprotectionproviders.FraudProtectionProvidersRequestBuilder.GetQueryParameters::|public|orderby:String[] +com.microsoft.graph.beta.identity.riskprevention.fraudprotectionproviders.FraudProtectionProvidersRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.identity.riskprevention.fraudprotectionproviders.FraudProtectionProvidersRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.identity.riskprevention.fraudprotectionproviders.FraudProtectionProvidersRequestBuilder.GetQueryParameters::|public|skip:Integer +com.microsoft.graph.beta.identity.riskprevention.fraudprotectionproviders.FraudProtectionProvidersRequestBuilder.GetQueryParameters::|public|top:Integer +com.microsoft.graph.beta.identity.riskprevention.fraudprotectionproviders.FraudProtectionProvidersRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.identity.riskprevention.fraudprotectionproviders.FraudProtectionProvidersRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.identity.riskprevention.fraudprotectionproviders.FraudProtectionProvidersRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.identity.riskprevention.fraudprotectionproviders.FraudProtectionProvidersRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.identity.riskprevention.fraudprotectionproviders.FraudProtectionProvidersRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.identity.riskprevention.fraudprotectionproviders.FraudProtectionProvidersRequestBuilder::|public|byFraudProtectionProviderId(fraudProtectionProviderId:String):FraudProtectionProviderItemRequestBuilder +com.microsoft.graph.beta.identity.riskprevention.fraudprotectionproviders.FraudProtectionProvidersRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identity.riskprevention.fraudprotectionproviders.FraudProtectionProvidersRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identity.riskprevention.fraudprotectionproviders.FraudProtectionProvidersRequestBuilder::|public|count:CountRequestBuilder +com.microsoft.graph.beta.identity.riskprevention.fraudprotectionproviders.FraudProtectionProvidersRequestBuilder::|public|get():FraudProtectionProviderCollectionResponse +com.microsoft.graph.beta.identity.riskprevention.fraudprotectionproviders.FraudProtectionProvidersRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):FraudProtectionProviderCollectionResponse +com.microsoft.graph.beta.identity.riskprevention.fraudprotectionproviders.FraudProtectionProvidersRequestBuilder::|public|post(body:FraudProtectionProvider):FraudProtectionProvider +com.microsoft.graph.beta.identity.riskprevention.fraudprotectionproviders.FraudProtectionProvidersRequestBuilder::|public|post(body:FraudProtectionProvider; requestConfiguration?:java.util.function.Consumer):FraudProtectionProvider +com.microsoft.graph.beta.identity.riskprevention.fraudprotectionproviders.FraudProtectionProvidersRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.identity.riskprevention.fraudprotectionproviders.FraudProtectionProvidersRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.identity.riskprevention.fraudprotectionproviders.FraudProtectionProvidersRequestBuilder::|public|toPostRequestInformation(body:FraudProtectionProvider):RequestInformation +com.microsoft.graph.beta.identity.riskprevention.fraudprotectionproviders.FraudProtectionProvidersRequestBuilder::|public|toPostRequestInformation(body:FraudProtectionProvider; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.identity.riskprevention.fraudprotectionproviders.FraudProtectionProvidersRequestBuilder::|public|withUrl(rawUrl:String):FraudProtectionProvidersRequestBuilder +com.microsoft.graph.beta.identity.riskprevention.fraudprotectionproviders.item.FraudProtectionProviderItemRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.identity.riskprevention.fraudprotectionproviders.item.FraudProtectionProviderItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.identity.riskprevention.fraudprotectionproviders.item.FraudProtectionProviderItemRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.identity.riskprevention.fraudprotectionproviders.item.FraudProtectionProviderItemRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.identity.riskprevention.fraudprotectionproviders.item.FraudProtectionProviderItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.identity.riskprevention.fraudprotectionproviders.item.FraudProtectionProviderItemRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.identity.riskprevention.fraudprotectionproviders.item.FraudProtectionProviderItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.identity.riskprevention.fraudprotectionproviders.item.FraudProtectionProviderItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.identity.riskprevention.fraudprotectionproviders.item.FraudProtectionProviderItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.identity.riskprevention.fraudprotectionproviders.item.FraudProtectionProviderItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identity.riskprevention.fraudprotectionproviders.item.FraudProtectionProviderItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identity.riskprevention.fraudprotectionproviders.item.FraudProtectionProviderItemRequestBuilder::|public|delete():Void +com.microsoft.graph.beta.identity.riskprevention.fraudprotectionproviders.item.FraudProtectionProviderItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void +com.microsoft.graph.beta.identity.riskprevention.fraudprotectionproviders.item.FraudProtectionProviderItemRequestBuilder::|public|get():FraudProtectionProvider +com.microsoft.graph.beta.identity.riskprevention.fraudprotectionproviders.item.FraudProtectionProviderItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):FraudProtectionProvider +com.microsoft.graph.beta.identity.riskprevention.fraudprotectionproviders.item.FraudProtectionProviderItemRequestBuilder::|public|patch(body:FraudProtectionProvider):FraudProtectionProvider +com.microsoft.graph.beta.identity.riskprevention.fraudprotectionproviders.item.FraudProtectionProviderItemRequestBuilder::|public|patch(body:FraudProtectionProvider; requestConfiguration?:java.util.function.Consumer):FraudProtectionProvider +com.microsoft.graph.beta.identity.riskprevention.fraudprotectionproviders.item.FraudProtectionProviderItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation +com.microsoft.graph.beta.identity.riskprevention.fraudprotectionproviders.item.FraudProtectionProviderItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.identity.riskprevention.fraudprotectionproviders.item.FraudProtectionProviderItemRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.identity.riskprevention.fraudprotectionproviders.item.FraudProtectionProviderItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.identity.riskprevention.fraudprotectionproviders.item.FraudProtectionProviderItemRequestBuilder::|public|toPatchRequestInformation(body:FraudProtectionProvider):RequestInformation +com.microsoft.graph.beta.identity.riskprevention.fraudprotectionproviders.item.FraudProtectionProviderItemRequestBuilder::|public|toPatchRequestInformation(body:FraudProtectionProvider; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.identity.riskprevention.fraudprotectionproviders.item.FraudProtectionProviderItemRequestBuilder::|public|withUrl(rawUrl:String):FraudProtectionProviderItemRequestBuilder +com.microsoft.graph.beta.identity.riskprevention.RiskPreventionRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.identity.riskprevention.RiskPreventionRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.identity.riskprevention.RiskPreventionRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.identity.riskprevention.RiskPreventionRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.identity.riskprevention.RiskPreventionRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.identity.riskprevention.RiskPreventionRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.identity.riskprevention.RiskPreventionRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.identity.riskprevention.RiskPreventionRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.identity.riskprevention.RiskPreventionRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.identity.riskprevention.RiskPreventionRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identity.riskprevention.RiskPreventionRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identity.riskprevention.RiskPreventionRequestBuilder::|public|delete():Void +com.microsoft.graph.beta.identity.riskprevention.RiskPreventionRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void +com.microsoft.graph.beta.identity.riskprevention.RiskPreventionRequestBuilder::|public|fraudProtectionProviders:FraudProtectionProvidersRequestBuilder +com.microsoft.graph.beta.identity.riskprevention.RiskPreventionRequestBuilder::|public|get():RiskPreventionContainer +com.microsoft.graph.beta.identity.riskprevention.RiskPreventionRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):RiskPreventionContainer +com.microsoft.graph.beta.identity.riskprevention.RiskPreventionRequestBuilder::|public|patch(body:RiskPreventionContainer):RiskPreventionContainer +com.microsoft.graph.beta.identity.riskprevention.RiskPreventionRequestBuilder::|public|patch(body:RiskPreventionContainer; requestConfiguration?:java.util.function.Consumer):RiskPreventionContainer +com.microsoft.graph.beta.identity.riskprevention.RiskPreventionRequestBuilder::|public|toDeleteRequestInformation():RequestInformation +com.microsoft.graph.beta.identity.riskprevention.RiskPreventionRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.identity.riskprevention.RiskPreventionRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.identity.riskprevention.RiskPreventionRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.identity.riskprevention.RiskPreventionRequestBuilder::|public|toPatchRequestInformation(body:RiskPreventionContainer):RequestInformation +com.microsoft.graph.beta.identity.riskprevention.RiskPreventionRequestBuilder::|public|toPatchRequestInformation(body:RiskPreventionContainer; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.identity.riskprevention.RiskPreventionRequestBuilder::|public|withUrl(rawUrl:String):RiskPreventionRequestBuilder com.microsoft.graph.beta.identity.userflowattributes.count.CountRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.identity.userflowattributes.count.CountRequestBuilder.GetQueryParameters::|public|filter:String com.microsoft.graph.beta.identity.userflowattributes.count.CountRequestBuilder.GetQueryParameters::|public|search:String @@ -168575,6 +169157,27 @@ com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.work com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.microsoftgraphidentitygovernanceactivate.MicrosoftGraphIdentityGovernanceActivateRequestBuilder::|public|toPostRequestInformation(body:ActivatePostRequestBody):RequestInformation com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.microsoftgraphidentitygovernanceactivate.MicrosoftGraphIdentityGovernanceActivateRequestBuilder::|public|toPostRequestInformation(body:ActivatePostRequestBody; requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.microsoftgraphidentitygovernanceactivate.MicrosoftGraphIdentityGovernanceActivateRequestBuilder::|public|withUrl(rawUrl:String):MicrosoftGraphIdentityGovernanceActivateRequestBuilder +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.microsoftgraphidentitygovernanceactivatewithscope.ActivateWithScopePostRequestBody::|protected|backingStore:BackingStore +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.microsoftgraphidentitygovernanceactivatewithscope.ActivateWithScopePostRequestBody::|public|constructor():void +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.microsoftgraphidentitygovernanceactivatewithscope.ActivateWithScopePostRequestBody::|public|getAdditionalData():Map +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.microsoftgraphidentitygovernanceactivatewithscope.ActivateWithScopePostRequestBody::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.microsoftgraphidentitygovernanceactivatewithscope.ActivateWithScopePostRequestBody::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.microsoftgraphidentitygovernanceactivatewithscope.ActivateWithScopePostRequestBody::|public|getScope():ActivationScope +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.microsoftgraphidentitygovernanceactivatewithscope.ActivateWithScopePostRequestBody::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.microsoftgraphidentitygovernanceactivatewithscope.ActivateWithScopePostRequestBody::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.microsoftgraphidentitygovernanceactivatewithscope.ActivateWithScopePostRequestBody::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.microsoftgraphidentitygovernanceactivatewithscope.ActivateWithScopePostRequestBody::|public|setScope(value?:ActivationScope):void +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.microsoftgraphidentitygovernanceactivatewithscope.ActivateWithScopePostRequestBody::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ActivateWithScopePostRequestBody +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.microsoftgraphidentitygovernanceactivatewithscope.ActivateWithScopePostRequestBody~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.microsoftgraphidentitygovernanceactivatewithscope.MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.microsoftgraphidentitygovernanceactivatewithscope.MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.microsoftgraphidentitygovernanceactivatewithscope.MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.microsoftgraphidentitygovernanceactivatewithscope.MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.microsoftgraphidentitygovernanceactivatewithscope.MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder::|public|post(body:ActivateWithScopePostRequestBody):Void +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.microsoftgraphidentitygovernanceactivatewithscope.MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder::|public|post(body:ActivateWithScopePostRequestBody; requestConfiguration?:java.util.function.Consumer):Void +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.microsoftgraphidentitygovernanceactivatewithscope.MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder::|public|toPostRequestInformation(body:ActivateWithScopePostRequestBody):RequestInformation +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.microsoftgraphidentitygovernanceactivatewithscope.MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder::|public|toPostRequestInformation(body:ActivateWithScopePostRequestBody; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.microsoftgraphidentitygovernanceactivatewithscope.MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder::|public|withUrl(rawUrl:String):MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.microsoftgraphidentitygovernancecreatenewversion.CreateNewVersionPostRequestBody::|protected|backingStore:BackingStore com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.microsoftgraphidentitygovernancecreatenewversion.CreateNewVersionPostRequestBody::|public|constructor():void com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.microsoftgraphidentitygovernancecreatenewversion.CreateNewVersionPostRequestBody::|public|getAdditionalData():Map @@ -168619,6 +169222,56 @@ com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.work com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.reprocessedruns.count.CountRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.reprocessedruns.count.CountRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.reprocessedruns.count.CountRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.reprocessedruns.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.reprocessedruns.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.reprocessedruns.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.reprocessedruns.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.reprocessedruns.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.reprocessedruns.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.reprocessedruns.count.CountRequestBuilder::|public|get():Integer +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.reprocessedruns.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.reprocessedruns.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.reprocessedruns.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.reprocessedruns.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.reprocessedruns.item.RunItemRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.reprocessedruns.item.RunItemRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.reprocessedruns.item.RunItemRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.reprocessedruns.item.RunItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.reprocessedruns.item.RunItemRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.reprocessedruns.item.RunItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.reprocessedruns.item.RunItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.reprocessedruns.item.RunItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.reprocessedruns.item.RunItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.reprocessedruns.item.RunItemRequestBuilder::|public|get():Run +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.reprocessedruns.item.RunItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Run +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.reprocessedruns.item.RunItemRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.reprocessedruns.item.RunItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.reprocessedruns.item.RunItemRequestBuilder::|public|withUrl(rawUrl:String):RunItemRequestBuilder +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.reprocessedruns.ReprocessedRunsRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.reprocessedruns.ReprocessedRunsRequestBuilder.GetQueryParameters::|public|count:Boolean +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.reprocessedruns.ReprocessedRunsRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.reprocessedruns.ReprocessedRunsRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.reprocessedruns.ReprocessedRunsRequestBuilder.GetQueryParameters::|public|orderby:String[] +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.reprocessedruns.ReprocessedRunsRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.reprocessedruns.ReprocessedRunsRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.reprocessedruns.ReprocessedRunsRequestBuilder.GetQueryParameters::|public|skip:Integer +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.reprocessedruns.ReprocessedRunsRequestBuilder.GetQueryParameters::|public|top:Integer +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.reprocessedruns.ReprocessedRunsRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.reprocessedruns.ReprocessedRunsRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.reprocessedruns.ReprocessedRunsRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.reprocessedruns.ReprocessedRunsRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.reprocessedruns.ReprocessedRunsRequestBuilder::|public|byRunId1(runId1:String):RunItemRequestBuilder +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.reprocessedruns.ReprocessedRunsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.reprocessedruns.ReprocessedRunsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.reprocessedruns.ReprocessedRunsRequestBuilder::|public|count:CountRequestBuilder +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.reprocessedruns.ReprocessedRunsRequestBuilder::|public|get():RunCollectionResponse +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.reprocessedruns.ReprocessedRunsRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):RunCollectionResponse +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.reprocessedruns.ReprocessedRunsRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.reprocessedruns.ReprocessedRunsRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.reprocessedruns.ReprocessedRunsRequestBuilder::|public|withUrl(rawUrl:String):ReprocessedRunsRequestBuilder com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.RunItemRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.RunItemRequestBuilder.GetQueryParameters::|public|expand:String[] com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.RunItemRequestBuilder.GetQueryParameters::|public|select:String[] @@ -168630,6 +169283,7 @@ com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.work com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.RunItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.RunItemRequestBuilder::|public|get():Run com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.RunItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Run +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.RunItemRequestBuilder::|public|reprocessedRuns:ReprocessedRunsRequestBuilder com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.RunItemRequestBuilder::|public|taskProcessingResults:TaskProcessingResultsRequestBuilder com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.RunItemRequestBuilder::|public|toGetRequestInformation():RequestInformation com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.RunItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation @@ -168811,6 +169465,56 @@ com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.work com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.userprocessingresults.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.userprocessingresults.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.userprocessingresults.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.count.CountRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.count.CountRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.count.CountRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.count.CountRequestBuilder::|public|get():Integer +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.item.RunItemRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.item.RunItemRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.item.RunItemRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.item.RunItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.item.RunItemRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.item.RunItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.item.RunItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.item.RunItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.item.RunItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.item.RunItemRequestBuilder::|public|get():Run +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.item.RunItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Run +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.item.RunItemRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.item.RunItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.item.RunItemRequestBuilder::|public|withUrl(rawUrl:String):RunItemRequestBuilder +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.ReprocessedRunsRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.ReprocessedRunsRequestBuilder.GetQueryParameters::|public|count:Boolean +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.ReprocessedRunsRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.ReprocessedRunsRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.ReprocessedRunsRequestBuilder.GetQueryParameters::|public|orderby:String[] +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.ReprocessedRunsRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.ReprocessedRunsRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.ReprocessedRunsRequestBuilder.GetQueryParameters::|public|skip:Integer +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.ReprocessedRunsRequestBuilder.GetQueryParameters::|public|top:Integer +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.ReprocessedRunsRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.ReprocessedRunsRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.ReprocessedRunsRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.ReprocessedRunsRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.ReprocessedRunsRequestBuilder::|public|byRunId1(runId1:String):RunItemRequestBuilder +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.ReprocessedRunsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.ReprocessedRunsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.ReprocessedRunsRequestBuilder::|public|count:CountRequestBuilder +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.ReprocessedRunsRequestBuilder::|public|get():RunCollectionResponse +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.ReprocessedRunsRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):RunCollectionResponse +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.ReprocessedRunsRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.ReprocessedRunsRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.ReprocessedRunsRequestBuilder::|public|withUrl(rawUrl:String):ReprocessedRunsRequestBuilder com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.userprocessingresults.item.subject.mailboxsettings.MailboxSettingsRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.userprocessingresults.item.subject.mailboxsettings.MailboxSettingsRequestBuilder.GetQueryParameters::|public|expand:String[] com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.userprocessingresults.item.subject.mailboxsettings.MailboxSettingsRequestBuilder.GetQueryParameters::|public|select:String[] @@ -169054,6 +169758,7 @@ com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.work com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.userprocessingresults.item.UserProcessingResultItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.userprocessingresults.item.UserProcessingResultItemRequestBuilder::|public|get():UserProcessingResult com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.userprocessingresults.item.UserProcessingResultItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):UserProcessingResult +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.userprocessingresults.item.UserProcessingResultItemRequestBuilder::|public|reprocessedRuns:ReprocessedRunsRequestBuilder com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.userprocessingresults.item.UserProcessingResultItemRequestBuilder::|public|subject:SubjectRequestBuilder com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.userprocessingresults.item.UserProcessingResultItemRequestBuilder::|public|taskProcessingResults:TaskProcessingResultsRequestBuilder com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.runs.item.userprocessingresults.item.UserProcessingResultItemRequestBuilder::|public|toGetRequestInformation():RequestInformation @@ -169618,6 +170323,56 @@ com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.work com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.userprocessingresults.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.userprocessingresults.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.userprocessingresults.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.userprocessingresults.item.reprocessedruns.count.CountRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.userprocessingresults.item.reprocessedruns.count.CountRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.userprocessingresults.item.reprocessedruns.count.CountRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.userprocessingresults.item.reprocessedruns.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.userprocessingresults.item.reprocessedruns.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.userprocessingresults.item.reprocessedruns.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.userprocessingresults.item.reprocessedruns.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.userprocessingresults.item.reprocessedruns.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.userprocessingresults.item.reprocessedruns.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.userprocessingresults.item.reprocessedruns.count.CountRequestBuilder::|public|get():Integer +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.userprocessingresults.item.reprocessedruns.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.userprocessingresults.item.reprocessedruns.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.userprocessingresults.item.reprocessedruns.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.userprocessingresults.item.reprocessedruns.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.userprocessingresults.item.reprocessedruns.item.RunItemRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.userprocessingresults.item.reprocessedruns.item.RunItemRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.userprocessingresults.item.reprocessedruns.item.RunItemRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.userprocessingresults.item.reprocessedruns.item.RunItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.userprocessingresults.item.reprocessedruns.item.RunItemRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.userprocessingresults.item.reprocessedruns.item.RunItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.userprocessingresults.item.reprocessedruns.item.RunItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.userprocessingresults.item.reprocessedruns.item.RunItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.userprocessingresults.item.reprocessedruns.item.RunItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.userprocessingresults.item.reprocessedruns.item.RunItemRequestBuilder::|public|get():Run +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.userprocessingresults.item.reprocessedruns.item.RunItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Run +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.userprocessingresults.item.reprocessedruns.item.RunItemRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.userprocessingresults.item.reprocessedruns.item.RunItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.userprocessingresults.item.reprocessedruns.item.RunItemRequestBuilder::|public|withUrl(rawUrl:String):RunItemRequestBuilder +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.userprocessingresults.item.reprocessedruns.ReprocessedRunsRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.userprocessingresults.item.reprocessedruns.ReprocessedRunsRequestBuilder.GetQueryParameters::|public|count:Boolean +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.userprocessingresults.item.reprocessedruns.ReprocessedRunsRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.userprocessingresults.item.reprocessedruns.ReprocessedRunsRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.userprocessingresults.item.reprocessedruns.ReprocessedRunsRequestBuilder.GetQueryParameters::|public|orderby:String[] +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.userprocessingresults.item.reprocessedruns.ReprocessedRunsRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.userprocessingresults.item.reprocessedruns.ReprocessedRunsRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.userprocessingresults.item.reprocessedruns.ReprocessedRunsRequestBuilder.GetQueryParameters::|public|skip:Integer +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.userprocessingresults.item.reprocessedruns.ReprocessedRunsRequestBuilder.GetQueryParameters::|public|top:Integer +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.userprocessingresults.item.reprocessedruns.ReprocessedRunsRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.userprocessingresults.item.reprocessedruns.ReprocessedRunsRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.userprocessingresults.item.reprocessedruns.ReprocessedRunsRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.userprocessingresults.item.reprocessedruns.ReprocessedRunsRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.userprocessingresults.item.reprocessedruns.ReprocessedRunsRequestBuilder::|public|byRunId(runId:String):RunItemRequestBuilder +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.userprocessingresults.item.reprocessedruns.ReprocessedRunsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.userprocessingresults.item.reprocessedruns.ReprocessedRunsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.userprocessingresults.item.reprocessedruns.ReprocessedRunsRequestBuilder::|public|count:CountRequestBuilder +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.userprocessingresults.item.reprocessedruns.ReprocessedRunsRequestBuilder::|public|get():RunCollectionResponse +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.userprocessingresults.item.reprocessedruns.ReprocessedRunsRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):RunCollectionResponse +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.userprocessingresults.item.reprocessedruns.ReprocessedRunsRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.userprocessingresults.item.reprocessedruns.ReprocessedRunsRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.userprocessingresults.item.reprocessedruns.ReprocessedRunsRequestBuilder::|public|withUrl(rawUrl:String):ReprocessedRunsRequestBuilder com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.userprocessingresults.item.subject.mailboxsettings.MailboxSettingsRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.userprocessingresults.item.subject.mailboxsettings.MailboxSettingsRequestBuilder.GetQueryParameters::|public|expand:String[] com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.userprocessingresults.item.subject.mailboxsettings.MailboxSettingsRequestBuilder.GetQueryParameters::|public|select:String[] @@ -169861,6 +170616,7 @@ com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.work com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.userprocessingresults.item.UserProcessingResultItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.userprocessingresults.item.UserProcessingResultItemRequestBuilder::|public|get():UserProcessingResult com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.userprocessingresults.item.UserProcessingResultItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):UserProcessingResult +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.userprocessingresults.item.UserProcessingResultItemRequestBuilder::|public|reprocessedRuns:ReprocessedRunsRequestBuilder com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.userprocessingresults.item.UserProcessingResultItemRequestBuilder::|public|subject:SubjectRequestBuilder com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.userprocessingresults.item.UserProcessingResultItemRequestBuilder::|public|taskProcessingResults:TaskProcessingResultsRequestBuilder com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.userprocessingresults.item.UserProcessingResultItemRequestBuilder::|public|toGetRequestInformation():RequestInformation @@ -170337,6 +171093,7 @@ com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.work com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.WorkflowItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Workflow com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.WorkflowItemRequestBuilder::|public|lastModifiedBy:LastModifiedByRequestBuilder com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.WorkflowItemRequestBuilder::|public|microsoftGraphIdentityGovernanceActivate:MicrosoftGraphIdentityGovernanceActivateRequestBuilder +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.WorkflowItemRequestBuilder::|public|microsoftGraphIdentityGovernanceActivateWithScope:MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.WorkflowItemRequestBuilder::|public|microsoftGraphIdentityGovernanceCreateNewVersion:MicrosoftGraphIdentityGovernanceCreateNewVersionRequestBuilder com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.WorkflowItemRequestBuilder::|public|microsoftGraphIdentityGovernanceRestore:MicrosoftGraphIdentityGovernanceRestoreRequestBuilder com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.WorkflowItemRequestBuilder::|public|runs:RunsRequestBuilder @@ -170790,6 +171547,27 @@ com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.mi com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.microsoftgraphidentitygovernanceactivate.MicrosoftGraphIdentityGovernanceActivateRequestBuilder::|public|toPostRequestInformation(body:ActivatePostRequestBody):RequestInformation com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.microsoftgraphidentitygovernanceactivate.MicrosoftGraphIdentityGovernanceActivateRequestBuilder::|public|toPostRequestInformation(body:ActivatePostRequestBody; requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.microsoftgraphidentitygovernanceactivate.MicrosoftGraphIdentityGovernanceActivateRequestBuilder::|public|withUrl(rawUrl:String):MicrosoftGraphIdentityGovernanceActivateRequestBuilder +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.microsoftgraphidentitygovernanceactivatewithscope.ActivateWithScopePostRequestBody::|protected|backingStore:BackingStore +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.microsoftgraphidentitygovernanceactivatewithscope.ActivateWithScopePostRequestBody::|public|constructor():void +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.microsoftgraphidentitygovernanceactivatewithscope.ActivateWithScopePostRequestBody::|public|getAdditionalData():Map +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.microsoftgraphidentitygovernanceactivatewithscope.ActivateWithScopePostRequestBody::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.microsoftgraphidentitygovernanceactivatewithscope.ActivateWithScopePostRequestBody::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.microsoftgraphidentitygovernanceactivatewithscope.ActivateWithScopePostRequestBody::|public|getScope():ActivationScope +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.microsoftgraphidentitygovernanceactivatewithscope.ActivateWithScopePostRequestBody::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.microsoftgraphidentitygovernanceactivatewithscope.ActivateWithScopePostRequestBody::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.microsoftgraphidentitygovernanceactivatewithscope.ActivateWithScopePostRequestBody::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.microsoftgraphidentitygovernanceactivatewithscope.ActivateWithScopePostRequestBody::|public|setScope(value?:ActivationScope):void +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.microsoftgraphidentitygovernanceactivatewithscope.ActivateWithScopePostRequestBody::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ActivateWithScopePostRequestBody +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.microsoftgraphidentitygovernanceactivatewithscope.ActivateWithScopePostRequestBody~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.microsoftgraphidentitygovernanceactivatewithscope.MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.microsoftgraphidentitygovernanceactivatewithscope.MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.microsoftgraphidentitygovernanceactivatewithscope.MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.microsoftgraphidentitygovernanceactivatewithscope.MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.microsoftgraphidentitygovernanceactivatewithscope.MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder::|public|post(body:ActivateWithScopePostRequestBody):Void +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.microsoftgraphidentitygovernanceactivatewithscope.MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder::|public|post(body:ActivateWithScopePostRequestBody; requestConfiguration?:java.util.function.Consumer):Void +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.microsoftgraphidentitygovernanceactivatewithscope.MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder::|public|toPostRequestInformation(body:ActivateWithScopePostRequestBody):RequestInformation +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.microsoftgraphidentitygovernanceactivatewithscope.MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder::|public|toPostRequestInformation(body:ActivateWithScopePostRequestBody; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.microsoftgraphidentitygovernanceactivatewithscope.MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder::|public|withUrl(rawUrl:String):MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.microsoftgraphidentitygovernancecreatenewversion.CreateNewVersionPostRequestBody::|protected|backingStore:BackingStore com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.microsoftgraphidentitygovernancecreatenewversion.CreateNewVersionPostRequestBody::|public|constructor():void com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.microsoftgraphidentitygovernancecreatenewversion.CreateNewVersionPostRequestBody::|public|getAdditionalData():Map @@ -170834,6 +171612,56 @@ com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.ru com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.reprocessedruns.count.CountRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.reprocessedruns.count.CountRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.reprocessedruns.count.CountRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.reprocessedruns.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.reprocessedruns.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.reprocessedruns.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.reprocessedruns.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.reprocessedruns.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.reprocessedruns.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.reprocessedruns.count.CountRequestBuilder::|public|get():Integer +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.reprocessedruns.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.reprocessedruns.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.reprocessedruns.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.reprocessedruns.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.reprocessedruns.item.RunItemRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.reprocessedruns.item.RunItemRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.reprocessedruns.item.RunItemRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.reprocessedruns.item.RunItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.reprocessedruns.item.RunItemRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.reprocessedruns.item.RunItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.reprocessedruns.item.RunItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.reprocessedruns.item.RunItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.reprocessedruns.item.RunItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.reprocessedruns.item.RunItemRequestBuilder::|public|get():Run +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.reprocessedruns.item.RunItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Run +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.reprocessedruns.item.RunItemRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.reprocessedruns.item.RunItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.reprocessedruns.item.RunItemRequestBuilder::|public|withUrl(rawUrl:String):RunItemRequestBuilder +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.reprocessedruns.ReprocessedRunsRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.reprocessedruns.ReprocessedRunsRequestBuilder.GetQueryParameters::|public|count:Boolean +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.reprocessedruns.ReprocessedRunsRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.reprocessedruns.ReprocessedRunsRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.reprocessedruns.ReprocessedRunsRequestBuilder.GetQueryParameters::|public|orderby:String[] +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.reprocessedruns.ReprocessedRunsRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.reprocessedruns.ReprocessedRunsRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.reprocessedruns.ReprocessedRunsRequestBuilder.GetQueryParameters::|public|skip:Integer +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.reprocessedruns.ReprocessedRunsRequestBuilder.GetQueryParameters::|public|top:Integer +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.reprocessedruns.ReprocessedRunsRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.reprocessedruns.ReprocessedRunsRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.reprocessedruns.ReprocessedRunsRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.reprocessedruns.ReprocessedRunsRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.reprocessedruns.ReprocessedRunsRequestBuilder::|public|byRunId1(runId1:String):RunItemRequestBuilder +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.reprocessedruns.ReprocessedRunsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.reprocessedruns.ReprocessedRunsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.reprocessedruns.ReprocessedRunsRequestBuilder::|public|count:CountRequestBuilder +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.reprocessedruns.ReprocessedRunsRequestBuilder::|public|get():RunCollectionResponse +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.reprocessedruns.ReprocessedRunsRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):RunCollectionResponse +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.reprocessedruns.ReprocessedRunsRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.reprocessedruns.ReprocessedRunsRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.reprocessedruns.ReprocessedRunsRequestBuilder::|public|withUrl(rawUrl:String):ReprocessedRunsRequestBuilder com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.RunItemRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.RunItemRequestBuilder.GetQueryParameters::|public|expand:String[] com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.RunItemRequestBuilder.GetQueryParameters::|public|select:String[] @@ -170845,6 +171673,7 @@ com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.ru com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.RunItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.RunItemRequestBuilder::|public|get():Run com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.RunItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Run +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.RunItemRequestBuilder::|public|reprocessedRuns:ReprocessedRunsRequestBuilder com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.RunItemRequestBuilder::|public|taskProcessingResults:TaskProcessingResultsRequestBuilder com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.RunItemRequestBuilder::|public|toGetRequestInformation():RequestInformation com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.RunItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation @@ -171026,6 +171855,56 @@ com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.ru com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.userprocessingresults.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.userprocessingresults.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.userprocessingresults.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.count.CountRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.count.CountRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.count.CountRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.count.CountRequestBuilder::|public|get():Integer +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.item.RunItemRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.item.RunItemRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.item.RunItemRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.item.RunItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.item.RunItemRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.item.RunItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.item.RunItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.item.RunItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.item.RunItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.item.RunItemRequestBuilder::|public|get():Run +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.item.RunItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Run +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.item.RunItemRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.item.RunItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.item.RunItemRequestBuilder::|public|withUrl(rawUrl:String):RunItemRequestBuilder +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.ReprocessedRunsRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.ReprocessedRunsRequestBuilder.GetQueryParameters::|public|count:Boolean +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.ReprocessedRunsRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.ReprocessedRunsRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.ReprocessedRunsRequestBuilder.GetQueryParameters::|public|orderby:String[] +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.ReprocessedRunsRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.ReprocessedRunsRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.ReprocessedRunsRequestBuilder.GetQueryParameters::|public|skip:Integer +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.ReprocessedRunsRequestBuilder.GetQueryParameters::|public|top:Integer +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.ReprocessedRunsRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.ReprocessedRunsRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.ReprocessedRunsRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.ReprocessedRunsRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.ReprocessedRunsRequestBuilder::|public|byRunId1(runId1:String):RunItemRequestBuilder +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.ReprocessedRunsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.ReprocessedRunsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.ReprocessedRunsRequestBuilder::|public|count:CountRequestBuilder +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.ReprocessedRunsRequestBuilder::|public|get():RunCollectionResponse +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.ReprocessedRunsRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):RunCollectionResponse +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.ReprocessedRunsRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.ReprocessedRunsRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.userprocessingresults.item.reprocessedruns.ReprocessedRunsRequestBuilder::|public|withUrl(rawUrl:String):ReprocessedRunsRequestBuilder com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.userprocessingresults.item.subject.mailboxsettings.MailboxSettingsRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.userprocessingresults.item.subject.mailboxsettings.MailboxSettingsRequestBuilder.GetQueryParameters::|public|expand:String[] com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.userprocessingresults.item.subject.mailboxsettings.MailboxSettingsRequestBuilder.GetQueryParameters::|public|select:String[] @@ -171269,6 +172148,7 @@ com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.ru com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.userprocessingresults.item.UserProcessingResultItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.userprocessingresults.item.UserProcessingResultItemRequestBuilder::|public|get():UserProcessingResult com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.userprocessingresults.item.UserProcessingResultItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):UserProcessingResult +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.userprocessingresults.item.UserProcessingResultItemRequestBuilder::|public|reprocessedRuns:ReprocessedRunsRequestBuilder com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.userprocessingresults.item.UserProcessingResultItemRequestBuilder::|public|subject:SubjectRequestBuilder com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.userprocessingresults.item.UserProcessingResultItemRequestBuilder::|public|taskProcessingResults:TaskProcessingResultsRequestBuilder com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.runs.item.userprocessingresults.item.UserProcessingResultItemRequestBuilder::|public|toGetRequestInformation():RequestInformation @@ -171833,6 +172713,56 @@ com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.us com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.userprocessingresults.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.userprocessingresults.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.userprocessingresults.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.userprocessingresults.item.reprocessedruns.count.CountRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.userprocessingresults.item.reprocessedruns.count.CountRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.userprocessingresults.item.reprocessedruns.count.CountRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.userprocessingresults.item.reprocessedruns.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.userprocessingresults.item.reprocessedruns.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.userprocessingresults.item.reprocessedruns.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.userprocessingresults.item.reprocessedruns.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.userprocessingresults.item.reprocessedruns.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.userprocessingresults.item.reprocessedruns.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.userprocessingresults.item.reprocessedruns.count.CountRequestBuilder::|public|get():Integer +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.userprocessingresults.item.reprocessedruns.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.userprocessingresults.item.reprocessedruns.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.userprocessingresults.item.reprocessedruns.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.userprocessingresults.item.reprocessedruns.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.userprocessingresults.item.reprocessedruns.item.RunItemRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.userprocessingresults.item.reprocessedruns.item.RunItemRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.userprocessingresults.item.reprocessedruns.item.RunItemRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.userprocessingresults.item.reprocessedruns.item.RunItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.userprocessingresults.item.reprocessedruns.item.RunItemRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.userprocessingresults.item.reprocessedruns.item.RunItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.userprocessingresults.item.reprocessedruns.item.RunItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.userprocessingresults.item.reprocessedruns.item.RunItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.userprocessingresults.item.reprocessedruns.item.RunItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.userprocessingresults.item.reprocessedruns.item.RunItemRequestBuilder::|public|get():Run +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.userprocessingresults.item.reprocessedruns.item.RunItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Run +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.userprocessingresults.item.reprocessedruns.item.RunItemRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.userprocessingresults.item.reprocessedruns.item.RunItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.userprocessingresults.item.reprocessedruns.item.RunItemRequestBuilder::|public|withUrl(rawUrl:String):RunItemRequestBuilder +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.userprocessingresults.item.reprocessedruns.ReprocessedRunsRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.userprocessingresults.item.reprocessedruns.ReprocessedRunsRequestBuilder.GetQueryParameters::|public|count:Boolean +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.userprocessingresults.item.reprocessedruns.ReprocessedRunsRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.userprocessingresults.item.reprocessedruns.ReprocessedRunsRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.userprocessingresults.item.reprocessedruns.ReprocessedRunsRequestBuilder.GetQueryParameters::|public|orderby:String[] +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.userprocessingresults.item.reprocessedruns.ReprocessedRunsRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.userprocessingresults.item.reprocessedruns.ReprocessedRunsRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.userprocessingresults.item.reprocessedruns.ReprocessedRunsRequestBuilder.GetQueryParameters::|public|skip:Integer +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.userprocessingresults.item.reprocessedruns.ReprocessedRunsRequestBuilder.GetQueryParameters::|public|top:Integer +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.userprocessingresults.item.reprocessedruns.ReprocessedRunsRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.userprocessingresults.item.reprocessedruns.ReprocessedRunsRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.userprocessingresults.item.reprocessedruns.ReprocessedRunsRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.userprocessingresults.item.reprocessedruns.ReprocessedRunsRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.userprocessingresults.item.reprocessedruns.ReprocessedRunsRequestBuilder::|public|byRunId(runId:String):RunItemRequestBuilder +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.userprocessingresults.item.reprocessedruns.ReprocessedRunsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.userprocessingresults.item.reprocessedruns.ReprocessedRunsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.userprocessingresults.item.reprocessedruns.ReprocessedRunsRequestBuilder::|public|count:CountRequestBuilder +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.userprocessingresults.item.reprocessedruns.ReprocessedRunsRequestBuilder::|public|get():RunCollectionResponse +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.userprocessingresults.item.reprocessedruns.ReprocessedRunsRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):RunCollectionResponse +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.userprocessingresults.item.reprocessedruns.ReprocessedRunsRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.userprocessingresults.item.reprocessedruns.ReprocessedRunsRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.userprocessingresults.item.reprocessedruns.ReprocessedRunsRequestBuilder::|public|withUrl(rawUrl:String):ReprocessedRunsRequestBuilder com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.userprocessingresults.item.subject.mailboxsettings.MailboxSettingsRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.userprocessingresults.item.subject.mailboxsettings.MailboxSettingsRequestBuilder.GetQueryParameters::|public|expand:String[] com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.userprocessingresults.item.subject.mailboxsettings.MailboxSettingsRequestBuilder.GetQueryParameters::|public|select:String[] @@ -172076,6 +173006,7 @@ com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.us com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.userprocessingresults.item.UserProcessingResultItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.userprocessingresults.item.UserProcessingResultItemRequestBuilder::|public|get():UserProcessingResult com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.userprocessingresults.item.UserProcessingResultItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):UserProcessingResult +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.userprocessingresults.item.UserProcessingResultItemRequestBuilder::|public|reprocessedRuns:ReprocessedRunsRequestBuilder com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.userprocessingresults.item.UserProcessingResultItemRequestBuilder::|public|subject:SubjectRequestBuilder com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.userprocessingresults.item.UserProcessingResultItemRequestBuilder::|public|taskProcessingResults:TaskProcessingResultsRequestBuilder com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.userprocessingresults.item.UserProcessingResultItemRequestBuilder::|public|toGetRequestInformation():RequestInformation @@ -172553,6 +173484,7 @@ com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.Wo com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.WorkflowItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Workflow com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.WorkflowItemRequestBuilder::|public|lastModifiedBy:LastModifiedByRequestBuilder com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.WorkflowItemRequestBuilder::|public|microsoftGraphIdentityGovernanceActivate:MicrosoftGraphIdentityGovernanceActivateRequestBuilder +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.WorkflowItemRequestBuilder::|public|microsoftGraphIdentityGovernanceActivateWithScope:MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.WorkflowItemRequestBuilder::|public|microsoftGraphIdentityGovernanceCreateNewVersion:MicrosoftGraphIdentityGovernanceCreateNewVersionRequestBuilder com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.WorkflowItemRequestBuilder::|public|microsoftGraphIdentityGovernanceRestore:MicrosoftGraphIdentityGovernanceRestoreRequestBuilder com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.WorkflowItemRequestBuilder::|public|patch(body:Workflow):Workflow @@ -185707,6 +186639,20 @@ com.microsoft.graph.beta.models.ArchivedPrintJob::|public|setProcessingState(val com.microsoft.graph.beta.models.ArchivedPrintJob::|public|setSimplexPageCount(value?:Integer):void com.microsoft.graph.beta.models.ArchivedPrintJob::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ArchivedPrintJob com.microsoft.graph.beta.models.ArchivedPrintJob~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.models.ArkoseFraudProtectionProvider-->FraudProtectionProvider +com.microsoft.graph.beta.models.ArkoseFraudProtectionProvider::|public|constructor():void +com.microsoft.graph.beta.models.ArkoseFraudProtectionProvider::|public|getClientSubDomain():String +com.microsoft.graph.beta.models.ArkoseFraudProtectionProvider::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.ArkoseFraudProtectionProvider::|public|getPrivateKey():String +com.microsoft.graph.beta.models.ArkoseFraudProtectionProvider::|public|getPublicKey():String +com.microsoft.graph.beta.models.ArkoseFraudProtectionProvider::|public|getVerifySubDomain():String +com.microsoft.graph.beta.models.ArkoseFraudProtectionProvider::|public|OdataType:String +com.microsoft.graph.beta.models.ArkoseFraudProtectionProvider::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.ArkoseFraudProtectionProvider::|public|setClientSubDomain(value?:String):void +com.microsoft.graph.beta.models.ArkoseFraudProtectionProvider::|public|setPrivateKey(value?:String):void +com.microsoft.graph.beta.models.ArkoseFraudProtectionProvider::|public|setPublicKey(value?:String):void +com.microsoft.graph.beta.models.ArkoseFraudProtectionProvider::|public|setVerifySubDomain(value?:String):void +com.microsoft.graph.beta.models.ArkoseFraudProtectionProvider::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ArkoseFraudProtectionProvider com.microsoft.graph.beta.models.ArtifactQuery::|protected|backingStore:BackingStore com.microsoft.graph.beta.models.ArtifactQuery::|public|constructor():void com.microsoft.graph.beta.models.ArtifactQuery::|public|getAdditionalData():Map @@ -186739,6 +187685,43 @@ com.microsoft.graph.beta.models.AuditActivityInitiator::|public|setOdataType(val com.microsoft.graph.beta.models.AuditActivityInitiator::|public|setUser(value?:AuditUserIdentity):void com.microsoft.graph.beta.models.AuditActivityInitiator::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):AuditActivityInitiator com.microsoft.graph.beta.models.AuditActivityInitiator~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.models.AuditActivityPerformer::|protected|backingStore:BackingStore +com.microsoft.graph.beta.models.AuditActivityPerformer::|public|constructor():void +com.microsoft.graph.beta.models.AuditActivityPerformer::|public|getAdditionalData():Map +com.microsoft.graph.beta.models.AuditActivityPerformer::|public|getAppId():String +com.microsoft.graph.beta.models.AuditActivityPerformer::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.models.AuditActivityPerformer::|public|getBlueprintId():String +com.microsoft.graph.beta.models.AuditActivityPerformer::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.AuditActivityPerformer::|public|getIdentityType():AuditIdentityType +com.microsoft.graph.beta.models.AuditActivityPerformer::|public|getOdataType():String +com.microsoft.graph.beta.models.AuditActivityPerformer::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.AuditActivityPerformer::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.models.AuditActivityPerformer::|public|setAppId(value?:String):void +com.microsoft.graph.beta.models.AuditActivityPerformer::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.models.AuditActivityPerformer::|public|setBlueprintId(value?:String):void +com.microsoft.graph.beta.models.AuditActivityPerformer::|public|setIdentityType(value?:AuditIdentityType):void +com.microsoft.graph.beta.models.AuditActivityPerformer::|public|setOdataType(value?:String):void +com.microsoft.graph.beta.models.AuditActivityPerformer::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):AuditActivityPerformer +com.microsoft.graph.beta.models.AuditActivityPerformer~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.models.AuditActivityType-->Entity +com.microsoft.graph.beta.models.AuditActivityType::|public|constructor():void +com.microsoft.graph.beta.models.AuditActivityType::|public|getActivity():String +com.microsoft.graph.beta.models.AuditActivityType::|public|getCategory():String +com.microsoft.graph.beta.models.AuditActivityType::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.AuditActivityType::|public|getService():String +com.microsoft.graph.beta.models.AuditActivityType::|public|OdataType:String +com.microsoft.graph.beta.models.AuditActivityType::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.AuditActivityType::|public|setActivity(value?:String):void +com.microsoft.graph.beta.models.AuditActivityType::|public|setCategory(value?:String):void +com.microsoft.graph.beta.models.AuditActivityType::|public|setService(value?:String):void +com.microsoft.graph.beta.models.AuditActivityType::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):AuditActivityType +com.microsoft.graph.beta.models.AuditActivityTypeCollectionResponse-->BaseCollectionPaginationCountResponse +com.microsoft.graph.beta.models.AuditActivityTypeCollectionResponse::|public|constructor():void +com.microsoft.graph.beta.models.AuditActivityTypeCollectionResponse::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.AuditActivityTypeCollectionResponse::|public|getValue():java.util.List +com.microsoft.graph.beta.models.AuditActivityTypeCollectionResponse::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.AuditActivityTypeCollectionResponse::|public|setValue(value?:java.util.List):void +com.microsoft.graph.beta.models.AuditActivityTypeCollectionResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):AuditActivityTypeCollectionResponse com.microsoft.graph.beta.models.AuditActor::|protected|backingStore:BackingStore com.microsoft.graph.beta.models.AuditActor::|public|constructor():void com.microsoft.graph.beta.models.AuditActor::|public|getAdditionalData():Map @@ -186810,9 +187793,13 @@ com.microsoft.graph.beta.models.AuditEventCollectionResponse::|public|getValue() com.microsoft.graph.beta.models.AuditEventCollectionResponse::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.beta.models.AuditEventCollectionResponse::|public|setValue(value?:java.util.List):void com.microsoft.graph.beta.models.AuditEventCollectionResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):AuditEventCollectionResponse +com.microsoft.graph.beta.models.AuditIdentityType::0000-Agent +com.microsoft.graph.beta.models.AuditIdentityType::0001-ServicePrincipal +com.microsoft.graph.beta.models.AuditIdentityType::0002-UnknownFutureValue com.microsoft.graph.beta.models.AuditLogRoot::|protected|backingStore:BackingStore com.microsoft.graph.beta.models.AuditLogRoot::|public|constructor():void com.microsoft.graph.beta.models.AuditLogRoot::|public|getAdditionalData():Map +com.microsoft.graph.beta.models.AuditLogRoot::|public|getAuditActivityTypes():java.util.List com.microsoft.graph.beta.models.AuditLogRoot::|public|getBackingStore():BackingStore com.microsoft.graph.beta.models.AuditLogRoot::|public|getCustomSecurityAttributeAudits():java.util.List com.microsoft.graph.beta.models.AuditLogRoot::|public|getDirectoryAudits():java.util.List @@ -186820,16 +187807,21 @@ com.microsoft.graph.beta.models.AuditLogRoot::|public|getDirectoryProvisioning() com.microsoft.graph.beta.models.AuditLogRoot::|public|getFieldDeserializers():Map> com.microsoft.graph.beta.models.AuditLogRoot::|public|getOdataType():String com.microsoft.graph.beta.models.AuditLogRoot::|public|getProvisioning():java.util.List +com.microsoft.graph.beta.models.AuditLogRoot::|public|getSignInEventsAppSummary():java.util.List +com.microsoft.graph.beta.models.AuditLogRoot::|public|getSignInEventsSummary():java.util.List com.microsoft.graph.beta.models.AuditLogRoot::|public|getSignIns():java.util.List com.microsoft.graph.beta.models.AuditLogRoot::|public|getSignUps():java.util.List com.microsoft.graph.beta.models.AuditLogRoot::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.beta.models.AuditLogRoot::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.models.AuditLogRoot::|public|setAuditActivityTypes(value?:java.util.List):void com.microsoft.graph.beta.models.AuditLogRoot::|public|setBackingStore(value:BackingStore):void com.microsoft.graph.beta.models.AuditLogRoot::|public|setCustomSecurityAttributeAudits(value?:java.util.List):void com.microsoft.graph.beta.models.AuditLogRoot::|public|setDirectoryAudits(value?:java.util.List):void com.microsoft.graph.beta.models.AuditLogRoot::|public|setDirectoryProvisioning(value?:java.util.List):void com.microsoft.graph.beta.models.AuditLogRoot::|public|setOdataType(value?:String):void com.microsoft.graph.beta.models.AuditLogRoot::|public|setProvisioning(value?:java.util.List):void +com.microsoft.graph.beta.models.AuditLogRoot::|public|setSignInEventsAppSummary(value?:java.util.List):void +com.microsoft.graph.beta.models.AuditLogRoot::|public|setSignInEventsSummary(value?:java.util.List):void com.microsoft.graph.beta.models.AuditLogRoot::|public|setSignIns(value?:java.util.List):void com.microsoft.graph.beta.models.AuditLogRoot::|public|setSignUps(value?:java.util.List):void com.microsoft.graph.beta.models.AuditLogRoot::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):AuditLogRoot @@ -187263,12 +188255,14 @@ com.microsoft.graph.beta.models.AuthenticationEventListener-->Entity com.microsoft.graph.beta.models.AuthenticationEventListener::|public|constructor():void com.microsoft.graph.beta.models.AuthenticationEventListener::|public|getAuthenticationEventsFlowId():String com.microsoft.graph.beta.models.AuthenticationEventListener::|public|getConditions():AuthenticationConditions +com.microsoft.graph.beta.models.AuthenticationEventListener::|public|getDisplayName():String com.microsoft.graph.beta.models.AuthenticationEventListener::|public|getFieldDeserializers():Map> com.microsoft.graph.beta.models.AuthenticationEventListener::|public|getPriority():Integer com.microsoft.graph.beta.models.AuthenticationEventListener::|public|OdataType:String com.microsoft.graph.beta.models.AuthenticationEventListener::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.beta.models.AuthenticationEventListener::|public|setAuthenticationEventsFlowId(value?:String):void com.microsoft.graph.beta.models.AuthenticationEventListener::|public|setConditions(value?:AuthenticationConditions):void +com.microsoft.graph.beta.models.AuthenticationEventListener::|public|setDisplayName(value?:String):void com.microsoft.graph.beta.models.AuthenticationEventListener::|public|setPriority(value?:Integer):void com.microsoft.graph.beta.models.AuthenticationEventListener::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):AuthenticationEventListener com.microsoft.graph.beta.models.AuthenticationEventListenerCollectionResponse-->BaseCollectionPaginationCountResponse @@ -200871,6 +201865,7 @@ com.microsoft.graph.beta.models.DepMacOSEnrollmentProfile::|public|getAdminAccou com.microsoft.graph.beta.models.DepMacOSEnrollmentProfile::|public|getAutoAdvanceSetupEnabled():Boolean com.microsoft.graph.beta.models.DepMacOSEnrollmentProfile::|public|getAutoUnlockWithWatchDisabled():Boolean com.microsoft.graph.beta.models.DepMacOSEnrollmentProfile::|public|getChooseYourLockScreenDisabled():Boolean +com.microsoft.graph.beta.models.DepMacOSEnrollmentProfile::|public|getDepProfileAdminAccountPasswordRotationSetting():DepProfileAdminAccountPasswordRotationSetting com.microsoft.graph.beta.models.DepMacOSEnrollmentProfile::|public|getDontAutoPopulatePrimaryAccountInfo():Boolean com.microsoft.graph.beta.models.DepMacOSEnrollmentProfile::|public|getEnableRestrictEditing():Boolean com.microsoft.graph.beta.models.DepMacOSEnrollmentProfile::|public|getFieldDeserializers():Map> @@ -200895,6 +201890,7 @@ com.microsoft.graph.beta.models.DepMacOSEnrollmentProfile::|public|setAdminAccou com.microsoft.graph.beta.models.DepMacOSEnrollmentProfile::|public|setAutoAdvanceSetupEnabled(value?:Boolean):void com.microsoft.graph.beta.models.DepMacOSEnrollmentProfile::|public|setAutoUnlockWithWatchDisabled(value?:Boolean):void com.microsoft.graph.beta.models.DepMacOSEnrollmentProfile::|public|setChooseYourLockScreenDisabled(value?:Boolean):void +com.microsoft.graph.beta.models.DepMacOSEnrollmentProfile::|public|setDepProfileAdminAccountPasswordRotationSetting(value?:DepProfileAdminAccountPasswordRotationSetting):void com.microsoft.graph.beta.models.DepMacOSEnrollmentProfile::|public|setDontAutoPopulatePrimaryAccountInfo(value?:Boolean):void com.microsoft.graph.beta.models.DepMacOSEnrollmentProfile::|public|setEnableRestrictEditing(value?:Boolean):void com.microsoft.graph.beta.models.DepMacOSEnrollmentProfile::|public|setFileVaultDisabled(value?:Boolean):void @@ -200959,6 +201955,38 @@ com.microsoft.graph.beta.models.DepOnboardingSettingCollectionResponse::|public| com.microsoft.graph.beta.models.DepOnboardingSettingCollectionResponse::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.beta.models.DepOnboardingSettingCollectionResponse::|public|setValue(value?:java.util.List):void com.microsoft.graph.beta.models.DepOnboardingSettingCollectionResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):DepOnboardingSettingCollectionResponse +com.microsoft.graph.beta.models.DepProfileAdminAccountPasswordRotationSetting::|protected|backingStore:BackingStore +com.microsoft.graph.beta.models.DepProfileAdminAccountPasswordRotationSetting::|public|constructor():void +com.microsoft.graph.beta.models.DepProfileAdminAccountPasswordRotationSetting::|public|getAdditionalData():Map +com.microsoft.graph.beta.models.DepProfileAdminAccountPasswordRotationSetting::|public|getAutoRotationPeriodInDays():Integer +com.microsoft.graph.beta.models.DepProfileAdminAccountPasswordRotationSetting::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.models.DepProfileAdminAccountPasswordRotationSetting::|public|getDepProfileDelayAutoRotationSetting():DepProfileDelayAutoRotationSetting +com.microsoft.graph.beta.models.DepProfileAdminAccountPasswordRotationSetting::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.DepProfileAdminAccountPasswordRotationSetting::|public|getOdataType():String +com.microsoft.graph.beta.models.DepProfileAdminAccountPasswordRotationSetting::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.DepProfileAdminAccountPasswordRotationSetting::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.models.DepProfileAdminAccountPasswordRotationSetting::|public|setAutoRotationPeriodInDays(value?:Integer):void +com.microsoft.graph.beta.models.DepProfileAdminAccountPasswordRotationSetting::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.models.DepProfileAdminAccountPasswordRotationSetting::|public|setDepProfileDelayAutoRotationSetting(value?:DepProfileDelayAutoRotationSetting):void +com.microsoft.graph.beta.models.DepProfileAdminAccountPasswordRotationSetting::|public|setOdataType(value?:String):void +com.microsoft.graph.beta.models.DepProfileAdminAccountPasswordRotationSetting::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):DepProfileAdminAccountPasswordRotationSetting +com.microsoft.graph.beta.models.DepProfileAdminAccountPasswordRotationSetting~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.models.DepProfileDelayAutoRotationSetting::|protected|backingStore:BackingStore +com.microsoft.graph.beta.models.DepProfileDelayAutoRotationSetting::|public|constructor():void +com.microsoft.graph.beta.models.DepProfileDelayAutoRotationSetting::|public|getAdditionalData():Map +com.microsoft.graph.beta.models.DepProfileDelayAutoRotationSetting::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.models.DepProfileDelayAutoRotationSetting::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.DepProfileDelayAutoRotationSetting::|public|getOdataType():String +com.microsoft.graph.beta.models.DepProfileDelayAutoRotationSetting::|public|getOnRetrievalAutoRotatePasswordEnabled():Boolean +com.microsoft.graph.beta.models.DepProfileDelayAutoRotationSetting::|public|getOnRetrievalDelayAutoRotatePasswordInHours():Integer +com.microsoft.graph.beta.models.DepProfileDelayAutoRotationSetting::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.DepProfileDelayAutoRotationSetting::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.models.DepProfileDelayAutoRotationSetting::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.models.DepProfileDelayAutoRotationSetting::|public|setOdataType(value?:String):void +com.microsoft.graph.beta.models.DepProfileDelayAutoRotationSetting::|public|setOnRetrievalAutoRotatePasswordEnabled(value?:Boolean):void +com.microsoft.graph.beta.models.DepProfileDelayAutoRotationSetting::|public|setOnRetrievalDelayAutoRotatePasswordInHours(value?:Integer):void +com.microsoft.graph.beta.models.DepProfileDelayAutoRotationSetting::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):DepProfileDelayAutoRotationSetting +com.microsoft.graph.beta.models.DepProfileDelayAutoRotationSetting~~>AdditionalDataHolder; BackedModel; Parsable com.microsoft.graph.beta.models.DepTokenType::0000-None com.microsoft.graph.beta.models.DepTokenType::0001-Dep com.microsoft.graph.beta.models.DepTokenType::0002-AppleSchoolManager @@ -207390,6 +208418,7 @@ com.microsoft.graph.beta.models.DirectoryAudit::|public|getFieldDeserializers(): com.microsoft.graph.beta.models.DirectoryAudit::|public|getInitiatedBy():AuditActivityInitiator com.microsoft.graph.beta.models.DirectoryAudit::|public|getLoggedByService():String com.microsoft.graph.beta.models.DirectoryAudit::|public|getOperationType():String +com.microsoft.graph.beta.models.DirectoryAudit::|public|getPerformedBy():AuditActivityPerformer com.microsoft.graph.beta.models.DirectoryAudit::|public|getResult():OperationResult com.microsoft.graph.beta.models.DirectoryAudit::|public|getResultReason():String com.microsoft.graph.beta.models.DirectoryAudit::|public|getTargetResources():java.util.List @@ -207404,6 +208433,7 @@ com.microsoft.graph.beta.models.DirectoryAudit::|public|setCorrelationId(value?: com.microsoft.graph.beta.models.DirectoryAudit::|public|setInitiatedBy(value?:AuditActivityInitiator):void com.microsoft.graph.beta.models.DirectoryAudit::|public|setLoggedByService(value?:String):void com.microsoft.graph.beta.models.DirectoryAudit::|public|setOperationType(value?:String):void +com.microsoft.graph.beta.models.DirectoryAudit::|public|setPerformedBy(value?:AuditActivityPerformer):void com.microsoft.graph.beta.models.DirectoryAudit::|public|setResult(value?:OperationResult):void com.microsoft.graph.beta.models.DirectoryAudit::|public|setResultReason(value?:String):void com.microsoft.graph.beta.models.DirectoryAudit::|public|setTargetResources(value?:java.util.List):void @@ -213770,6 +214800,20 @@ com.microsoft.graph.beta.models.FileStorageContainerType::|public|setName(value? com.microsoft.graph.beta.models.FileStorageContainerType::|public|setOwningAppId(value?:UUID):void com.microsoft.graph.beta.models.FileStorageContainerType::|public|setSettings(value?:FileStorageContainerTypeSettings):void com.microsoft.graph.beta.models.FileStorageContainerType::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):FileStorageContainerType +com.microsoft.graph.beta.models.FileStorageContainerTypeAgentSettings::|protected|backingStore:BackingStore +com.microsoft.graph.beta.models.FileStorageContainerTypeAgentSettings::|public|constructor():void +com.microsoft.graph.beta.models.FileStorageContainerTypeAgentSettings::|public|getAdditionalData():Map +com.microsoft.graph.beta.models.FileStorageContainerTypeAgentSettings::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.models.FileStorageContainerTypeAgentSettings::|public|getChatEmbedAllowedHosts():java.util.List +com.microsoft.graph.beta.models.FileStorageContainerTypeAgentSettings::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.FileStorageContainerTypeAgentSettings::|public|getOdataType():String +com.microsoft.graph.beta.models.FileStorageContainerTypeAgentSettings::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.FileStorageContainerTypeAgentSettings::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.models.FileStorageContainerTypeAgentSettings::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.models.FileStorageContainerTypeAgentSettings::|public|setChatEmbedAllowedHosts(value?:java.util.List):void +com.microsoft.graph.beta.models.FileStorageContainerTypeAgentSettings::|public|setOdataType(value?:String):void +com.microsoft.graph.beta.models.FileStorageContainerTypeAgentSettings::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):FileStorageContainerTypeAgentSettings +com.microsoft.graph.beta.models.FileStorageContainerTypeAgentSettings~~>AdditionalDataHolder; BackedModel; Parsable com.microsoft.graph.beta.models.FileStorageContainerTypeAppPermission::0000-None com.microsoft.graph.beta.models.FileStorageContainerTypeAppPermission::0001-ReadContent com.microsoft.graph.beta.models.FileStorageContainerTypeAppPermission::0002-WriteContent @@ -213852,6 +214896,7 @@ com.microsoft.graph.beta.models.FileStorageContainerTypeRegistrationCollectionRe com.microsoft.graph.beta.models.FileStorageContainerTypeRegistrationSettings::|protected|backingStore:BackingStore com.microsoft.graph.beta.models.FileStorageContainerTypeRegistrationSettings::|public|constructor():void com.microsoft.graph.beta.models.FileStorageContainerTypeRegistrationSettings::|public|getAdditionalData():Map +com.microsoft.graph.beta.models.FileStorageContainerTypeRegistrationSettings::|public|getAgent():FileStorageContainerTypeAgentSettings com.microsoft.graph.beta.models.FileStorageContainerTypeRegistrationSettings::|public|getBackingStore():BackingStore com.microsoft.graph.beta.models.FileStorageContainerTypeRegistrationSettings::|public|getFieldDeserializers():Map> com.microsoft.graph.beta.models.FileStorageContainerTypeRegistrationSettings::|public|getIsDiscoverabilityEnabled():Boolean @@ -213865,6 +214910,7 @@ com.microsoft.graph.beta.models.FileStorageContainerTypeRegistrationSettings::|p com.microsoft.graph.beta.models.FileStorageContainerTypeRegistrationSettings::|public|getUrlTemplate():String com.microsoft.graph.beta.models.FileStorageContainerTypeRegistrationSettings::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.beta.models.FileStorageContainerTypeRegistrationSettings::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.models.FileStorageContainerTypeRegistrationSettings::|public|setAgent(value?:FileStorageContainerTypeAgentSettings):void com.microsoft.graph.beta.models.FileStorageContainerTypeRegistrationSettings::|public|setBackingStore(value:BackingStore):void com.microsoft.graph.beta.models.FileStorageContainerTypeRegistrationSettings::|public|setIsDiscoverabilityEnabled(value?:Boolean):void com.microsoft.graph.beta.models.FileStorageContainerTypeRegistrationSettings::|public|setIsItemVersioningEnabled(value?:Boolean):void @@ -213880,6 +214926,7 @@ com.microsoft.graph.beta.models.FileStorageContainerTypeRegistrationSettings~~>A com.microsoft.graph.beta.models.FileStorageContainerTypeSettings::|protected|backingStore:BackingStore com.microsoft.graph.beta.models.FileStorageContainerTypeSettings::|public|constructor():void com.microsoft.graph.beta.models.FileStorageContainerTypeSettings::|public|getAdditionalData():Map +com.microsoft.graph.beta.models.FileStorageContainerTypeSettings::|public|getAgent():FileStorageContainerTypeAgentSettings com.microsoft.graph.beta.models.FileStorageContainerTypeSettings::|public|getBackingStore():BackingStore com.microsoft.graph.beta.models.FileStorageContainerTypeSettings::|public|getConsumingTenantOverridables():FileStorageContainerTypeSettingsOverride com.microsoft.graph.beta.models.FileStorageContainerTypeSettings::|public|getFieldDeserializers():Map> @@ -213894,6 +214941,7 @@ com.microsoft.graph.beta.models.FileStorageContainerTypeSettings::|public|getSha com.microsoft.graph.beta.models.FileStorageContainerTypeSettings::|public|getUrlTemplate():String com.microsoft.graph.beta.models.FileStorageContainerTypeSettings::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.beta.models.FileStorageContainerTypeSettings::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.models.FileStorageContainerTypeSettings::|public|setAgent(value?:FileStorageContainerTypeAgentSettings):void com.microsoft.graph.beta.models.FileStorageContainerTypeSettings::|public|setBackingStore(value:BackingStore):void com.microsoft.graph.beta.models.FileStorageContainerTypeSettings::|public|setConsumingTenantOverridables(value?:FileStorageContainerTypeSettingsOverride):void com.microsoft.graph.beta.models.FileStorageContainerTypeSettings::|public|setIsDiscoverabilityEnabled(value?:Boolean):void @@ -214212,6 +215260,41 @@ com.microsoft.graph.beta.models.ForwardToChatResult::|public|serialize(writer:Se com.microsoft.graph.beta.models.ForwardToChatResult::|public|setForwardedMessageId(value?:String):void com.microsoft.graph.beta.models.ForwardToChatResult::|public|setTargetChatId(value?:String):void com.microsoft.graph.beta.models.ForwardToChatResult::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ForwardToChatResult +com.microsoft.graph.beta.models.FraudProtectionConfiguration::|protected|backingStore:BackingStore +com.microsoft.graph.beta.models.FraudProtectionConfiguration::|public|constructor():void +com.microsoft.graph.beta.models.FraudProtectionConfiguration::|public|getAdditionalData():Map +com.microsoft.graph.beta.models.FraudProtectionConfiguration::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.models.FraudProtectionConfiguration::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.FraudProtectionConfiguration::|public|getOdataType():String +com.microsoft.graph.beta.models.FraudProtectionConfiguration::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.FraudProtectionConfiguration::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.models.FraudProtectionConfiguration::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.models.FraudProtectionConfiguration::|public|setOdataType(value?:String):void +com.microsoft.graph.beta.models.FraudProtectionConfiguration::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):FraudProtectionConfiguration +com.microsoft.graph.beta.models.FraudProtectionConfiguration~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.models.FraudProtectionProvider-->Entity +com.microsoft.graph.beta.models.FraudProtectionProvider::|public|constructor():void +com.microsoft.graph.beta.models.FraudProtectionProvider::|public|getDisplayName():String +com.microsoft.graph.beta.models.FraudProtectionProvider::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.FraudProtectionProvider::|public|OdataType:String +com.microsoft.graph.beta.models.FraudProtectionProvider::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.FraudProtectionProvider::|public|setDisplayName(value?:String):void +com.microsoft.graph.beta.models.FraudProtectionProvider::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):FraudProtectionProvider +com.microsoft.graph.beta.models.FraudProtectionProviderCollectionResponse-->BaseCollectionPaginationCountResponse +com.microsoft.graph.beta.models.FraudProtectionProviderCollectionResponse::|public|constructor():void +com.microsoft.graph.beta.models.FraudProtectionProviderCollectionResponse::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.FraudProtectionProviderCollectionResponse::|public|getValue():java.util.List +com.microsoft.graph.beta.models.FraudProtectionProviderCollectionResponse::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.FraudProtectionProviderCollectionResponse::|public|setValue(value?:java.util.List):void +com.microsoft.graph.beta.models.FraudProtectionProviderCollectionResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):FraudProtectionProviderCollectionResponse +com.microsoft.graph.beta.models.FraudProtectionProviderConfiguration-->FraudProtectionConfiguration +com.microsoft.graph.beta.models.FraudProtectionProviderConfiguration::|public|constructor():void +com.microsoft.graph.beta.models.FraudProtectionProviderConfiguration::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.FraudProtectionProviderConfiguration::|public|getFraudProtectionProvider():FraudProtectionProvider +com.microsoft.graph.beta.models.FraudProtectionProviderConfiguration::|public|OdataType:String +com.microsoft.graph.beta.models.FraudProtectionProviderConfiguration::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.FraudProtectionProviderConfiguration::|public|setFraudProtectionProvider(value?:FraudProtectionProvider):void +com.microsoft.graph.beta.models.FraudProtectionProviderConfiguration::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):FraudProtectionProviderConfiguration com.microsoft.graph.beta.models.FreeBusyError::|protected|backingStore:BackingStore com.microsoft.graph.beta.models.FreeBusyError::|public|constructor():void com.microsoft.graph.beta.models.FreeBusyError::|public|getAdditionalData():Map @@ -216569,6 +217652,16 @@ com.microsoft.graph.beta.models.HttpRequestEndpoint::|public|OdataType:String com.microsoft.graph.beta.models.HttpRequestEndpoint::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.beta.models.HttpRequestEndpoint::|public|setTargetUrl(value?:String):void com.microsoft.graph.beta.models.HttpRequestEndpoint::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):HttpRequestEndpoint +com.microsoft.graph.beta.models.HumanSecurityFraudProtectionProvider-->FraudProtectionProvider +com.microsoft.graph.beta.models.HumanSecurityFraudProtectionProvider::|public|constructor():void +com.microsoft.graph.beta.models.HumanSecurityFraudProtectionProvider::|public|getAppId():String +com.microsoft.graph.beta.models.HumanSecurityFraudProtectionProvider::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.HumanSecurityFraudProtectionProvider::|public|getServerToken():String +com.microsoft.graph.beta.models.HumanSecurityFraudProtectionProvider::|public|OdataType:String +com.microsoft.graph.beta.models.HumanSecurityFraudProtectionProvider::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.HumanSecurityFraudProtectionProvider::|public|setAppId(value?:String):void +com.microsoft.graph.beta.models.HumanSecurityFraudProtectionProvider::|public|setServerToken(value?:String):void +com.microsoft.graph.beta.models.HumanSecurityFraudProtectionProvider::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):HumanSecurityFraudProtectionProvider com.microsoft.graph.beta.models.HybridAgentUpdaterConfiguration::|protected|backingStore:BackingStore com.microsoft.graph.beta.models.HybridAgentUpdaterConfiguration::|public|constructor():void com.microsoft.graph.beta.models.HybridAgentUpdaterConfiguration::|public|getAdditionalData():Map @@ -216700,6 +217793,7 @@ com.microsoft.graph.beta.models.IdentityContainer::|public|getCustomAuthenticati com.microsoft.graph.beta.models.IdentityContainer::|public|getFieldDeserializers():Map> com.microsoft.graph.beta.models.IdentityContainer::|public|getIdentityProviders():java.util.List com.microsoft.graph.beta.models.IdentityContainer::|public|getOdataType():String +com.microsoft.graph.beta.models.IdentityContainer::|public|getRiskPrevention():RiskPreventionContainer com.microsoft.graph.beta.models.IdentityContainer::|public|getUserFlowAttributes():java.util.List com.microsoft.graph.beta.models.IdentityContainer::|public|getUserFlows():java.util.List com.microsoft.graph.beta.models.IdentityContainer::|public|serialize(writer:SerializationWriter):Void @@ -216715,6 +217809,7 @@ com.microsoft.graph.beta.models.IdentityContainer::|public|setContinuousAccessEv com.microsoft.graph.beta.models.IdentityContainer::|public|setCustomAuthenticationExtensions(value?:java.util.List):void com.microsoft.graph.beta.models.IdentityContainer::|public|setIdentityProviders(value?:java.util.List):void com.microsoft.graph.beta.models.IdentityContainer::|public|setOdataType(value?:String):void +com.microsoft.graph.beta.models.IdentityContainer::|public|setRiskPrevention(value?:RiskPreventionContainer):void com.microsoft.graph.beta.models.IdentityContainer::|public|setUserFlowAttributes(value?:java.util.List):void com.microsoft.graph.beta.models.IdentityContainer::|public|setUserFlows(value?:java.util.List):void com.microsoft.graph.beta.models.IdentityContainer::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):IdentityContainer @@ -216755,6 +217850,62 @@ com.microsoft.graph.beta.models.IdentityFinding::|public|setIdentity(value?:Auth com.microsoft.graph.beta.models.IdentityFinding::|public|setIdentityDetails(value?:IdentityDetails):void com.microsoft.graph.beta.models.IdentityFinding::|public|setPermissionsCreepIndex(value?:PermissionsCreepIndex):void com.microsoft.graph.beta.models.IdentityFinding::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):IdentityFinding +com.microsoft.graph.beta.models.identitygovernance.ActivateGroupScope-->ActivationScope +com.microsoft.graph.beta.models.identitygovernance.ActivateGroupScope::|public|constructor():void +com.microsoft.graph.beta.models.identitygovernance.ActivateGroupScope::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.identitygovernance.ActivateGroupScope::|public|getGroup():Group +com.microsoft.graph.beta.models.identitygovernance.ActivateGroupScope::|public|OdataType:String +com.microsoft.graph.beta.models.identitygovernance.ActivateGroupScope::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.identitygovernance.ActivateGroupScope::|public|setGroup(value?:Group):void +com.microsoft.graph.beta.models.identitygovernance.ActivateGroupScope::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ActivateGroupScope +com.microsoft.graph.beta.models.identitygovernance.ActivateProcessingResultScope-->ActivationScope +com.microsoft.graph.beta.models.identitygovernance.ActivateProcessingResultScope::|public|constructor():void +com.microsoft.graph.beta.models.identitygovernance.ActivateProcessingResultScope::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.identitygovernance.ActivateProcessingResultScope::|public|getProcessingResults():java.util.List +com.microsoft.graph.beta.models.identitygovernance.ActivateProcessingResultScope::|public|getTaskScope():ActivationTaskScopeType +com.microsoft.graph.beta.models.identitygovernance.ActivateProcessingResultScope::|public|OdataType:String +com.microsoft.graph.beta.models.identitygovernance.ActivateProcessingResultScope::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.identitygovernance.ActivateProcessingResultScope::|public|setProcessingResults(value?:java.util.List):void +com.microsoft.graph.beta.models.identitygovernance.ActivateProcessingResultScope::|public|setTaskScope(value?:ActivationTaskScopeType):void +com.microsoft.graph.beta.models.identitygovernance.ActivateProcessingResultScope::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ActivateProcessingResultScope +com.microsoft.graph.beta.models.identitygovernance.ActivateRunScope-->ActivationScope +com.microsoft.graph.beta.models.identitygovernance.ActivateRunScope::|public|constructor():void +com.microsoft.graph.beta.models.identitygovernance.ActivateRunScope::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.identitygovernance.ActivateRunScope::|public|getRun():Run +com.microsoft.graph.beta.models.identitygovernance.ActivateRunScope::|public|getTaskScope():ActivationTaskScopeType +com.microsoft.graph.beta.models.identitygovernance.ActivateRunScope::|public|getUserScope():ActivationUserScopeType +com.microsoft.graph.beta.models.identitygovernance.ActivateRunScope::|public|OdataType:String +com.microsoft.graph.beta.models.identitygovernance.ActivateRunScope::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.identitygovernance.ActivateRunScope::|public|setRun(value?:Run):void +com.microsoft.graph.beta.models.identitygovernance.ActivateRunScope::|public|setTaskScope(value?:ActivationTaskScopeType):void +com.microsoft.graph.beta.models.identitygovernance.ActivateRunScope::|public|setUserScope(value?:ActivationUserScopeType):void +com.microsoft.graph.beta.models.identitygovernance.ActivateRunScope::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ActivateRunScope +com.microsoft.graph.beta.models.identitygovernance.ActivateUserScope-->ActivationScope +com.microsoft.graph.beta.models.identitygovernance.ActivateUserScope::|public|constructor():void +com.microsoft.graph.beta.models.identitygovernance.ActivateUserScope::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.identitygovernance.ActivateUserScope::|public|getUsers():java.util.List +com.microsoft.graph.beta.models.identitygovernance.ActivateUserScope::|public|OdataType:String +com.microsoft.graph.beta.models.identitygovernance.ActivateUserScope::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.identitygovernance.ActivateUserScope::|public|setUsers(value?:java.util.List):void +com.microsoft.graph.beta.models.identitygovernance.ActivateUserScope::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ActivateUserScope +com.microsoft.graph.beta.models.identitygovernance.ActivationScope::|protected|backingStore:BackingStore +com.microsoft.graph.beta.models.identitygovernance.ActivationScope::|public|constructor():void +com.microsoft.graph.beta.models.identitygovernance.ActivationScope::|public|getAdditionalData():Map +com.microsoft.graph.beta.models.identitygovernance.ActivationScope::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.models.identitygovernance.ActivationScope::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.identitygovernance.ActivationScope::|public|getOdataType():String +com.microsoft.graph.beta.models.identitygovernance.ActivationScope::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.identitygovernance.ActivationScope::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.models.identitygovernance.ActivationScope::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.models.identitygovernance.ActivationScope::|public|setOdataType(value?:String):void +com.microsoft.graph.beta.models.identitygovernance.ActivationScope::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ActivationScope +com.microsoft.graph.beta.models.identitygovernance.ActivationScope~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.models.identitygovernance.ActivationTaskScopeType::0000-AllTasks +com.microsoft.graph.beta.models.identitygovernance.ActivationTaskScopeType::0001-FailedTasks +com.microsoft.graph.beta.models.identitygovernance.ActivationTaskScopeType::0002-UnknownFutureValue +com.microsoft.graph.beta.models.identitygovernance.ActivationUserScopeType::0000-AllUsers +com.microsoft.graph.beta.models.identitygovernance.ActivationUserScopeType::0001-FailedUsers +com.microsoft.graph.beta.models.identitygovernance.ActivationUserScopeType::0002-UnknownFutureValue com.microsoft.graph.beta.models.identitygovernance.AttributeChangeTrigger-->WorkflowExecutionTrigger com.microsoft.graph.beta.models.identitygovernance.AttributeChangeTrigger::|public|constructor():void com.microsoft.graph.beta.models.identitygovernance.AttributeChangeTrigger::|public|getFieldDeserializers():Map> @@ -216923,12 +218074,14 @@ com.microsoft.graph.beta.models.identitygovernance.RuleBasedSubjectSet::|public| com.microsoft.graph.beta.models.identitygovernance.RuleBasedSubjectSet::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):RuleBasedSubjectSet com.microsoft.graph.beta.models.identitygovernance.Run-->Entity com.microsoft.graph.beta.models.identitygovernance.Run::|public|constructor():void +com.microsoft.graph.beta.models.identitygovernance.Run::|public|getActivatedOnScope():ActivationScope com.microsoft.graph.beta.models.identitygovernance.Run::|public|getCompletedDateTime():OffsetDateTime com.microsoft.graph.beta.models.identitygovernance.Run::|public|getFailedTasksCount():Integer com.microsoft.graph.beta.models.identitygovernance.Run::|public|getFailedUsersCount():Integer com.microsoft.graph.beta.models.identitygovernance.Run::|public|getFieldDeserializers():Map> com.microsoft.graph.beta.models.identitygovernance.Run::|public|getLastUpdatedDateTime():OffsetDateTime com.microsoft.graph.beta.models.identitygovernance.Run::|public|getProcessingStatus():LifecycleWorkflowProcessingStatus +com.microsoft.graph.beta.models.identitygovernance.Run::|public|getReprocessedRuns():java.util.List com.microsoft.graph.beta.models.identitygovernance.Run::|public|getScheduledDateTime():OffsetDateTime com.microsoft.graph.beta.models.identitygovernance.Run::|public|getStartedDateTime():OffsetDateTime com.microsoft.graph.beta.models.identitygovernance.Run::|public|getSuccessfulUsersCount():Integer @@ -216940,11 +218093,13 @@ com.microsoft.graph.beta.models.identitygovernance.Run::|public|getUserProcessin com.microsoft.graph.beta.models.identitygovernance.Run::|public|getWorkflowExecutionType():WorkflowExecutionType com.microsoft.graph.beta.models.identitygovernance.Run::|public|OdataType:String com.microsoft.graph.beta.models.identitygovernance.Run::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.identitygovernance.Run::|public|setActivatedOnScope(value?:ActivationScope):void com.microsoft.graph.beta.models.identitygovernance.Run::|public|setCompletedDateTime(value?:OffsetDateTime):void com.microsoft.graph.beta.models.identitygovernance.Run::|public|setFailedTasksCount(value?:Integer):void com.microsoft.graph.beta.models.identitygovernance.Run::|public|setFailedUsersCount(value?:Integer):void com.microsoft.graph.beta.models.identitygovernance.Run::|public|setLastUpdatedDateTime(value?:OffsetDateTime):void com.microsoft.graph.beta.models.identitygovernance.Run::|public|setProcessingStatus(value?:LifecycleWorkflowProcessingStatus):void +com.microsoft.graph.beta.models.identitygovernance.Run::|public|setReprocessedRuns(value?:java.util.List):void com.microsoft.graph.beta.models.identitygovernance.Run::|public|setScheduledDateTime(value?:OffsetDateTime):void com.microsoft.graph.beta.models.identitygovernance.Run::|public|setStartedDateTime(value?:OffsetDateTime):void com.microsoft.graph.beta.models.identitygovernance.Run::|public|setSuccessfulUsersCount(value?:Integer):void @@ -217234,6 +218389,7 @@ com.microsoft.graph.beta.models.identitygovernance.UserProcessingResult::|public com.microsoft.graph.beta.models.identitygovernance.UserProcessingResult::|public|getFailedTasksCount():Integer com.microsoft.graph.beta.models.identitygovernance.UserProcessingResult::|public|getFieldDeserializers():Map> com.microsoft.graph.beta.models.identitygovernance.UserProcessingResult::|public|getProcessingStatus():LifecycleWorkflowProcessingStatus +com.microsoft.graph.beta.models.identitygovernance.UserProcessingResult::|public|getReprocessedRuns():java.util.List com.microsoft.graph.beta.models.identitygovernance.UserProcessingResult::|public|getScheduledDateTime():OffsetDateTime com.microsoft.graph.beta.models.identitygovernance.UserProcessingResult::|public|getStartedDateTime():OffsetDateTime com.microsoft.graph.beta.models.identitygovernance.UserProcessingResult::|public|getSubject():User @@ -217247,6 +218403,7 @@ com.microsoft.graph.beta.models.identitygovernance.UserProcessingResult::|public com.microsoft.graph.beta.models.identitygovernance.UserProcessingResult::|public|setCompletedDateTime(value?:OffsetDateTime):void com.microsoft.graph.beta.models.identitygovernance.UserProcessingResult::|public|setFailedTasksCount(value?:Integer):void com.microsoft.graph.beta.models.identitygovernance.UserProcessingResult::|public|setProcessingStatus(value?:LifecycleWorkflowProcessingStatus):void +com.microsoft.graph.beta.models.identitygovernance.UserProcessingResult::|public|setReprocessedRuns(value?:java.util.List):void com.microsoft.graph.beta.models.identitygovernance.UserProcessingResult::|public|setScheduledDateTime(value?:OffsetDateTime):void com.microsoft.graph.beta.models.identitygovernance.UserProcessingResult::|public|setStartedDateTime(value?:OffsetDateTime):void com.microsoft.graph.beta.models.identitygovernance.UserProcessingResult::|public|setSubject(value?:User):void @@ -217382,6 +218539,7 @@ com.microsoft.graph.beta.models.identitygovernance.WorkflowExecutionTrigger~~>Ad com.microsoft.graph.beta.models.identitygovernance.WorkflowExecutionType::0000-Scheduled com.microsoft.graph.beta.models.identitygovernance.WorkflowExecutionType::0001-OnDemand com.microsoft.graph.beta.models.identitygovernance.WorkflowExecutionType::0002-UnknownFutureValue +com.microsoft.graph.beta.models.identitygovernance.WorkflowExecutionType::0003-ActivatedWithScope com.microsoft.graph.beta.models.identitygovernance.WorkflowsInsightsByCategory::|protected|backingStore:BackingStore com.microsoft.graph.beta.models.identitygovernance.WorkflowsInsightsByCategory::|public|constructor():void com.microsoft.graph.beta.models.identitygovernance.WorkflowsInsightsByCategory::|public|getAdditionalData():Map @@ -220869,6 +222027,7 @@ com.microsoft.graph.beta.models.IosMinimumOperatingSystem::|public|getV150():Boo com.microsoft.graph.beta.models.IosMinimumOperatingSystem::|public|getV160():Boolean com.microsoft.graph.beta.models.IosMinimumOperatingSystem::|public|getV170():Boolean com.microsoft.graph.beta.models.IosMinimumOperatingSystem::|public|getV180():Boolean +com.microsoft.graph.beta.models.IosMinimumOperatingSystem::|public|getV260():Boolean com.microsoft.graph.beta.models.IosMinimumOperatingSystem::|public|getV80():Boolean com.microsoft.graph.beta.models.IosMinimumOperatingSystem::|public|getV90():Boolean com.microsoft.graph.beta.models.IosMinimumOperatingSystem::|public|serialize(writer:SerializationWriter):Void @@ -220884,6 +222043,7 @@ com.microsoft.graph.beta.models.IosMinimumOperatingSystem::|public|setV150(value com.microsoft.graph.beta.models.IosMinimumOperatingSystem::|public|setV160(value?:Boolean):void com.microsoft.graph.beta.models.IosMinimumOperatingSystem::|public|setV170(value?:Boolean):void com.microsoft.graph.beta.models.IosMinimumOperatingSystem::|public|setV180(value?:Boolean):void +com.microsoft.graph.beta.models.IosMinimumOperatingSystem::|public|setV260(value?:Boolean):void com.microsoft.graph.beta.models.IosMinimumOperatingSystem::|public|setV80(value?:Boolean):void com.microsoft.graph.beta.models.IosMinimumOperatingSystem::|public|setV90(value?:Boolean):void com.microsoft.graph.beta.models.IosMinimumOperatingSystem::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):IosMinimumOperatingSystem @@ -224334,6 +225494,7 @@ com.microsoft.graph.beta.models.MacOSMinimumOperatingSystem::|public|getV120():B com.microsoft.graph.beta.models.MacOSMinimumOperatingSystem::|public|getV130():Boolean com.microsoft.graph.beta.models.MacOSMinimumOperatingSystem::|public|getV140():Boolean com.microsoft.graph.beta.models.MacOSMinimumOperatingSystem::|public|getV150():Boolean +com.microsoft.graph.beta.models.MacOSMinimumOperatingSystem::|public|getV260():Boolean com.microsoft.graph.beta.models.MacOSMinimumOperatingSystem::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.beta.models.MacOSMinimumOperatingSystem::|public|setAdditionalData(value?:Map):void com.microsoft.graph.beta.models.MacOSMinimumOperatingSystem::|public|setBackingStore(value:BackingStore):void @@ -224352,6 +225513,7 @@ com.microsoft.graph.beta.models.MacOSMinimumOperatingSystem::|public|setV120(val com.microsoft.graph.beta.models.MacOSMinimumOperatingSystem::|public|setV130(value?:Boolean):void com.microsoft.graph.beta.models.MacOSMinimumOperatingSystem::|public|setV140(value?:Boolean):void com.microsoft.graph.beta.models.MacOSMinimumOperatingSystem::|public|setV150(value?:Boolean):void +com.microsoft.graph.beta.models.MacOSMinimumOperatingSystem::|public|setV260(value?:Boolean):void com.microsoft.graph.beta.models.MacOSMinimumOperatingSystem::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):MacOSMinimumOperatingSystem com.microsoft.graph.beta.models.MacOSMinimumOperatingSystem~~>AdditionalDataHolder; BackedModel; Parsable com.microsoft.graph.beta.models.MacOSOfficeSuiteApp-->MobileApp @@ -228673,6 +229835,7 @@ com.microsoft.graph.beta.models.ManagementState::0008-WipeIssued com.microsoft.graph.beta.models.ManagementState::0009-WipeCanceled com.microsoft.graph.beta.models.ManagementState::0010-RetireCanceled com.microsoft.graph.beta.models.ManagementState::0011-Discovered +com.microsoft.graph.beta.models.ManagementState::0012-UnknownFutureValue com.microsoft.graph.beta.models.MarkContent-->LabelActionBase com.microsoft.graph.beta.models.MarkContent::|public|constructor():void com.microsoft.graph.beta.models.MarkContent::|public|getFieldDeserializers():Map> @@ -230757,7 +231920,10 @@ com.microsoft.graph.beta.models.MobileAppContentScriptCollectionResponse::|publi com.microsoft.graph.beta.models.MobileAppContentScriptCollectionResponse::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.beta.models.MobileAppContentScriptCollectionResponse::|public|setValue(value?:java.util.List):void com.microsoft.graph.beta.models.MobileAppContentScriptCollectionResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):MobileAppContentScriptCollectionResponse -com.microsoft.graph.beta.models.MobileAppContentScriptState::0000-CommitSuccess +com.microsoft.graph.beta.models.MobileAppContentScriptState::0000-CommitPending +com.microsoft.graph.beta.models.MobileAppContentScriptState::0001-CommitSuccess +com.microsoft.graph.beta.models.MobileAppContentScriptState::0002-CommitFailed +com.microsoft.graph.beta.models.MobileAppContentScriptState::0003-UnknownFutureValue com.microsoft.graph.beta.models.MobileAppDependency-->MobileAppRelationship com.microsoft.graph.beta.models.MobileAppDependency::|public|constructor():void com.microsoft.graph.beta.models.MobileAppDependency::|public|getDependencyType():MobileAppDependencyType @@ -231868,6 +233034,18 @@ com.microsoft.graph.beta.models.networkaccess.BgpConfiguration::|public|setOdata com.microsoft.graph.beta.models.networkaccess.BgpConfiguration::|public|setPeerIpAddress(value?:String):void com.microsoft.graph.beta.models.networkaccess.BgpConfiguration::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):BgpConfiguration com.microsoft.graph.beta.models.networkaccess.BgpConfiguration~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.models.networkaccess.BlockPageConfigurationBase::|protected|backingStore:BackingStore +com.microsoft.graph.beta.models.networkaccess.BlockPageConfigurationBase::|public|constructor():void +com.microsoft.graph.beta.models.networkaccess.BlockPageConfigurationBase::|public|getAdditionalData():Map +com.microsoft.graph.beta.models.networkaccess.BlockPageConfigurationBase::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.models.networkaccess.BlockPageConfigurationBase::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.networkaccess.BlockPageConfigurationBase::|public|getOdataType():String +com.microsoft.graph.beta.models.networkaccess.BlockPageConfigurationBase::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.networkaccess.BlockPageConfigurationBase::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.models.networkaccess.BlockPageConfigurationBase::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.models.networkaccess.BlockPageConfigurationBase::|public|setOdataType(value?:String):void +com.microsoft.graph.beta.models.networkaccess.BlockPageConfigurationBase::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):BlockPageConfigurationBase +com.microsoft.graph.beta.models.networkaccess.BlockPageConfigurationBase~~>AdditionalDataHolder; BackedModel; Parsable com.microsoft.graph.beta.models.networkaccess.BranchConnectivityConfiguration::|protected|backingStore:BackingStore com.microsoft.graph.beta.models.networkaccess.BranchConnectivityConfiguration::|public|constructor():void com.microsoft.graph.beta.models.networkaccess.BranchConnectivityConfiguration::|public|getAdditionalData():Map @@ -232255,6 +233433,16 @@ com.microsoft.graph.beta.models.networkaccess.CrossTenantSummary::|public|setTen com.microsoft.graph.beta.models.networkaccess.CrossTenantSummary::|public|setUserCount(value?:Integer):void com.microsoft.graph.beta.models.networkaccess.CrossTenantSummary::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):CrossTenantSummary com.microsoft.graph.beta.models.networkaccess.CrossTenantSummary~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.models.networkaccess.CustomBlockPage-->Entity +com.microsoft.graph.beta.models.networkaccess.CustomBlockPage::|public|constructor():void +com.microsoft.graph.beta.models.networkaccess.CustomBlockPage::|public|getConfiguration():BlockPageConfigurationBase +com.microsoft.graph.beta.models.networkaccess.CustomBlockPage::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.networkaccess.CustomBlockPage::|public|getState():Status +com.microsoft.graph.beta.models.networkaccess.CustomBlockPage::|public|OdataType:String +com.microsoft.graph.beta.models.networkaccess.CustomBlockPage::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.networkaccess.CustomBlockPage::|public|setConfiguration(value?:BlockPageConfigurationBase):void +com.microsoft.graph.beta.models.networkaccess.CustomBlockPage::|public|setState(value?:Status):void +com.microsoft.graph.beta.models.networkaccess.CustomBlockPage::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):CustomBlockPage com.microsoft.graph.beta.models.networkaccess.Destination::|protected|backingStore:BackingStore com.microsoft.graph.beta.models.networkaccess.Destination::|public|constructor():void com.microsoft.graph.beta.models.networkaccess.Destination::|public|getAdditionalData():Map @@ -232757,7 +233945,7 @@ com.microsoft.graph.beta.models.networkaccess.InternetAccessForwardingRule::|pub com.microsoft.graph.beta.models.networkaccess.InternetAccessForwardingRule::|public|setPorts(value?:java.util.List):void com.microsoft.graph.beta.models.networkaccess.InternetAccessForwardingRule::|public|setProtocol(value?:NetworkingProtocol):void com.microsoft.graph.beta.models.networkaccess.InternetAccessForwardingRule::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):InternetAccessForwardingRule -com.microsoft.graph.beta.models.networkaccess.IpAddress-->RuleDestination +com.microsoft.graph.beta.models.networkaccess.IpAddress-->IpDestination com.microsoft.graph.beta.models.networkaccess.IpAddress::|public|constructor():void com.microsoft.graph.beta.models.networkaccess.IpAddress::|public|getFieldDeserializers():Map> com.microsoft.graph.beta.models.networkaccess.IpAddress::|public|getValue():String @@ -232765,7 +233953,13 @@ com.microsoft.graph.beta.models.networkaccess.IpAddress::|public|OdataType:Strin com.microsoft.graph.beta.models.networkaccess.IpAddress::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.beta.models.networkaccess.IpAddress::|public|setValue(value?:String):void com.microsoft.graph.beta.models.networkaccess.IpAddress::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):IpAddress -com.microsoft.graph.beta.models.networkaccess.IpRange-->RuleDestination +com.microsoft.graph.beta.models.networkaccess.IpDestination-->RuleDestination +com.microsoft.graph.beta.models.networkaccess.IpDestination::|public|constructor():void +com.microsoft.graph.beta.models.networkaccess.IpDestination::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.networkaccess.IpDestination::|public|OdataType:String +com.microsoft.graph.beta.models.networkaccess.IpDestination::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.networkaccess.IpDestination::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):IpDestination +com.microsoft.graph.beta.models.networkaccess.IpRange-->IpDestination com.microsoft.graph.beta.models.networkaccess.IpRange::|public|constructor():void com.microsoft.graph.beta.models.networkaccess.IpRange::|public|getBeginAddress():String com.microsoft.graph.beta.models.networkaccess.IpRange::|public|getEndAddress():String @@ -232785,7 +233979,7 @@ com.microsoft.graph.beta.models.networkaccess.IpSecIntegrity::0001-GcmAes192 com.microsoft.graph.beta.models.networkaccess.IpSecIntegrity::0002-GcmAes256 com.microsoft.graph.beta.models.networkaccess.IpSecIntegrity::0003-Sha256 com.microsoft.graph.beta.models.networkaccess.IpSecIntegrity::0004-UnknownFutureValue -com.microsoft.graph.beta.models.networkaccess.IpSubnet-->RuleDestination +com.microsoft.graph.beta.models.networkaccess.IpSubnet-->IpDestination com.microsoft.graph.beta.models.networkaccess.IpSubnet::|public|constructor():void com.microsoft.graph.beta.models.networkaccess.IpSubnet::|public|getFieldDeserializers():Map> com.microsoft.graph.beta.models.networkaccess.IpSubnet::|public|getValue():String @@ -232878,6 +234072,14 @@ com.microsoft.graph.beta.models.networkaccess.MalwareCategory::0037-Virus com.microsoft.graph.beta.models.networkaccess.MalwareCategory::0038-WiperMalware com.microsoft.graph.beta.models.networkaccess.MalwareCategory::0039-Worm com.microsoft.graph.beta.models.networkaccess.MalwareCategory::0040-UnknownFutureValue +com.microsoft.graph.beta.models.networkaccess.MarkdownBlockMessageConfiguration-->BlockPageConfigurationBase +com.microsoft.graph.beta.models.networkaccess.MarkdownBlockMessageConfiguration::|public|constructor():void +com.microsoft.graph.beta.models.networkaccess.MarkdownBlockMessageConfiguration::|public|getBody():String +com.microsoft.graph.beta.models.networkaccess.MarkdownBlockMessageConfiguration::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.networkaccess.MarkdownBlockMessageConfiguration::|public|OdataType:String +com.microsoft.graph.beta.models.networkaccess.MarkdownBlockMessageConfiguration::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.networkaccess.MarkdownBlockMessageConfiguration::|public|setBody(value?:String):void +com.microsoft.graph.beta.models.networkaccess.MarkdownBlockMessageConfiguration::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):MarkdownBlockMessageConfiguration com.microsoft.graph.beta.models.networkaccess.NetworkAccessRoot-->Entity com.microsoft.graph.beta.models.networkaccess.NetworkAccessRoot::|public|constructor():void com.microsoft.graph.beta.models.networkaccess.NetworkAccessRoot::|public|getAlerts():java.util.List @@ -233504,12 +234706,14 @@ com.microsoft.graph.beta.models.networkaccess.Settings-->Entity com.microsoft.graph.beta.models.networkaccess.Settings::|public|constructor():void com.microsoft.graph.beta.models.networkaccess.Settings::|public|getConditionalAccess():ConditionalAccessSettings com.microsoft.graph.beta.models.networkaccess.Settings::|public|getCrossTenantAccess():CrossTenantAccessSettings +com.microsoft.graph.beta.models.networkaccess.Settings::|public|getCustomBlockPage():CustomBlockPage com.microsoft.graph.beta.models.networkaccess.Settings::|public|getFieldDeserializers():Map> com.microsoft.graph.beta.models.networkaccess.Settings::|public|getForwardingOptions():ForwardingOptions com.microsoft.graph.beta.models.networkaccess.Settings::|public|OdataType:String com.microsoft.graph.beta.models.networkaccess.Settings::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.beta.models.networkaccess.Settings::|public|setConditionalAccess(value?:ConditionalAccessSettings):void com.microsoft.graph.beta.models.networkaccess.Settings::|public|setCrossTenantAccess(value?:CrossTenantAccessSettings):void +com.microsoft.graph.beta.models.networkaccess.Settings::|public|setCustomBlockPage(value?:CustomBlockPage):void com.microsoft.graph.beta.models.networkaccess.Settings::|public|setForwardingOptions(value?:ForwardingOptions):void com.microsoft.graph.beta.models.networkaccess.Settings::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):Settings com.microsoft.graph.beta.models.networkaccess.Status::0000-Enabled @@ -235530,6 +236734,34 @@ com.microsoft.graph.beta.models.OnenoteUserRole::0000-None com.microsoft.graph.beta.models.OnenoteUserRole::0001-Owner com.microsoft.graph.beta.models.OnenoteUserRole::0002-Contributor com.microsoft.graph.beta.models.OnenoteUserRole::0003-Reader +com.microsoft.graph.beta.models.OnFraudProtectionLoadStartExternalUsersAuthHandler-->OnFraudProtectionLoadStartHandler +com.microsoft.graph.beta.models.OnFraudProtectionLoadStartExternalUsersAuthHandler::|public|constructor():void +com.microsoft.graph.beta.models.OnFraudProtectionLoadStartExternalUsersAuthHandler::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.OnFraudProtectionLoadStartExternalUsersAuthHandler::|public|getSignUp():FraudProtectionConfiguration +com.microsoft.graph.beta.models.OnFraudProtectionLoadStartExternalUsersAuthHandler::|public|OdataType:String +com.microsoft.graph.beta.models.OnFraudProtectionLoadStartExternalUsersAuthHandler::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.OnFraudProtectionLoadStartExternalUsersAuthHandler::|public|setSignUp(value?:FraudProtectionConfiguration):void +com.microsoft.graph.beta.models.OnFraudProtectionLoadStartExternalUsersAuthHandler::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):OnFraudProtectionLoadStartExternalUsersAuthHandler +com.microsoft.graph.beta.models.OnFraudProtectionLoadStartHandler::|protected|backingStore:BackingStore +com.microsoft.graph.beta.models.OnFraudProtectionLoadStartHandler::|public|constructor():void +com.microsoft.graph.beta.models.OnFraudProtectionLoadStartHandler::|public|getAdditionalData():Map +com.microsoft.graph.beta.models.OnFraudProtectionLoadStartHandler::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.models.OnFraudProtectionLoadStartHandler::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.OnFraudProtectionLoadStartHandler::|public|getOdataType():String +com.microsoft.graph.beta.models.OnFraudProtectionLoadStartHandler::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.OnFraudProtectionLoadStartHandler::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.models.OnFraudProtectionLoadStartHandler::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.models.OnFraudProtectionLoadStartHandler::|public|setOdataType(value?:String):void +com.microsoft.graph.beta.models.OnFraudProtectionLoadStartHandler::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):OnFraudProtectionLoadStartHandler +com.microsoft.graph.beta.models.OnFraudProtectionLoadStartHandler~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.models.OnFraudProtectionLoadStartListener-->AuthenticationEventListener +com.microsoft.graph.beta.models.OnFraudProtectionLoadStartListener::|public|constructor():void +com.microsoft.graph.beta.models.OnFraudProtectionLoadStartListener::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.OnFraudProtectionLoadStartListener::|public|getHandler():OnFraudProtectionLoadStartHandler +com.microsoft.graph.beta.models.OnFraudProtectionLoadStartListener::|public|OdataType:String +com.microsoft.graph.beta.models.OnFraudProtectionLoadStartListener::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.OnFraudProtectionLoadStartListener::|public|setHandler(value?:OnFraudProtectionLoadStartHandler):void +com.microsoft.graph.beta.models.OnFraudProtectionLoadStartListener::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):OnFraudProtectionLoadStartListener com.microsoft.graph.beta.models.OnInteractiveAuthFlowStartExternalUsersSelfServiceSignUp-->OnInteractiveAuthFlowStartHandler com.microsoft.graph.beta.models.OnInteractiveAuthFlowStartExternalUsersSelfServiceSignUp::|public|constructor():void com.microsoft.graph.beta.models.OnInteractiveAuthFlowStartExternalUsersSelfServiceSignUp::|public|getFieldDeserializers():Map> @@ -236963,6 +238195,7 @@ com.microsoft.graph.beta.models.OrgContact::|public|getManager():DirectoryObject com.microsoft.graph.beta.models.OrgContact::|public|getMemberOf():java.util.List com.microsoft.graph.beta.models.OrgContact::|public|getOnPremisesLastSyncDateTime():OffsetDateTime com.microsoft.graph.beta.models.OrgContact::|public|getOnPremisesProvisioningErrors():java.util.List +com.microsoft.graph.beta.models.OrgContact::|public|getOnPremisesSyncBehavior():OnPremisesSyncBehavior com.microsoft.graph.beta.models.OrgContact::|public|getOnPremisesSyncEnabled():Boolean com.microsoft.graph.beta.models.OrgContact::|public|getPhones():java.util.List com.microsoft.graph.beta.models.OrgContact::|public|getProxyAddresses():java.util.List @@ -236985,6 +238218,7 @@ com.microsoft.graph.beta.models.OrgContact::|public|setManager(value?:DirectoryO com.microsoft.graph.beta.models.OrgContact::|public|setMemberOf(value?:java.util.List):void com.microsoft.graph.beta.models.OrgContact::|public|setOnPremisesLastSyncDateTime(value?:OffsetDateTime):void com.microsoft.graph.beta.models.OrgContact::|public|setOnPremisesProvisioningErrors(value?:java.util.List):void +com.microsoft.graph.beta.models.OrgContact::|public|setOnPremisesSyncBehavior(value?:OnPremisesSyncBehavior):void com.microsoft.graph.beta.models.OrgContact::|public|setOnPremisesSyncEnabled(value?:Boolean):void com.microsoft.graph.beta.models.OrgContact::|public|setPhones(value?:java.util.List):void com.microsoft.graph.beta.models.OrgContact::|public|setProxyAddresses(value?:java.util.List):void @@ -240361,6 +241595,7 @@ com.microsoft.graph.beta.models.PlannerTask::|public|getCreationSource():Planner com.microsoft.graph.beta.models.PlannerTask::|public|getDetails():PlannerTaskDetails com.microsoft.graph.beta.models.PlannerTask::|public|getDueDateTime():OffsetDateTime com.microsoft.graph.beta.models.PlannerTask::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.PlannerTask::|public|getHasChat():Boolean com.microsoft.graph.beta.models.PlannerTask::|public|getHasDescription():Boolean com.microsoft.graph.beta.models.PlannerTask::|public|getIsArchived():Boolean com.microsoft.graph.beta.models.PlannerTask::|public|getIsOnMyDay():Boolean @@ -240397,6 +241632,7 @@ com.microsoft.graph.beta.models.PlannerTask::|public|setCreatedDateTime(value?:O com.microsoft.graph.beta.models.PlannerTask::|public|setCreationSource(value?:PlannerTaskCreation):void com.microsoft.graph.beta.models.PlannerTask::|public|setDetails(value?:PlannerTaskDetails):void com.microsoft.graph.beta.models.PlannerTask::|public|setDueDateTime(value?:OffsetDateTime):void +com.microsoft.graph.beta.models.PlannerTask::|public|setHasChat(value?:Boolean):void com.microsoft.graph.beta.models.PlannerTask::|public|setHasDescription(value?:Boolean):void com.microsoft.graph.beta.models.PlannerTask::|public|setIsArchived(value?:Boolean):void com.microsoft.graph.beta.models.PlannerTask::|public|setIsOnMyDay(value?:Boolean):void @@ -247880,6 +249116,20 @@ com.microsoft.graph.beta.models.RiskLevel::0002-High com.microsoft.graph.beta.models.RiskLevel::0003-Hidden com.microsoft.graph.beta.models.RiskLevel::0004-None com.microsoft.graph.beta.models.RiskLevel::0005-UnknownFutureValue +com.microsoft.graph.beta.models.RiskPreventionContainer::|protected|backingStore:BackingStore +com.microsoft.graph.beta.models.RiskPreventionContainer::|public|constructor():void +com.microsoft.graph.beta.models.RiskPreventionContainer::|public|getAdditionalData():Map +com.microsoft.graph.beta.models.RiskPreventionContainer::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.models.RiskPreventionContainer::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.RiskPreventionContainer::|public|getFraudProtectionProviders():java.util.List +com.microsoft.graph.beta.models.RiskPreventionContainer::|public|getOdataType():String +com.microsoft.graph.beta.models.RiskPreventionContainer::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.RiskPreventionContainer::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.models.RiskPreventionContainer::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.models.RiskPreventionContainer::|public|setFraudProtectionProviders(value?:java.util.List):void +com.microsoft.graph.beta.models.RiskPreventionContainer::|public|setOdataType(value?:String):void +com.microsoft.graph.beta.models.RiskPreventionContainer::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):RiskPreventionContainer +com.microsoft.graph.beta.models.RiskPreventionContainer~~>AdditionalDataHolder; BackedModel; Parsable com.microsoft.graph.beta.models.RiskProfile::|protected|backingStore:BackingStore com.microsoft.graph.beta.models.RiskProfile::|public|constructor():void com.microsoft.graph.beta.models.RiskProfile::|public|getAdditionalData():Map @@ -251541,6 +252791,7 @@ com.microsoft.graph.beta.models.security.CaseAction::0007-UnknownFutureValue com.microsoft.graph.beta.models.security.CaseAction::0008-PurgeData com.microsoft.graph.beta.models.security.CaseAction::0009-ExportReport com.microsoft.graph.beta.models.security.CaseAction::0010-ExportResult +com.microsoft.graph.beta.models.security.CaseAction::0011-HoldPolicySync com.microsoft.graph.beta.models.security.CaseAuditRecord-->AuditData com.microsoft.graph.beta.models.security.CaseAuditRecord::|public|constructor():void com.microsoft.graph.beta.models.security.CaseAuditRecord::|public|getFieldDeserializers():Map> @@ -252444,7 +253695,9 @@ com.microsoft.graph.beta.models.security.DetectionSource::0032-MicrosoftDefender com.microsoft.graph.beta.models.security.DetectionSource::0033-BuiltInMl com.microsoft.graph.beta.models.security.DetectionSource::0034-MicrosoftInsiderRiskManagement com.microsoft.graph.beta.models.security.DetectionSource::0035-MicrosoftThreatIntelligence -com.microsoft.graph.beta.models.security.DetectionSource::0036-MicrosoftSentinel +com.microsoft.graph.beta.models.security.DetectionSource::0036-MicrosoftDefenderForAIServices +com.microsoft.graph.beta.models.security.DetectionSource::0037-SecurityCopilot +com.microsoft.graph.beta.models.security.DetectionSource::0038-MicrosoftSentinel com.microsoft.graph.beta.models.security.DetectionStatus::0000-Detected com.microsoft.graph.beta.models.security.DetectionStatus::0001-Blocked com.microsoft.graph.beta.models.security.DetectionStatus::0002-Prevented @@ -253202,6 +254455,14 @@ com.microsoft.graph.beta.models.security.EdiscoveryHoldPolicyCollectionResponse: com.microsoft.graph.beta.models.security.EdiscoveryHoldPolicyCollectionResponse::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.beta.models.security.EdiscoveryHoldPolicyCollectionResponse::|public|setValue(value?:java.util.List):void com.microsoft.graph.beta.models.security.EdiscoveryHoldPolicyCollectionResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):EdiscoveryHoldPolicyCollectionResponse +com.microsoft.graph.beta.models.security.EdiscoveryHoldPolicySyncOperation-->CaseOperation +com.microsoft.graph.beta.models.security.EdiscoveryHoldPolicySyncOperation::|public|constructor():void +com.microsoft.graph.beta.models.security.EdiscoveryHoldPolicySyncOperation::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.security.EdiscoveryHoldPolicySyncOperation::|public|getReportFileMetadata():java.util.List +com.microsoft.graph.beta.models.security.EdiscoveryHoldPolicySyncOperation::|public|OdataType:String +com.microsoft.graph.beta.models.security.EdiscoveryHoldPolicySyncOperation::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.security.EdiscoveryHoldPolicySyncOperation::|public|setReportFileMetadata(value?:java.util.List):void +com.microsoft.graph.beta.models.security.EdiscoveryHoldPolicySyncOperation::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):EdiscoveryHoldPolicySyncOperation com.microsoft.graph.beta.models.security.EdiscoveryIndexOperation-->CaseOperation com.microsoft.graph.beta.models.security.EdiscoveryIndexOperation::|public|constructor():void com.microsoft.graph.beta.models.security.EdiscoveryIndexOperation::|public|getFieldDeserializers():Map> @@ -261370,6 +262631,50 @@ com.microsoft.graph.beta.models.SignInContext::|public|setBackingStore(value:Bac com.microsoft.graph.beta.models.SignInContext::|public|setOdataType(value?:String):void com.microsoft.graph.beta.models.SignInContext::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):SignInContext com.microsoft.graph.beta.models.SignInContext~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.models.SignInEventsActivity-->Entity +com.microsoft.graph.beta.models.SignInEventsActivity::|public|constructor():void +com.microsoft.graph.beta.models.SignInEventsActivity::|public|getActivityDateTime():OffsetDateTime +com.microsoft.graph.beta.models.SignInEventsActivity::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.SignInEventsActivity::|public|getSignInCount():Integer +com.microsoft.graph.beta.models.SignInEventsActivity::|public|OdataType:String +com.microsoft.graph.beta.models.SignInEventsActivity::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.SignInEventsActivity::|public|setActivityDateTime(value?:OffsetDateTime):void +com.microsoft.graph.beta.models.SignInEventsActivity::|public|setSignInCount(value?:Integer):void +com.microsoft.graph.beta.models.SignInEventsActivity::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):SignInEventsActivity +com.microsoft.graph.beta.models.SignInEventsActivityCollectionResponse-->BaseCollectionPaginationCountResponse +com.microsoft.graph.beta.models.SignInEventsActivityCollectionResponse::|public|constructor():void +com.microsoft.graph.beta.models.SignInEventsActivityCollectionResponse::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.SignInEventsActivityCollectionResponse::|public|getValue():java.util.List +com.microsoft.graph.beta.models.SignInEventsActivityCollectionResponse::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.SignInEventsActivityCollectionResponse::|public|setValue(value?:java.util.List):void +com.microsoft.graph.beta.models.SignInEventsActivityCollectionResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):SignInEventsActivityCollectionResponse +com.microsoft.graph.beta.models.SignInEventsAppActivity::|protected|backingStore:BackingStore +com.microsoft.graph.beta.models.SignInEventsAppActivity::|public|constructor():void +com.microsoft.graph.beta.models.SignInEventsAppActivity::|public|getAdditionalData():Map +com.microsoft.graph.beta.models.SignInEventsAppActivity::|public|getAppId():String +com.microsoft.graph.beta.models.SignInEventsAppActivity::|public|getApplication():Application +com.microsoft.graph.beta.models.SignInEventsAppActivity::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.models.SignInEventsAppActivity::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.SignInEventsAppActivity::|public|getOdataType():String +com.microsoft.graph.beta.models.SignInEventsAppActivity::|public|getSignInCount():Integer +com.microsoft.graph.beta.models.SignInEventsAppActivity::|public|getTenantId():String +com.microsoft.graph.beta.models.SignInEventsAppActivity::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.SignInEventsAppActivity::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.models.SignInEventsAppActivity::|public|setAppId(value?:String):void +com.microsoft.graph.beta.models.SignInEventsAppActivity::|public|setApplication(value?:Application):void +com.microsoft.graph.beta.models.SignInEventsAppActivity::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.models.SignInEventsAppActivity::|public|setOdataType(value?:String):void +com.microsoft.graph.beta.models.SignInEventsAppActivity::|public|setSignInCount(value?:Integer):void +com.microsoft.graph.beta.models.SignInEventsAppActivity::|public|setTenantId(value?:String):void +com.microsoft.graph.beta.models.SignInEventsAppActivity::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):SignInEventsAppActivity +com.microsoft.graph.beta.models.SignInEventsAppActivityCollectionResponse-->BaseCollectionPaginationCountResponse +com.microsoft.graph.beta.models.SignInEventsAppActivityCollectionResponse::|public|constructor():void +com.microsoft.graph.beta.models.SignInEventsAppActivityCollectionResponse::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.SignInEventsAppActivityCollectionResponse::|public|getValue():java.util.List +com.microsoft.graph.beta.models.SignInEventsAppActivityCollectionResponse::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.SignInEventsAppActivityCollectionResponse::|public|setValue(value?:java.util.List):void +com.microsoft.graph.beta.models.SignInEventsAppActivityCollectionResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):SignInEventsAppActivityCollectionResponse +com.microsoft.graph.beta.models.SignInEventsAppActivity~~>AdditionalDataHolder; BackedModel; Parsable com.microsoft.graph.beta.models.SignInFrequencyAuthenticationType::0000-PrimaryAndSecondaryAuthentication com.microsoft.graph.beta.models.SignInFrequencyAuthenticationType::0001-SecondaryAuthentication com.microsoft.graph.beta.models.SignInFrequencyAuthenticationType::0002-UnknownFutureValue @@ -263160,6 +264465,44 @@ com.microsoft.graph.beta.models.SuggestedEnrollmentLimit::|public|setOdataType(v com.microsoft.graph.beta.models.SuggestedEnrollmentLimit::|public|setSuggestedDailyLimit(value?:Integer):void com.microsoft.graph.beta.models.SuggestedEnrollmentLimit::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):SuggestedEnrollmentLimit com.microsoft.graph.beta.models.SuggestedEnrollmentLimit~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.models.SummarizedSignIn-->Entity +com.microsoft.graph.beta.models.SummarizedSignIn::|public|constructor():void +com.microsoft.graph.beta.models.SummarizedSignIn::|public|getAgent():AgentSignIn +com.microsoft.graph.beta.models.SummarizedSignIn::|public|getAggregationDateTime():OffsetDateTime +com.microsoft.graph.beta.models.SummarizedSignIn::|public|getAppDisplayName():String +com.microsoft.graph.beta.models.SummarizedSignIn::|public|getAppId():String +com.microsoft.graph.beta.models.SummarizedSignIn::|public|getConditionalAccessStatus():ConditionalAccessStatus +com.microsoft.graph.beta.models.SummarizedSignIn::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.SummarizedSignIn::|public|getFirstSignInDateTime():OffsetDateTime +com.microsoft.graph.beta.models.SummarizedSignIn::|public|getIpAddress():String +com.microsoft.graph.beta.models.SummarizedSignIn::|public|getManagedServiceIdentity():ManagedIdentity +com.microsoft.graph.beta.models.SummarizedSignIn::|public|getResourceDisplayName():String +com.microsoft.graph.beta.models.SummarizedSignIn::|public|getResourceId():String +com.microsoft.graph.beta.models.SummarizedSignIn::|public|getServicePrincipalId():String +com.microsoft.graph.beta.models.SummarizedSignIn::|public|getServicePrincipalName():String +com.microsoft.graph.beta.models.SummarizedSignIn::|public|getSignInCount():Long +com.microsoft.graph.beta.models.SummarizedSignIn::|public|getStatus():SignInStatus +com.microsoft.graph.beta.models.SummarizedSignIn::|public|getTenantId():String +com.microsoft.graph.beta.models.SummarizedSignIn::|public|getUserPrincipalName():String +com.microsoft.graph.beta.models.SummarizedSignIn::|public|OdataType:String +com.microsoft.graph.beta.models.SummarizedSignIn::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.SummarizedSignIn::|public|setAgent(value?:AgentSignIn):void +com.microsoft.graph.beta.models.SummarizedSignIn::|public|setAggregationDateTime(value?:OffsetDateTime):void +com.microsoft.graph.beta.models.SummarizedSignIn::|public|setAppDisplayName(value?:String):void +com.microsoft.graph.beta.models.SummarizedSignIn::|public|setAppId(value?:String):void +com.microsoft.graph.beta.models.SummarizedSignIn::|public|setConditionalAccessStatus(value?:ConditionalAccessStatus):void +com.microsoft.graph.beta.models.SummarizedSignIn::|public|setFirstSignInDateTime(value?:OffsetDateTime):void +com.microsoft.graph.beta.models.SummarizedSignIn::|public|setIpAddress(value?:String):void +com.microsoft.graph.beta.models.SummarizedSignIn::|public|setManagedServiceIdentity(value?:ManagedIdentity):void +com.microsoft.graph.beta.models.SummarizedSignIn::|public|setResourceDisplayName(value?:String):void +com.microsoft.graph.beta.models.SummarizedSignIn::|public|setResourceId(value?:String):void +com.microsoft.graph.beta.models.SummarizedSignIn::|public|setServicePrincipalId(value?:String):void +com.microsoft.graph.beta.models.SummarizedSignIn::|public|setServicePrincipalName(value?:String):void +com.microsoft.graph.beta.models.SummarizedSignIn::|public|setSignInCount(value?:Long):void +com.microsoft.graph.beta.models.SummarizedSignIn::|public|setStatus(value?:SignInStatus):void +com.microsoft.graph.beta.models.SummarizedSignIn::|public|setTenantId(value?:String):void +com.microsoft.graph.beta.models.SummarizedSignIn::|public|setUserPrincipalName(value?:String):void +com.microsoft.graph.beta.models.SummarizedSignIn::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):SummarizedSignIn com.microsoft.graph.beta.models.SuperAwsResourceFinding-->IdentityFinding com.microsoft.graph.beta.models.SuperAwsResourceFinding::|public|constructor():void com.microsoft.graph.beta.models.SuperAwsResourceFinding::|public|getFieldDeserializers():Map> @@ -264260,6 +265603,16 @@ com.microsoft.graph.beta.models.teamsadministration.PolicyAssignment::|public|se com.microsoft.graph.beta.models.teamsadministration.PolicyAssignment::|public|setPolicyId(value?:String):void com.microsoft.graph.beta.models.teamsadministration.PolicyAssignment::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):PolicyAssignment com.microsoft.graph.beta.models.teamsadministration.PolicyAssignment~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.models.teamsadministration.PolicyIdentifierDetail-->Entity +com.microsoft.graph.beta.models.teamsadministration.PolicyIdentifierDetail::|public|constructor():void +com.microsoft.graph.beta.models.teamsadministration.PolicyIdentifierDetail::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.teamsadministration.PolicyIdentifierDetail::|public|getName():String +com.microsoft.graph.beta.models.teamsadministration.PolicyIdentifierDetail::|public|getPolicyId():String +com.microsoft.graph.beta.models.teamsadministration.PolicyIdentifierDetail::|public|OdataType:String +com.microsoft.graph.beta.models.teamsadministration.PolicyIdentifierDetail::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.teamsadministration.PolicyIdentifierDetail::|public|setName(value?:String):void +com.microsoft.graph.beta.models.teamsadministration.PolicyIdentifierDetail::|public|setPolicyId(value?:String):void +com.microsoft.graph.beta.models.teamsadministration.PolicyIdentifierDetail::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):PolicyIdentifierDetail com.microsoft.graph.beta.models.teamsadministration.TeamsAdminRoot-->Entity com.microsoft.graph.beta.models.teamsadministration.TeamsAdminRoot::|public|constructor():void com.microsoft.graph.beta.models.teamsadministration.TeamsAdminRoot::|public|getFieldDeserializers():Map> @@ -264273,9 +265626,30 @@ com.microsoft.graph.beta.models.teamsadministration.TeamsAdminRoot::|static|publ com.microsoft.graph.beta.models.teamsadministration.TeamsPolicyAssignment-->Entity com.microsoft.graph.beta.models.teamsadministration.TeamsPolicyAssignment::|public|constructor():void com.microsoft.graph.beta.models.teamsadministration.TeamsPolicyAssignment::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.teamsadministration.TeamsPolicyAssignment::|public|getUserAssignments():java.util.List com.microsoft.graph.beta.models.teamsadministration.TeamsPolicyAssignment::|public|OdataType:String com.microsoft.graph.beta.models.teamsadministration.TeamsPolicyAssignment::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.teamsadministration.TeamsPolicyAssignment::|public|setUserAssignments(value?:java.util.List):void com.microsoft.graph.beta.models.teamsadministration.TeamsPolicyAssignment::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):TeamsPolicyAssignment +com.microsoft.graph.beta.models.teamsadministration.TeamsPolicyUserAssignment-->Entity +com.microsoft.graph.beta.models.teamsadministration.TeamsPolicyUserAssignment::|public|constructor():void +com.microsoft.graph.beta.models.teamsadministration.TeamsPolicyUserAssignment::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.teamsadministration.TeamsPolicyUserAssignment::|public|getPolicyId():String +com.microsoft.graph.beta.models.teamsadministration.TeamsPolicyUserAssignment::|public|getPolicyType():String +com.microsoft.graph.beta.models.teamsadministration.TeamsPolicyUserAssignment::|public|getUserId():String +com.microsoft.graph.beta.models.teamsadministration.TeamsPolicyUserAssignment::|public|OdataType:String +com.microsoft.graph.beta.models.teamsadministration.TeamsPolicyUserAssignment::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.teamsadministration.TeamsPolicyUserAssignment::|public|setPolicyId(value?:String):void +com.microsoft.graph.beta.models.teamsadministration.TeamsPolicyUserAssignment::|public|setPolicyType(value?:String):void +com.microsoft.graph.beta.models.teamsadministration.TeamsPolicyUserAssignment::|public|setUserId(value?:String):void +com.microsoft.graph.beta.models.teamsadministration.TeamsPolicyUserAssignment::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):TeamsPolicyUserAssignment +com.microsoft.graph.beta.models.teamsadministration.TeamsPolicyUserAssignmentCollectionResponse-->BaseCollectionPaginationCountResponse +com.microsoft.graph.beta.models.teamsadministration.TeamsPolicyUserAssignmentCollectionResponse::|public|constructor():void +com.microsoft.graph.beta.models.teamsadministration.TeamsPolicyUserAssignmentCollectionResponse::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.teamsadministration.TeamsPolicyUserAssignmentCollectionResponse::|public|getValue():java.util.List +com.microsoft.graph.beta.models.teamsadministration.TeamsPolicyUserAssignmentCollectionResponse::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.teamsadministration.TeamsPolicyUserAssignmentCollectionResponse::|public|setValue(value?:java.util.List):void +com.microsoft.graph.beta.models.teamsadministration.TeamsPolicyUserAssignmentCollectionResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):TeamsPolicyUserAssignmentCollectionResponse com.microsoft.graph.beta.models.teamsadministration.TeamsUserConfiguration-->Entity com.microsoft.graph.beta.models.teamsadministration.TeamsUserConfiguration::|public|constructor():void com.microsoft.graph.beta.models.teamsadministration.TeamsUserConfiguration::|public|getAccountType():AccountType @@ -267587,7 +268961,6 @@ com.microsoft.graph.beta.models.TranscriptPayload::|public|getAudioCaptureDateTi com.microsoft.graph.beta.models.TranscriptPayload::|public|getBackingStore():BackingStore com.microsoft.graph.beta.models.TranscriptPayload::|public|getFieldDeserializers():Map> com.microsoft.graph.beta.models.TranscriptPayload::|public|getOdataType():String -com.microsoft.graph.beta.models.TranscriptPayload::|public|getSequenceId():Integer com.microsoft.graph.beta.models.TranscriptPayload::|public|getSpeaker():TranscriptSpeaker com.microsoft.graph.beta.models.TranscriptPayload::|public|getSpokenLanguage():String com.microsoft.graph.beta.models.TranscriptPayload::|public|getText():String @@ -267596,7 +268969,6 @@ com.microsoft.graph.beta.models.TranscriptPayload::|public|setAdditionalData(val com.microsoft.graph.beta.models.TranscriptPayload::|public|setAudioCaptureDateTime(value?:OffsetDateTime):void com.microsoft.graph.beta.models.TranscriptPayload::|public|setBackingStore(value:BackingStore):void com.microsoft.graph.beta.models.TranscriptPayload::|public|setOdataType(value?:String):void -com.microsoft.graph.beta.models.TranscriptPayload::|public|setSequenceId(value?:Integer):void com.microsoft.graph.beta.models.TranscriptPayload::|public|setSpeaker(value?:TranscriptSpeaker):void com.microsoft.graph.beta.models.TranscriptPayload::|public|setSpokenLanguage(value?:String):void com.microsoft.graph.beta.models.TranscriptPayload::|public|setText(value?:String):void @@ -269133,6 +270505,7 @@ com.microsoft.graph.beta.models.User::|public|getOnPremisesProvisioningErrors(): com.microsoft.graph.beta.models.User::|public|getOnPremisesSamAccountName():String com.microsoft.graph.beta.models.User::|public|getOnPremisesSecurityIdentifier():String com.microsoft.graph.beta.models.User::|public|getOnPremisesSipInfo():OnPremisesSipInfo +com.microsoft.graph.beta.models.User::|public|getOnPremisesSyncBehavior():OnPremisesSyncBehavior com.microsoft.graph.beta.models.User::|public|getOnPremisesSyncEnabled():Boolean com.microsoft.graph.beta.models.User::|public|getOnPremisesUserPrincipalName():String com.microsoft.graph.beta.models.User::|public|getOtherMails():java.util.List @@ -269295,6 +270668,7 @@ com.microsoft.graph.beta.models.User::|public|setOnPremisesProvisioningErrors(va com.microsoft.graph.beta.models.User::|public|setOnPremisesSamAccountName(value?:String):void com.microsoft.graph.beta.models.User::|public|setOnPremisesSecurityIdentifier(value?:String):void com.microsoft.graph.beta.models.User::|public|setOnPremisesSipInfo(value?:OnPremisesSipInfo):void +com.microsoft.graph.beta.models.User::|public|setOnPremisesSyncBehavior(value?:OnPremisesSyncBehavior):void com.microsoft.graph.beta.models.User::|public|setOnPremisesSyncEnabled(value?:Boolean):void com.microsoft.graph.beta.models.User::|public|setOnPremisesUserPrincipalName(value?:String):void com.microsoft.graph.beta.models.User::|public|setOtherMails(value?:java.util.List):void @@ -280596,16 +281970,22 @@ com.microsoft.graph.beta.models.WorkbookChartTitleFormat::|public|setFont(value? com.microsoft.graph.beta.models.WorkbookChartTitleFormat::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):WorkbookChartTitleFormat com.microsoft.graph.beta.models.WorkbookComment-->Entity com.microsoft.graph.beta.models.WorkbookComment::|public|constructor():void +com.microsoft.graph.beta.models.WorkbookComment::|public|getCellAddress():String com.microsoft.graph.beta.models.WorkbookComment::|public|getContent():String com.microsoft.graph.beta.models.WorkbookComment::|public|getContentType():String com.microsoft.graph.beta.models.WorkbookComment::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.WorkbookComment::|public|getMentions():java.util.List com.microsoft.graph.beta.models.WorkbookComment::|public|getReplies():java.util.List +com.microsoft.graph.beta.models.WorkbookComment::|public|getRichContent():String com.microsoft.graph.beta.models.WorkbookComment::|public|getTask():WorkbookDocumentTask com.microsoft.graph.beta.models.WorkbookComment::|public|OdataType:String com.microsoft.graph.beta.models.WorkbookComment::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.WorkbookComment::|public|setCellAddress(value?:String):void com.microsoft.graph.beta.models.WorkbookComment::|public|setContent(value?:String):void com.microsoft.graph.beta.models.WorkbookComment::|public|setContentType(value?:String):void +com.microsoft.graph.beta.models.WorkbookComment::|public|setMentions(value?:java.util.List):void com.microsoft.graph.beta.models.WorkbookComment::|public|setReplies(value?:java.util.List):void +com.microsoft.graph.beta.models.WorkbookComment::|public|setRichContent(value?:String):void com.microsoft.graph.beta.models.WorkbookComment::|public|setTask(value?:WorkbookDocumentTask):void com.microsoft.graph.beta.models.WorkbookComment::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):WorkbookComment com.microsoft.graph.beta.models.WorkbookCommentCollectionResponse-->BaseCollectionPaginationCountResponse @@ -280615,16 +281995,38 @@ com.microsoft.graph.beta.models.WorkbookCommentCollectionResponse::|public|getVa com.microsoft.graph.beta.models.WorkbookCommentCollectionResponse::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.beta.models.WorkbookCommentCollectionResponse::|public|setValue(value?:java.util.List):void com.microsoft.graph.beta.models.WorkbookCommentCollectionResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):WorkbookCommentCollectionResponse +com.microsoft.graph.beta.models.WorkbookCommentMention::|protected|backingStore:BackingStore +com.microsoft.graph.beta.models.WorkbookCommentMention::|public|constructor():void +com.microsoft.graph.beta.models.WorkbookCommentMention::|public|getAdditionalData():Map +com.microsoft.graph.beta.models.WorkbookCommentMention::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.models.WorkbookCommentMention::|public|getEmail():String +com.microsoft.graph.beta.models.WorkbookCommentMention::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.WorkbookCommentMention::|public|getId():Integer +com.microsoft.graph.beta.models.WorkbookCommentMention::|public|getName():String +com.microsoft.graph.beta.models.WorkbookCommentMention::|public|getOdataType():String +com.microsoft.graph.beta.models.WorkbookCommentMention::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.WorkbookCommentMention::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.models.WorkbookCommentMention::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.models.WorkbookCommentMention::|public|setEmail(value?:String):void +com.microsoft.graph.beta.models.WorkbookCommentMention::|public|setId(value?:Integer):void +com.microsoft.graph.beta.models.WorkbookCommentMention::|public|setName(value?:String):void +com.microsoft.graph.beta.models.WorkbookCommentMention::|public|setOdataType(value?:String):void +com.microsoft.graph.beta.models.WorkbookCommentMention::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):WorkbookCommentMention +com.microsoft.graph.beta.models.WorkbookCommentMention~~>AdditionalDataHolder; BackedModel; Parsable com.microsoft.graph.beta.models.WorkbookCommentReply-->Entity com.microsoft.graph.beta.models.WorkbookCommentReply::|public|constructor():void com.microsoft.graph.beta.models.WorkbookCommentReply::|public|getContent():String com.microsoft.graph.beta.models.WorkbookCommentReply::|public|getContentType():String com.microsoft.graph.beta.models.WorkbookCommentReply::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.WorkbookCommentReply::|public|getMentions():java.util.List +com.microsoft.graph.beta.models.WorkbookCommentReply::|public|getRichContent():String com.microsoft.graph.beta.models.WorkbookCommentReply::|public|getTask():WorkbookDocumentTask com.microsoft.graph.beta.models.WorkbookCommentReply::|public|OdataType:String com.microsoft.graph.beta.models.WorkbookCommentReply::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.beta.models.WorkbookCommentReply::|public|setContent(value?:String):void com.microsoft.graph.beta.models.WorkbookCommentReply::|public|setContentType(value?:String):void +com.microsoft.graph.beta.models.WorkbookCommentReply::|public|setMentions(value?:java.util.List):void +com.microsoft.graph.beta.models.WorkbookCommentReply::|public|setRichContent(value?:String):void com.microsoft.graph.beta.models.WorkbookCommentReply::|public|setTask(value?:WorkbookDocumentTask):void com.microsoft.graph.beta.models.WorkbookCommentReply::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):WorkbookCommentReply com.microsoft.graph.beta.models.WorkbookCommentReplyCollectionResponse-->BaseCollectionPaginationCountResponse @@ -284489,6 +285891,30 @@ com.microsoft.graph.beta.networkaccess.settings.crosstenantaccess.CrossTenantAcc com.microsoft.graph.beta.networkaccess.settings.crosstenantaccess.CrossTenantAccessRequestBuilder::|public|toPatchRequestInformation(body:CrossTenantAccessSettings):RequestInformation com.microsoft.graph.beta.networkaccess.settings.crosstenantaccess.CrossTenantAccessRequestBuilder::|public|toPatchRequestInformation(body:CrossTenantAccessSettings; requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.networkaccess.settings.crosstenantaccess.CrossTenantAccessRequestBuilder::|public|withUrl(rawUrl:String):CrossTenantAccessRequestBuilder +com.microsoft.graph.beta.networkaccess.settings.customblockpage.CustomBlockPageRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.networkaccess.settings.customblockpage.CustomBlockPageRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.networkaccess.settings.customblockpage.CustomBlockPageRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.networkaccess.settings.customblockpage.CustomBlockPageRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.networkaccess.settings.customblockpage.CustomBlockPageRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.networkaccess.settings.customblockpage.CustomBlockPageRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.networkaccess.settings.customblockpage.CustomBlockPageRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.networkaccess.settings.customblockpage.CustomBlockPageRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.networkaccess.settings.customblockpage.CustomBlockPageRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.networkaccess.settings.customblockpage.CustomBlockPageRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.networkaccess.settings.customblockpage.CustomBlockPageRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.networkaccess.settings.customblockpage.CustomBlockPageRequestBuilder::|public|delete():Void +com.microsoft.graph.beta.networkaccess.settings.customblockpage.CustomBlockPageRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void +com.microsoft.graph.beta.networkaccess.settings.customblockpage.CustomBlockPageRequestBuilder::|public|get():CustomBlockPage +com.microsoft.graph.beta.networkaccess.settings.customblockpage.CustomBlockPageRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomBlockPage +com.microsoft.graph.beta.networkaccess.settings.customblockpage.CustomBlockPageRequestBuilder::|public|patch(body:CustomBlockPage):CustomBlockPage +com.microsoft.graph.beta.networkaccess.settings.customblockpage.CustomBlockPageRequestBuilder::|public|patch(body:CustomBlockPage; requestConfiguration?:java.util.function.Consumer):CustomBlockPage +com.microsoft.graph.beta.networkaccess.settings.customblockpage.CustomBlockPageRequestBuilder::|public|toDeleteRequestInformation():RequestInformation +com.microsoft.graph.beta.networkaccess.settings.customblockpage.CustomBlockPageRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.networkaccess.settings.customblockpage.CustomBlockPageRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.networkaccess.settings.customblockpage.CustomBlockPageRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.networkaccess.settings.customblockpage.CustomBlockPageRequestBuilder::|public|toPatchRequestInformation(body:CustomBlockPage):RequestInformation +com.microsoft.graph.beta.networkaccess.settings.customblockpage.CustomBlockPageRequestBuilder::|public|toPatchRequestInformation(body:CustomBlockPage; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.networkaccess.settings.customblockpage.CustomBlockPageRequestBuilder::|public|withUrl(rawUrl:String):CustomBlockPageRequestBuilder com.microsoft.graph.beta.networkaccess.settings.forwardingoptions.ForwardingOptionsRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.networkaccess.settings.forwardingoptions.ForwardingOptionsRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.beta.networkaccess.settings.forwardingoptions.ForwardingOptionsRequestBuilder.GetQueryParameters::|public|expand:String[] @@ -284526,6 +285952,7 @@ com.microsoft.graph.beta.networkaccess.settings.SettingsRequestBuilder::|public| com.microsoft.graph.beta.networkaccess.settings.SettingsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void com.microsoft.graph.beta.networkaccess.settings.SettingsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void com.microsoft.graph.beta.networkaccess.settings.SettingsRequestBuilder::|public|crossTenantAccess:CrossTenantAccessRequestBuilder +com.microsoft.graph.beta.networkaccess.settings.SettingsRequestBuilder::|public|customBlockPage:CustomBlockPageRequestBuilder com.microsoft.graph.beta.networkaccess.settings.SettingsRequestBuilder::|public|delete():Void com.microsoft.graph.beta.networkaccess.settings.SettingsRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void com.microsoft.graph.beta.networkaccess.settings.SettingsRequestBuilder::|public|forwardingOptions:ForwardingOptionsRequestBuilder @@ -401116,6 +402543,30 @@ com.microsoft.graph.beta.users.item.onlinemeetingswithjoinweburl.sendvirtualappo com.microsoft.graph.beta.users.item.onlinemeetingswithjoinweburl.sendvirtualappointmentsms.SendVirtualAppointmentSmsRequestBuilder::|public|toPostRequestInformation(body:SendVirtualAppointmentSmsPostRequestBody):RequestInformation com.microsoft.graph.beta.users.item.onlinemeetingswithjoinweburl.sendvirtualappointmentsms.SendVirtualAppointmentSmsRequestBuilder::|public|toPostRequestInformation(body:SendVirtualAppointmentSmsPostRequestBody; requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.users.item.onlinemeetingswithjoinweburl.sendvirtualappointmentsms.SendVirtualAppointmentSmsRequestBuilder::|public|withUrl(rawUrl:String):SendVirtualAppointmentSmsRequestBuilder +com.microsoft.graph.beta.users.item.onpremisessyncbehavior.OnPremisesSyncBehaviorRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.users.item.onpremisessyncbehavior.OnPremisesSyncBehaviorRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.users.item.onpremisessyncbehavior.OnPremisesSyncBehaviorRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.users.item.onpremisessyncbehavior.OnPremisesSyncBehaviorRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.users.item.onpremisessyncbehavior.OnPremisesSyncBehaviorRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.users.item.onpremisessyncbehavior.OnPremisesSyncBehaviorRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.users.item.onpremisessyncbehavior.OnPremisesSyncBehaviorRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.users.item.onpremisessyncbehavior.OnPremisesSyncBehaviorRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.users.item.onpremisessyncbehavior.OnPremisesSyncBehaviorRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.users.item.onpremisessyncbehavior.OnPremisesSyncBehaviorRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.users.item.onpremisessyncbehavior.OnPremisesSyncBehaviorRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.users.item.onpremisessyncbehavior.OnPremisesSyncBehaviorRequestBuilder::|public|delete():Void +com.microsoft.graph.beta.users.item.onpremisessyncbehavior.OnPremisesSyncBehaviorRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void +com.microsoft.graph.beta.users.item.onpremisessyncbehavior.OnPremisesSyncBehaviorRequestBuilder::|public|get():OnPremisesSyncBehavior +com.microsoft.graph.beta.users.item.onpremisessyncbehavior.OnPremisesSyncBehaviorRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):OnPremisesSyncBehavior +com.microsoft.graph.beta.users.item.onpremisessyncbehavior.OnPremisesSyncBehaviorRequestBuilder::|public|patch(body:OnPremisesSyncBehavior):OnPremisesSyncBehavior +com.microsoft.graph.beta.users.item.onpremisessyncbehavior.OnPremisesSyncBehaviorRequestBuilder::|public|patch(body:OnPremisesSyncBehavior; requestConfiguration?:java.util.function.Consumer):OnPremisesSyncBehavior +com.microsoft.graph.beta.users.item.onpremisessyncbehavior.OnPremisesSyncBehaviorRequestBuilder::|public|toDeleteRequestInformation():RequestInformation +com.microsoft.graph.beta.users.item.onpremisessyncbehavior.OnPremisesSyncBehaviorRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.users.item.onpremisessyncbehavior.OnPremisesSyncBehaviorRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.users.item.onpremisessyncbehavior.OnPremisesSyncBehaviorRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.users.item.onpremisessyncbehavior.OnPremisesSyncBehaviorRequestBuilder::|public|toPatchRequestInformation(body:OnPremisesSyncBehavior):RequestInformation +com.microsoft.graph.beta.users.item.onpremisessyncbehavior.OnPremisesSyncBehaviorRequestBuilder::|public|toPatchRequestInformation(body:OnPremisesSyncBehavior; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.users.item.onpremisessyncbehavior.OnPremisesSyncBehaviorRequestBuilder::|public|withUrl(rawUrl:String):OnPremisesSyncBehaviorRequestBuilder com.microsoft.graph.beta.users.item.outlook.mastercategories.count.CountRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.users.item.outlook.mastercategories.count.CountRequestBuilder.GetQueryParameters::|public|filter:String com.microsoft.graph.beta.users.item.outlook.mastercategories.count.CountRequestBuilder.GetQueryParameters::|public|search:String @@ -409421,6 +410872,7 @@ com.microsoft.graph.beta.users.item.UserItemRequestBuilder::|public|oauth2Permis com.microsoft.graph.beta.users.item.UserItemRequestBuilder::|public|onenote:OnenoteRequestBuilder com.microsoft.graph.beta.users.item.UserItemRequestBuilder::|public|onlineMeetings:OnlineMeetingsRequestBuilder com.microsoft.graph.beta.users.item.UserItemRequestBuilder::|public|onlineMeetingsWithJoinWebUrl(joinWebUrl:String):OnlineMeetingsWithJoinWebUrlRequestBuilder +com.microsoft.graph.beta.users.item.UserItemRequestBuilder::|public|onPremisesSyncBehavior:OnPremisesSyncBehaviorRequestBuilder com.microsoft.graph.beta.users.item.UserItemRequestBuilder::|public|outlook:OutlookRequestBuilder com.microsoft.graph.beta.users.item.UserItemRequestBuilder::|public|ownedDevices:OwnedDevicesRequestBuilder com.microsoft.graph.beta.users.item.UserItemRequestBuilder::|public|ownedObjects:OwnedObjectsRequestBuilder diff --git a/src/main/java/com/microsoft/graph/beta/generated/kiota-lock.json b/src/main/java/com/microsoft/graph/beta/generated/kiota-lock.json index 3e0042e213f..0cc4b682636 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/kiota-lock.json +++ b/src/main/java/com/microsoft/graph/beta/generated/kiota-lock.json @@ -1,5 +1,5 @@ { - "descriptionHash": "AA9E94E7EFD0F6E782B6025956D84BB92BC7E532F476B492EA4BF706BFE47EDD4645053F696A1B496A97FA963846A230A27E9CEDBE9C3B6EA581B9BADED17BF4", + "descriptionHash": "F2C5ED6C8B2FD4B16893049E6068C2C92DE33A33B457676A7B43C60DF09A4248608BD4D1929DAD9C69017AD4D6724FE0D1C5FBE9CE92271AFFDE28EB8DFBCDBB", "descriptionLocation": "../../msgraph-metadata/clean_beta_openapi/openapi.yaml", "lockFileVersion": "1.0.0", "kiotaVersion": "1.29.0", diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/AndroidManagedAppProtection.java b/src/main/java/com/microsoft/graph/beta/generated/models/AndroidManagedAppProtection.java index 0f3a3574311..cc2ca23856e 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/AndroidManagedAppProtection.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/AndroidManagedAppProtection.java @@ -165,7 +165,7 @@ public Boolean getConnectToVpnOnLaunch() { return this.backingStore.get("connectToVpnOnLaunch"); } /** - * Gets the customBrowserDisplayName property value. Friendly name of the preferred custom browser to open weblink on Android. + * Gets the customBrowserDisplayName property value. Friendly name of the preferred custom browser to open weblink on Android. When this property is configured, ManagedBrowserToOpenLinksRequired should be true. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -173,7 +173,7 @@ public String getCustomBrowserDisplayName() { return this.backingStore.get("customBrowserDisplayName"); } /** - * Gets the customBrowserPackageId property value. Unique identifier of a custom browser to open weblink on Android. + * Gets the customBrowserPackageId property value. Unique identifier of the preferred custom browser to open weblink on Android. When this property is configured, ManagedBrowserToOpenLinksRequired should be true. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -615,14 +615,14 @@ public void setConnectToVpnOnLaunch(@jakarta.annotation.Nullable final Boolean v this.backingStore.set("connectToVpnOnLaunch", value); } /** - * Sets the customBrowserDisplayName property value. Friendly name of the preferred custom browser to open weblink on Android. + * Sets the customBrowserDisplayName property value. Friendly name of the preferred custom browser to open weblink on Android. When this property is configured, ManagedBrowserToOpenLinksRequired should be true. * @param value Value to set for the customBrowserDisplayName property. */ public void setCustomBrowserDisplayName(@jakarta.annotation.Nullable final String value) { this.backingStore.set("customBrowserDisplayName", value); } /** - * Sets the customBrowserPackageId property value. Unique identifier of a custom browser to open weblink on Android. + * Sets the customBrowserPackageId property value. Unique identifier of the preferred custom browser to open weblink on Android. When this property is configured, ManagedBrowserToOpenLinksRequired should be true. * @param value Value to set for the customBrowserPackageId property. */ public void setCustomBrowserPackageId(@jakarta.annotation.Nullable final String value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/ArkoseFraudProtectionProvider.java b/src/main/java/com/microsoft/graph/beta/generated/models/ArkoseFraudProtectionProvider.java new file mode 100644 index 00000000000..7e895e55ce0 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/ArkoseFraudProtectionProvider.java @@ -0,0 +1,113 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ArkoseFraudProtectionProvider extends FraudProtectionProvider implements Parsable { + /** + * Instantiates a new {@link ArkoseFraudProtectionProvider} and sets the default values. + */ + public ArkoseFraudProtectionProvider() { + super(); + this.setOdataType("#microsoft.graph.arkoseFraudProtectionProvider"); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link ArkoseFraudProtectionProvider} + */ + @jakarta.annotation.Nonnull + public static ArkoseFraudProtectionProvider createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new ArkoseFraudProtectionProvider(); + } + /** + * Gets the clientSubDomain property value. The clientSubDomain property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getClientSubDomain() { + return this.backingStore.get("clientSubDomain"); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("clientSubDomain", (n) -> { this.setClientSubDomain(n.getStringValue()); }); + deserializerMap.put("privateKey", (n) -> { this.setPrivateKey(n.getStringValue()); }); + deserializerMap.put("publicKey", (n) -> { this.setPublicKey(n.getStringValue()); }); + deserializerMap.put("verifySubDomain", (n) -> { this.setVerifySubDomain(n.getStringValue()); }); + return deserializerMap; + } + /** + * Gets the privateKey property value. The privateKey property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getPrivateKey() { + return this.backingStore.get("privateKey"); + } + /** + * Gets the publicKey property value. The publicKey property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getPublicKey() { + return this.backingStore.get("publicKey"); + } + /** + * Gets the verifySubDomain property value. The verifySubDomain property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getVerifySubDomain() { + return this.backingStore.get("verifySubDomain"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeStringValue("clientSubDomain", this.getClientSubDomain()); + writer.writeStringValue("privateKey", this.getPrivateKey()); + writer.writeStringValue("publicKey", this.getPublicKey()); + writer.writeStringValue("verifySubDomain", this.getVerifySubDomain()); + } + /** + * Sets the clientSubDomain property value. The clientSubDomain property + * @param value Value to set for the clientSubDomain property. + */ + public void setClientSubDomain(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("clientSubDomain", value); + } + /** + * Sets the privateKey property value. The privateKey property + * @param value Value to set for the privateKey property. + */ + public void setPrivateKey(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("privateKey", value); + } + /** + * Sets the publicKey property value. The publicKey property + * @param value Value to set for the publicKey property. + */ + public void setPublicKey(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("publicKey", value); + } + /** + * Sets the verifySubDomain property value. The verifySubDomain property + * @param value Value to set for the verifySubDomain property. + */ + public void setVerifySubDomain(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("verifySubDomain", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/AuditActivityPerformer.java b/src/main/java/com/microsoft/graph/beta/generated/models/AuditActivityPerformer.java new file mode 100644 index 00000000000..5c77a155f57 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/AuditActivityPerformer.java @@ -0,0 +1,158 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class AuditActivityPerformer implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link AuditActivityPerformer} and sets the default values. + */ + public AuditActivityPerformer() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link AuditActivityPerformer} + */ + @jakarta.annotation.Nonnull + public static AuditActivityPerformer createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new AuditActivityPerformer(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the appId property value. The appId property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getAppId() { + return this.backingStore.get("appId"); + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * Gets the blueprintId property value. The blueprintId property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getBlueprintId() { + return this.backingStore.get("blueprintId"); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(4); + deserializerMap.put("appId", (n) -> { this.setAppId(n.getStringValue()); }); + deserializerMap.put("blueprintId", (n) -> { this.setBlueprintId(n.getStringValue()); }); + deserializerMap.put("identityType", (n) -> { this.setIdentityType(n.getEnumValue(AuditIdentityType::forValue)); }); + deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); + return deserializerMap; + } + /** + * Gets the identityType property value. The identityType property + * @return a {@link AuditIdentityType} + */ + @jakarta.annotation.Nullable + public AuditIdentityType getIdentityType() { + return this.backingStore.get("identityType"); + } + /** + * Gets the @odata.type property value. The OdataType property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getOdataType() { + return this.backingStore.get("odataType"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeStringValue("appId", this.getAppId()); + writer.writeStringValue("blueprintId", this.getBlueprintId()); + writer.writeEnumValue("identityType", this.getIdentityType()); + writer.writeStringValue("@odata.type", this.getOdataType()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the appId property value. The appId property + * @param value Value to set for the appId property. + */ + public void setAppId(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("appId", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the blueprintId property value. The blueprintId property + * @param value Value to set for the blueprintId property. + */ + public void setBlueprintId(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("blueprintId", value); + } + /** + * Sets the identityType property value. The identityType property + * @param value Value to set for the identityType property. + */ + public void setIdentityType(@jakarta.annotation.Nullable final AuditIdentityType value) { + this.backingStore.set("identityType", value); + } + /** + * Sets the @odata.type property value. The OdataType property + * @param value Value to set for the @odata.type property. + */ + public void setOdataType(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("odataType", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/AuditActivityType.java b/src/main/java/com/microsoft/graph/beta/generated/models/AuditActivityType.java new file mode 100644 index 00000000000..31c8accab54 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/AuditActivityType.java @@ -0,0 +1,95 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class AuditActivityType extends Entity implements Parsable { + /** + * Instantiates a new {@link AuditActivityType} and sets the default values. + */ + public AuditActivityType() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link AuditActivityType} + */ + @jakarta.annotation.Nonnull + public static AuditActivityType createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new AuditActivityType(); + } + /** + * Gets the activity property value. Indicates the activity name or the operation name (for example 'Create User', 'Add member to group'). For a list of activities logged, refer to Microsoft Entra audit log categories and activities. Supports $filter (eq). + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getActivity() { + return this.backingStore.get("activity"); + } + /** + * Gets the category property value. Indicates which resource category that's targeted by the activity. For example: UserManagement, GroupManagement, ApplicationManagement, RoleManagement. For a list of categories for activities logged, refer to Microsoft Entra audit log categories and activities. Supports $filter (eq). + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getCategory() { + return this.backingStore.get("category"); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("activity", (n) -> { this.setActivity(n.getStringValue()); }); + deserializerMap.put("category", (n) -> { this.setCategory(n.getStringValue()); }); + deserializerMap.put("service", (n) -> { this.setService(n.getStringValue()); }); + return deserializerMap; + } + /** + * Gets the service property value. Indicates information on which service initiated the activity. For example: Self-service Password Management, Core Directory, B2C, Invited Users, Microsoft Identity Manager, Privileged Identity Management. Supports $filter (eq). + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getService() { + return this.backingStore.get("service"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeStringValue("activity", this.getActivity()); + writer.writeStringValue("category", this.getCategory()); + writer.writeStringValue("service", this.getService()); + } + /** + * Sets the activity property value. Indicates the activity name or the operation name (for example 'Create User', 'Add member to group'). For a list of activities logged, refer to Microsoft Entra audit log categories and activities. Supports $filter (eq). + * @param value Value to set for the activity property. + */ + public void setActivity(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("activity", value); + } + /** + * Sets the category property value. Indicates which resource category that's targeted by the activity. For example: UserManagement, GroupManagement, ApplicationManagement, RoleManagement. For a list of categories for activities logged, refer to Microsoft Entra audit log categories and activities. Supports $filter (eq). + * @param value Value to set for the category property. + */ + public void setCategory(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("category", value); + } + /** + * Sets the service property value. Indicates information on which service initiated the activity. For example: Self-service Password Management, Core Directory, B2C, Invited Users, Microsoft Identity Manager, Privileged Identity Management. Supports $filter (eq). + * @param value Value to set for the service property. + */ + public void setService(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("service", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/AuditActivityTypeCollectionResponse.java b/src/main/java/com/microsoft/graph/beta/generated/models/AuditActivityTypeCollectionResponse.java new file mode 100644 index 00000000000..8cc4dfecac5 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/AuditActivityTypeCollectionResponse.java @@ -0,0 +1,61 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class AuditActivityTypeCollectionResponse extends BaseCollectionPaginationCountResponse implements Parsable { + /** + * Instantiates a new {@link AuditActivityTypeCollectionResponse} and sets the default values. + */ + public AuditActivityTypeCollectionResponse() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link AuditActivityTypeCollectionResponse} + */ + @jakarta.annotation.Nonnull + public static AuditActivityTypeCollectionResponse createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new AuditActivityTypeCollectionResponse(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("value", (n) -> { this.setValue(n.getCollectionOfObjectValues(AuditActivityType::createFromDiscriminatorValue)); }); + return deserializerMap; + } + /** + * Gets the value property value. The value property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getValue() { + return this.backingStore.get("value"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeCollectionOfObjectValues("value", this.getValue()); + } + /** + * Sets the value property value. The value property + * @param value Value to set for the value property. + */ + public void setValue(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("value", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/AuditIdentityType.java b/src/main/java/com/microsoft/graph/beta/generated/models/AuditIdentityType.java new file mode 100644 index 00000000000..7197fa9aca1 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/AuditIdentityType.java @@ -0,0 +1,27 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.ValuedEnum; +import java.util.Objects; + +@jakarta.annotation.Generated("com.microsoft.kiota") +public enum AuditIdentityType implements ValuedEnum { + Agent("agent"), + ServicePrincipal("servicePrincipal"), + UnknownFutureValue("unknownFutureValue"); + public final String value; + AuditIdentityType(final String value) { + this.value = value; + } + @jakarta.annotation.Nonnull + public String getValue() { return this.value; } + @jakarta.annotation.Nullable + public static AuditIdentityType forValue(@jakarta.annotation.Nonnull final String searchValue) { + Objects.requireNonNull(searchValue); + switch(searchValue) { + case "agent": return Agent; + case "servicePrincipal": return ServicePrincipal; + case "unknownFutureValue": return UnknownFutureValue; + default: return null; + } + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/AuditLogRoot.java b/src/main/java/com/microsoft/graph/beta/generated/models/AuditLogRoot.java index 4d01a4b960f..b2837c5d419 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/AuditLogRoot.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/AuditLogRoot.java @@ -47,6 +47,14 @@ public Map getAdditionalData() { } return value; } + /** + * Gets the auditActivityTypes property value. Represents an audit activity type which includes the associated service and category for a specific activity. + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getAuditActivityTypes() { + return this.backingStore.get("auditActivityTypes"); + } /** * Gets the backingStore property value. Stores model information. * @return a {@link BackingStore} @@ -85,12 +93,15 @@ public java.util.List getDirectoryProvisioning() { */ @jakarta.annotation.Nonnull public Map> getFieldDeserializers() { - final HashMap> deserializerMap = new HashMap>(7); + final HashMap> deserializerMap = new HashMap>(10); + deserializerMap.put("auditActivityTypes", (n) -> { this.setAuditActivityTypes(n.getCollectionOfObjectValues(AuditActivityType::createFromDiscriminatorValue)); }); deserializerMap.put("customSecurityAttributeAudits", (n) -> { this.setCustomSecurityAttributeAudits(n.getCollectionOfObjectValues(CustomSecurityAttributeAudit::createFromDiscriminatorValue)); }); deserializerMap.put("directoryAudits", (n) -> { this.setDirectoryAudits(n.getCollectionOfObjectValues(DirectoryAudit::createFromDiscriminatorValue)); }); deserializerMap.put("directoryProvisioning", (n) -> { this.setDirectoryProvisioning(n.getCollectionOfObjectValues(ProvisioningObjectSummary::createFromDiscriminatorValue)); }); deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); deserializerMap.put("provisioning", (n) -> { this.setProvisioning(n.getCollectionOfObjectValues(ProvisioningObjectSummary::createFromDiscriminatorValue)); }); + deserializerMap.put("signInEventsAppSummary", (n) -> { this.setSignInEventsAppSummary(n.getCollectionOfObjectValues(SignInEventsAppActivity::createFromDiscriminatorValue)); }); + deserializerMap.put("signInEventsSummary", (n) -> { this.setSignInEventsSummary(n.getCollectionOfObjectValues(SignInEventsActivity::createFromDiscriminatorValue)); }); deserializerMap.put("signIns", (n) -> { this.setSignIns(n.getCollectionOfObjectValues(SignIn::createFromDiscriminatorValue)); }); deserializerMap.put("signUps", (n) -> { this.setSignUps(n.getCollectionOfObjectValues(SelfServiceSignUp::createFromDiscriminatorValue)); }); return deserializerMap; @@ -111,6 +122,22 @@ public String getOdataType() { public java.util.List getProvisioning() { return this.backingStore.get("provisioning"); } + /** + * Gets the signInEventsAppSummary property value. Represents the number of sign-in events for a specific application. + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getSignInEventsAppSummary() { + return this.backingStore.get("signInEventsAppSummary"); + } + /** + * Gets the signInEventsSummary property value. Represents the total number of sign-in events for a specific day. + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getSignInEventsSummary() { + return this.backingStore.get("signInEventsSummary"); + } /** * Gets the signIns property value. Represents Microsoft Entra sign-in events. Read-only. Nullable. * @return a {@link java.util.List} @@ -133,11 +160,14 @@ public java.util.List getSignUps() { */ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { Objects.requireNonNull(writer); + writer.writeCollectionOfObjectValues("auditActivityTypes", this.getAuditActivityTypes()); writer.writeCollectionOfObjectValues("customSecurityAttributeAudits", this.getCustomSecurityAttributeAudits()); writer.writeCollectionOfObjectValues("directoryAudits", this.getDirectoryAudits()); writer.writeCollectionOfObjectValues("directoryProvisioning", this.getDirectoryProvisioning()); writer.writeStringValue("@odata.type", this.getOdataType()); writer.writeCollectionOfObjectValues("provisioning", this.getProvisioning()); + writer.writeCollectionOfObjectValues("signInEventsAppSummary", this.getSignInEventsAppSummary()); + writer.writeCollectionOfObjectValues("signInEventsSummary", this.getSignInEventsSummary()); writer.writeCollectionOfObjectValues("signIns", this.getSignIns()); writer.writeCollectionOfObjectValues("signUps", this.getSignUps()); writer.writeAdditionalData(this.getAdditionalData()); @@ -149,6 +179,13 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { this.backingStore.set("additionalData", value); } + /** + * Sets the auditActivityTypes property value. Represents an audit activity type which includes the associated service and category for a specific activity. + * @param value Value to set for the auditActivityTypes property. + */ + public void setAuditActivityTypes(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("auditActivityTypes", value); + } /** * Sets the backingStore property value. Stores model information. * @param value Value to set for the backingStore property. @@ -192,6 +229,20 @@ public void setOdataType(@jakarta.annotation.Nullable final String value) { public void setProvisioning(@jakarta.annotation.Nullable final java.util.List value) { this.backingStore.set("provisioning", value); } + /** + * Sets the signInEventsAppSummary property value. Represents the number of sign-in events for a specific application. + * @param value Value to set for the signInEventsAppSummary property. + */ + public void setSignInEventsAppSummary(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("signInEventsAppSummary", value); + } + /** + * Sets the signInEventsSummary property value. Represents the total number of sign-in events for a specific day. + * @param value Value to set for the signInEventsSummary property. + */ + public void setSignInEventsSummary(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("signInEventsSummary", value); + } /** * Sets the signIns property value. Represents Microsoft Entra sign-in events. Read-only. Nullable. * @param value Value to set for the signIns property. diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/AuthenticationEventListener.java b/src/main/java/com/microsoft/graph/beta/generated/models/AuthenticationEventListener.java index aaefc413675..0a32a76d799 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/AuthenticationEventListener.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/AuthenticationEventListener.java @@ -31,6 +31,7 @@ public static AuthenticationEventListener createFromDiscriminatorValue(@jakarta. case "#microsoft.graph.onAttributeCollectionSubmitListener": return new OnAttributeCollectionSubmitListener(); case "#microsoft.graph.onAuthenticationMethodLoadStartListener": return new OnAuthenticationMethodLoadStartListener(); case "#microsoft.graph.onEmailOtpSendListener": return new OnEmailOtpSendListener(); + case "#microsoft.graph.onFraudProtectionLoadStartListener": return new OnFraudProtectionLoadStartListener(); case "#microsoft.graph.onInteractiveAuthFlowStartListener": return new OnInteractiveAuthFlowStartListener(); case "#microsoft.graph.onPhoneMethodLoadStartListener": return new OnPhoneMethodLoadStartListener(); case "#microsoft.graph.onTokenIssuanceStartListener": return new OnTokenIssuanceStartListener(); @@ -55,6 +56,14 @@ public String getAuthenticationEventsFlowId() { public AuthenticationConditions getConditions() { return this.backingStore.get("conditions"); } + /** + * Gets the displayName property value. The displayName property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getDisplayName() { + return this.backingStore.get("displayName"); + } /** * The deserialization information for the current model * @return a {@link Map>} @@ -64,6 +73,7 @@ public Map> getFieldDeserializers final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); deserializerMap.put("authenticationEventsFlowId", (n) -> { this.setAuthenticationEventsFlowId(n.getStringValue()); }); deserializerMap.put("conditions", (n) -> { this.setConditions(n.getObjectValue(AuthenticationConditions::createFromDiscriminatorValue)); }); + deserializerMap.put("displayName", (n) -> { this.setDisplayName(n.getStringValue()); }); deserializerMap.put("priority", (n) -> { this.setPriority(n.getIntegerValue()); }); return deserializerMap; } @@ -84,6 +94,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ super.serialize(writer); writer.writeStringValue("authenticationEventsFlowId", this.getAuthenticationEventsFlowId()); writer.writeObjectValue("conditions", this.getConditions()); + writer.writeStringValue("displayName", this.getDisplayName()); writer.writeIntegerValue("priority", this.getPriority()); } /** @@ -100,6 +111,13 @@ public void setAuthenticationEventsFlowId(@jakarta.annotation.Nullable final Str public void setConditions(@jakarta.annotation.Nullable final AuthenticationConditions value) { this.backingStore.set("conditions", value); } + /** + * Sets the displayName property value. The displayName property + * @param value Value to set for the displayName property. + */ + public void setDisplayName(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("displayName", value); + } /** * Sets the priority property value. The priority of this handler. Between 0 (lower priority) and 1000 (higher priority). * @param value Value to set for the priority property. diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/DepMacOSEnrollmentProfile.java b/src/main/java/com/microsoft/graph/beta/generated/models/DepMacOSEnrollmentProfile.java index dcfac18fa6c..56065620321 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/DepMacOSEnrollmentProfile.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/DepMacOSEnrollmentProfile.java @@ -84,6 +84,14 @@ public Boolean getAutoUnlockWithWatchDisabled() { public Boolean getChooseYourLockScreenDisabled() { return this.backingStore.get("chooseYourLockScreenDisabled"); } + /** + * Gets the depProfileAdminAccountPasswordRotationSetting property value. Settings for local admin account password automatic rotation. + * @return a {@link DepProfileAdminAccountPasswordRotationSetting} + */ + @jakarta.annotation.Nullable + public DepProfileAdminAccountPasswordRotationSetting getDepProfileAdminAccountPasswordRotationSetting() { + return this.backingStore.get("depProfileAdminAccountPasswordRotationSetting"); + } /** * Gets the dontAutoPopulatePrimaryAccountInfo property value. Indicates whether Setup Assistant will auto populate the primary account information * @return a {@link Boolean} @@ -114,6 +122,7 @@ public Map> getFieldDeserializers deserializerMap.put("autoAdvanceSetupEnabled", (n) -> { this.setAutoAdvanceSetupEnabled(n.getBooleanValue()); }); deserializerMap.put("autoUnlockWithWatchDisabled", (n) -> { this.setAutoUnlockWithWatchDisabled(n.getBooleanValue()); }); deserializerMap.put("chooseYourLockScreenDisabled", (n) -> { this.setChooseYourLockScreenDisabled(n.getBooleanValue()); }); + deserializerMap.put("depProfileAdminAccountPasswordRotationSetting", (n) -> { this.setDepProfileAdminAccountPasswordRotationSetting(n.getObjectValue(DepProfileAdminAccountPasswordRotationSetting::createFromDiscriminatorValue)); }); deserializerMap.put("dontAutoPopulatePrimaryAccountInfo", (n) -> { this.setDontAutoPopulatePrimaryAccountInfo(n.getBooleanValue()); }); deserializerMap.put("enableRestrictEditing", (n) -> { this.setEnableRestrictEditing(n.getBooleanValue()); }); deserializerMap.put("fileVaultDisabled", (n) -> { this.setFileVaultDisabled(n.getBooleanValue()); }); @@ -240,6 +249,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeBooleanValue("autoAdvanceSetupEnabled", this.getAutoAdvanceSetupEnabled()); writer.writeBooleanValue("autoUnlockWithWatchDisabled", this.getAutoUnlockWithWatchDisabled()); writer.writeBooleanValue("chooseYourLockScreenDisabled", this.getChooseYourLockScreenDisabled()); + writer.writeObjectValue("depProfileAdminAccountPasswordRotationSetting", this.getDepProfileAdminAccountPasswordRotationSetting()); writer.writeBooleanValue("dontAutoPopulatePrimaryAccountInfo", this.getDontAutoPopulatePrimaryAccountInfo()); writer.writeBooleanValue("enableRestrictEditing", this.getEnableRestrictEditing()); writer.writeBooleanValue("fileVaultDisabled", this.getFileVaultDisabled()); @@ -304,6 +314,13 @@ public void setAutoUnlockWithWatchDisabled(@jakarta.annotation.Nullable final Bo public void setChooseYourLockScreenDisabled(@jakarta.annotation.Nullable final Boolean value) { this.backingStore.set("chooseYourLockScreenDisabled", value); } + /** + * Sets the depProfileAdminAccountPasswordRotationSetting property value. Settings for local admin account password automatic rotation. + * @param value Value to set for the depProfileAdminAccountPasswordRotationSetting property. + */ + public void setDepProfileAdminAccountPasswordRotationSetting(@jakarta.annotation.Nullable final DepProfileAdminAccountPasswordRotationSetting value) { + this.backingStore.set("depProfileAdminAccountPasswordRotationSetting", value); + } /** * Sets the dontAutoPopulatePrimaryAccountInfo property value. Indicates whether Setup Assistant will auto populate the primary account information * @param value Value to set for the dontAutoPopulatePrimaryAccountInfo property. diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/DepProfileAdminAccountPasswordRotationSetting.java b/src/main/java/com/microsoft/graph/beta/generated/models/DepProfileAdminAccountPasswordRotationSetting.java new file mode 100644 index 00000000000..868b8ed5dbb --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/DepProfileAdminAccountPasswordRotationSetting.java @@ -0,0 +1,144 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Settings for local admin account password automatic rotation. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class DepProfileAdminAccountPasswordRotationSetting implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link DepProfileAdminAccountPasswordRotationSetting} and sets the default values. + */ + public DepProfileAdminAccountPasswordRotationSetting() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link DepProfileAdminAccountPasswordRotationSetting} + */ + @jakarta.annotation.Nonnull + public static DepProfileAdminAccountPasswordRotationSetting createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new DepProfileAdminAccountPasswordRotationSetting(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the autoRotationPeriodInDays property value. Indicates the number of days between 1-180 since the last rotation after which to rotate the local admin password. + * @return a {@link Integer} + */ + @jakarta.annotation.Nullable + public Integer getAutoRotationPeriodInDays() { + return this.backingStore.get("autoRotationPeriodInDays"); + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * Gets the depProfileDelayAutoRotationSetting property value. Settings for delaying automatic password rotation upon retrieval. + * @return a {@link DepProfileDelayAutoRotationSetting} + */ + @jakarta.annotation.Nullable + public DepProfileDelayAutoRotationSetting getDepProfileDelayAutoRotationSetting() { + return this.backingStore.get("depProfileDelayAutoRotationSetting"); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(3); + deserializerMap.put("autoRotationPeriodInDays", (n) -> { this.setAutoRotationPeriodInDays(n.getIntegerValue()); }); + deserializerMap.put("depProfileDelayAutoRotationSetting", (n) -> { this.setDepProfileDelayAutoRotationSetting(n.getObjectValue(DepProfileDelayAutoRotationSetting::createFromDiscriminatorValue)); }); + deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); + return deserializerMap; + } + /** + * Gets the @odata.type property value. The OdataType property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getOdataType() { + return this.backingStore.get("odataType"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeIntegerValue("autoRotationPeriodInDays", this.getAutoRotationPeriodInDays()); + writer.writeObjectValue("depProfileDelayAutoRotationSetting", this.getDepProfileDelayAutoRotationSetting()); + writer.writeStringValue("@odata.type", this.getOdataType()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the autoRotationPeriodInDays property value. Indicates the number of days between 1-180 since the last rotation after which to rotate the local admin password. + * @param value Value to set for the autoRotationPeriodInDays property. + */ + public void setAutoRotationPeriodInDays(@jakarta.annotation.Nullable final Integer value) { + this.backingStore.set("autoRotationPeriodInDays", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the depProfileDelayAutoRotationSetting property value. Settings for delaying automatic password rotation upon retrieval. + * @param value Value to set for the depProfileDelayAutoRotationSetting property. + */ + public void setDepProfileDelayAutoRotationSetting(@jakarta.annotation.Nullable final DepProfileDelayAutoRotationSetting value) { + this.backingStore.set("depProfileDelayAutoRotationSetting", value); + } + /** + * Sets the @odata.type property value. The OdataType property + * @param value Value to set for the @odata.type property. + */ + public void setOdataType(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("odataType", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/DepProfileDelayAutoRotationSetting.java b/src/main/java/com/microsoft/graph/beta/generated/models/DepProfileDelayAutoRotationSetting.java new file mode 100644 index 00000000000..60a5fd2a4ab --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/DepProfileDelayAutoRotationSetting.java @@ -0,0 +1,144 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Settings related to auto rotation of local admin account password after password retrieval through Graph. These are optional settings + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class DepProfileDelayAutoRotationSetting implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link DepProfileDelayAutoRotationSetting} and sets the default values. + */ + public DepProfileDelayAutoRotationSetting() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link DepProfileDelayAutoRotationSetting} + */ + @jakarta.annotation.Nonnull + public static DepProfileDelayAutoRotationSetting createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new DepProfileDelayAutoRotationSetting(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(3); + deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); + deserializerMap.put("onRetrievalAutoRotatePasswordEnabled", (n) -> { this.setOnRetrievalAutoRotatePasswordEnabled(n.getBooleanValue()); }); + deserializerMap.put("onRetrievalDelayAutoRotatePasswordInHours", (n) -> { this.setOnRetrievalDelayAutoRotatePasswordInHours(n.getIntegerValue()); }); + return deserializerMap; + } + /** + * Gets the @odata.type property value. The OdataType property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getOdataType() { + return this.backingStore.get("odataType"); + } + /** + * Gets the onRetrievalAutoRotatePasswordEnabled property value. Indicates whether the admin account password should be rotated when retrieved by IT Admin through Intune. + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getOnRetrievalAutoRotatePasswordEnabled() { + return this.backingStore.get("onRetrievalAutoRotatePasswordEnabled"); + } + /** + * Gets the onRetrievalDelayAutoRotatePasswordInHours property value. Indicates how long in hours (between 1 and 24 hours) after password retrieval through Graph should automatic rotation be initiated for the admin account password. + * @return a {@link Integer} + */ + @jakarta.annotation.Nullable + public Integer getOnRetrievalDelayAutoRotatePasswordInHours() { + return this.backingStore.get("onRetrievalDelayAutoRotatePasswordInHours"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeStringValue("@odata.type", this.getOdataType()); + writer.writeBooleanValue("onRetrievalAutoRotatePasswordEnabled", this.getOnRetrievalAutoRotatePasswordEnabled()); + writer.writeIntegerValue("onRetrievalDelayAutoRotatePasswordInHours", this.getOnRetrievalDelayAutoRotatePasswordInHours()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the @odata.type property value. The OdataType property + * @param value Value to set for the @odata.type property. + */ + public void setOdataType(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("odataType", value); + } + /** + * Sets the onRetrievalAutoRotatePasswordEnabled property value. Indicates whether the admin account password should be rotated when retrieved by IT Admin through Intune. + * @param value Value to set for the onRetrievalAutoRotatePasswordEnabled property. + */ + public void setOnRetrievalAutoRotatePasswordEnabled(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("onRetrievalAutoRotatePasswordEnabled", value); + } + /** + * Sets the onRetrievalDelayAutoRotatePasswordInHours property value. Indicates how long in hours (between 1 and 24 hours) after password retrieval through Graph should automatic rotation be initiated for the admin account password. + * @param value Value to set for the onRetrievalDelayAutoRotatePasswordInHours property. + */ + public void setOnRetrievalDelayAutoRotatePasswordInHours(@jakarta.annotation.Nullable final Integer value) { + this.backingStore.set("onRetrievalDelayAutoRotatePasswordInHours", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/DeviceManagementConfigurationChoiceSettingDefinition.java b/src/main/java/com/microsoft/graph/beta/generated/models/DeviceManagementConfigurationChoiceSettingDefinition.java index 6310d89e8d6..9f022cdb6dc 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/DeviceManagementConfigurationChoiceSettingDefinition.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/DeviceManagementConfigurationChoiceSettingDefinition.java @@ -32,7 +32,7 @@ public static DeviceManagementConfigurationChoiceSettingDefinition createFromDis return new DeviceManagementConfigurationChoiceSettingDefinition(); } /** - * Gets the defaultOptionId property value. Default option for choice setting + * Gets the defaultOptionId property value. Default option for the choice setting. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -51,7 +51,7 @@ public Map> getFieldDeserializers return deserializerMap; } /** - * Gets the options property value. Options for the setting that can be selected + * Gets the options property value. Options for the setting that can be selected. * @return a {@link java.util.List} */ @jakarta.annotation.Nullable @@ -69,14 +69,14 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeCollectionOfObjectValues("options", this.getOptions()); } /** - * Sets the defaultOptionId property value. Default option for choice setting + * Sets the defaultOptionId property value. Default option for the choice setting. * @param value Value to set for the defaultOptionId property. */ public void setDefaultOptionId(@jakarta.annotation.Nullable final String value) { this.backingStore.set("defaultOptionId", value); } /** - * Sets the options property value. Options for the setting that can be selected + * Sets the options property value. Options for the setting that can be selected. * @param value Value to set for the options property. */ public void setOptions(@jakarta.annotation.Nullable final java.util.List value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/DeviceManagementConfigurationSettingDefinition.java b/src/main/java/com/microsoft/graph/beta/generated/models/DeviceManagementConfigurationSettingDefinition.java index 42252f201f3..9d962f08cdd 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/DeviceManagementConfigurationSettingDefinition.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/DeviceManagementConfigurationSettingDefinition.java @@ -47,7 +47,7 @@ public EnumSet getAccessTypes() return this.backingStore.get("accessTypes"); } /** - * Gets the applicability property value. Details which device setting is applicable on + * Gets the applicability property value. Details which device setting is applicable on. Supports: $filters. * @return a {@link DeviceManagementConfigurationSettingApplicability} */ @jakarta.annotation.Nullable @@ -63,7 +63,7 @@ public String getBaseUri() { return this.backingStore.get("baseUri"); } /** - * Gets the categoryId property value. Specifies the area group under which the setting is configured in a specified configuration service provider (CSP) + * Gets the categoryId property value. Specify category in which the setting is under. Support $filters. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -71,7 +71,7 @@ public String getCategoryId() { return this.backingStore.get("categoryId"); } /** - * Gets the description property value. Description of the item + * Gets the description property value. Description of the setting. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -79,7 +79,7 @@ public String getDescription() { return this.backingStore.get("description"); } /** - * Gets the displayName property value. Display name of the item + * Gets the displayName property value. Name of the setting. For example: Allow Toast. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -115,7 +115,7 @@ public Map> getFieldDeserializers return deserializerMap; } /** - * Gets the helpText property value. Help text of the item + * Gets the helpText property value. Help text of the setting. Give more details of the setting. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -123,7 +123,7 @@ public String getHelpText() { return this.backingStore.get("helpText"); } /** - * Gets the infoUrls property value. List of links more info for the setting can be found at + * Gets the infoUrls property value. List of links more info for the setting can be found at. * @return a {@link java.util.List} */ @jakarta.annotation.Nullable @@ -179,7 +179,7 @@ public EnumSet getRiskLevel() { return this.backingStore.get("riskLevel"); } /** - * Gets the rootDefinitionId property value. Root setting definition if the setting is a child setting. + * Gets the rootDefinitionId property value. Root setting definition id if the setting is a child setting. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -253,7 +253,7 @@ public void setAccessTypes(@jakarta.annotation.Nullable final EnumSet value) { @@ -344,7 +344,7 @@ public void setRiskLevel(@jakarta.annotation.Nullable final EnumSet} */ @jakarta.annotation.Nullable @@ -79,7 +79,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeCollectionOfObjectValues("dependentOn", this.getDependentOn()); } /** - * Sets the childIds property value. Dependent child settings to this group of settings + * Sets the childIds property value. Dependent child settings to this group of settings. * @param value Value to set for the childIds property. */ public void setChildIds(@jakarta.annotation.Nullable final java.util.List value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/DeviceManagementConfigurationStringSettingValueDefinition.java b/src/main/java/com/microsoft/graph/beta/generated/models/DeviceManagementConfigurationStringSettingValueDefinition.java index 6d677e428e3..d7c609e56e6 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/DeviceManagementConfigurationStringSettingValueDefinition.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/DeviceManagementConfigurationStringSettingValueDefinition.java @@ -52,7 +52,7 @@ public java.util.List getFileTypes() { return this.backingStore.get("fileTypes"); } /** - * Gets the format property value. Pre-defined format of the string. Possible values are: none, email, guid, ip, base64, url, version, xml, date, time, binary, regEx, json, dateTime, surfaceHub. + * Gets the format property value. Pre-defined format of the string. Possible values are: none, email, guid, ip, base64, url, version, xml, date, time, binary, regEx, json, dateTime, surfaceHub, bashScript, unknownFutureValue. * @return a {@link DeviceManagementConfigurationStringFormat} */ @jakarta.annotation.Nullable @@ -76,7 +76,7 @@ public Boolean getIsSecret() { return this.backingStore.get("isSecret"); } /** - * Gets the maximumLength property value. Maximum length of string + * Gets the maximumLength property value. Maximum length of string. Valid values 0 to 87516 * @return a {@link Long} */ @jakarta.annotation.Nullable @@ -84,7 +84,7 @@ public Long getMaximumLength() { return this.backingStore.get("maximumLength"); } /** - * Gets the minimumLength property value. Minimum length of string + * Gets the minimumLength property value. Minimum length of string. Valid values 0 to 87516 * @return a {@link Long} */ @jakarta.annotation.Nullable @@ -113,7 +113,7 @@ public void setFileTypes(@jakarta.annotation.Nullable final java.util.List> getFieldDeserializers deserializerMap.put("initiatedBy", (n) -> { this.setInitiatedBy(n.getObjectValue(AuditActivityInitiator::createFromDiscriminatorValue)); }); deserializerMap.put("loggedByService", (n) -> { this.setLoggedByService(n.getStringValue()); }); deserializerMap.put("operationType", (n) -> { this.setOperationType(n.getStringValue()); }); + deserializerMap.put("performedBy", (n) -> { this.setPerformedBy(n.getObjectValue(AuditActivityPerformer::createFromDiscriminatorValue)); }); deserializerMap.put("result", (n) -> { this.setResult(n.getEnumValue(OperationResult::forValue)); }); deserializerMap.put("resultReason", (n) -> { this.setResultReason(n.getStringValue()); }); deserializerMap.put("targetResources", (n) -> { this.setTargetResources(n.getCollectionOfObjectValues(TargetResource::createFromDiscriminatorValue)); }); @@ -110,6 +111,14 @@ public String getLoggedByService() { public String getOperationType() { return this.backingStore.get("operationType"); } + /** + * Gets the performedBy property value. The performedBy property + * @return a {@link AuditActivityPerformer} + */ + @jakarta.annotation.Nullable + public AuditActivityPerformer getPerformedBy() { + return this.backingStore.get("performedBy"); + } /** * Gets the result property value. Indicates the result of the activity. Possible values are: success, failure, timeout, unknownFutureValue. * @return a {@link OperationResult} @@ -157,6 +166,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeObjectValue("initiatedBy", this.getInitiatedBy()); writer.writeStringValue("loggedByService", this.getLoggedByService()); writer.writeStringValue("operationType", this.getOperationType()); + writer.writeObjectValue("performedBy", this.getPerformedBy()); writer.writeEnumValue("result", this.getResult()); writer.writeStringValue("resultReason", this.getResultReason()); writer.writeCollectionOfObjectValues("targetResources", this.getTargetResources()); @@ -218,6 +228,13 @@ public void setLoggedByService(@jakarta.annotation.Nullable final String value) public void setOperationType(@jakarta.annotation.Nullable final String value) { this.backingStore.set("operationType", value); } + /** + * Sets the performedBy property value. The performedBy property + * @param value Value to set for the performedBy property. + */ + public void setPerformedBy(@jakarta.annotation.Nullable final AuditActivityPerformer value) { + this.backingStore.set("performedBy", value); + } /** * Sets the result property value. Indicates the result of the activity. Possible values are: success, failure, timeout, unknownFutureValue. * @param value Value to set for the result property. diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/EducationAssignmentResource.java b/src/main/java/com/microsoft/graph/beta/generated/models/EducationAssignmentResource.java index a80703f2cfe..3b6f9e9cc7c 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/EducationAssignmentResource.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/EducationAssignmentResource.java @@ -25,7 +25,7 @@ public static EducationAssignmentResource createFromDiscriminatorValue(@jakarta. return new EducationAssignmentResource(); } /** - * Gets the dependentResources property value. The dependentResources property + * Gets the dependentResources property value. A collection of assignment resources that depend on the parent educationAssignmentResource. * @return a {@link java.util.List} */ @jakarta.annotation.Nullable @@ -72,7 +72,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeObjectValue("resource", this.getResource()); } /** - * Sets the dependentResources property value. The dependentResources property + * Sets the dependentResources property value. A collection of assignment resources that depend on the parent educationAssignmentResource. * @param value Value to set for the dependentResources property. */ public void setDependentResources(@jakarta.annotation.Nullable final java.util.List value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/EducationSubmissionResource.java b/src/main/java/com/microsoft/graph/beta/generated/models/EducationSubmissionResource.java index 96cc4d23216..dee09432542 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/EducationSubmissionResource.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/EducationSubmissionResource.java @@ -33,7 +33,7 @@ public String getAssignmentResourceUrl() { return this.backingStore.get("assignmentResourceUrl"); } /** - * Gets the dependentResources property value. The dependentResources property + * Gets the dependentResources property value. A collection of submission resources that depend on the parent educationSubmissionResource. * @return a {@link java.util.List} */ @jakarta.annotation.Nullable @@ -79,7 +79,7 @@ public void setAssignmentResourceUrl(@jakarta.annotation.Nullable final String v this.backingStore.set("assignmentResourceUrl", value); } /** - * Sets the dependentResources property value. The dependentResources property + * Sets the dependentResources property value. A collection of submission resources that depend on the parent educationSubmissionResource. * @param value Value to set for the dependentResources property. */ public void setDependentResources(@jakarta.annotation.Nullable final java.util.List value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/Entity.java b/src/main/java/com/microsoft/graph/beta/generated/models/Entity.java index 0d2b3e08361..5c63273e7c0 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/Entity.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/Entity.java @@ -15,7 +15,6 @@ import com.microsoft.graph.beta.models.ediscovery.CaseExportOperation; import com.microsoft.graph.beta.models.ediscovery.CaseHoldOperation; import com.microsoft.graph.beta.models.ediscovery.CaseIndexOperation; -import com.microsoft.graph.beta.models.ediscovery.CaseOperation; import com.microsoft.graph.beta.models.ediscovery.CaseSettings; import com.microsoft.graph.beta.models.ediscovery.Custodian; import com.microsoft.graph.beta.models.ediscovery.Ediscoveryroot; @@ -25,6 +24,7 @@ import com.microsoft.graph.beta.models.ediscovery.PurgeDataOperation; import com.microsoft.graph.beta.models.ediscovery.ReviewSet; import com.microsoft.graph.beta.models.ediscovery.ReviewSetQuery; +import com.microsoft.graph.beta.models.ediscovery.SiteSource; import com.microsoft.graph.beta.models.ediscovery.SourceCollection; import com.microsoft.graph.beta.models.ediscovery.TagOperation; import com.microsoft.graph.beta.models.ediscovery.UserSource; @@ -121,6 +121,7 @@ import com.microsoft.graph.beta.models.networkaccess.Connectivity; import com.microsoft.graph.beta.models.networkaccess.ConnectivityConfigurationLink; import com.microsoft.graph.beta.models.networkaccess.CrossTenantAccessSettings; +import com.microsoft.graph.beta.models.networkaccess.CustomBlockPage; import com.microsoft.graph.beta.models.networkaccess.DeviceLink; import com.microsoft.graph.beta.models.networkaccess.ExternalCertificateAuthorityCertificate; import com.microsoft.graph.beta.models.networkaccess.FilteringPolicy; @@ -189,6 +190,7 @@ import com.microsoft.graph.beta.models.security.AuditLogQuery; import com.microsoft.graph.beta.models.security.AuditLogRecord; import com.microsoft.graph.beta.models.security.AuthorityTemplate; +import com.microsoft.graph.beta.models.security.CaseOperation; import com.microsoft.graph.beta.models.security.CasesRoot; import com.microsoft.graph.beta.models.security.CategoryTemplate; import com.microsoft.graph.beta.models.security.CitationTemplate; @@ -214,6 +216,7 @@ import com.microsoft.graph.beta.models.security.EdiscoveryFile; import com.microsoft.graph.beta.models.security.EdiscoveryHoldOperation; import com.microsoft.graph.beta.models.security.EdiscoveryHoldPolicy; +import com.microsoft.graph.beta.models.security.EdiscoveryHoldPolicySyncOperation; import com.microsoft.graph.beta.models.security.EdiscoveryIndexOperation; import com.microsoft.graph.beta.models.security.EdiscoveryNoncustodialDataSource; import com.microsoft.graph.beta.models.security.EdiscoveryPurgeDataOperation; @@ -270,7 +273,6 @@ import com.microsoft.graph.beta.models.security.Sensor; import com.microsoft.graph.beta.models.security.SensorCandidate; import com.microsoft.graph.beta.models.security.SensorCandidateActivationConfiguration; -import com.microsoft.graph.beta.models.security.SiteSource; import com.microsoft.graph.beta.models.security.SslCertificate; import com.microsoft.graph.beta.models.security.SubcategoryTemplate; import com.microsoft.graph.beta.models.security.Subdomain; @@ -289,8 +291,10 @@ import com.microsoft.graph.beta.models.security.WhoisBaseRecord; import com.microsoft.graph.beta.models.security.WhoisHistoryRecord; import com.microsoft.graph.beta.models.security.WhoisRecord; +import com.microsoft.graph.beta.models.teamsadministration.PolicyIdentifierDetail; import com.microsoft.graph.beta.models.teamsadministration.TeamsAdminRoot; import com.microsoft.graph.beta.models.teamsadministration.TeamsPolicyAssignment; +import com.microsoft.graph.beta.models.teamsadministration.TeamsPolicyUserAssignment; import com.microsoft.graph.beta.models.teamsadministration.TeamsUserConfiguration; import com.microsoft.graph.beta.models.termstore.Group; import com.microsoft.graph.beta.models.termstore.Relation; @@ -554,6 +558,7 @@ private static Entity createFromDiscriminatorValue_0(@jakarta.annotation.Nonnull case "#microsoft.graph.appVulnerabilityManagedDevice": return new AppVulnerabilityManagedDevice(); case "#microsoft.graph.appVulnerabilityMobileApp": return new AppVulnerabilityMobileApp(); case "#microsoft.graph.appVulnerabilityTask": return new AppVulnerabilityTask(); + case "#microsoft.graph.arkoseFraudProtectionProvider": return new ArkoseFraudProtectionProvider(); case "#microsoft.graph.assignedComputeInstanceDetails": return new AssignedComputeInstanceDetails(); case "#microsoft.graph.assignmentFilterEvaluationStatusDetails": return new AssignmentFilterEvaluationStatusDetails(); case "#microsoft.graph.associatedTeamInfo": return new AssociatedTeamInfo(); @@ -566,6 +571,7 @@ private static Entity createFromDiscriminatorValue_0(@jakarta.annotation.Nonnull case "#microsoft.graph.attributeMappingFunctionSchema": return new AttributeMappingFunctionSchema(); case "#microsoft.graph.attributeSet": return new AttributeSet(); case "#microsoft.graph.audioRoutingGroup": return new AudioRoutingGroup(); + case "#microsoft.graph.auditActivityType": return new AuditActivityType(); case "#microsoft.graph.auditEvent": return new AuditEvent(); case "#microsoft.graph.authentication": return new Authentication(); case "#microsoft.graph.authenticationCombinationConfiguration": return new AuthenticationCombinationConfiguration(); @@ -882,8 +888,6 @@ private static Entity createFromDiscriminatorValue_0(@jakarta.annotation.Nonnull case "#microsoft.graph.deviceManagement": return new DeviceManagement(); case "#microsoft.graph.deviceManagement.alertRecord": return new AlertRecord(); case "#microsoft.graph.deviceManagement.alertRule": return new AlertRule(); - case "#microsoft.graph.deviceManagement.monitoring": return new Monitoring(); - case "#microsoft.graph.deviceManagementAbstractComplexSettingDefinition": return new DeviceManagementAbstractComplexSettingDefinition(); } return null; } @@ -895,6 +899,8 @@ private static Entity createFromDiscriminatorValue_0(@jakarta.annotation.Nonnull @jakarta.annotation.Nonnull private static Entity createFromDiscriminatorValue_1(@jakarta.annotation.Nonnull final String discriminatorValue) { switch (discriminatorValue) { + case "#microsoft.graph.deviceManagement.monitoring": return new Monitoring(); + case "#microsoft.graph.deviceManagementAbstractComplexSettingDefinition": return new DeviceManagementAbstractComplexSettingDefinition(); case "#microsoft.graph.deviceManagementAbstractComplexSettingInstance": return new DeviceManagementAbstractComplexSettingInstance(); case "#microsoft.graph.deviceManagementAutopilotEvent": return new DeviceManagementAutopilotEvent(); case "#microsoft.graph.deviceManagementAutopilotPolicyStatusDetail": return new DeviceManagementAutopilotPolicyStatusDetail(); @@ -1140,6 +1146,7 @@ private static Entity createFromDiscriminatorValue_1(@jakarta.annotation.Nonnull case "#microsoft.graph.floor": return new Floor(); case "#microsoft.graph.focusActivityStatistics": return new FocusActivityStatistics(); case "#microsoft.graph.footprintMap": return new FootprintMap(); + case "#microsoft.graph.fraudProtectionProvider": return new FraudProtectionProvider(); case "#microsoft.graph.gcpAuthorizationSystem": return new GcpAuthorizationSystem(); case "#microsoft.graph.gcpAuthorizationSystemResource": return new GcpAuthorizationSystemResource(); case "#microsoft.graph.gcpAuthorizationSystemTypeAction": return new GcpAuthorizationSystemTypeAction(); @@ -1208,6 +1215,7 @@ private static Entity createFromDiscriminatorValue_1(@jakarta.annotation.Nonnull case "#microsoft.graph.horizontalSection": return new HorizontalSection(); case "#microsoft.graph.horizontalSectionColumn": return new HorizontalSectionColumn(); case "#microsoft.graph.hostSecurityProfile": return new HostSecurityProfile(); + case "#microsoft.graph.humanSecurityFraudProtectionProvider": return new HumanSecurityFraudProtectionProvider(); case "#microsoft.graph.identityApiConnector": return new IdentityApiConnector(); case "#microsoft.graph.identityBuiltInUserFlowAttribute": return new IdentityBuiltInUserFlowAttribute(); case "#microsoft.graph.identityCustomUserFlowAttribute": return new IdentityCustomUserFlowAttribute(); @@ -1391,10 +1399,6 @@ private static Entity createFromDiscriminatorValue_1(@jakarta.annotation.Nonnull case "#microsoft.graph.macOSWiredNetworkConfiguration": return new MacOSWiredNetworkConfiguration(); case "#microsoft.graph.mailAssessmentRequest": return new MailAssessmentRequest(); case "#microsoft.graph.mailbox": return new Mailbox(); - case "#microsoft.graph.mailboxFolder": return new MailboxFolder(); - case "#microsoft.graph.mailboxItem": return new MailboxItem(); - case "#microsoft.graph.mailboxProtectionRule": return new MailboxProtectionRule(); - case "#microsoft.graph.mailboxProtectionUnit": return new MailboxProtectionUnit(); } return null; } @@ -1406,6 +1410,10 @@ private static Entity createFromDiscriminatorValue_1(@jakarta.annotation.Nonnull @jakarta.annotation.Nonnull private static Entity createFromDiscriminatorValue_2(@jakarta.annotation.Nonnull final String discriminatorValue) { switch (discriminatorValue) { + case "#microsoft.graph.mailboxFolder": return new MailboxFolder(); + case "#microsoft.graph.mailboxItem": return new MailboxItem(); + case "#microsoft.graph.mailboxProtectionRule": return new MailboxProtectionRule(); + case "#microsoft.graph.mailboxProtectionUnit": return new MailboxProtectionUnit(); case "#microsoft.graph.mailboxProtectionUnitsBulkAdditionJob": return new MailboxProtectionUnitsBulkAdditionJob(); case "#microsoft.graph.mailboxRestoreArtifact": return new MailboxRestoreArtifact(); case "#microsoft.graph.mailboxRestoreArtifactsBulkAdditionRequest": return new MailboxRestoreArtifactsBulkAdditionRequest(); @@ -1563,6 +1571,7 @@ private static Entity createFromDiscriminatorValue_2(@jakarta.annotation.Nonnull case "#microsoft.graph.networkaccess.connectivity": return new Connectivity(); case "#microsoft.graph.networkaccess.connectivityConfigurationLink": return new ConnectivityConfigurationLink(); case "#microsoft.graph.networkaccess.crossTenantAccessSettings": return new CrossTenantAccessSettings(); + case "#microsoft.graph.networkaccess.customBlockPage": return new CustomBlockPage(); case "#microsoft.graph.networkaccess.deviceLink": return new DeviceLink(); case "#microsoft.graph.networkaccess.externalCertificateAuthorityCertificate": return new ExternalCertificateAuthorityCertificate(); case "#microsoft.graph.networkaccess.filteringPolicy": return new FilteringPolicy(); @@ -1634,6 +1643,7 @@ private static Entity createFromDiscriminatorValue_2(@jakarta.annotation.Nonnull case "#microsoft.graph.onenotePage": return new OnenotePage(); case "#microsoft.graph.onenoteResource": return new OnenoteResource(); case "#microsoft.graph.onenoteSection": return new OnenoteSection(); + case "#microsoft.graph.onFraudProtectionLoadStartListener": return new OnFraudProtectionLoadStartListener(); case "#microsoft.graph.onInteractiveAuthFlowStartListener": return new OnInteractiveAuthFlowStartListener(); case "#microsoft.graph.onlineMeeting": return new OnlineMeeting(); case "#microsoft.graph.onlineMeetingBase": return new OnlineMeetingBase(); @@ -1900,12 +1910,6 @@ private static Entity createFromDiscriminatorValue_2(@jakarta.annotation.Nonnull case "#microsoft.graph.search.acronym": return new Acronym(); case "#microsoft.graph.search.bookmark": return new Bookmark(); case "#microsoft.graph.search.qna": return new Qna(); - case "#microsoft.graph.search.searchAnswer": return new SearchAnswer(); - case "#microsoft.graph.searchEntity": return new SearchEntity(); - case "#microsoft.graph.secretInformationAccessAwsResourceFinding": return new SecretInformationAccessAwsResourceFinding(); - case "#microsoft.graph.secretInformationAccessAwsRoleFinding": return new SecretInformationAccessAwsRoleFinding(); - case "#microsoft.graph.secretInformationAccessAwsServerlessFunctionFinding": return new SecretInformationAccessAwsServerlessFunctionFinding(); - case "#microsoft.graph.secretInformationAccessAwsUserFinding": return new SecretInformationAccessAwsUserFinding(); } return null; } @@ -1917,6 +1921,12 @@ private static Entity createFromDiscriminatorValue_2(@jakarta.annotation.Nonnull @jakarta.annotation.Nonnull private static Entity createFromDiscriminatorValue_3(@jakarta.annotation.Nonnull final String discriminatorValue) { switch (discriminatorValue) { + case "#microsoft.graph.search.searchAnswer": return new SearchAnswer(); + case "#microsoft.graph.searchEntity": return new SearchEntity(); + case "#microsoft.graph.secretInformationAccessAwsResourceFinding": return new SecretInformationAccessAwsResourceFinding(); + case "#microsoft.graph.secretInformationAccessAwsRoleFinding": return new SecretInformationAccessAwsRoleFinding(); + case "#microsoft.graph.secretInformationAccessAwsServerlessFunctionFinding": return new SecretInformationAccessAwsServerlessFunctionFinding(); + case "#microsoft.graph.secretInformationAccessAwsUserFinding": return new SecretInformationAccessAwsUserFinding(); case "#microsoft.graph.section": return new Section(); case "#microsoft.graph.sectionGroup": return new SectionGroup(); case "#microsoft.graph.sectionMap": return new SectionMap(); @@ -1958,6 +1968,7 @@ private static Entity createFromDiscriminatorValue_3(@jakarta.annotation.Nonnull case "#microsoft.graph.security.ediscoveryFile": return new EdiscoveryFile(); case "#microsoft.graph.security.ediscoveryHoldOperation": return new EdiscoveryHoldOperation(); case "#microsoft.graph.security.ediscoveryHoldPolicy": return new EdiscoveryHoldPolicy(); + case "#microsoft.graph.security.ediscoveryHoldPolicySyncOperation": return new EdiscoveryHoldPolicySyncOperation(); case "#microsoft.graph.security.ediscoveryIndexOperation": return new EdiscoveryIndexOperation(); case "#microsoft.graph.security.ediscoveryNoncustodialDataSource": return new EdiscoveryNoncustodialDataSource(); case "#microsoft.graph.security.ediscoveryPurgeDataOperation": return new EdiscoveryPurgeDataOperation(); @@ -2097,6 +2108,7 @@ private static Entity createFromDiscriminatorValue_3(@jakarta.annotation.Nonnull case "#microsoft.graph.shiftPreferences": return new ShiftPreferences(); case "#microsoft.graph.shiftsRoleDefinition": return new ShiftsRoleDefinition(); case "#microsoft.graph.signIn": return new SignIn(); + case "#microsoft.graph.signInEventsActivity": return new SignInEventsActivity(); case "#microsoft.graph.simulation": return new Simulation(); case "#microsoft.graph.simulationAutomation": return new SimulationAutomation(); case "#microsoft.graph.simulationAutomationRun": return new SimulationAutomationRun(); @@ -2137,6 +2149,7 @@ private static Entity createFromDiscriminatorValue_3(@jakarta.annotation.Nonnull case "#microsoft.graph.subscribedSku": return new SubscribedSku(); case "#microsoft.graph.subscribeToToneOperation": return new SubscribeToToneOperation(); case "#microsoft.graph.subscription": return new Subscription(); + case "#microsoft.graph.summarizedSignIn": return new SummarizedSignIn(); case "#microsoft.graph.superAwsResourceFinding": return new SuperAwsResourceFinding(); case "#microsoft.graph.superAwsRoleFinding": return new SuperAwsRoleFinding(); case "#microsoft.graph.superAzureServicePrincipalFinding": return new SuperAzureServicePrincipalFinding(); @@ -2158,8 +2171,10 @@ private static Entity createFromDiscriminatorValue_3(@jakarta.annotation.Nonnull case "#microsoft.graph.taxGroup": return new TaxGroup(); case "#microsoft.graph.team": return new Team(); case "#microsoft.graph.teamInfo": return new TeamInfo(); + case "#microsoft.graph.teamsAdministration.policyIdentifierDetail": return new PolicyIdentifierDetail(); case "#microsoft.graph.teamsAdministration.teamsAdminRoot": return new TeamsAdminRoot(); case "#microsoft.graph.teamsAdministration.teamsPolicyAssignment": return new TeamsPolicyAssignment(); + case "#microsoft.graph.teamsAdministration.teamsPolicyUserAssignment": return new TeamsPolicyUserAssignment(); case "#microsoft.graph.teamsAdministration.teamsUserConfiguration": return new TeamsUserConfiguration(); case "#microsoft.graph.teamsApp": return new TeamsApp(); case "#microsoft.graph.teamsAppDashboardCardDefinition": return new TeamsAppDashboardCardDefinition(); @@ -2406,17 +2421,6 @@ private static Entity createFromDiscriminatorValue_3(@jakarta.annotation.Nonnull case "#microsoft.graph.windows81GeneralConfiguration": return new Windows81GeneralConfiguration(); case "#microsoft.graph.windows81SCEPCertificateProfile": return new Windows81SCEPCertificateProfile(); case "#microsoft.graph.windows81TrustedRootCertificate": return new Windows81TrustedRootCertificate(); - case "#microsoft.graph.windows81VpnConfiguration": return new Windows81VpnConfiguration(); - case "#microsoft.graph.windows81WifiImportConfiguration": return new Windows81WifiImportConfiguration(); - case "#microsoft.graph.windowsAppX": return new WindowsAppX(); - case "#microsoft.graph.windowsAssignedAccessProfile": return new WindowsAssignedAccessProfile(); - case "#microsoft.graph.windowsAutopilotDeploymentProfile": return new WindowsAutopilotDeploymentProfile(); - case "#microsoft.graph.windowsAutopilotDeploymentProfileAssignment": return new WindowsAutopilotDeploymentProfileAssignment(); - case "#microsoft.graph.windowsAutopilotDeploymentProfilePolicySetItem": return new WindowsAutopilotDeploymentProfilePolicySetItem(); - case "#microsoft.graph.windowsAutopilotDeviceIdentity": return new WindowsAutopilotDeviceIdentity(); - case "#microsoft.graph.windowsAutopilotSettings": return new WindowsAutopilotSettings(); - case "#microsoft.graph.windowsCertificateProfileBase": return new WindowsCertificateProfileBase(); - case "#microsoft.graph.windowsDefenderAdvancedThreatProtectionConfiguration": return new WindowsDefenderAdvancedThreatProtectionConfiguration(); } return null; } @@ -2428,6 +2432,17 @@ private static Entity createFromDiscriminatorValue_3(@jakarta.annotation.Nonnull @jakarta.annotation.Nonnull private static Entity createFromDiscriminatorValue_4(@jakarta.annotation.Nonnull final String discriminatorValue) { switch (discriminatorValue) { + case "#microsoft.graph.windows81VpnConfiguration": return new Windows81VpnConfiguration(); + case "#microsoft.graph.windows81WifiImportConfiguration": return new Windows81WifiImportConfiguration(); + case "#microsoft.graph.windowsAppX": return new WindowsAppX(); + case "#microsoft.graph.windowsAssignedAccessProfile": return new WindowsAssignedAccessProfile(); + case "#microsoft.graph.windowsAutopilotDeploymentProfile": return new WindowsAutopilotDeploymentProfile(); + case "#microsoft.graph.windowsAutopilotDeploymentProfileAssignment": return new WindowsAutopilotDeploymentProfileAssignment(); + case "#microsoft.graph.windowsAutopilotDeploymentProfilePolicySetItem": return new WindowsAutopilotDeploymentProfilePolicySetItem(); + case "#microsoft.graph.windowsAutopilotDeviceIdentity": return new WindowsAutopilotDeviceIdentity(); + case "#microsoft.graph.windowsAutopilotSettings": return new WindowsAutopilotSettings(); + case "#microsoft.graph.windowsCertificateProfileBase": return new WindowsCertificateProfileBase(); + case "#microsoft.graph.windowsDefenderAdvancedThreatProtectionConfiguration": return new WindowsDefenderAdvancedThreatProtectionConfiguration(); case "#microsoft.graph.windowsDefenderApplicationControlSupplementalPolicy": return new WindowsDefenderApplicationControlSupplementalPolicy(); case "#microsoft.graph.windowsDefenderApplicationControlSupplementalPolicyAssignment": return new WindowsDefenderApplicationControlSupplementalPolicyAssignment(); case "#microsoft.graph.windowsDefenderApplicationControlSupplementalPolicyDeploymentStatus": return new WindowsDefenderApplicationControlSupplementalPolicyDeploymentStatus(); diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/ExtendedKeyUsage.java b/src/main/java/com/microsoft/graph/beta/generated/models/ExtendedKeyUsage.java index e6fb7868044..277f6b98d13 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/ExtendedKeyUsage.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/ExtendedKeyUsage.java @@ -71,7 +71,7 @@ public Map> getFieldDeserializers return deserializerMap; } /** - * Gets the name property value. Extended Key Usage Name + * Gets the name property value. The extended key usage (EKU) name that provides a user-friendly way to identify an EKU. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -79,7 +79,7 @@ public String getName() { return this.backingStore.get("name"); } /** - * Gets the objectIdentifier property value. Extended Key Usage Object Identifier + * Gets the objectIdentifier property value. The object identifier (OID) of an extended key usage of a certificate. For example, '1.3.6.1.5.5.7.3.2' for client authentication. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -121,14 +121,14 @@ public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value this.backingStore = value; } /** - * Sets the name property value. Extended Key Usage Name + * Sets the name property value. The extended key usage (EKU) name that provides a user-friendly way to identify an EKU. * @param value Value to set for the name property. */ public void setName(@jakarta.annotation.Nullable final String value) { this.backingStore.set("name", value); } /** - * Sets the objectIdentifier property value. Extended Key Usage Object Identifier + * Sets the objectIdentifier property value. The object identifier (OID) of an extended key usage of a certificate. For example, '1.3.6.1.5.5.7.3.2' for client authentication. * @param value Value to set for the objectIdentifier property. */ public void setObjectIdentifier(@jakarta.annotation.Nullable final String value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/FileStorageContainerTypeAgentSettings.java b/src/main/java/com/microsoft/graph/beta/generated/models/FileStorageContainerTypeAgentSettings.java new file mode 100644 index 00000000000..f8a5a6d0ca7 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/FileStorageContainerTypeAgentSettings.java @@ -0,0 +1,124 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class FileStorageContainerTypeAgentSettings implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link FileStorageContainerTypeAgentSettings} and sets the default values. + */ + public FileStorageContainerTypeAgentSettings() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link FileStorageContainerTypeAgentSettings} + */ + @jakarta.annotation.Nonnull + public static FileStorageContainerTypeAgentSettings createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new FileStorageContainerTypeAgentSettings(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * Gets the chatEmbedAllowedHosts property value. Determines which host URLs are allowed to embed the agent chat experience. Limited to 10 hosts. + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getChatEmbedAllowedHosts() { + return this.backingStore.get("chatEmbedAllowedHosts"); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(2); + deserializerMap.put("chatEmbedAllowedHosts", (n) -> { this.setChatEmbedAllowedHosts(n.getCollectionOfPrimitiveValues(String.class)); }); + deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); + return deserializerMap; + } + /** + * Gets the @odata.type property value. The OdataType property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getOdataType() { + return this.backingStore.get("odataType"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeCollectionOfPrimitiveValues("chatEmbedAllowedHosts", this.getChatEmbedAllowedHosts()); + writer.writeStringValue("@odata.type", this.getOdataType()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the chatEmbedAllowedHosts property value. Determines which host URLs are allowed to embed the agent chat experience. Limited to 10 hosts. + * @param value Value to set for the chatEmbedAllowedHosts property. + */ + public void setChatEmbedAllowedHosts(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("chatEmbedAllowedHosts", value); + } + /** + * Sets the @odata.type property value. The OdataType property + * @param value Value to set for the @odata.type property. + */ + public void setOdataType(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("odataType", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/FileStorageContainerTypeRegistrationSettings.java b/src/main/java/com/microsoft/graph/beta/generated/models/FileStorageContainerTypeRegistrationSettings.java index ac4a83f2289..83ae05c962c 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/FileStorageContainerTypeRegistrationSettings.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/FileStorageContainerTypeRegistrationSettings.java @@ -47,6 +47,14 @@ public Map getAdditionalData() { } return value; } + /** + * Gets the agent property value. Contains agent-related settings. + * @return a {@link FileStorageContainerTypeAgentSettings} + */ + @jakarta.annotation.Nullable + public FileStorageContainerTypeAgentSettings getAgent() { + return this.backingStore.get("agent"); + } /** * Gets the backingStore property value. Stores model information. * @return a {@link BackingStore} @@ -61,7 +69,8 @@ public BackingStore getBackingStore() { */ @jakarta.annotation.Nonnull public Map> getFieldDeserializers() { - final HashMap> deserializerMap = new HashMap>(9); + final HashMap> deserializerMap = new HashMap>(10); + deserializerMap.put("agent", (n) -> { this.setAgent(n.getObjectValue(FileStorageContainerTypeAgentSettings::createFromDiscriminatorValue)); }); deserializerMap.put("isDiscoverabilityEnabled", (n) -> { this.setIsDiscoverabilityEnabled(n.getBooleanValue()); }); deserializerMap.put("isItemVersioningEnabled", (n) -> { this.setIsItemVersioningEnabled(n.getBooleanValue()); }); deserializerMap.put("isSearchEnabled", (n) -> { this.setIsSearchEnabled(n.getBooleanValue()); }); @@ -151,6 +160,7 @@ public String getUrlTemplate() { */ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { Objects.requireNonNull(writer); + writer.writeObjectValue("agent", this.getAgent()); writer.writeBooleanValue("isDiscoverabilityEnabled", this.getIsDiscoverabilityEnabled()); writer.writeBooleanValue("isItemVersioningEnabled", this.getIsItemVersioningEnabled()); writer.writeBooleanValue("isSearchEnabled", this.getIsSearchEnabled()); @@ -169,6 +179,13 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { this.backingStore.set("additionalData", value); } + /** + * Sets the agent property value. Contains agent-related settings. + * @param value Value to set for the agent property. + */ + public void setAgent(@jakarta.annotation.Nullable final FileStorageContainerTypeAgentSettings value) { + this.backingStore.set("agent", value); + } /** * Sets the backingStore property value. Stores model information. * @param value Value to set for the backingStore property. diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/FileStorageContainerTypeSettings.java b/src/main/java/com/microsoft/graph/beta/generated/models/FileStorageContainerTypeSettings.java index accb458ccd3..91ee1df7dfc 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/FileStorageContainerTypeSettings.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/FileStorageContainerTypeSettings.java @@ -48,6 +48,14 @@ public Map getAdditionalData() { } return value; } + /** + * Gets the agent property value. Contains agent-related settings. Optional + * @return a {@link FileStorageContainerTypeAgentSettings} + */ + @jakarta.annotation.Nullable + public FileStorageContainerTypeAgentSettings getAgent() { + return this.backingStore.get("agent"); + } /** * Gets the backingStore property value. Stores model information. * @return a {@link BackingStore} @@ -70,7 +78,8 @@ public EnumSet getConsumingTenantOverr */ @jakarta.annotation.Nonnull public Map> getFieldDeserializers() { - final HashMap> deserializerMap = new HashMap>(10); + final HashMap> deserializerMap = new HashMap>(11); + deserializerMap.put("agent", (n) -> { this.setAgent(n.getObjectValue(FileStorageContainerTypeAgentSettings::createFromDiscriminatorValue)); }); deserializerMap.put("consumingTenantOverridables", (n) -> { this.setConsumingTenantOverridables(n.getEnumSetValue(FileStorageContainerTypeSettingsOverride::forValue)); }); deserializerMap.put("isDiscoverabilityEnabled", (n) -> { this.setIsDiscoverabilityEnabled(n.getBooleanValue()); }); deserializerMap.put("isItemVersioningEnabled", (n) -> { this.setIsItemVersioningEnabled(n.getBooleanValue()); }); @@ -161,6 +170,7 @@ public String getUrlTemplate() { */ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { Objects.requireNonNull(writer); + writer.writeObjectValue("agent", this.getAgent()); writer.writeEnumSetValue("consumingTenantOverridables", this.getConsumingTenantOverridables()); writer.writeBooleanValue("isDiscoverabilityEnabled", this.getIsDiscoverabilityEnabled()); writer.writeBooleanValue("isItemVersioningEnabled", this.getIsItemVersioningEnabled()); @@ -180,6 +190,13 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { this.backingStore.set("additionalData", value); } + /** + * Sets the agent property value. Contains agent-related settings. Optional + * @param value Value to set for the agent property. + */ + public void setAgent(@jakarta.annotation.Nullable final FileStorageContainerTypeAgentSettings value) { + this.backingStore.set("agent", value); + } /** * Sets the backingStore property value. Stores model information. * @param value Value to set for the backingStore property. diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/FraudProtectionConfiguration.java b/src/main/java/com/microsoft/graph/beta/generated/models/FraudProtectionConfiguration.java new file mode 100644 index 00000000000..b36e8f5412d --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/FraudProtectionConfiguration.java @@ -0,0 +1,114 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class FraudProtectionConfiguration implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link FraudProtectionConfiguration} and sets the default values. + */ + public FraudProtectionConfiguration() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link FraudProtectionConfiguration} + */ + @jakarta.annotation.Nonnull + public static FraudProtectionConfiguration createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + final ParseNode mappingValueNode = parseNode.getChildNode("@odata.type"); + if (mappingValueNode != null) { + final String mappingValue = mappingValueNode.getStringValue(); + switch (mappingValue) { + case "#microsoft.graph.fraudProtectionProviderConfiguration": return new FraudProtectionProviderConfiguration(); + } + } + return new FraudProtectionConfiguration(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(1); + deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); + return deserializerMap; + } + /** + * Gets the @odata.type property value. The OdataType property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getOdataType() { + return this.backingStore.get("odataType"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeStringValue("@odata.type", this.getOdataType()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the @odata.type property value. The OdataType property + * @param value Value to set for the @odata.type property. + */ + public void setOdataType(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("odataType", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/FraudProtectionProvider.java b/src/main/java/com/microsoft/graph/beta/generated/models/FraudProtectionProvider.java new file mode 100644 index 00000000000..ee1b13cdf23 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/FraudProtectionProvider.java @@ -0,0 +1,69 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class FraudProtectionProvider extends Entity implements Parsable { + /** + * Instantiates a new {@link FraudProtectionProvider} and sets the default values. + */ + public FraudProtectionProvider() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link FraudProtectionProvider} + */ + @jakarta.annotation.Nonnull + public static FraudProtectionProvider createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + final ParseNode mappingValueNode = parseNode.getChildNode("@odata.type"); + if (mappingValueNode != null) { + final String mappingValue = mappingValueNode.getStringValue(); + switch (mappingValue) { + case "#microsoft.graph.arkoseFraudProtectionProvider": return new ArkoseFraudProtectionProvider(); + case "#microsoft.graph.humanSecurityFraudProtectionProvider": return new HumanSecurityFraudProtectionProvider(); + } + } + return new FraudProtectionProvider(); + } + /** + * Gets the displayName property value. The displayName property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getDisplayName() { + return this.backingStore.get("displayName"); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("displayName", (n) -> { this.setDisplayName(n.getStringValue()); }); + return deserializerMap; + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeStringValue("displayName", this.getDisplayName()); + } + /** + * Sets the displayName property value. The displayName property + * @param value Value to set for the displayName property. + */ + public void setDisplayName(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("displayName", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/FraudProtectionProviderCollectionResponse.java b/src/main/java/com/microsoft/graph/beta/generated/models/FraudProtectionProviderCollectionResponse.java new file mode 100644 index 00000000000..cba51d866fb --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/FraudProtectionProviderCollectionResponse.java @@ -0,0 +1,61 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class FraudProtectionProviderCollectionResponse extends BaseCollectionPaginationCountResponse implements Parsable { + /** + * Instantiates a new {@link FraudProtectionProviderCollectionResponse} and sets the default values. + */ + public FraudProtectionProviderCollectionResponse() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link FraudProtectionProviderCollectionResponse} + */ + @jakarta.annotation.Nonnull + public static FraudProtectionProviderCollectionResponse createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new FraudProtectionProviderCollectionResponse(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("value", (n) -> { this.setValue(n.getCollectionOfObjectValues(FraudProtectionProvider::createFromDiscriminatorValue)); }); + return deserializerMap; + } + /** + * Gets the value property value. The value property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getValue() { + return this.backingStore.get("value"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeCollectionOfObjectValues("value", this.getValue()); + } + /** + * Sets the value property value. The value property + * @param value Value to set for the value property. + */ + public void setValue(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("value", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/FraudProtectionProviderConfiguration.java b/src/main/java/com/microsoft/graph/beta/generated/models/FraudProtectionProviderConfiguration.java new file mode 100644 index 00000000000..e55c1113df6 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/FraudProtectionProviderConfiguration.java @@ -0,0 +1,62 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class FraudProtectionProviderConfiguration extends FraudProtectionConfiguration implements Parsable { + /** + * Instantiates a new {@link FraudProtectionProviderConfiguration} and sets the default values. + */ + public FraudProtectionProviderConfiguration() { + super(); + this.setOdataType("#microsoft.graph.fraudProtectionProviderConfiguration"); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link FraudProtectionProviderConfiguration} + */ + @jakarta.annotation.Nonnull + public static FraudProtectionProviderConfiguration createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new FraudProtectionProviderConfiguration(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("fraudProtectionProvider", (n) -> { this.setFraudProtectionProvider(n.getObjectValue(FraudProtectionProvider::createFromDiscriminatorValue)); }); + return deserializerMap; + } + /** + * Gets the fraudProtectionProvider property value. The fraudProtectionProvider property + * @return a {@link FraudProtectionProvider} + */ + @jakarta.annotation.Nullable + public FraudProtectionProvider getFraudProtectionProvider() { + return this.backingStore.get("fraudProtectionProvider"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeObjectValue("fraudProtectionProvider", this.getFraudProtectionProvider()); + } + /** + * Sets the fraudProtectionProvider property value. The fraudProtectionProvider property + * @param value Value to set for the fraudProtectionProvider property. + */ + public void setFraudProtectionProvider(@jakarta.annotation.Nullable final FraudProtectionProvider value) { + this.backingStore.set("fraudProtectionProvider", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/HumanSecurityFraudProtectionProvider.java b/src/main/java/com/microsoft/graph/beta/generated/models/HumanSecurityFraudProtectionProvider.java new file mode 100644 index 00000000000..825e44e537c --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/HumanSecurityFraudProtectionProvider.java @@ -0,0 +1,79 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class HumanSecurityFraudProtectionProvider extends FraudProtectionProvider implements Parsable { + /** + * Instantiates a new {@link HumanSecurityFraudProtectionProvider} and sets the default values. + */ + public HumanSecurityFraudProtectionProvider() { + super(); + this.setOdataType("#microsoft.graph.humanSecurityFraudProtectionProvider"); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link HumanSecurityFraudProtectionProvider} + */ + @jakarta.annotation.Nonnull + public static HumanSecurityFraudProtectionProvider createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new HumanSecurityFraudProtectionProvider(); + } + /** + * Gets the appId property value. The appId property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getAppId() { + return this.backingStore.get("appId"); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("appId", (n) -> { this.setAppId(n.getStringValue()); }); + deserializerMap.put("serverToken", (n) -> { this.setServerToken(n.getStringValue()); }); + return deserializerMap; + } + /** + * Gets the serverToken property value. The serverToken property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getServerToken() { + return this.backingStore.get("serverToken"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeStringValue("appId", this.getAppId()); + writer.writeStringValue("serverToken", this.getServerToken()); + } + /** + * Sets the appId property value. The appId property + * @param value Value to set for the appId property. + */ + public void setAppId(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("appId", value); + } + /** + * Sets the serverToken property value. The serverToken property + * @param value Value to set for the serverToken property. + */ + public void setServerToken(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("serverToken", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/Identity.java b/src/main/java/com/microsoft/graph/beta/generated/models/Identity.java index 87e928b904a..c81f87d6d04 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/Identity.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/Identity.java @@ -89,7 +89,7 @@ public BackingStore getBackingStore() { return this.backingStore; } /** - * Gets the displayName property value. The display name of the identity. This property is read-only. + * Gets the displayName property value. The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don't show up as changed when using delta. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -109,7 +109,7 @@ public Map> getFieldDeserializers return deserializerMap; } /** - * Gets the id property value. The identifier of the identity. This property is read-only. + * Gets the id property value. Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that's subject to review. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -151,14 +151,14 @@ public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value this.backingStore = value; } /** - * Sets the displayName property value. The display name of the identity. This property is read-only. + * Sets the displayName property value. The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don't show up as changed when using delta. * @param value Value to set for the displayName property. */ public void setDisplayName(@jakarta.annotation.Nullable final String value) { this.backingStore.set("displayName", value); } /** - * Sets the id property value. The identifier of the identity. This property is read-only. + * Sets the id property value. Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that's subject to review. * @param value Value to set for the id property. */ public void setId(@jakarta.annotation.Nullable final String value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/IdentityContainer.java b/src/main/java/com/microsoft/graph/beta/generated/models/IdentityContainer.java index f83813805c3..5f17f6d20ff 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/IdentityContainer.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/IdentityContainer.java @@ -125,7 +125,7 @@ public java.util.List getCustomAuthenticationExte */ @jakarta.annotation.Nonnull public Map> getFieldDeserializers() { - final HashMap> deserializerMap = new HashMap>(12); + final HashMap> deserializerMap = new HashMap>(13); deserializerMap.put("apiConnectors", (n) -> { this.setApiConnectors(n.getCollectionOfObjectValues(IdentityApiConnector::createFromDiscriminatorValue)); }); deserializerMap.put("authenticationEventListeners", (n) -> { this.setAuthenticationEventListeners(n.getCollectionOfObjectValues(AuthenticationEventListener::createFromDiscriminatorValue)); }); deserializerMap.put("authenticationEventsFlows", (n) -> { this.setAuthenticationEventsFlows(n.getCollectionOfObjectValues(AuthenticationEventsFlow::createFromDiscriminatorValue)); }); @@ -136,6 +136,7 @@ public Map> getFieldDeserializers deserializerMap.put("customAuthenticationExtensions", (n) -> { this.setCustomAuthenticationExtensions(n.getCollectionOfObjectValues(CustomAuthenticationExtension::createFromDiscriminatorValue)); }); deserializerMap.put("identityProviders", (n) -> { this.setIdentityProviders(n.getCollectionOfObjectValues(IdentityProviderBase::createFromDiscriminatorValue)); }); deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); + deserializerMap.put("riskPrevention", (n) -> { this.setRiskPrevention(n.getObjectValue(RiskPreventionContainer::createFromDiscriminatorValue)); }); deserializerMap.put("userFlowAttributes", (n) -> { this.setUserFlowAttributes(n.getCollectionOfObjectValues(IdentityUserFlowAttribute::createFromDiscriminatorValue)); }); deserializerMap.put("userFlows", (n) -> { this.setUserFlows(n.getCollectionOfObjectValues(IdentityUserFlow::createFromDiscriminatorValue)); }); return deserializerMap; @@ -156,6 +157,14 @@ public java.util.List getIdentityProviders() { public String getOdataType() { return this.backingStore.get("odataType"); } + /** + * Gets the riskPrevention property value. The riskPrevention property + * @return a {@link RiskPreventionContainer} + */ + @jakarta.annotation.Nullable + public RiskPreventionContainer getRiskPrevention() { + return this.backingStore.get("riskPrevention"); + } /** * Gets the userFlowAttributes property value. Represents entry point for identity userflow attributes. * @return a {@link java.util.List} @@ -188,6 +197,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeCollectionOfObjectValues("customAuthenticationExtensions", this.getCustomAuthenticationExtensions()); writer.writeCollectionOfObjectValues("identityProviders", this.getIdentityProviders()); writer.writeStringValue("@odata.type", this.getOdataType()); + writer.writeObjectValue("riskPrevention", this.getRiskPrevention()); writer.writeCollectionOfObjectValues("userFlowAttributes", this.getUserFlowAttributes()); writer.writeCollectionOfObjectValues("userFlows", this.getUserFlows()); writer.writeAdditionalData(this.getAdditionalData()); @@ -277,6 +287,13 @@ public void setIdentityProviders(@jakarta.annotation.Nullable final java.util.Li public void setOdataType(@jakarta.annotation.Nullable final String value) { this.backingStore.set("odataType", value); } + /** + * Sets the riskPrevention property value. The riskPrevention property + * @param value Value to set for the riskPrevention property. + */ + public void setRiskPrevention(@jakarta.annotation.Nullable final RiskPreventionContainer value) { + this.backingStore.set("riskPrevention", value); + } /** * Sets the userFlowAttributes property value. Represents entry point for identity userflow attributes. * @param value Value to set for the userFlowAttributes property. diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/IdentitySet.java b/src/main/java/com/microsoft/graph/beta/generated/models/IdentitySet.java index eb8b15f006a..4337b74624b 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/IdentitySet.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/IdentitySet.java @@ -62,7 +62,7 @@ public Map getAdditionalData() { return value; } /** - * Gets the application property value. The Identity of the Application. This property is read-only. + * Gets the application property value. Optional. The application associated with this action. * @return a {@link Identity} */ @jakarta.annotation.Nullable @@ -78,7 +78,7 @@ public BackingStore getBackingStore() { return this.backingStore; } /** - * Gets the device property value. The Identity of the Device. This property is read-only. + * Gets the device property value. Optional. The device associated with this action. * @return a {@link Identity} */ @jakarta.annotation.Nullable @@ -107,7 +107,7 @@ public String getOdataType() { return this.backingStore.get("odataType"); } /** - * Gets the user property value. The Identity of the User. This property is read-only. + * Gets the user property value. Optional. The user associated with this action. * @return a {@link Identity} */ @jakarta.annotation.Nullable @@ -134,7 +134,7 @@ public void setAdditionalData(@jakarta.annotation.Nullable final Map} */ @jakarta.annotation.Nullable @@ -69,7 +69,7 @@ public String getDisplayName() { return this.backingStore.get("displayName"); } /** - * Gets the expirationDateTime property value. Optional profile expiration date and time. + * Gets the expirationDateTime property value. Optional profile expiration date and time. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'. Returned by default. * @return a {@link OffsetDateTime} */ @jakarta.annotation.Nullable @@ -176,7 +176,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeIntegerValue("version", this.getVersion()); } /** - * Sets the assignments property value. The associated group assignments for IosLobAppProvisioningConfiguration. + * Sets the assignments property value. The associated group assignments for IosLobAppProvisioningConfiguration, this determines which devices/users the IOS LOB app provisioning conifguration will be targeted to. * @param value Value to set for the assignments property. */ public void setAssignments(@jakarta.annotation.Nullable final java.util.List value) { @@ -211,7 +211,7 @@ public void setDisplayName(@jakarta.annotation.Nullable final String value) { this.backingStore.set("displayName", value); } /** - * Sets the expirationDateTime property value. Optional profile expiration date and time. + * Sets the expirationDateTime property value. Optional profile expiration date and time. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'. Returned by default. * @param value Value to set for the expirationDateTime property. */ public void setExpirationDateTime(@jakarta.annotation.Nullable final OffsetDateTime value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/IosMinimumOperatingSystem.java b/src/main/java/com/microsoft/graph/beta/generated/models/IosMinimumOperatingSystem.java index 1062f0cdafe..cfd4e924aac 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/IosMinimumOperatingSystem.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/IosMinimumOperatingSystem.java @@ -64,7 +64,7 @@ public BackingStore getBackingStore() { */ @jakarta.annotation.Nonnull public Map> getFieldDeserializers() { - final HashMap> deserializerMap = new HashMap>(12); + final HashMap> deserializerMap = new HashMap>(13); deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); deserializerMap.put("v10_0", (n) -> { this.setV100(n.getBooleanValue()); }); deserializerMap.put("v11_0", (n) -> { this.setV110(n.getBooleanValue()); }); @@ -75,6 +75,7 @@ public Map> getFieldDeserializers deserializerMap.put("v16_0", (n) -> { this.setV160(n.getBooleanValue()); }); deserializerMap.put("v17_0", (n) -> { this.setV170(n.getBooleanValue()); }); deserializerMap.put("v18_0", (n) -> { this.setV180(n.getBooleanValue()); }); + deserializerMap.put("v26_0", (n) -> { this.setV260(n.getBooleanValue()); }); deserializerMap.put("v8_0", (n) -> { this.setV80(n.getBooleanValue()); }); deserializerMap.put("v9_0", (n) -> { this.setV90(n.getBooleanValue()); }); return deserializerMap; @@ -159,6 +160,14 @@ public Boolean getV170() { public Boolean getV180() { return this.backingStore.get("v180"); } + /** + * Gets the v26_0 property value. Indicates the minimum iOS version support required for the managed device. When 'True', iOS with OS Version 26.0 or later is required to install the app. If 'False', iOS Version 26.0 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE. + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getV260() { + return this.backingStore.get("v260"); + } /** * Gets the v8_0 property value. Indicates the minimum iOS version support required for the managed device. When 'True', iOS with OS Version 8.0 or later is required to install the app. If 'False', iOS Version 8.0 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE. * @return a {@link Boolean} @@ -191,6 +200,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeBooleanValue("v16_0", this.getV160()); writer.writeBooleanValue("v17_0", this.getV170()); writer.writeBooleanValue("v18_0", this.getV180()); + writer.writeBooleanValue("v26_0", this.getV260()); writer.writeBooleanValue("v8_0", this.getV80()); writer.writeBooleanValue("v9_0", this.getV90()); writer.writeAdditionalData(this.getAdditionalData()); @@ -280,6 +290,13 @@ public void setV170(@jakarta.annotation.Nullable final Boolean value) { public void setV180(@jakarta.annotation.Nullable final Boolean value) { this.backingStore.set("v180", value); } + /** + * Sets the v26_0 property value. Indicates the minimum iOS version support required for the managed device. When 'True', iOS with OS Version 26.0 or later is required to install the app. If 'False', iOS Version 26.0 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE. + * @param value Value to set for the v26_0 property. + */ + public void setV260(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("v260", value); + } /** * Sets the v8_0 property value. Indicates the minimum iOS version support required for the managed device. When 'True', iOS with OS Version 8.0 or later is required to install the app. If 'False', iOS Version 8.0 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE. * @param value Value to set for the v8_0 property. diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/KeyValue.java b/src/main/java/com/microsoft/graph/beta/generated/models/KeyValue.java index cd72a7810bc..07ae7de0b0b 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/KeyValue.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/KeyValue.java @@ -68,7 +68,7 @@ public Map> getFieldDeserializers return deserializerMap; } /** - * Gets the key property value. Contains the name of the field that a value is associated with. + * Gets the key property value. Key. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -84,7 +84,7 @@ public String getOdataType() { return this.backingStore.get("odataType"); } /** - * Gets the value property value. Contains the corresponding value for the specified key. + * Gets the value property value. Value. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -118,7 +118,7 @@ public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value this.backingStore = value; } /** - * Sets the key property value. Contains the name of the field that a value is associated with. + * Sets the key property value. Key. * @param value Value to set for the key property. */ public void setKey(@jakarta.annotation.Nullable final String value) { @@ -132,7 +132,7 @@ public void setOdataType(@jakarta.annotation.Nullable final String value) { this.backingStore.set("odataType", value); } /** - * Sets the value property value. Contains the corresponding value for the specified key. + * Sets the value property value. Value. * @param value Value to set for the value property. */ public void setValue(@jakarta.annotation.Nullable final String value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/MacOSMinimumOperatingSystem.java b/src/main/java/com/microsoft/graph/beta/generated/models/MacOSMinimumOperatingSystem.java index 0ef007f3007..916d759d05d 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/MacOSMinimumOperatingSystem.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/MacOSMinimumOperatingSystem.java @@ -64,7 +64,7 @@ public BackingStore getBackingStore() { */ @jakarta.annotation.Nonnull public Map> getFieldDeserializers() { - final HashMap> deserializerMap = new HashMap>(15); + final HashMap> deserializerMap = new HashMap>(16); deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); deserializerMap.put("v10_10", (n) -> { this.setV1010(n.getBooleanValue()); }); deserializerMap.put("v10_11", (n) -> { this.setV1011(n.getBooleanValue()); }); @@ -80,6 +80,7 @@ public Map> getFieldDeserializers deserializerMap.put("v13_0", (n) -> { this.setV130(n.getBooleanValue()); }); deserializerMap.put("v14_0", (n) -> { this.setV140(n.getBooleanValue()); }); deserializerMap.put("v15_0", (n) -> { this.setV150(n.getBooleanValue()); }); + deserializerMap.put("v26_0", (n) -> { this.setV260(n.getBooleanValue()); }); return deserializerMap; } /** @@ -202,6 +203,14 @@ public Boolean getV140() { public Boolean getV150() { return this.backingStore.get("v150"); } + /** + * Gets the v26_0 property value. Indicates the minimum OS X version support required for the managed device. When 'True', macOS with OS X 26.0 or later is required to install the app. If 'False', OS X Version 26.0 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE. + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getV260() { + return this.backingStore.get("v260"); + } /** * Serializes information the current object * @param writer Serialization writer to use to serialize this model @@ -223,6 +232,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeBooleanValue("v13_0", this.getV130()); writer.writeBooleanValue("v14_0", this.getV140()); writer.writeBooleanValue("v15_0", this.getV150()); + writer.writeBooleanValue("v26_0", this.getV260()); writer.writeAdditionalData(this.getAdditionalData()); } /** @@ -345,4 +355,11 @@ public void setV140(@jakarta.annotation.Nullable final Boolean value) { public void setV150(@jakarta.annotation.Nullable final Boolean value) { this.backingStore.set("v150", value); } + /** + * Sets the v26_0 property value. Indicates the minimum OS X version support required for the managed device. When 'True', macOS with OS X 26.0 or later is required to install the app. If 'False', OS X Version 26.0 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE. + * @param value Value to set for the v26_0 property. + */ + public void setV260(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("v260", value); + } } diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/ManagementState.java b/src/main/java/com/microsoft/graph/beta/generated/models/ManagementState.java index 55b1d4db3ce..9e48565c59a 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/ManagementState.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/ManagementState.java @@ -31,7 +31,9 @@ public enum ManagementState implements ValuedEnum { /** A retire command for this device has been canceled */ RetireCanceled("retireCanceled"), /** The device is discovered but not fully enrolled. */ - Discovered("discovered"); + Discovered("discovered"), + /** Evolvable enumeration sentinel value. Do not use. */ + UnknownFutureValue("unknownFutureValue"); public final String value; ManagementState(final String value) { this.value = value; @@ -54,6 +56,7 @@ public static ManagementState forValue(@jakarta.annotation.Nonnull final String case "wipeCanceled": return WipeCanceled; case "retireCanceled": return RetireCanceled; case "discovered": return Discovered; + case "unknownFutureValue": return UnknownFutureValue; default: return null; } } diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/MobileAppContentScriptState.java b/src/main/java/com/microsoft/graph/beta/generated/models/MobileAppContentScriptState.java index aa2cfe96523..75d0e427e29 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/MobileAppContentScriptState.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/MobileAppContentScriptState.java @@ -8,8 +8,14 @@ */ @jakarta.annotation.Generated("com.microsoft.kiota") public enum MobileAppContentScriptState implements ValuedEnum { + /** Indicates that the script content is in a pending state. */ + CommitPending("commitPending"), /** Indicates that the script content is ready. */ - CommitSuccess("commitSuccess"); + CommitSuccess("commitSuccess"), + /** Indicates that the script is in an unusable state. */ + CommitFailed("commitFailed"), + /** Evolvable enumeration sentinel value. Do not use. */ + UnknownFutureValue("unknownFutureValue"); public final String value; MobileAppContentScriptState(final String value) { this.value = value; @@ -20,7 +26,10 @@ public enum MobileAppContentScriptState implements ValuedEnum { public static MobileAppContentScriptState forValue(@jakarta.annotation.Nonnull final String searchValue) { Objects.requireNonNull(searchValue); switch(searchValue) { + case "commitPending": return CommitPending; case "commitSuccess": return CommitSuccess; + case "commitFailed": return CommitFailed; + case "unknownFutureValue": return UnknownFutureValue; default: return null; } } diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/MobileAppTroubleshootingEvent.java b/src/main/java/com/microsoft/graph/beta/generated/models/MobileAppTroubleshootingEvent.java index 202949e3f81..bc24f9eca6f 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/MobileAppTroubleshootingEvent.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/MobileAppTroubleshootingEvent.java @@ -36,7 +36,7 @@ public String getApplicationId() { return this.backingStore.get("applicationId"); } /** - * Gets the appLogCollectionRequests property value. The collection property of AppLogUploadRequest. + * Gets the appLogCollectionRequests property value. Indicates collection of App Log Upload Request. * @return a {@link java.util.List} */ @jakarta.annotation.Nullable @@ -112,7 +112,7 @@ public void setApplicationId(@jakarta.annotation.Nullable final String value) { this.backingStore.set("applicationId", value); } /** - * Sets the appLogCollectionRequests property value. The collection property of AppLogUploadRequest. + * Sets the appLogCollectionRequests property value. Indicates collection of App Log Upload Request. * @param value Value to set for the appLogCollectionRequests property. */ public void setAppLogCollectionRequests(@jakarta.annotation.Nullable final java.util.List value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/OnFraudProtectionLoadStartExternalUsersAuthHandler.java b/src/main/java/com/microsoft/graph/beta/generated/models/OnFraudProtectionLoadStartExternalUsersAuthHandler.java new file mode 100644 index 00000000000..c699fec2996 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/OnFraudProtectionLoadStartExternalUsersAuthHandler.java @@ -0,0 +1,62 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class OnFraudProtectionLoadStartExternalUsersAuthHandler extends OnFraudProtectionLoadStartHandler implements Parsable { + /** + * Instantiates a new {@link OnFraudProtectionLoadStartExternalUsersAuthHandler} and sets the default values. + */ + public OnFraudProtectionLoadStartExternalUsersAuthHandler() { + super(); + this.setOdataType("#microsoft.graph.onFraudProtectionLoadStartExternalUsersAuthHandler"); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link OnFraudProtectionLoadStartExternalUsersAuthHandler} + */ + @jakarta.annotation.Nonnull + public static OnFraudProtectionLoadStartExternalUsersAuthHandler createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new OnFraudProtectionLoadStartExternalUsersAuthHandler(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("signUp", (n) -> { this.setSignUp(n.getObjectValue(FraudProtectionConfiguration::createFromDiscriminatorValue)); }); + return deserializerMap; + } + /** + * Gets the signUp property value. The signUp property + * @return a {@link FraudProtectionConfiguration} + */ + @jakarta.annotation.Nullable + public FraudProtectionConfiguration getSignUp() { + return this.backingStore.get("signUp"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeObjectValue("signUp", this.getSignUp()); + } + /** + * Sets the signUp property value. The signUp property + * @param value Value to set for the signUp property. + */ + public void setSignUp(@jakarta.annotation.Nullable final FraudProtectionConfiguration value) { + this.backingStore.set("signUp", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/OnFraudProtectionLoadStartHandler.java b/src/main/java/com/microsoft/graph/beta/generated/models/OnFraudProtectionLoadStartHandler.java new file mode 100644 index 00000000000..fa362b58da2 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/OnFraudProtectionLoadStartHandler.java @@ -0,0 +1,114 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class OnFraudProtectionLoadStartHandler implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link OnFraudProtectionLoadStartHandler} and sets the default values. + */ + public OnFraudProtectionLoadStartHandler() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link OnFraudProtectionLoadStartHandler} + */ + @jakarta.annotation.Nonnull + public static OnFraudProtectionLoadStartHandler createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + final ParseNode mappingValueNode = parseNode.getChildNode("@odata.type"); + if (mappingValueNode != null) { + final String mappingValue = mappingValueNode.getStringValue(); + switch (mappingValue) { + case "#microsoft.graph.onFraudProtectionLoadStartExternalUsersAuthHandler": return new OnFraudProtectionLoadStartExternalUsersAuthHandler(); + } + } + return new OnFraudProtectionLoadStartHandler(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(1); + deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); + return deserializerMap; + } + /** + * Gets the @odata.type property value. The OdataType property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getOdataType() { + return this.backingStore.get("odataType"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeStringValue("@odata.type", this.getOdataType()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the @odata.type property value. The OdataType property + * @param value Value to set for the @odata.type property. + */ + public void setOdataType(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("odataType", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/OnFraudProtectionLoadStartListener.java b/src/main/java/com/microsoft/graph/beta/generated/models/OnFraudProtectionLoadStartListener.java new file mode 100644 index 00000000000..63a23fbb4a1 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/OnFraudProtectionLoadStartListener.java @@ -0,0 +1,62 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class OnFraudProtectionLoadStartListener extends AuthenticationEventListener implements Parsable { + /** + * Instantiates a new {@link OnFraudProtectionLoadStartListener} and sets the default values. + */ + public OnFraudProtectionLoadStartListener() { + super(); + this.setOdataType("#microsoft.graph.onFraudProtectionLoadStartListener"); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link OnFraudProtectionLoadStartListener} + */ + @jakarta.annotation.Nonnull + public static OnFraudProtectionLoadStartListener createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new OnFraudProtectionLoadStartListener(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("handler", (n) -> { this.setHandler(n.getObjectValue(OnFraudProtectionLoadStartHandler::createFromDiscriminatorValue)); }); + return deserializerMap; + } + /** + * Gets the handler property value. The handler property + * @return a {@link OnFraudProtectionLoadStartHandler} + */ + @jakarta.annotation.Nullable + public OnFraudProtectionLoadStartHandler getHandler() { + return this.backingStore.get("handler"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeObjectValue("handler", this.getHandler()); + } + /** + * Sets the handler property value. The handler property + * @param value Value to set for the handler property. + */ + public void setHandler(@jakarta.annotation.Nullable final OnFraudProtectionLoadStartHandler value) { + this.backingStore.set("handler", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/OrgContact.java b/src/main/java/com/microsoft/graph/beta/generated/models/OrgContact.java index 378702c4139..46da5ab5d8f 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/OrgContact.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/OrgContact.java @@ -86,6 +86,7 @@ public Map> getFieldDeserializers deserializerMap.put("memberOf", (n) -> { this.setMemberOf(n.getCollectionOfObjectValues(DirectoryObject::createFromDiscriminatorValue)); }); deserializerMap.put("onPremisesLastSyncDateTime", (n) -> { this.setOnPremisesLastSyncDateTime(n.getOffsetDateTimeValue()); }); deserializerMap.put("onPremisesProvisioningErrors", (n) -> { this.setOnPremisesProvisioningErrors(n.getCollectionOfObjectValues(OnPremisesProvisioningError::createFromDiscriminatorValue)); }); + deserializerMap.put("onPremisesSyncBehavior", (n) -> { this.setOnPremisesSyncBehavior(n.getObjectValue(OnPremisesSyncBehavior::createFromDiscriminatorValue)); }); deserializerMap.put("onPremisesSyncEnabled", (n) -> { this.setOnPremisesSyncEnabled(n.getBooleanValue()); }); deserializerMap.put("phones", (n) -> { this.setPhones(n.getCollectionOfObjectValues(Phone::createFromDiscriminatorValue)); }); deserializerMap.put("proxyAddresses", (n) -> { this.setProxyAddresses(n.getCollectionOfPrimitiveValues(String.class)); }); @@ -159,6 +160,14 @@ public OffsetDateTime getOnPremisesLastSyncDateTime() { public java.util.List getOnPremisesProvisioningErrors() { return this.backingStore.get("onPremisesProvisioningErrors"); } + /** + * Gets the onPremisesSyncBehavior property value. Indicates the state of synchronization for an orgContact between the cloud and on-premises Active Directory. Supports $filter only with advanced query capabilities, for example, $filter=onPremisesSyncBehavior/isCloudManaged eq true&$count=true. + * @return a {@link OnPremisesSyncBehavior} + */ + @jakarta.annotation.Nullable + public OnPremisesSyncBehavior getOnPremisesSyncBehavior() { + return this.backingStore.get("onPremisesSyncBehavior"); + } /** * Gets the onPremisesSyncEnabled property value. true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced and now mastered in Exchange; null if this object has never been synced from an on-premises directory (default). Supports $filter (eq, ne, not, in, and eq for null values). * @return a {@link Boolean} @@ -235,6 +244,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeCollectionOfObjectValues("memberOf", this.getMemberOf()); writer.writeOffsetDateTimeValue("onPremisesLastSyncDateTime", this.getOnPremisesLastSyncDateTime()); writer.writeCollectionOfObjectValues("onPremisesProvisioningErrors", this.getOnPremisesProvisioningErrors()); + writer.writeObjectValue("onPremisesSyncBehavior", this.getOnPremisesSyncBehavior()); writer.writeBooleanValue("onPremisesSyncEnabled", this.getOnPremisesSyncEnabled()); writer.writeCollectionOfObjectValues("phones", this.getPhones()); writer.writeCollectionOfPrimitiveValues("proxyAddresses", this.getProxyAddresses()); @@ -334,6 +344,13 @@ public void setOnPremisesLastSyncDateTime(@jakarta.annotation.Nullable final Off public void setOnPremisesProvisioningErrors(@jakarta.annotation.Nullable final java.util.List value) { this.backingStore.set("onPremisesProvisioningErrors", value); } + /** + * Sets the onPremisesSyncBehavior property value. Indicates the state of synchronization for an orgContact between the cloud and on-premises Active Directory. Supports $filter only with advanced query capabilities, for example, $filter=onPremisesSyncBehavior/isCloudManaged eq true&$count=true. + * @param value Value to set for the onPremisesSyncBehavior property. + */ + public void setOnPremisesSyncBehavior(@jakarta.annotation.Nullable final OnPremisesSyncBehavior value) { + this.backingStore.set("onPremisesSyncBehavior", value); + } /** * Sets the onPremisesSyncEnabled property value. true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced and now mastered in Exchange; null if this object has never been synced from an on-premises directory (default). Supports $filter (eq, ne, not, in, and eq for null values). * @param value Value to set for the onPremisesSyncEnabled property. diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/PlannerTask.java b/src/main/java/com/microsoft/graph/beta/generated/models/PlannerTask.java index 9776c93ce7d..442de6de35f 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/PlannerTask.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/PlannerTask.java @@ -194,6 +194,7 @@ public Map> getFieldDeserializers deserializerMap.put("creationSource", (n) -> { this.setCreationSource(n.getObjectValue(PlannerTaskCreation::createFromDiscriminatorValue)); }); deserializerMap.put("details", (n) -> { this.setDetails(n.getObjectValue(PlannerTaskDetails::createFromDiscriminatorValue)); }); deserializerMap.put("dueDateTime", (n) -> { this.setDueDateTime(n.getOffsetDateTimeValue()); }); + deserializerMap.put("hasChat", (n) -> { this.setHasChat(n.getBooleanValue()); }); deserializerMap.put("hasDescription", (n) -> { this.setHasDescription(n.getBooleanValue()); }); deserializerMap.put("isArchived", (n) -> { this.setIsArchived(n.getBooleanValue()); }); deserializerMap.put("isOnMyDay", (n) -> { this.setIsOnMyDay(n.getBooleanValue()); }); @@ -213,6 +214,14 @@ public Map> getFieldDeserializers deserializerMap.put("title", (n) -> { this.setTitle(n.getStringValue()); }); return deserializerMap; } + /** + * Gets the hasChat property value. The hasChat property + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getHasChat() { + return this.backingStore.get("hasChat"); + } /** * Gets the hasDescription property value. Read-only. This value is true if the details object of the task has a nonempty description. Otherwise,false. * @return a {@link Boolean} @@ -373,6 +382,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeObjectValue("creationSource", this.getCreationSource()); writer.writeObjectValue("details", this.getDetails()); writer.writeOffsetDateTimeValue("dueDateTime", this.getDueDateTime()); + writer.writeBooleanValue("hasChat", this.getHasChat()); writer.writeBooleanValue("hasDescription", this.getHasDescription()); writer.writeBooleanValue("isArchived", this.getIsArchived()); writer.writeBooleanValue("isOnMyDay", this.getIsOnMyDay()); @@ -510,6 +520,13 @@ public void setDetails(@jakarta.annotation.Nullable final PlannerTaskDetails val public void setDueDateTime(@jakarta.annotation.Nullable final OffsetDateTime value) { this.backingStore.set("dueDateTime", value); } + /** + * Sets the hasChat property value. The hasChat property + * @param value Value to set for the hasChat property. + */ + public void setHasChat(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("hasChat", value); + } /** * Sets the hasDescription property value. Read-only. This value is true if the details object of the task has a nonempty description. Otherwise,false. * @param value Value to set for the hasDescription property. diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/Report.java b/src/main/java/com/microsoft/graph/beta/generated/models/Report.java index d563e1b88a4..d99a393990c 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/Report.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/Report.java @@ -59,7 +59,7 @@ public BackingStore getBackingStore() { return this.backingStore; } /** - * Gets the content property value. The http content that has the data + * Gets the content property value. Report content; details vary by report type. * @return a {@link byte[]} */ @jakarta.annotation.Nullable @@ -111,7 +111,7 @@ public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value this.backingStore = value; } /** - * Sets the content property value. The http content that has the data + * Sets the content property value. Report content; details vary by report type. * @param value Value to set for the content property. */ public void setContent(@jakarta.annotation.Nullable final byte[] value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/RiskPreventionContainer.java b/src/main/java/com/microsoft/graph/beta/generated/models/RiskPreventionContainer.java new file mode 100644 index 00000000000..7b99f7acbc0 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/RiskPreventionContainer.java @@ -0,0 +1,124 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class RiskPreventionContainer implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link RiskPreventionContainer} and sets the default values. + */ + public RiskPreventionContainer() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link RiskPreventionContainer} + */ + @jakarta.annotation.Nonnull + public static RiskPreventionContainer createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new RiskPreventionContainer(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(2); + deserializerMap.put("fraudProtectionProviders", (n) -> { this.setFraudProtectionProviders(n.getCollectionOfObjectValues(FraudProtectionProvider::createFromDiscriminatorValue)); }); + deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); + return deserializerMap; + } + /** + * Gets the fraudProtectionProviders property value. The fraudProtectionProviders property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getFraudProtectionProviders() { + return this.backingStore.get("fraudProtectionProviders"); + } + /** + * Gets the @odata.type property value. The OdataType property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getOdataType() { + return this.backingStore.get("odataType"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeCollectionOfObjectValues("fraudProtectionProviders", this.getFraudProtectionProviders()); + writer.writeStringValue("@odata.type", this.getOdataType()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the fraudProtectionProviders property value. The fraudProtectionProviders property + * @param value Value to set for the fraudProtectionProviders property. + */ + public void setFraudProtectionProviders(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("fraudProtectionProviders", value); + } + /** + * Sets the @odata.type property value. The OdataType property + * @param value Value to set for the @odata.type property. + */ + public void setOdataType(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("odataType", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/SignInEventsActivity.java b/src/main/java/com/microsoft/graph/beta/generated/models/SignInEventsActivity.java new file mode 100644 index 00000000000..189a6bb788a --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/SignInEventsActivity.java @@ -0,0 +1,79 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.time.OffsetDateTime; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class SignInEventsActivity extends Entity implements Parsable { + /** + * Instantiates a new {@link SignInEventsActivity} and sets the default values. + */ + public SignInEventsActivity() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link SignInEventsActivity} + */ + @jakarta.annotation.Nonnull + public static SignInEventsActivity createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new SignInEventsActivity(); + } + /** + * Gets the activityDateTime property value. The aggregated day for which the summary applies to. This property always represents the entire day. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Supports $filter (gt, lt). + * @return a {@link OffsetDateTime} + */ + @jakarta.annotation.Nullable + public OffsetDateTime getActivityDateTime() { + return this.backingStore.get("activityDateTime"); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("activityDateTime", (n) -> { this.setActivityDateTime(n.getOffsetDateTimeValue()); }); + deserializerMap.put("signInCount", (n) -> { this.setSignInCount(n.getIntegerValue()); }); + return deserializerMap; + } + /** + * Gets the signInCount property value. The number of sign-in events that occurred for this day. Supports $filter (gt, lt, eq). + * @return a {@link Integer} + */ + @jakarta.annotation.Nullable + public Integer getSignInCount() { + return this.backingStore.get("signInCount"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeOffsetDateTimeValue("activityDateTime", this.getActivityDateTime()); + writer.writeIntegerValue("signInCount", this.getSignInCount()); + } + /** + * Sets the activityDateTime property value. The aggregated day for which the summary applies to. This property always represents the entire day. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Supports $filter (gt, lt). + * @param value Value to set for the activityDateTime property. + */ + public void setActivityDateTime(@jakarta.annotation.Nullable final OffsetDateTime value) { + this.backingStore.set("activityDateTime", value); + } + /** + * Sets the signInCount property value. The number of sign-in events that occurred for this day. Supports $filter (gt, lt, eq). + * @param value Value to set for the signInCount property. + */ + public void setSignInCount(@jakarta.annotation.Nullable final Integer value) { + this.backingStore.set("signInCount", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/SignInEventsActivityCollectionResponse.java b/src/main/java/com/microsoft/graph/beta/generated/models/SignInEventsActivityCollectionResponse.java new file mode 100644 index 00000000000..56e7cb55f3f --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/SignInEventsActivityCollectionResponse.java @@ -0,0 +1,61 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class SignInEventsActivityCollectionResponse extends BaseCollectionPaginationCountResponse implements Parsable { + /** + * Instantiates a new {@link SignInEventsActivityCollectionResponse} and sets the default values. + */ + public SignInEventsActivityCollectionResponse() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link SignInEventsActivityCollectionResponse} + */ + @jakarta.annotation.Nonnull + public static SignInEventsActivityCollectionResponse createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new SignInEventsActivityCollectionResponse(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("value", (n) -> { this.setValue(n.getCollectionOfObjectValues(SignInEventsActivity::createFromDiscriminatorValue)); }); + return deserializerMap; + } + /** + * Gets the value property value. The value property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getValue() { + return this.backingStore.get("value"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeCollectionOfObjectValues("value", this.getValue()); + } + /** + * Sets the value property value. The value property + * @param value Value to set for the value property. + */ + public void setValue(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("value", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/SignInEventsAppActivity.java b/src/main/java/com/microsoft/graph/beta/generated/models/SignInEventsAppActivity.java new file mode 100644 index 00000000000..2bf57231db8 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/SignInEventsAppActivity.java @@ -0,0 +1,175 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class SignInEventsAppActivity implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link SignInEventsAppActivity} and sets the default values. + */ + public SignInEventsAppActivity() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link SignInEventsAppActivity} + */ + @jakarta.annotation.Nonnull + public static SignInEventsAppActivity createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new SignInEventsAppActivity(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the appId property value. The application ID for the given summary. Supports $filter (eq). + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getAppId() { + return this.backingStore.get("appId"); + } + /** + * Gets the application property value. The application property + * @return a {@link Application} + */ + @jakarta.annotation.Nullable + public Application getApplication() { + return this.backingStore.get("application"); + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(5); + deserializerMap.put("appId", (n) -> { this.setAppId(n.getStringValue()); }); + deserializerMap.put("application", (n) -> { this.setApplication(n.getObjectValue(Application::createFromDiscriminatorValue)); }); + deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); + deserializerMap.put("signInCount", (n) -> { this.setSignInCount(n.getIntegerValue()); }); + deserializerMap.put("tenantId", (n) -> { this.setTenantId(n.getStringValue()); }); + return deserializerMap; + } + /** + * Gets the @odata.type property value. The OdataType property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getOdataType() { + return this.backingStore.get("odataType"); + } + /** + * Gets the signInCount property value. The total number of sign-in events for the given application. Supports $filter (gt). + * @return a {@link Integer} + */ + @jakarta.annotation.Nullable + public Integer getSignInCount() { + return this.backingStore.get("signInCount"); + } + /** + * Gets the tenantId property value. The tenant ID where sign-in events occurred. + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getTenantId() { + return this.backingStore.get("tenantId"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeStringValue("appId", this.getAppId()); + writer.writeObjectValue("application", this.getApplication()); + writer.writeStringValue("@odata.type", this.getOdataType()); + writer.writeIntegerValue("signInCount", this.getSignInCount()); + writer.writeStringValue("tenantId", this.getTenantId()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the appId property value. The application ID for the given summary. Supports $filter (eq). + * @param value Value to set for the appId property. + */ + public void setAppId(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("appId", value); + } + /** + * Sets the application property value. The application property + * @param value Value to set for the application property. + */ + public void setApplication(@jakarta.annotation.Nullable final Application value) { + this.backingStore.set("application", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the @odata.type property value. The OdataType property + * @param value Value to set for the @odata.type property. + */ + public void setOdataType(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("odataType", value); + } + /** + * Sets the signInCount property value. The total number of sign-in events for the given application. Supports $filter (gt). + * @param value Value to set for the signInCount property. + */ + public void setSignInCount(@jakarta.annotation.Nullable final Integer value) { + this.backingStore.set("signInCount", value); + } + /** + * Sets the tenantId property value. The tenant ID where sign-in events occurred. + * @param value Value to set for the tenantId property. + */ + public void setTenantId(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("tenantId", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/SignInEventsAppActivityCollectionResponse.java b/src/main/java/com/microsoft/graph/beta/generated/models/SignInEventsAppActivityCollectionResponse.java new file mode 100644 index 00000000000..0dc7b05e2cc --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/SignInEventsAppActivityCollectionResponse.java @@ -0,0 +1,61 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class SignInEventsAppActivityCollectionResponse extends BaseCollectionPaginationCountResponse implements Parsable { + /** + * Instantiates a new {@link SignInEventsAppActivityCollectionResponse} and sets the default values. + */ + public SignInEventsAppActivityCollectionResponse() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link SignInEventsAppActivityCollectionResponse} + */ + @jakarta.annotation.Nonnull + public static SignInEventsAppActivityCollectionResponse createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new SignInEventsAppActivityCollectionResponse(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("value", (n) -> { this.setValue(n.getCollectionOfObjectValues(SignInEventsAppActivity::createFromDiscriminatorValue)); }); + return deserializerMap; + } + /** + * Gets the value property value. The value property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getValue() { + return this.backingStore.get("value"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeCollectionOfObjectValues("value", this.getValue()); + } + /** + * Sets the value property value. The value property + * @param value Value to set for the value property. + */ + public void setValue(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("value", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/SummarizedSignIn.java b/src/main/java/com/microsoft/graph/beta/generated/models/SummarizedSignIn.java new file mode 100644 index 00000000000..ef7c7bf9858 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/SummarizedSignIn.java @@ -0,0 +1,318 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.graph.beta.models.agentic.AgentSignIn; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.time.OffsetDateTime; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class SummarizedSignIn extends Entity implements Parsable { + /** + * Instantiates a new {@link SummarizedSignIn} and sets the default values. + */ + public SummarizedSignIn() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link SummarizedSignIn} + */ + @jakarta.annotation.Nonnull + public static SummarizedSignIn createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new SummarizedSignIn(); + } + /** + * Gets the agent property value. Represents details about the agentic sign-in. Includes the type of agent as well as parent appId in some cases. Supports $filter (eq) for agentType. + * @return a {@link AgentSignIn} + */ + @jakarta.annotation.Nullable + public AgentSignIn getAgent() { + return this.backingStore.get("agent"); + } + /** + * Gets the aggregationDateTime property value. The aggregated day for which the summary applies to. This property always represents the entire day. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. + * @return a {@link OffsetDateTime} + */ + @jakarta.annotation.Nullable + public OffsetDateTime getAggregationDateTime() { + return this.backingStore.get("aggregationDateTime"); + } + /** + * Gets the appDisplayName property value. The application name displayed in the Microsoft Entra admin center. Supports $filter (eq). + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getAppDisplayName() { + return this.backingStore.get("appDisplayName"); + } + /** + * Gets the appId property value. The application identifier (client ID) in Microsoft Entra ID. Supports $filter (eq). + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getAppId() { + return this.backingStore.get("appId"); + } + /** + * Gets the conditionalAccessStatus property value. The status of the conditional access policy triggered. The possible values are: success, failure, notApplied, unknownFutureValue. Supports $filter (eq). + * @return a {@link ConditionalAccessStatus} + */ + @jakarta.annotation.Nullable + public ConditionalAccessStatus getConditionalAccessStatus() { + return this.backingStore.get("conditionalAccessStatus"); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("agent", (n) -> { this.setAgent(n.getObjectValue(AgentSignIn::createFromDiscriminatorValue)); }); + deserializerMap.put("aggregationDateTime", (n) -> { this.setAggregationDateTime(n.getOffsetDateTimeValue()); }); + deserializerMap.put("appDisplayName", (n) -> { this.setAppDisplayName(n.getStringValue()); }); + deserializerMap.put("appId", (n) -> { this.setAppId(n.getStringValue()); }); + deserializerMap.put("conditionalAccessStatus", (n) -> { this.setConditionalAccessStatus(n.getEnumValue(ConditionalAccessStatus::forValue)); }); + deserializerMap.put("firstSignInDateTime", (n) -> { this.setFirstSignInDateTime(n.getOffsetDateTimeValue()); }); + deserializerMap.put("ipAddress", (n) -> { this.setIpAddress(n.getStringValue()); }); + deserializerMap.put("managedServiceIdentity", (n) -> { this.setManagedServiceIdentity(n.getObjectValue(ManagedIdentity::createFromDiscriminatorValue)); }); + deserializerMap.put("resourceDisplayName", (n) -> { this.setResourceDisplayName(n.getStringValue()); }); + deserializerMap.put("resourceId", (n) -> { this.setResourceId(n.getStringValue()); }); + deserializerMap.put("servicePrincipalId", (n) -> { this.setServicePrincipalId(n.getStringValue()); }); + deserializerMap.put("servicePrincipalName", (n) -> { this.setServicePrincipalName(n.getStringValue()); }); + deserializerMap.put("signInCount", (n) -> { this.setSignInCount(n.getLongValue()); }); + deserializerMap.put("status", (n) -> { this.setStatus(n.getObjectValue(SignInStatus::createFromDiscriminatorValue)); }); + deserializerMap.put("tenantId", (n) -> { this.setTenantId(n.getStringValue()); }); + deserializerMap.put("userPrincipalName", (n) -> { this.setUserPrincipalName(n.getStringValue()); }); + return deserializerMap; + } + /** + * Gets the firstSignInDateTime property value. The earliest sign-in event included in this summary. This property always represents the entire day. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. + * @return a {@link OffsetDateTime} + */ + @jakarta.annotation.Nullable + public OffsetDateTime getFirstSignInDateTime() { + return this.backingStore.get("firstSignInDateTime"); + } + /** + * Gets the ipAddress property value. The IP address a user or autonomous agent used to reach a resource provider, used to determine Conditional Access compliance for some policies. For example, when a user interacts with Exchange Online, the IP address that Microsoft Exchange receives from the user can be recorded here. This value is often null. Supports $filter (eq, startswith). + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getIpAddress() { + return this.backingStore.get("ipAddress"); + } + /** + * Gets the managedServiceIdentity property value. Contains information about the managed identity used for the sign in, including its type, associated Azure Resource Manager resource ID, and federated token information. Supports $filter (eq) for msiType. + * @return a {@link ManagedIdentity} + */ + @jakarta.annotation.Nullable + public ManagedIdentity getManagedServiceIdentity() { + return this.backingStore.get("managedServiceIdentity"); + } + /** + * Gets the resourceDisplayName property value. The name of the resource that the user signed in to. Supports $filter (eq). + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getResourceDisplayName() { + return this.backingStore.get("resourceDisplayName"); + } + /** + * Gets the resourceId property value. The application identifier of the resource application that the user signed in to. Supports $filter (eq). + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getResourceId() { + return this.backingStore.get("resourceId"); + } + /** + * Gets the servicePrincipalId property value. The application identifier of the specific service principal instance of the application identifier used for sign-in. This field is populated when you're signing in using an application and is different than the appId property. Supports $filter (eq). + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getServicePrincipalId() { + return this.backingStore.get("servicePrincipalId"); + } + /** + * Gets the servicePrincipalName property value. The application name used for sign-in. This field is populated when you're signing in using an application. Supports $filter (eq, startswith). + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getServicePrincipalName() { + return this.backingStore.get("servicePrincipalName"); + } + /** + * Gets the signInCount property value. The total number of sign-in events included in the summary. + * @return a {@link Long} + */ + @jakarta.annotation.Nullable + public Long getSignInCount() { + return this.backingStore.get("signInCount"); + } + /** + * Gets the status property value. The sign-in status. Includes the error code and description of the error (for a sign-in failure). Supports $filter (eq) for errorCode. + * @return a {@link SignInStatus} + */ + @jakarta.annotation.Nullable + public SignInStatus getStatus() { + return this.backingStore.get("status"); + } + /** + * Gets the tenantId property value. The tenant identifier of the user initiating the sign-in. Supports $filter (eq). + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getTenantId() { + return this.backingStore.get("tenantId"); + } + /** + * Gets the userPrincipalName property value. User principal name of the user that initiated the sign-in. This value is always in lowercase. For guest users whose values in the user object typically contain #EXT# before the domain part, this property stores the value in both lowercase and the 'true' format. For example, while the user object stores AdeleVance_fabrikam.com#EXT#@contoso.com, the sign-in logs store adelevance@fabrikam.com. Supports $filter (eq). + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getUserPrincipalName() { + return this.backingStore.get("userPrincipalName"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeObjectValue("agent", this.getAgent()); + writer.writeOffsetDateTimeValue("aggregationDateTime", this.getAggregationDateTime()); + writer.writeStringValue("appDisplayName", this.getAppDisplayName()); + writer.writeStringValue("appId", this.getAppId()); + writer.writeEnumValue("conditionalAccessStatus", this.getConditionalAccessStatus()); + writer.writeOffsetDateTimeValue("firstSignInDateTime", this.getFirstSignInDateTime()); + writer.writeStringValue("ipAddress", this.getIpAddress()); + writer.writeObjectValue("managedServiceIdentity", this.getManagedServiceIdentity()); + writer.writeStringValue("resourceDisplayName", this.getResourceDisplayName()); + writer.writeStringValue("resourceId", this.getResourceId()); + writer.writeStringValue("servicePrincipalId", this.getServicePrincipalId()); + writer.writeStringValue("servicePrincipalName", this.getServicePrincipalName()); + writer.writeLongValue("signInCount", this.getSignInCount()); + writer.writeObjectValue("status", this.getStatus()); + writer.writeStringValue("tenantId", this.getTenantId()); + writer.writeStringValue("userPrincipalName", this.getUserPrincipalName()); + } + /** + * Sets the agent property value. Represents details about the agentic sign-in. Includes the type of agent as well as parent appId in some cases. Supports $filter (eq) for agentType. + * @param value Value to set for the agent property. + */ + public void setAgent(@jakarta.annotation.Nullable final AgentSignIn value) { + this.backingStore.set("agent", value); + } + /** + * Sets the aggregationDateTime property value. The aggregated day for which the summary applies to. This property always represents the entire day. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. + * @param value Value to set for the aggregationDateTime property. + */ + public void setAggregationDateTime(@jakarta.annotation.Nullable final OffsetDateTime value) { + this.backingStore.set("aggregationDateTime", value); + } + /** + * Sets the appDisplayName property value. The application name displayed in the Microsoft Entra admin center. Supports $filter (eq). + * @param value Value to set for the appDisplayName property. + */ + public void setAppDisplayName(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("appDisplayName", value); + } + /** + * Sets the appId property value. The application identifier (client ID) in Microsoft Entra ID. Supports $filter (eq). + * @param value Value to set for the appId property. + */ + public void setAppId(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("appId", value); + } + /** + * Sets the conditionalAccessStatus property value. The status of the conditional access policy triggered. The possible values are: success, failure, notApplied, unknownFutureValue. Supports $filter (eq). + * @param value Value to set for the conditionalAccessStatus property. + */ + public void setConditionalAccessStatus(@jakarta.annotation.Nullable final ConditionalAccessStatus value) { + this.backingStore.set("conditionalAccessStatus", value); + } + /** + * Sets the firstSignInDateTime property value. The earliest sign-in event included in this summary. This property always represents the entire day. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. + * @param value Value to set for the firstSignInDateTime property. + */ + public void setFirstSignInDateTime(@jakarta.annotation.Nullable final OffsetDateTime value) { + this.backingStore.set("firstSignInDateTime", value); + } + /** + * Sets the ipAddress property value. The IP address a user or autonomous agent used to reach a resource provider, used to determine Conditional Access compliance for some policies. For example, when a user interacts with Exchange Online, the IP address that Microsoft Exchange receives from the user can be recorded here. This value is often null. Supports $filter (eq, startswith). + * @param value Value to set for the ipAddress property. + */ + public void setIpAddress(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("ipAddress", value); + } + /** + * Sets the managedServiceIdentity property value. Contains information about the managed identity used for the sign in, including its type, associated Azure Resource Manager resource ID, and federated token information. Supports $filter (eq) for msiType. + * @param value Value to set for the managedServiceIdentity property. + */ + public void setManagedServiceIdentity(@jakarta.annotation.Nullable final ManagedIdentity value) { + this.backingStore.set("managedServiceIdentity", value); + } + /** + * Sets the resourceDisplayName property value. The name of the resource that the user signed in to. Supports $filter (eq). + * @param value Value to set for the resourceDisplayName property. + */ + public void setResourceDisplayName(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("resourceDisplayName", value); + } + /** + * Sets the resourceId property value. The application identifier of the resource application that the user signed in to. Supports $filter (eq). + * @param value Value to set for the resourceId property. + */ + public void setResourceId(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("resourceId", value); + } + /** + * Sets the servicePrincipalId property value. The application identifier of the specific service principal instance of the application identifier used for sign-in. This field is populated when you're signing in using an application and is different than the appId property. Supports $filter (eq). + * @param value Value to set for the servicePrincipalId property. + */ + public void setServicePrincipalId(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("servicePrincipalId", value); + } + /** + * Sets the servicePrincipalName property value. The application name used for sign-in. This field is populated when you're signing in using an application. Supports $filter (eq, startswith). + * @param value Value to set for the servicePrincipalName property. + */ + public void setServicePrincipalName(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("servicePrincipalName", value); + } + /** + * Sets the signInCount property value. The total number of sign-in events included in the summary. + * @param value Value to set for the signInCount property. + */ + public void setSignInCount(@jakarta.annotation.Nullable final Long value) { + this.backingStore.set("signInCount", value); + } + /** + * Sets the status property value. The sign-in status. Includes the error code and description of the error (for a sign-in failure). Supports $filter (eq) for errorCode. + * @param value Value to set for the status property. + */ + public void setStatus(@jakarta.annotation.Nullable final SignInStatus value) { + this.backingStore.set("status", value); + } + /** + * Sets the tenantId property value. The tenant identifier of the user initiating the sign-in. Supports $filter (eq). + * @param value Value to set for the tenantId property. + */ + public void setTenantId(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("tenantId", value); + } + /** + * Sets the userPrincipalName property value. User principal name of the user that initiated the sign-in. This value is always in lowercase. For guest users whose values in the user object typically contain #EXT# before the domain part, this property stores the value in both lowercase and the 'true' format. For example, while the user object stores AdeleVance_fabrikam.com#EXT#@contoso.com, the sign-in logs store adelevance@fabrikam.com. Supports $filter (eq). + * @param value Value to set for the userPrincipalName property. + */ + public void setUserPrincipalName(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("userPrincipalName", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/TranscriptPayload.java b/src/main/java/com/microsoft/graph/beta/generated/models/TranscriptPayload.java index ca64fb60fdf..c910fee27d0 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/TranscriptPayload.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/TranscriptPayload.java @@ -70,10 +70,9 @@ public BackingStore getBackingStore() { */ @jakarta.annotation.Nonnull public Map> getFieldDeserializers() { - final HashMap> deserializerMap = new HashMap>(6); + final HashMap> deserializerMap = new HashMap>(5); deserializerMap.put("audioCaptureDateTime", (n) -> { this.setAudioCaptureDateTime(n.getOffsetDateTimeValue()); }); deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); - deserializerMap.put("sequenceId", (n) -> { this.setSequenceId(n.getIntegerValue()); }); deserializerMap.put("speaker", (n) -> { this.setSpeaker(n.getObjectValue(TranscriptSpeaker::createFromDiscriminatorValue)); }); deserializerMap.put("spokenLanguage", (n) -> { this.setSpokenLanguage(n.getStringValue()); }); deserializerMap.put("text", (n) -> { this.setText(n.getStringValue()); }); @@ -87,14 +86,6 @@ public Map> getFieldDeserializers public String getOdataType() { return this.backingStore.get("odataType"); } - /** - * Gets the sequenceId property value. The sequenceId property - * @return a {@link Integer} - */ - @jakarta.annotation.Nullable - public Integer getSequenceId() { - return this.backingStore.get("sequenceId"); - } /** * Gets the speaker property value. The speaker property * @return a {@link TranscriptSpeaker} @@ -127,7 +118,6 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ Objects.requireNonNull(writer); writer.writeOffsetDateTimeValue("audioCaptureDateTime", this.getAudioCaptureDateTime()); writer.writeStringValue("@odata.type", this.getOdataType()); - writer.writeIntegerValue("sequenceId", this.getSequenceId()); writer.writeObjectValue("speaker", this.getSpeaker()); writer.writeStringValue("spokenLanguage", this.getSpokenLanguage()); writer.writeStringValue("text", this.getText()); @@ -162,13 +152,6 @@ public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value public void setOdataType(@jakarta.annotation.Nullable final String value) { this.backingStore.set("odataType", value); } - /** - * Sets the sequenceId property value. The sequenceId property - * @param value Value to set for the sequenceId property. - */ - public void setSequenceId(@jakarta.annotation.Nullable final Integer value) { - this.backingStore.set("sequenceId", value); - } /** * Sets the speaker property value. The speaker property * @param value Value to set for the speaker property. diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/User.java b/src/main/java/com/microsoft/graph/beta/generated/models/User.java index 642d81bb717..a257abb7157 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/User.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/User.java @@ -615,6 +615,7 @@ public Map> getFieldDeserializers deserializerMap.put("onPremisesSamAccountName", (n) -> { this.setOnPremisesSamAccountName(n.getStringValue()); }); deserializerMap.put("onPremisesSecurityIdentifier", (n) -> { this.setOnPremisesSecurityIdentifier(n.getStringValue()); }); deserializerMap.put("onPremisesSipInfo", (n) -> { this.setOnPremisesSipInfo(n.getObjectValue(OnPremisesSipInfo::createFromDiscriminatorValue)); }); + deserializerMap.put("onPremisesSyncBehavior", (n) -> { this.setOnPremisesSyncBehavior(n.getObjectValue(OnPremisesSyncBehavior::createFromDiscriminatorValue)); }); deserializerMap.put("onPremisesSyncEnabled", (n) -> { this.setOnPremisesSyncEnabled(n.getBooleanValue()); }); deserializerMap.put("onPremisesUserPrincipalName", (n) -> { this.setOnPremisesUserPrincipalName(n.getStringValue()); }); deserializerMap.put("otherMails", (n) -> { this.setOtherMails(n.getCollectionOfPrimitiveValues(String.class)); }); @@ -1061,6 +1062,14 @@ public String getOnPremisesSecurityIdentifier() { public OnPremisesSipInfo getOnPremisesSipInfo() { return this.backingStore.get("onPremisesSipInfo"); } + /** + * Gets the onPremisesSyncBehavior property value. Indicates the state of synchronization for a user between the cloud and on-premises Active Directory. Supports $filter only with advanced query capabilities, for example, $filter=onPremisesSyncBehavior/isCloudManaged eq true&$count=true. + * @return a {@link OnPremisesSyncBehavior} + */ + @jakarta.annotation.Nullable + public OnPremisesSyncBehavior getOnPremisesSyncBehavior() { + return this.backingStore.get("onPremisesSyncBehavior"); + } /** * Gets the onPremisesSyncEnabled property value. true if this user object is currently being synced from an on-premises Active Directory (AD); otherwise, the user isn't being synced and can be managed in Microsoft Entra ID. Read-only. Supports $filter (eq, ne, not, in, and eq on null values). * @return a {@link Boolean} @@ -1592,6 +1601,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeStringValue("onPremisesSamAccountName", this.getOnPremisesSamAccountName()); writer.writeStringValue("onPremisesSecurityIdentifier", this.getOnPremisesSecurityIdentifier()); writer.writeObjectValue("onPremisesSipInfo", this.getOnPremisesSipInfo()); + writer.writeObjectValue("onPremisesSyncBehavior", this.getOnPremisesSyncBehavior()); writer.writeBooleanValue("onPremisesSyncEnabled", this.getOnPremisesSyncEnabled()); writer.writeStringValue("onPremisesUserPrincipalName", this.getOnPremisesUserPrincipalName()); writer.writeCollectionOfPrimitiveValues("otherMails", this.getOtherMails()); @@ -2401,6 +2411,13 @@ public void setOnPremisesSecurityIdentifier(@jakarta.annotation.Nullable final S public void setOnPremisesSipInfo(@jakarta.annotation.Nullable final OnPremisesSipInfo value) { this.backingStore.set("onPremisesSipInfo", value); } + /** + * Sets the onPremisesSyncBehavior property value. Indicates the state of synchronization for a user between the cloud and on-premises Active Directory. Supports $filter only with advanced query capabilities, for example, $filter=onPremisesSyncBehavior/isCloudManaged eq true&$count=true. + * @param value Value to set for the onPremisesSyncBehavior property. + */ + public void setOnPremisesSyncBehavior(@jakarta.annotation.Nullable final OnPremisesSyncBehavior value) { + this.backingStore.set("onPremisesSyncBehavior", value); + } /** * Sets the onPremisesSyncEnabled property value. true if this user object is currently being synced from an on-premises Active Directory (AD); otherwise, the user isn't being synced and can be managed in Microsoft Entra ID. Read-only. Supports $filter (eq, ne, not, in, and eq on null values). * @param value Value to set for the onPremisesSyncEnabled property. diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/WindowsDomainJoinConfiguration.java b/src/main/java/com/microsoft/graph/beta/generated/models/WindowsDomainJoinConfiguration.java index 5559029a4ea..d258eae6c09 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/WindowsDomainJoinConfiguration.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/WindowsDomainJoinConfiguration.java @@ -67,7 +67,7 @@ public Map> getFieldDeserializers return deserializerMap; } /** - * Gets the networkAccessConfigurations property value. Reference to device configurations required for network connectivity + * Gets the networkAccessConfigurations property value. Reference to device configurations required for network connectivity. This collection can contain a maximum of 2 elements. * @return a {@link java.util.List} */ @jakarta.annotation.Nullable @@ -117,7 +117,7 @@ public void setComputerNameSuffixRandomCharCount(@jakarta.annotation.Nullable fi this.backingStore.set("computerNameSuffixRandomCharCount", value); } /** - * Sets the networkAccessConfigurations property value. Reference to device configurations required for network connectivity + * Sets the networkAccessConfigurations property value. Reference to device configurations required for network connectivity. This collection can contain a maximum of 2 elements. * @param value Value to set for the networkAccessConfigurations property. */ public void setNetworkAccessConfigurations(@jakarta.annotation.Nullable final java.util.List value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/WindowsUniversalAppXAppAssignmentSettings.java b/src/main/java/com/microsoft/graph/beta/generated/models/WindowsUniversalAppXAppAssignmentSettings.java index 0872224ab0f..52d6a1a72bf 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/WindowsUniversalAppXAppAssignmentSettings.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/WindowsUniversalAppXAppAssignmentSettings.java @@ -39,7 +39,7 @@ public Map> getFieldDeserializers return deserializerMap; } /** - * Gets the useDeviceContext property value. Whether or not to use device execution context for Windows Universal AppX mobile app. + * Gets the useDeviceContext property value. If true, uses device execution context for Windows Universal AppX mobile app. Device-context install is not allowed when this type of app is targeted with Available intent. Defaults to false. * @return a {@link Boolean} */ @jakarta.annotation.Nullable @@ -56,7 +56,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeBooleanValue("useDeviceContext", this.getUseDeviceContext()); } /** - * Sets the useDeviceContext property value. Whether or not to use device execution context for Windows Universal AppX mobile app. + * Sets the useDeviceContext property value. If true, uses device execution context for Windows Universal AppX mobile app. Device-context install is not allowed when this type of app is targeted with Available intent. Defaults to false. * @param value Value to set for the useDeviceContext property. */ public void setUseDeviceContext(@jakarta.annotation.Nullable final Boolean value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/WorkbookComment.java b/src/main/java/com/microsoft/graph/beta/generated/models/WorkbookComment.java index 6a10698670f..073137b1a22 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/WorkbookComment.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/WorkbookComment.java @@ -24,6 +24,14 @@ public static WorkbookComment createFromDiscriminatorValue(@jakarta.annotation.N Objects.requireNonNull(parseNode); return new WorkbookComment(); } + /** + * Gets the cellAddress property value. The cell where the comment is located. The address value is in A1-style, which contains the sheet reference (for example, Sheet1!A1). Read-only. + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getCellAddress() { + return this.backingStore.get("cellAddress"); + } /** * Gets the content property value. The content of the comment that is the String displayed to end-users. * @return a {@link String} @@ -47,12 +55,23 @@ public String getContentType() { @jakarta.annotation.Nonnull public Map> getFieldDeserializers() { final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("cellAddress", (n) -> { this.setCellAddress(n.getStringValue()); }); deserializerMap.put("content", (n) -> { this.setContent(n.getStringValue()); }); deserializerMap.put("contentType", (n) -> { this.setContentType(n.getStringValue()); }); + deserializerMap.put("mentions", (n) -> { this.setMentions(n.getCollectionOfObjectValues(WorkbookCommentMention::createFromDiscriminatorValue)); }); deserializerMap.put("replies", (n) -> { this.setReplies(n.getCollectionOfObjectValues(WorkbookCommentReply::createFromDiscriminatorValue)); }); + deserializerMap.put("richContent", (n) -> { this.setRichContent(n.getStringValue()); }); deserializerMap.put("task", (n) -> { this.setTask(n.getObjectValue(WorkbookDocumentTask::createFromDiscriminatorValue)); }); return deserializerMap; } + /** + * Gets the mentions property value. A collection that contains all the people mentioned within the comment. When contentType is plain, this property is an empty array. Read-only. + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getMentions() { + return this.backingStore.get("mentions"); + } /** * Gets the replies property value. The list of replies to the comment. Read-only. Nullable. * @return a {@link java.util.List} @@ -61,6 +80,14 @@ public Map> getFieldDeserializers public java.util.List getReplies() { return this.backingStore.get("replies"); } + /** + * Gets the richContent property value. The rich content of the comment (for example, comment content with mentions, where the first mentioned entity has an ID attribute of 0 and the second has an ID attribute of 1). When contentType is plain, this property is empty. Read-only. + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getRichContent() { + return this.backingStore.get("richContent"); + } /** * Gets the task property value. The task associated with the comment. Read-only. Nullable. * @return a {@link WorkbookDocumentTask} @@ -76,11 +103,21 @@ public WorkbookDocumentTask getTask() { public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { Objects.requireNonNull(writer); super.serialize(writer); + writer.writeStringValue("cellAddress", this.getCellAddress()); writer.writeStringValue("content", this.getContent()); writer.writeStringValue("contentType", this.getContentType()); + writer.writeCollectionOfObjectValues("mentions", this.getMentions()); writer.writeCollectionOfObjectValues("replies", this.getReplies()); + writer.writeStringValue("richContent", this.getRichContent()); writer.writeObjectValue("task", this.getTask()); } + /** + * Sets the cellAddress property value. The cell where the comment is located. The address value is in A1-style, which contains the sheet reference (for example, Sheet1!A1). Read-only. + * @param value Value to set for the cellAddress property. + */ + public void setCellAddress(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("cellAddress", value); + } /** * Sets the content property value. The content of the comment that is the String displayed to end-users. * @param value Value to set for the content property. @@ -95,6 +132,13 @@ public void setContent(@jakarta.annotation.Nullable final String value) { public void setContentType(@jakarta.annotation.Nullable final String value) { this.backingStore.set("contentType", value); } + /** + * Sets the mentions property value. A collection that contains all the people mentioned within the comment. When contentType is plain, this property is an empty array. Read-only. + * @param value Value to set for the mentions property. + */ + public void setMentions(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("mentions", value); + } /** * Sets the replies property value. The list of replies to the comment. Read-only. Nullable. * @param value Value to set for the replies property. @@ -102,6 +146,13 @@ public void setContentType(@jakarta.annotation.Nullable final String value) { public void setReplies(@jakarta.annotation.Nullable final java.util.List value) { this.backingStore.set("replies", value); } + /** + * Sets the richContent property value. The rich content of the comment (for example, comment content with mentions, where the first mentioned entity has an ID attribute of 0 and the second has an ID attribute of 1). When contentType is plain, this property is empty. Read-only. + * @param value Value to set for the richContent property. + */ + public void setRichContent(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("richContent", value); + } /** * Sets the task property value. The task associated with the comment. Read-only. Nullable. * @param value Value to set for the task property. diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/WorkbookCommentMention.java b/src/main/java/com/microsoft/graph/beta/generated/models/WorkbookCommentMention.java new file mode 100644 index 00000000000..bae0b09ebc3 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/WorkbookCommentMention.java @@ -0,0 +1,158 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class WorkbookCommentMention implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link WorkbookCommentMention} and sets the default values. + */ + public WorkbookCommentMention() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link WorkbookCommentMention} + */ + @jakarta.annotation.Nonnull + public static WorkbookCommentMention createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new WorkbookCommentMention(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * Gets the email property value. Represents the email address of the person that is mentioned in a comment. + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getEmail() { + return this.backingStore.get("email"); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(4); + deserializerMap.put("email", (n) -> { this.setEmail(n.getStringValue()); }); + deserializerMap.put("id", (n) -> { this.setId(n.getIntegerValue()); }); + deserializerMap.put("name", (n) -> { this.setName(n.getStringValue()); }); + deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); + return deserializerMap; + } + /** + * Gets the id property value. Represents the ID of the person that is mentioned in a comment. + * @return a {@link Integer} + */ + @jakarta.annotation.Nullable + public Integer getId() { + return this.backingStore.get("id"); + } + /** + * Gets the name property value. Represents the display name of the person that is mentioned in a comment. + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getName() { + return this.backingStore.get("name"); + } + /** + * Gets the @odata.type property value. The OdataType property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getOdataType() { + return this.backingStore.get("odataType"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeStringValue("email", this.getEmail()); + writer.writeIntegerValue("id", this.getId()); + writer.writeStringValue("name", this.getName()); + writer.writeStringValue("@odata.type", this.getOdataType()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the email property value. Represents the email address of the person that is mentioned in a comment. + * @param value Value to set for the email property. + */ + public void setEmail(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("email", value); + } + /** + * Sets the id property value. Represents the ID of the person that is mentioned in a comment. + * @param value Value to set for the id property. + */ + public void setId(@jakarta.annotation.Nullable final Integer value) { + this.backingStore.set("id", value); + } + /** + * Sets the name property value. Represents the display name of the person that is mentioned in a comment. + * @param value Value to set for the name property. + */ + public void setName(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("name", value); + } + /** + * Sets the @odata.type property value. The OdataType property + * @param value Value to set for the @odata.type property. + */ + public void setOdataType(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("odataType", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/WorkbookCommentReply.java b/src/main/java/com/microsoft/graph/beta/generated/models/WorkbookCommentReply.java index f160fc6c0cc..f2c802a70f1 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/WorkbookCommentReply.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/WorkbookCommentReply.java @@ -49,9 +49,27 @@ public Map> getFieldDeserializers final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); deserializerMap.put("content", (n) -> { this.setContent(n.getStringValue()); }); deserializerMap.put("contentType", (n) -> { this.setContentType(n.getStringValue()); }); + deserializerMap.put("mentions", (n) -> { this.setMentions(n.getCollectionOfObjectValues(WorkbookCommentMention::createFromDiscriminatorValue)); }); + deserializerMap.put("richContent", (n) -> { this.setRichContent(n.getStringValue()); }); deserializerMap.put("task", (n) -> { this.setTask(n.getObjectValue(WorkbookDocumentTask::createFromDiscriminatorValue)); }); return deserializerMap; } + /** + * Gets the mentions property value. A collection that contains all the people mentioned within the reply. When contentType is plain, this property is an empty array. Read-only. + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getMentions() { + return this.backingStore.get("mentions"); + } + /** + * Gets the richContent property value. The rich content of the reply (for example, reply content with mentions, where the first mentioned entity has an ID attribute of 0 and the second has an ID attribute of 1). When contentType is plain, this property is empty. Read-only. + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getRichContent() { + return this.backingStore.get("richContent"); + } /** * Gets the task property value. The task associated with the comment thread. * @return a {@link WorkbookDocumentTask} @@ -69,6 +87,8 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ super.serialize(writer); writer.writeStringValue("content", this.getContent()); writer.writeStringValue("contentType", this.getContentType()); + writer.writeCollectionOfObjectValues("mentions", this.getMentions()); + writer.writeStringValue("richContent", this.getRichContent()); writer.writeObjectValue("task", this.getTask()); } /** @@ -85,6 +105,20 @@ public void setContent(@jakarta.annotation.Nullable final String value) { public void setContentType(@jakarta.annotation.Nullable final String value) { this.backingStore.set("contentType", value); } + /** + * Sets the mentions property value. A collection that contains all the people mentioned within the reply. When contentType is plain, this property is an empty array. Read-only. + * @param value Value to set for the mentions property. + */ + public void setMentions(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("mentions", value); + } + /** + * Sets the richContent property value. The rich content of the reply (for example, reply content with mentions, where the first mentioned entity has an ID attribute of 0 and the second has an ID attribute of 1). When contentType is plain, this property is empty. Read-only. + * @param value Value to set for the richContent property. + */ + public void setRichContent(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("richContent", value); + } /** * Sets the task property value. The task associated with the comment thread. * @param value Value to set for the task property. diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/identitygovernance/ActivateGroupScope.java b/src/main/java/com/microsoft/graph/beta/generated/models/identitygovernance/ActivateGroupScope.java new file mode 100644 index 00000000000..462404a91e5 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/identitygovernance/ActivateGroupScope.java @@ -0,0 +1,63 @@ +package com.microsoft.graph.beta.models.identitygovernance; + +import com.microsoft.graph.beta.models.Group; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ActivateGroupScope extends ActivationScope implements Parsable { + /** + * Instantiates a new {@link ActivateGroupScope} and sets the default values. + */ + public ActivateGroupScope() { + super(); + this.setOdataType("#microsoft.graph.identityGovernance.activateGroupScope"); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link ActivateGroupScope} + */ + @jakarta.annotation.Nonnull + public static ActivateGroupScope createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new ActivateGroupScope(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("group", (n) -> { this.setGroup(n.getObjectValue(Group::createFromDiscriminatorValue)); }); + return deserializerMap; + } + /** + * Gets the group property value. The group property + * @return a {@link Group} + */ + @jakarta.annotation.Nullable + public Group getGroup() { + return this.backingStore.get("group"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeObjectValue("group", this.getGroup()); + } + /** + * Sets the group property value. The group property + * @param value Value to set for the group property. + */ + public void setGroup(@jakarta.annotation.Nullable final Group value) { + this.backingStore.set("group", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/identitygovernance/ActivateProcessingResultScope.java b/src/main/java/com/microsoft/graph/beta/generated/models/identitygovernance/ActivateProcessingResultScope.java new file mode 100644 index 00000000000..8154fa7e50b --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/identitygovernance/ActivateProcessingResultScope.java @@ -0,0 +1,79 @@ +package com.microsoft.graph.beta.models.identitygovernance; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ActivateProcessingResultScope extends ActivationScope implements Parsable { + /** + * Instantiates a new {@link ActivateProcessingResultScope} and sets the default values. + */ + public ActivateProcessingResultScope() { + super(); + this.setOdataType("#microsoft.graph.identityGovernance.activateProcessingResultScope"); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link ActivateProcessingResultScope} + */ + @jakarta.annotation.Nonnull + public static ActivateProcessingResultScope createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new ActivateProcessingResultScope(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("processingResults", (n) -> { this.setProcessingResults(n.getCollectionOfObjectValues(UserProcessingResult::createFromDiscriminatorValue)); }); + deserializerMap.put("taskScope", (n) -> { this.setTaskScope(n.getEnumValue(ActivationTaskScopeType::forValue)); }); + return deserializerMap; + } + /** + * Gets the processingResults property value. The processingResults property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getProcessingResults() { + return this.backingStore.get("processingResults"); + } + /** + * Gets the taskScope property value. The taskScope property + * @return a {@link ActivationTaskScopeType} + */ + @jakarta.annotation.Nullable + public ActivationTaskScopeType getTaskScope() { + return this.backingStore.get("taskScope"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeCollectionOfObjectValues("processingResults", this.getProcessingResults()); + writer.writeEnumValue("taskScope", this.getTaskScope()); + } + /** + * Sets the processingResults property value. The processingResults property + * @param value Value to set for the processingResults property. + */ + public void setProcessingResults(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("processingResults", value); + } + /** + * Sets the taskScope property value. The taskScope property + * @param value Value to set for the taskScope property. + */ + public void setTaskScope(@jakarta.annotation.Nullable final ActivationTaskScopeType value) { + this.backingStore.set("taskScope", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/identitygovernance/ActivateRunScope.java b/src/main/java/com/microsoft/graph/beta/generated/models/identitygovernance/ActivateRunScope.java new file mode 100644 index 00000000000..62820edebbd --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/identitygovernance/ActivateRunScope.java @@ -0,0 +1,96 @@ +package com.microsoft.graph.beta.models.identitygovernance; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ActivateRunScope extends ActivationScope implements Parsable { + /** + * Instantiates a new {@link ActivateRunScope} and sets the default values. + */ + public ActivateRunScope() { + super(); + this.setOdataType("#microsoft.graph.identityGovernance.activateRunScope"); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link ActivateRunScope} + */ + @jakarta.annotation.Nonnull + public static ActivateRunScope createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new ActivateRunScope(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("run", (n) -> { this.setRun(n.getObjectValue(Run::createFromDiscriminatorValue)); }); + deserializerMap.put("taskScope", (n) -> { this.setTaskScope(n.getEnumValue(ActivationTaskScopeType::forValue)); }); + deserializerMap.put("userScope", (n) -> { this.setUserScope(n.getEnumValue(ActivationUserScopeType::forValue)); }); + return deserializerMap; + } + /** + * Gets the run property value. The run property + * @return a {@link Run} + */ + @jakarta.annotation.Nullable + public Run getRun() { + return this.backingStore.get("run"); + } + /** + * Gets the taskScope property value. The taskScope property + * @return a {@link ActivationTaskScopeType} + */ + @jakarta.annotation.Nullable + public ActivationTaskScopeType getTaskScope() { + return this.backingStore.get("taskScope"); + } + /** + * Gets the userScope property value. The userScope property + * @return a {@link ActivationUserScopeType} + */ + @jakarta.annotation.Nullable + public ActivationUserScopeType getUserScope() { + return this.backingStore.get("userScope"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeObjectValue("run", this.getRun()); + writer.writeEnumValue("taskScope", this.getTaskScope()); + writer.writeEnumValue("userScope", this.getUserScope()); + } + /** + * Sets the run property value. The run property + * @param value Value to set for the run property. + */ + public void setRun(@jakarta.annotation.Nullable final Run value) { + this.backingStore.set("run", value); + } + /** + * Sets the taskScope property value. The taskScope property + * @param value Value to set for the taskScope property. + */ + public void setTaskScope(@jakarta.annotation.Nullable final ActivationTaskScopeType value) { + this.backingStore.set("taskScope", value); + } + /** + * Sets the userScope property value. The userScope property + * @param value Value to set for the userScope property. + */ + public void setUserScope(@jakarta.annotation.Nullable final ActivationUserScopeType value) { + this.backingStore.set("userScope", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/identitygovernance/ActivateUserScope.java b/src/main/java/com/microsoft/graph/beta/generated/models/identitygovernance/ActivateUserScope.java new file mode 100644 index 00000000000..163e9c2bc9c --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/identitygovernance/ActivateUserScope.java @@ -0,0 +1,63 @@ +package com.microsoft.graph.beta.models.identitygovernance; + +import com.microsoft.graph.beta.models.User; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ActivateUserScope extends ActivationScope implements Parsable { + /** + * Instantiates a new {@link ActivateUserScope} and sets the default values. + */ + public ActivateUserScope() { + super(); + this.setOdataType("#microsoft.graph.identityGovernance.activateUserScope"); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link ActivateUserScope} + */ + @jakarta.annotation.Nonnull + public static ActivateUserScope createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new ActivateUserScope(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("users", (n) -> { this.setUsers(n.getCollectionOfObjectValues(User::createFromDiscriminatorValue)); }); + return deserializerMap; + } + /** + * Gets the users property value. The users property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getUsers() { + return this.backingStore.get("users"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeCollectionOfObjectValues("users", this.getUsers()); + } + /** + * Sets the users property value. The users property + * @param value Value to set for the users property. + */ + public void setUsers(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("users", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/identitygovernance/ActivationScope.java b/src/main/java/com/microsoft/graph/beta/generated/models/identitygovernance/ActivationScope.java new file mode 100644 index 00000000000..be302ee94b3 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/identitygovernance/ActivationScope.java @@ -0,0 +1,117 @@ +package com.microsoft.graph.beta.models.identitygovernance; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ActivationScope implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link ActivationScope} and sets the default values. + */ + public ActivationScope() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link ActivationScope} + */ + @jakarta.annotation.Nonnull + public static ActivationScope createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + final ParseNode mappingValueNode = parseNode.getChildNode("@odata.type"); + if (mappingValueNode != null) { + final String mappingValue = mappingValueNode.getStringValue(); + switch (mappingValue) { + case "#microsoft.graph.identityGovernance.activateGroupScope": return new ActivateGroupScope(); + case "#microsoft.graph.identityGovernance.activateProcessingResultScope": return new ActivateProcessingResultScope(); + case "#microsoft.graph.identityGovernance.activateRunScope": return new ActivateRunScope(); + case "#microsoft.graph.identityGovernance.activateUserScope": return new ActivateUserScope(); + } + } + return new ActivationScope(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(1); + deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); + return deserializerMap; + } + /** + * Gets the @odata.type property value. The OdataType property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getOdataType() { + return this.backingStore.get("odataType"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeStringValue("@odata.type", this.getOdataType()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the @odata.type property value. The OdataType property + * @param value Value to set for the @odata.type property. + */ + public void setOdataType(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("odataType", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/identitygovernance/ActivationTaskScopeType.java b/src/main/java/com/microsoft/graph/beta/generated/models/identitygovernance/ActivationTaskScopeType.java new file mode 100644 index 00000000000..d6e5a314292 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/identitygovernance/ActivationTaskScopeType.java @@ -0,0 +1,27 @@ +package com.microsoft.graph.beta.models.identitygovernance; + +import com.microsoft.kiota.serialization.ValuedEnum; +import java.util.Objects; + +@jakarta.annotation.Generated("com.microsoft.kiota") +public enum ActivationTaskScopeType implements ValuedEnum { + AllTasks("allTasks"), + FailedTasks("failedTasks"), + UnknownFutureValue("unknownFutureValue"); + public final String value; + ActivationTaskScopeType(final String value) { + this.value = value; + } + @jakarta.annotation.Nonnull + public String getValue() { return this.value; } + @jakarta.annotation.Nullable + public static ActivationTaskScopeType forValue(@jakarta.annotation.Nonnull final String searchValue) { + Objects.requireNonNull(searchValue); + switch(searchValue) { + case "allTasks": return AllTasks; + case "failedTasks": return FailedTasks; + case "unknownFutureValue": return UnknownFutureValue; + default: return null; + } + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/identitygovernance/ActivationUserScopeType.java b/src/main/java/com/microsoft/graph/beta/generated/models/identitygovernance/ActivationUserScopeType.java new file mode 100644 index 00000000000..f922e2c4310 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/identitygovernance/ActivationUserScopeType.java @@ -0,0 +1,27 @@ +package com.microsoft.graph.beta.models.identitygovernance; + +import com.microsoft.kiota.serialization.ValuedEnum; +import java.util.Objects; + +@jakarta.annotation.Generated("com.microsoft.kiota") +public enum ActivationUserScopeType implements ValuedEnum { + AllUsers("allUsers"), + FailedUsers("failedUsers"), + UnknownFutureValue("unknownFutureValue"); + public final String value; + ActivationUserScopeType(final String value) { + this.value = value; + } + @jakarta.annotation.Nonnull + public String getValue() { return this.value; } + @jakarta.annotation.Nullable + public static ActivationUserScopeType forValue(@jakarta.annotation.Nonnull final String searchValue) { + Objects.requireNonNull(searchValue); + switch(searchValue) { + case "allUsers": return AllUsers; + case "failedUsers": return FailedUsers; + case "unknownFutureValue": return UnknownFutureValue; + default: return null; + } + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/identitygovernance/Run.java b/src/main/java/com/microsoft/graph/beta/generated/models/identitygovernance/Run.java index 24f50e129d8..9f1b326d681 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/identitygovernance/Run.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/identitygovernance/Run.java @@ -26,6 +26,14 @@ public static Run createFromDiscriminatorValue(@jakarta.annotation.Nonnull final Objects.requireNonNull(parseNode); return new Run(); } + /** + * Gets the activatedOnScope property value. The scope for which users the workflow runs. The possible values are: allUsers, failedUsers, unknownFutureValue. + * @return a {@link ActivationScope} + */ + @jakarta.annotation.Nullable + public ActivationScope getActivatedOnScope() { + return this.backingStore.get("activatedOnScope"); + } /** * Gets the completedDateTime property value. The date time that the run completed. Value is null if the workflow hasn't completed.Supports $filter(lt, le, gt, ge, eq, ne) and $orderby. * @return a {@link OffsetDateTime} @@ -57,11 +65,13 @@ public Integer getFailedUsersCount() { @jakarta.annotation.Nonnull public Map> getFieldDeserializers() { final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("activatedOnScope", (n) -> { this.setActivatedOnScope(n.getObjectValue(ActivationScope::createFromDiscriminatorValue)); }); deserializerMap.put("completedDateTime", (n) -> { this.setCompletedDateTime(n.getOffsetDateTimeValue()); }); deserializerMap.put("failedTasksCount", (n) -> { this.setFailedTasksCount(n.getIntegerValue()); }); deserializerMap.put("failedUsersCount", (n) -> { this.setFailedUsersCount(n.getIntegerValue()); }); deserializerMap.put("lastUpdatedDateTime", (n) -> { this.setLastUpdatedDateTime(n.getOffsetDateTimeValue()); }); deserializerMap.put("processingStatus", (n) -> { this.setProcessingStatus(n.getEnumValue(LifecycleWorkflowProcessingStatus::forValue)); }); + deserializerMap.put("reprocessedRuns", (n) -> { this.setReprocessedRuns(n.getCollectionOfObjectValues(Run::createFromDiscriminatorValue)); }); deserializerMap.put("scheduledDateTime", (n) -> { this.setScheduledDateTime(n.getOffsetDateTimeValue()); }); deserializerMap.put("startedDateTime", (n) -> { this.setStartedDateTime(n.getOffsetDateTimeValue()); }); deserializerMap.put("successfulUsersCount", (n) -> { this.setSuccessfulUsersCount(n.getIntegerValue()); }); @@ -89,6 +99,14 @@ public OffsetDateTime getLastUpdatedDateTime() { public LifecycleWorkflowProcessingStatus getProcessingStatus() { return this.backingStore.get("processingStatus"); } + /** + * Gets the reprocessedRuns property value. The related reprocessed workflow run. + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getReprocessedRuns() { + return this.backingStore.get("reprocessedRuns"); + } /** * Gets the scheduledDateTime property value. The date time that the run is scheduled to be executed for a workflow.Supports $filter(lt, le, gt, ge, eq, ne) and $orderby. * @return a {@link OffsetDateTime} @@ -168,11 +186,13 @@ public WorkflowExecutionType getWorkflowExecutionType() { public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { Objects.requireNonNull(writer); super.serialize(writer); + writer.writeObjectValue("activatedOnScope", this.getActivatedOnScope()); writer.writeOffsetDateTimeValue("completedDateTime", this.getCompletedDateTime()); writer.writeIntegerValue("failedTasksCount", this.getFailedTasksCount()); writer.writeIntegerValue("failedUsersCount", this.getFailedUsersCount()); writer.writeOffsetDateTimeValue("lastUpdatedDateTime", this.getLastUpdatedDateTime()); writer.writeEnumValue("processingStatus", this.getProcessingStatus()); + writer.writeCollectionOfObjectValues("reprocessedRuns", this.getReprocessedRuns()); writer.writeOffsetDateTimeValue("scheduledDateTime", this.getScheduledDateTime()); writer.writeOffsetDateTimeValue("startedDateTime", this.getStartedDateTime()); writer.writeIntegerValue("successfulUsersCount", this.getSuccessfulUsersCount()); @@ -183,6 +203,13 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeCollectionOfObjectValues("userProcessingResults", this.getUserProcessingResults()); writer.writeEnumValue("workflowExecutionType", this.getWorkflowExecutionType()); } + /** + * Sets the activatedOnScope property value. The scope for which users the workflow runs. The possible values are: allUsers, failedUsers, unknownFutureValue. + * @param value Value to set for the activatedOnScope property. + */ + public void setActivatedOnScope(@jakarta.annotation.Nullable final ActivationScope value) { + this.backingStore.set("activatedOnScope", value); + } /** * Sets the completedDateTime property value. The date time that the run completed. Value is null if the workflow hasn't completed.Supports $filter(lt, le, gt, ge, eq, ne) and $orderby. * @param value Value to set for the completedDateTime property. @@ -218,6 +245,13 @@ public void setLastUpdatedDateTime(@jakarta.annotation.Nullable final OffsetDate public void setProcessingStatus(@jakarta.annotation.Nullable final LifecycleWorkflowProcessingStatus value) { this.backingStore.set("processingStatus", value); } + /** + * Sets the reprocessedRuns property value. The related reprocessed workflow run. + * @param value Value to set for the reprocessedRuns property. + */ + public void setReprocessedRuns(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("reprocessedRuns", value); + } /** * Sets the scheduledDateTime property value. The date time that the run is scheduled to be executed for a workflow.Supports $filter(lt, le, gt, ge, eq, ne) and $orderby. * @param value Value to set for the scheduledDateTime property. diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/identitygovernance/UserProcessingResult.java b/src/main/java/com/microsoft/graph/beta/generated/models/identitygovernance/UserProcessingResult.java index d908715999b..7e4210cb837 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/identitygovernance/UserProcessingResult.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/identitygovernance/UserProcessingResult.java @@ -53,6 +53,7 @@ public Map> getFieldDeserializers deserializerMap.put("completedDateTime", (n) -> { this.setCompletedDateTime(n.getOffsetDateTimeValue()); }); deserializerMap.put("failedTasksCount", (n) -> { this.setFailedTasksCount(n.getIntegerValue()); }); deserializerMap.put("processingStatus", (n) -> { this.setProcessingStatus(n.getEnumValue(LifecycleWorkflowProcessingStatus::forValue)); }); + deserializerMap.put("reprocessedRuns", (n) -> { this.setReprocessedRuns(n.getCollectionOfObjectValues(Run::createFromDiscriminatorValue)); }); deserializerMap.put("scheduledDateTime", (n) -> { this.setScheduledDateTime(n.getOffsetDateTimeValue()); }); deserializerMap.put("startedDateTime", (n) -> { this.setStartedDateTime(n.getOffsetDateTimeValue()); }); deserializerMap.put("subject", (n) -> { this.setSubject(n.getObjectValue(User::createFromDiscriminatorValue)); }); @@ -71,6 +72,14 @@ public Map> getFieldDeserializers public LifecycleWorkflowProcessingStatus getProcessingStatus() { return this.backingStore.get("processingStatus"); } + /** + * Gets the reprocessedRuns property value. The related reprocessed workflow run. + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getReprocessedRuns() { + return this.backingStore.get("reprocessedRuns"); + } /** * Gets the scheduledDateTime property value. The date time that the workflow is scheduled to be executed for a user.Supports $filter(lt, le, gt, ge, eq, ne) and $orderby. * @return a {@link OffsetDateTime} @@ -145,6 +154,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeOffsetDateTimeValue("completedDateTime", this.getCompletedDateTime()); writer.writeIntegerValue("failedTasksCount", this.getFailedTasksCount()); writer.writeEnumValue("processingStatus", this.getProcessingStatus()); + writer.writeCollectionOfObjectValues("reprocessedRuns", this.getReprocessedRuns()); writer.writeOffsetDateTimeValue("scheduledDateTime", this.getScheduledDateTime()); writer.writeOffsetDateTimeValue("startedDateTime", this.getStartedDateTime()); writer.writeObjectValue("subject", this.getSubject()); @@ -175,6 +185,13 @@ public void setFailedTasksCount(@jakarta.annotation.Nullable final Integer value public void setProcessingStatus(@jakarta.annotation.Nullable final LifecycleWorkflowProcessingStatus value) { this.backingStore.set("processingStatus", value); } + /** + * Sets the reprocessedRuns property value. The related reprocessed workflow run. + * @param value Value to set for the reprocessedRuns property. + */ + public void setReprocessedRuns(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("reprocessedRuns", value); + } /** * Sets the scheduledDateTime property value. The date time that the workflow is scheduled to be executed for a user.Supports $filter(lt, le, gt, ge, eq, ne) and $orderby. * @param value Value to set for the scheduledDateTime property. diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/identitygovernance/WorkflowExecutionType.java b/src/main/java/com/microsoft/graph/beta/generated/models/identitygovernance/WorkflowExecutionType.java index d97a618e7a4..76cd884f2d0 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/identitygovernance/WorkflowExecutionType.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/identitygovernance/WorkflowExecutionType.java @@ -7,7 +7,8 @@ public enum WorkflowExecutionType implements ValuedEnum { Scheduled("scheduled"), OnDemand("onDemand"), - UnknownFutureValue("unknownFutureValue"); + UnknownFutureValue("unknownFutureValue"), + ActivatedWithScope("activatedWithScope"); public final String value; WorkflowExecutionType(final String value) { this.value = value; @@ -21,6 +22,7 @@ public static WorkflowExecutionType forValue(@jakarta.annotation.Nonnull final S case "scheduled": return Scheduled; case "onDemand": return OnDemand; case "unknownFutureValue": return UnknownFutureValue; + case "activatedWithScope": return ActivatedWithScope; default: return null; } } diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/networkaccess/BlockPageConfigurationBase.java b/src/main/java/com/microsoft/graph/beta/generated/models/networkaccess/BlockPageConfigurationBase.java new file mode 100644 index 00000000000..ae32e70b2e7 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/networkaccess/BlockPageConfigurationBase.java @@ -0,0 +1,114 @@ +package com.microsoft.graph.beta.models.networkaccess; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class BlockPageConfigurationBase implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link BlockPageConfigurationBase} and sets the default values. + */ + public BlockPageConfigurationBase() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link BlockPageConfigurationBase} + */ + @jakarta.annotation.Nonnull + public static BlockPageConfigurationBase createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + final ParseNode mappingValueNode = parseNode.getChildNode("@odata.type"); + if (mappingValueNode != null) { + final String mappingValue = mappingValueNode.getStringValue(); + switch (mappingValue) { + case "#microsoft.graph.networkaccess.markdownBlockMessageConfiguration": return new MarkdownBlockMessageConfiguration(); + } + } + return new BlockPageConfigurationBase(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(1); + deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); + return deserializerMap; + } + /** + * Gets the @odata.type property value. The OdataType property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getOdataType() { + return this.backingStore.get("odataType"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeStringValue("@odata.type", this.getOdataType()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the @odata.type property value. The OdataType property + * @param value Value to set for the @odata.type property. + */ + public void setOdataType(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("odataType", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/networkaccess/CustomBlockPage.java b/src/main/java/com/microsoft/graph/beta/generated/models/networkaccess/CustomBlockPage.java new file mode 100644 index 00000000000..7d60ce3d7e3 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/networkaccess/CustomBlockPage.java @@ -0,0 +1,79 @@ +package com.microsoft.graph.beta.models.networkaccess; + +import com.microsoft.graph.beta.models.Entity; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class CustomBlockPage extends Entity implements Parsable { + /** + * Instantiates a new {@link CustomBlockPage} and sets the default values. + */ + public CustomBlockPage() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link CustomBlockPage} + */ + @jakarta.annotation.Nonnull + public static CustomBlockPage createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new CustomBlockPage(); + } + /** + * Gets the configuration property value. The configuration property + * @return a {@link BlockPageConfigurationBase} + */ + @jakarta.annotation.Nullable + public BlockPageConfigurationBase getConfiguration() { + return this.backingStore.get("configuration"); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("configuration", (n) -> { this.setConfiguration(n.getObjectValue(BlockPageConfigurationBase::createFromDiscriminatorValue)); }); + deserializerMap.put("state", (n) -> { this.setState(n.getEnumValue(Status::forValue)); }); + return deserializerMap; + } + /** + * Gets the state property value. The state property + * @return a {@link Status} + */ + @jakarta.annotation.Nullable + public Status getState() { + return this.backingStore.get("state"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeObjectValue("configuration", this.getConfiguration()); + writer.writeEnumValue("state", this.getState()); + } + /** + * Sets the configuration property value. The configuration property + * @param value Value to set for the configuration property. + */ + public void setConfiguration(@jakarta.annotation.Nullable final BlockPageConfigurationBase value) { + this.backingStore.set("configuration", value); + } + /** + * Sets the state property value. The state property + * @param value Value to set for the state property. + */ + public void setState(@jakarta.annotation.Nullable final Status value) { + this.backingStore.set("state", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/networkaccess/IpAddress.java b/src/main/java/com/microsoft/graph/beta/generated/models/networkaccess/IpAddress.java index 0c0a38c82bc..90a29ebc4d1 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/networkaccess/IpAddress.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/networkaccess/IpAddress.java @@ -7,7 +7,7 @@ import java.util.Map; import java.util.Objects; @jakarta.annotation.Generated("com.microsoft.kiota") -public class IpAddress extends RuleDestination implements Parsable { +public class IpAddress extends IpDestination implements Parsable { /** * Instantiates a new {@link IpAddress} and sets the default values. */ diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/networkaccess/IpDestination.java b/src/main/java/com/microsoft/graph/beta/generated/models/networkaccess/IpDestination.java new file mode 100644 index 00000000000..bf28aabf8b4 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/networkaccess/IpDestination.java @@ -0,0 +1,54 @@ +package com.microsoft.graph.beta.models.networkaccess; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class IpDestination extends RuleDestination implements Parsable { + /** + * Instantiates a new {@link IpDestination} and sets the default values. + */ + public IpDestination() { + super(); + this.setOdataType("#microsoft.graph.networkaccess.ipDestination"); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link IpDestination} + */ + @jakarta.annotation.Nonnull + public static IpDestination createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + final ParseNode mappingValueNode = parseNode.getChildNode("@odata.type"); + if (mappingValueNode != null) { + final String mappingValue = mappingValueNode.getStringValue(); + switch (mappingValue) { + case "#microsoft.graph.networkaccess.ipAddress": return new IpAddress(); + case "#microsoft.graph.networkaccess.ipRange": return new IpRange(); + case "#microsoft.graph.networkaccess.ipSubnet": return new IpSubnet(); + } + } + return new IpDestination(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + return deserializerMap; + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/networkaccess/IpRange.java b/src/main/java/com/microsoft/graph/beta/generated/models/networkaccess/IpRange.java index e33cbb737e6..c1fe160ff93 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/networkaccess/IpRange.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/networkaccess/IpRange.java @@ -7,7 +7,7 @@ import java.util.Map; import java.util.Objects; @jakarta.annotation.Generated("com.microsoft.kiota") -public class IpRange extends RuleDestination implements Parsable { +public class IpRange extends IpDestination implements Parsable { /** * Instantiates a new {@link IpRange} and sets the default values. */ diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/networkaccess/IpSubnet.java b/src/main/java/com/microsoft/graph/beta/generated/models/networkaccess/IpSubnet.java index 75bb7245511..2c6b6c5bf04 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/networkaccess/IpSubnet.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/networkaccess/IpSubnet.java @@ -7,7 +7,7 @@ import java.util.Map; import java.util.Objects; @jakarta.annotation.Generated("com.microsoft.kiota") -public class IpSubnet extends RuleDestination implements Parsable { +public class IpSubnet extends IpDestination implements Parsable { /** * Instantiates a new {@link IpSubnet} and sets the default values. */ diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/networkaccess/MarkdownBlockMessageConfiguration.java b/src/main/java/com/microsoft/graph/beta/generated/models/networkaccess/MarkdownBlockMessageConfiguration.java new file mode 100644 index 00000000000..02ae77c0fb5 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/networkaccess/MarkdownBlockMessageConfiguration.java @@ -0,0 +1,62 @@ +package com.microsoft.graph.beta.models.networkaccess; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class MarkdownBlockMessageConfiguration extends BlockPageConfigurationBase implements Parsable { + /** + * Instantiates a new {@link MarkdownBlockMessageConfiguration} and sets the default values. + */ + public MarkdownBlockMessageConfiguration() { + super(); + this.setOdataType("#microsoft.graph.networkaccess.markdownBlockMessageConfiguration"); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link MarkdownBlockMessageConfiguration} + */ + @jakarta.annotation.Nonnull + public static MarkdownBlockMessageConfiguration createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new MarkdownBlockMessageConfiguration(); + } + /** + * Gets the body property value. The body property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getBody() { + return this.backingStore.get("body"); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("body", (n) -> { this.setBody(n.getStringValue()); }); + return deserializerMap; + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeStringValue("body", this.getBody()); + } + /** + * Sets the body property value. The body property + * @param value Value to set for the body property. + */ + public void setBody(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("body", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/networkaccess/RuleDestination.java b/src/main/java/com/microsoft/graph/beta/generated/models/networkaccess/RuleDestination.java index 814e0e46378..089bd5cb98e 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/networkaccess/RuleDestination.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/networkaccess/RuleDestination.java @@ -38,6 +38,7 @@ public static RuleDestination createFromDiscriminatorValue(@jakarta.annotation.N switch (mappingValue) { case "#microsoft.graph.networkaccess.fqdn": return new Fqdn(); case "#microsoft.graph.networkaccess.ipAddress": return new IpAddress(); + case "#microsoft.graph.networkaccess.ipDestination": return new IpDestination(); case "#microsoft.graph.networkaccess.ipRange": return new IpRange(); case "#microsoft.graph.networkaccess.ipSubnet": return new IpSubnet(); case "#microsoft.graph.networkaccess.url": return new Url(); diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/networkaccess/Settings.java b/src/main/java/com/microsoft/graph/beta/generated/models/networkaccess/Settings.java index 3a0cd866413..20af1f7b583 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/networkaccess/Settings.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/networkaccess/Settings.java @@ -41,6 +41,14 @@ public ConditionalAccessSettings getConditionalAccess() { public CrossTenantAccessSettings getCrossTenantAccess() { return this.backingStore.get("crossTenantAccess"); } + /** + * Gets the customBlockPage property value. The customBlockPage property + * @return a {@link CustomBlockPage} + */ + @jakarta.annotation.Nullable + public CustomBlockPage getCustomBlockPage() { + return this.backingStore.get("customBlockPage"); + } /** * The deserialization information for the current model * @return a {@link Map>} @@ -50,6 +58,7 @@ public Map> getFieldDeserializers final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); deserializerMap.put("conditionalAccess", (n) -> { this.setConditionalAccess(n.getObjectValue(ConditionalAccessSettings::createFromDiscriminatorValue)); }); deserializerMap.put("crossTenantAccess", (n) -> { this.setCrossTenantAccess(n.getObjectValue(CrossTenantAccessSettings::createFromDiscriminatorValue)); }); + deserializerMap.put("customBlockPage", (n) -> { this.setCustomBlockPage(n.getObjectValue(CustomBlockPage::createFromDiscriminatorValue)); }); deserializerMap.put("forwardingOptions", (n) -> { this.setForwardingOptions(n.getObjectValue(ForwardingOptions::createFromDiscriminatorValue)); }); return deserializerMap; } @@ -70,6 +79,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ super.serialize(writer); writer.writeObjectValue("conditionalAccess", this.getConditionalAccess()); writer.writeObjectValue("crossTenantAccess", this.getCrossTenantAccess()); + writer.writeObjectValue("customBlockPage", this.getCustomBlockPage()); writer.writeObjectValue("forwardingOptions", this.getForwardingOptions()); } /** @@ -86,6 +96,13 @@ public void setConditionalAccess(@jakarta.annotation.Nullable final ConditionalA public void setCrossTenantAccess(@jakarta.annotation.Nullable final CrossTenantAccessSettings value) { this.backingStore.set("crossTenantAccess", value); } + /** + * Sets the customBlockPage property value. The customBlockPage property + * @param value Value to set for the customBlockPage property. + */ + public void setCustomBlockPage(@jakarta.annotation.Nullable final CustomBlockPage value) { + this.backingStore.set("customBlockPage", value); + } /** * Sets the forwardingOptions property value. The forwardingOptions property * @param value Value to set for the forwardingOptions property. diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/security/CaseAction.java b/src/main/java/com/microsoft/graph/beta/generated/models/security/CaseAction.java index ac10e196be1..2da6beb800e 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/security/CaseAction.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/security/CaseAction.java @@ -15,7 +15,8 @@ public enum CaseAction implements ValuedEnum { UnknownFutureValue("unknownFutureValue"), PurgeData("purgeData"), ExportReport("exportReport"), - ExportResult("exportResult"); + ExportResult("exportResult"), + HoldPolicySync("holdPolicySync"); public final String value; CaseAction(final String value) { this.value = value; @@ -37,6 +38,7 @@ public static CaseAction forValue(@jakarta.annotation.Nonnull final String searc case "purgeData": return PurgeData; case "exportReport": return ExportReport; case "exportResult": return ExportResult; + case "holdPolicySync": return HoldPolicySync; default: return null; } } diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/security/CaseOperation.java b/src/main/java/com/microsoft/graph/beta/generated/models/security/CaseOperation.java index b864634dfc1..fc3b7caf9bd 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/security/CaseOperation.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/security/CaseOperation.java @@ -34,6 +34,7 @@ public static CaseOperation createFromDiscriminatorValue(@jakarta.annotation.Non case "#microsoft.graph.security.ediscoveryEstimateOperation": return new EdiscoveryEstimateOperation(); case "#microsoft.graph.security.ediscoveryExportOperation": return new EdiscoveryExportOperation(); case "#microsoft.graph.security.ediscoveryHoldOperation": return new EdiscoveryHoldOperation(); + case "#microsoft.graph.security.ediscoveryHoldPolicySyncOperation": return new EdiscoveryHoldPolicySyncOperation(); case "#microsoft.graph.security.ediscoveryIndexOperation": return new EdiscoveryIndexOperation(); case "#microsoft.graph.security.ediscoveryPurgeDataOperation": return new EdiscoveryPurgeDataOperation(); case "#microsoft.graph.security.ediscoverySearchExportOperation": return new EdiscoverySearchExportOperation(); diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/security/DetectionSource.java b/src/main/java/com/microsoft/graph/beta/generated/models/security/DetectionSource.java index 43a6462cf01..5427eeb5eb9 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/security/DetectionSource.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/security/DetectionSource.java @@ -41,6 +41,8 @@ public enum DetectionSource implements ValuedEnum { BuiltInMl("builtInMl"), MicrosoftInsiderRiskManagement("microsoftInsiderRiskManagement"), MicrosoftThreatIntelligence("microsoftThreatIntelligence"), + MicrosoftDefenderForAIServices("microsoftDefenderForAIServices"), + SecurityCopilot("securityCopilot"), MicrosoftSentinel("microsoftSentinel"); public final String value; DetectionSource(final String value) { @@ -88,6 +90,8 @@ public static DetectionSource forValue(@jakarta.annotation.Nonnull final String case "builtInMl": return BuiltInMl; case "microsoftInsiderRiskManagement": return MicrosoftInsiderRiskManagement; case "microsoftThreatIntelligence": return MicrosoftThreatIntelligence; + case "microsoftDefenderForAIServices": return MicrosoftDefenderForAIServices; + case "securityCopilot": return SecurityCopilot; case "microsoftSentinel": return MicrosoftSentinel; default: return null; } diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/security/EdiscoveryHoldPolicySyncOperation.java b/src/main/java/com/microsoft/graph/beta/generated/models/security/EdiscoveryHoldPolicySyncOperation.java new file mode 100644 index 00000000000..429bd884b64 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/security/EdiscoveryHoldPolicySyncOperation.java @@ -0,0 +1,61 @@ +package com.microsoft.graph.beta.models.security; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class EdiscoveryHoldPolicySyncOperation extends CaseOperation implements Parsable { + /** + * Instantiates a new {@link EdiscoveryHoldPolicySyncOperation} and sets the default values. + */ + public EdiscoveryHoldPolicySyncOperation() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link EdiscoveryHoldPolicySyncOperation} + */ + @jakarta.annotation.Nonnull + public static EdiscoveryHoldPolicySyncOperation createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new EdiscoveryHoldPolicySyncOperation(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("reportFileMetadata", (n) -> { this.setReportFileMetadata(n.getCollectionOfObjectValues(ReportFileMetadata::createFromDiscriminatorValue)); }); + return deserializerMap; + } + /** + * Gets the reportFileMetadata property value. The reportFileMetadata property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getReportFileMetadata() { + return this.backingStore.get("reportFileMetadata"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeCollectionOfObjectValues("reportFileMetadata", this.getReportFileMetadata()); + } + /** + * Sets the reportFileMetadata property value. The reportFileMetadata property + * @param value Value to set for the reportFileMetadata property. + */ + public void setReportFileMetadata(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("reportFileMetadata", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/teamsadministration/PolicyIdentifierDetail.java b/src/main/java/com/microsoft/graph/beta/generated/models/teamsadministration/PolicyIdentifierDetail.java new file mode 100644 index 00000000000..d623aa55e6d --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/teamsadministration/PolicyIdentifierDetail.java @@ -0,0 +1,79 @@ +package com.microsoft.graph.beta.models.teamsadministration; + +import com.microsoft.graph.beta.models.Entity; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class PolicyIdentifierDetail extends Entity implements Parsable { + /** + * Instantiates a new {@link PolicyIdentifierDetail} and sets the default values. + */ + public PolicyIdentifierDetail() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link PolicyIdentifierDetail} + */ + @jakarta.annotation.Nonnull + public static PolicyIdentifierDetail createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new PolicyIdentifierDetail(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("name", (n) -> { this.setName(n.getStringValue()); }); + deserializerMap.put("policyId", (n) -> { this.setPolicyId(n.getStringValue()); }); + return deserializerMap; + } + /** + * Gets the name property value. The display name of the policy instance. + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getName() { + return this.backingStore.get("name"); + } + /** + * Gets the policyId property value. The unique ID associated with the policy instance. + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getPolicyId() { + return this.backingStore.get("policyId"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeStringValue("name", this.getName()); + writer.writeStringValue("policyId", this.getPolicyId()); + } + /** + * Sets the name property value. The display name of the policy instance. + * @param value Value to set for the name property. + */ + public void setName(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("name", value); + } + /** + * Sets the policyId property value. The unique ID associated with the policy instance. + * @param value Value to set for the policyId property. + */ + public void setPolicyId(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("policyId", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/teamsadministration/TeamsPolicyAssignment.java b/src/main/java/com/microsoft/graph/beta/generated/models/teamsadministration/TeamsPolicyAssignment.java index 8ef33c79d37..d201e0f7168 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/teamsadministration/TeamsPolicyAssignment.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/teamsadministration/TeamsPolicyAssignment.java @@ -32,8 +32,17 @@ public static TeamsPolicyAssignment createFromDiscriminatorValue(@jakarta.annota @jakarta.annotation.Nonnull public Map> getFieldDeserializers() { final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("userAssignments", (n) -> { this.setUserAssignments(n.getCollectionOfObjectValues(TeamsPolicyUserAssignment::createFromDiscriminatorValue)); }); return deserializerMap; } + /** + * Gets the userAssignments property value. Navigation property to the collection of user policy assignments. + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getUserAssignments() { + return this.backingStore.get("userAssignments"); + } /** * Serializes information the current object * @param writer Serialization writer to use to serialize this model @@ -41,5 +50,13 @@ public Map> getFieldDeserializers public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { Objects.requireNonNull(writer); super.serialize(writer); + writer.writeCollectionOfObjectValues("userAssignments", this.getUserAssignments()); + } + /** + * Sets the userAssignments property value. Navigation property to the collection of user policy assignments. + * @param value Value to set for the userAssignments property. + */ + public void setUserAssignments(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("userAssignments", value); } } diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/teamsadministration/TeamsPolicyUserAssignment.java b/src/main/java/com/microsoft/graph/beta/generated/models/teamsadministration/TeamsPolicyUserAssignment.java new file mode 100644 index 00000000000..a81507f1665 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/teamsadministration/TeamsPolicyUserAssignment.java @@ -0,0 +1,96 @@ +package com.microsoft.graph.beta.models.teamsadministration; + +import com.microsoft.graph.beta.models.Entity; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class TeamsPolicyUserAssignment extends Entity implements Parsable { + /** + * Instantiates a new {@link TeamsPolicyUserAssignment} and sets the default values. + */ + public TeamsPolicyUserAssignment() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link TeamsPolicyUserAssignment} + */ + @jakarta.annotation.Nonnull + public static TeamsPolicyUserAssignment createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new TeamsPolicyUserAssignment(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("policyId", (n) -> { this.setPolicyId(n.getStringValue()); }); + deserializerMap.put("policyType", (n) -> { this.setPolicyType(n.getStringValue()); }); + deserializerMap.put("userId", (n) -> { this.setUserId(n.getStringValue()); }); + return deserializerMap; + } + /** + * Gets the policyId property value. The unique identifier (GUID) of the policy within the specified policy type. + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getPolicyId() { + return this.backingStore.get("policyId"); + } + /** + * Gets the policyType property value. The type of Teams policy assigned or unassigned, such as TeamsMeetingBroadcastPolicy. + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getPolicyType() { + return this.backingStore.get("policyType"); + } + /** + * Gets the userId property value. The unique identifier (GUID) of the user. + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getUserId() { + return this.backingStore.get("userId"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeStringValue("policyId", this.getPolicyId()); + writer.writeStringValue("policyType", this.getPolicyType()); + writer.writeStringValue("userId", this.getUserId()); + } + /** + * Sets the policyId property value. The unique identifier (GUID) of the policy within the specified policy type. + * @param value Value to set for the policyId property. + */ + public void setPolicyId(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("policyId", value); + } + /** + * Sets the policyType property value. The type of Teams policy assigned or unassigned, such as TeamsMeetingBroadcastPolicy. + * @param value Value to set for the policyType property. + */ + public void setPolicyType(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("policyType", value); + } + /** + * Sets the userId property value. The unique identifier (GUID) of the user. + * @param value Value to set for the userId property. + */ + public void setUserId(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("userId", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/teamsadministration/TeamsPolicyUserAssignmentCollectionResponse.java b/src/main/java/com/microsoft/graph/beta/generated/models/teamsadministration/TeamsPolicyUserAssignmentCollectionResponse.java new file mode 100644 index 00000000000..db9c7f91464 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/teamsadministration/TeamsPolicyUserAssignmentCollectionResponse.java @@ -0,0 +1,62 @@ +package com.microsoft.graph.beta.models.teamsadministration; + +import com.microsoft.graph.beta.models.BaseCollectionPaginationCountResponse; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class TeamsPolicyUserAssignmentCollectionResponse extends BaseCollectionPaginationCountResponse implements Parsable { + /** + * Instantiates a new {@link TeamsPolicyUserAssignmentCollectionResponse} and sets the default values. + */ + public TeamsPolicyUserAssignmentCollectionResponse() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link TeamsPolicyUserAssignmentCollectionResponse} + */ + @jakarta.annotation.Nonnull + public static TeamsPolicyUserAssignmentCollectionResponse createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new TeamsPolicyUserAssignmentCollectionResponse(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("value", (n) -> { this.setValue(n.getCollectionOfObjectValues(TeamsPolicyUserAssignment::createFromDiscriminatorValue)); }); + return deserializerMap; + } + /** + * Gets the value property value. The value property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getValue() { + return this.backingStore.get("value"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeCollectionOfObjectValues("value", this.getValue()); + } + /** + * Sets the value property value. The value property + * @param value Value to set for the value property. + */ + public void setValue(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("value", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/networkaccess/filteringprofiles/item/policies/item/PolicyLinkItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/networkaccess/filteringprofiles/item/policies/item/PolicyLinkItemRequestBuilder.java index 0420b233c46..b4d551cd9a9 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/networkaccess/filteringprofiles/item/policies/item/PolicyLinkItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/networkaccess/filteringprofiles/item/policies/item/PolicyLinkItemRequestBuilder.java @@ -46,18 +46,18 @@ public PolicyLinkItemRequestBuilder(@jakarta.annotation.Nonnull final String raw super(requestAdapter, "{+baseurl}/networkAccess/filteringProfiles/{filteringProfile%2Did}/policies/{policyLink%2Did}{?%24expand,%24select}", rawUrl); } /** - * Delete a tlsInspectionPolicyLink object. Used to unlink a tlsInspectionPolicy from a filtering profile. + * Delete a threatIntelligencePolicyLink object. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void delete() { delete(null); } /** - * Delete a tlsInspectionPolicyLink object. Used to unlink a tlsInspectionPolicy from a filtering profile. + * Delete a threatIntelligencePolicyLink object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); @@ -66,21 +66,21 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Get a tlsInspectionPolicyLink object. + * Read the properties and relationships of a threatIntelligencePolicyLink object. * @return a {@link PolicyLink} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public PolicyLink get() { return get(null); } /** - * Get a tlsInspectionPolicyLink object. + * Read the properties and relationships of a threatIntelligencePolicyLink object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link PolicyLink} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public PolicyLink get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -117,7 +117,7 @@ public PolicyLink patch(@jakarta.annotation.Nonnull final PolicyLink body, @jaka return this.requestAdapter.send(requestInfo, errorMapping, PolicyLink::createFromDiscriminatorValue); } /** - * Delete a tlsInspectionPolicyLink object. Used to unlink a tlsInspectionPolicy from a filtering profile. + * Delete a threatIntelligencePolicyLink object. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -125,7 +125,7 @@ public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } /** - * Delete a tlsInspectionPolicyLink object. Used to unlink a tlsInspectionPolicy from a filtering profile. + * Delete a threatIntelligencePolicyLink object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -137,7 +137,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Get a tlsInspectionPolicyLink object. + * Read the properties and relationships of a threatIntelligencePolicyLink object. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -145,7 +145,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get a tlsInspectionPolicyLink object. + * Read the properties and relationships of a threatIntelligencePolicyLink object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -197,7 +197,7 @@ public PolicyLinkItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final St public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Get a tlsInspectionPolicyLink object. + * Read the properties and relationships of a threatIntelligencePolicyLink object. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/networkaccess/settings/SettingsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/networkaccess/settings/SettingsRequestBuilder.java index 8c983d1d46c..af72a725473 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/networkaccess/settings/SettingsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/networkaccess/settings/SettingsRequestBuilder.java @@ -4,6 +4,7 @@ import com.microsoft.graph.beta.models.odataerrors.ODataError; import com.microsoft.graph.beta.networkaccess.settings.conditionalaccess.ConditionalAccessRequestBuilder; import com.microsoft.graph.beta.networkaccess.settings.crosstenantaccess.CrossTenantAccessRequestBuilder; +import com.microsoft.graph.beta.networkaccess.settings.customblockpage.CustomBlockPageRequestBuilder; import com.microsoft.graph.beta.networkaccess.settings.forwardingoptions.ForwardingOptionsRequestBuilder; import com.microsoft.kiota.BaseRequestBuilder; import com.microsoft.kiota.BaseRequestConfiguration; @@ -39,6 +40,14 @@ public ConditionalAccessRequestBuilder conditionalAccess() { public CrossTenantAccessRequestBuilder crossTenantAccess() { return new CrossTenantAccessRequestBuilder(pathParameters, requestAdapter); } + /** + * Provides operations to manage the customBlockPage property of the microsoft.graph.networkaccess.settings entity. + * @return a {@link CustomBlockPageRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CustomBlockPageRequestBuilder customBlockPage() { + return new CustomBlockPageRequestBuilder(pathParameters, requestAdapter); + } /** * Provides operations to manage the forwardingOptions property of the microsoft.graph.networkaccess.settings entity. * @return a {@link ForwardingOptionsRequestBuilder} diff --git a/src/main/java/com/microsoft/graph/beta/generated/networkaccess/settings/customblockpage/CustomBlockPageRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/networkaccess/settings/customblockpage/CustomBlockPageRequestBuilder.java new file mode 100644 index 00000000000..ae4162bbf85 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/networkaccess/settings/customblockpage/CustomBlockPageRequestBuilder.java @@ -0,0 +1,228 @@ +package com.microsoft.graph.beta.networkaccess.settings.customblockpage; + +import com.microsoft.graph.beta.models.networkaccess.CustomBlockPage; +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the customBlockPage property of the microsoft.graph.networkaccess.settings entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class CustomBlockPageRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link CustomBlockPageRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CustomBlockPageRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/networkAccess/settings/customBlockPage{?%24expand,%24select}", pathParameters); + } + /** + * Instantiates a new {@link CustomBlockPageRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CustomBlockPageRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/networkAccess/settings/customBlockPage{?%24expand,%24select}", rawUrl); + } + /** + * Delete navigation property customBlockPage for networkAccess + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete() { + delete(null); + } + /** + * Delete navigation property customBlockPage for networkAccess + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); + } + /** + * Get customBlockPage from networkAccess + * @return a {@link CustomBlockPage} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public CustomBlockPage get() { + return get(null); + } + /** + * Get customBlockPage from networkAccess + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link CustomBlockPage} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public CustomBlockPage get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, CustomBlockPage::createFromDiscriminatorValue); + } + /** + * Update the navigation property customBlockPage in networkAccess + * @param body The request body + * @return a {@link CustomBlockPage} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public CustomBlockPage patch(@jakarta.annotation.Nonnull final CustomBlockPage body) { + return patch(body, null); + } + /** + * Update the navigation property customBlockPage in networkAccess + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link CustomBlockPage} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public CustomBlockPage patch(@jakarta.annotation.Nonnull final CustomBlockPage body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, CustomBlockPage::createFromDiscriminatorValue); + } + /** + * Delete navigation property customBlockPage for networkAccess + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation() { + return toDeleteRequestInformation(null); + } + /** + * Delete navigation property customBlockPage for networkAccess + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Get customBlockPage from networkAccess + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get customBlockPage from networkAccess + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Update the navigation property customBlockPage in networkAccess + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomBlockPage body) { + return toPatchRequestInformation(body, null); + } + /** + * Update the navigation property customBlockPage in networkAccess + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomBlockPage body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link CustomBlockPageRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CustomBlockPageRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new CustomBlockPageRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class DeleteRequestConfiguration extends BaseRequestConfiguration { + } + /** + * Get customBlockPage from networkAccess + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PatchRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/policies/federatedtokenvalidationpolicy/FederatedTokenValidationPolicyRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/policies/federatedtokenvalidationpolicy/FederatedTokenValidationPolicyRequestBuilder.java index 0920e5e3918..1a6e4fc2c67 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/policies/federatedtokenvalidationpolicy/FederatedTokenValidationPolicyRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/policies/federatedtokenvalidationpolicy/FederatedTokenValidationPolicyRequestBuilder.java @@ -55,21 +55,21 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Get a list of the federatedTokenValidationPolicy objects and their properties. + * Read the properties and relationships of a federatedTokenValidationPolicy object. * @return a {@link FederatedTokenValidationPolicy} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public FederatedTokenValidationPolicy get() { return get(null); } /** - * Get a list of the federatedTokenValidationPolicy objects and their properties. + * Read the properties and relationships of a federatedTokenValidationPolicy object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link FederatedTokenValidationPolicy} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public FederatedTokenValidationPolicy get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -126,7 +126,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Get a list of the federatedTokenValidationPolicy objects and their properties. + * Read the properties and relationships of a federatedTokenValidationPolicy object. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -134,7 +134,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get a list of the federatedTokenValidationPolicy objects and their properties. + * Read the properties and relationships of a federatedTokenValidationPolicy object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -186,7 +186,7 @@ public FederatedTokenValidationPolicyRequestBuilder withUrl(@jakarta.annotation. public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Get a list of the federatedTokenValidationPolicy objects and their properties. + * Read the properties and relationships of a federatedTokenValidationPolicy object. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/riskdetections/RiskDetectionsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/riskdetections/RiskDetectionsRequestBuilder.java index d756edcf8c8..796fcc9564e 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/riskdetections/RiskDetectionsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/riskdetections/RiskDetectionsRequestBuilder.java @@ -51,21 +51,21 @@ public RiskDetectionsRequestBuilder(@jakarta.annotation.Nonnull final String raw super(requestAdapter, "{+baseurl}/riskDetections{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * Retrieve the properties of a collection of riskDetection objects. + * Retrieve the properties of a riskDetection object. * @return a {@link RiskDetectionCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public RiskDetectionCollectionResponse get() { return get(null); } /** - * Retrieve the properties of a collection of riskDetection objects. + * Retrieve the properties of a riskDetection object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RiskDetectionCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public RiskDetectionCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -100,7 +100,7 @@ public RiskDetection post(@jakarta.annotation.Nonnull final RiskDetection body, return this.requestAdapter.send(requestInfo, errorMapping, RiskDetection::createFromDiscriminatorValue); } /** - * Retrieve the properties of a collection of riskDetection objects. + * Retrieve the properties of a riskDetection object. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -108,7 +108,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Retrieve the properties of a collection of riskDetection objects. + * Retrieve the properties of a riskDetection object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -154,7 +154,7 @@ public RiskDetectionsRequestBuilder withUrl(@jakarta.annotation.Nonnull final St return new RiskDetectionsRequestBuilder(rawUrl, requestAdapter); } /** - * Retrieve the properties of a collection of riskDetection objects. + * Retrieve the properties of a riskDetection object. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roleassignments/RoleAssignmentsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roleassignments/RoleAssignmentsRequestBuilder.java index b8413460950..54eec252b75 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roleassignments/RoleAssignmentsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roleassignments/RoleAssignmentsRequestBuilder.java @@ -66,12 +66,12 @@ public RoleAssignmentsRequestBuilder(@jakarta.annotation.Nonnull final String ra super(requestAdapter, "{+baseurl}/roleManagement/deviceManagement/roleAssignments{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * Get the properties and relationships of a unifiedRoleAssignmentMultiple object of an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune)- Defender (Microsoft Defender XDR Unified RBAC) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment. + * Get a list of unifiedRoleAssignmentMultiple objects for an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune)- Defender (Microsoft Defender XDR) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment. * @return a {@link UnifiedRoleAssignmentMultipleCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code * @deprecated * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable @Deprecated @@ -79,13 +79,13 @@ public UnifiedRoleAssignmentMultipleCollectionResponse get() { return get(null); } /** - * Get the properties and relationships of a unifiedRoleAssignmentMultiple object of an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune)- Defender (Microsoft Defender XDR Unified RBAC) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment. + * Get a list of unifiedRoleAssignmentMultiple objects for an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune)- Defender (Microsoft Defender XDR) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleAssignmentMultipleCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code * @deprecated * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable @Deprecated @@ -129,7 +129,7 @@ public UnifiedRoleAssignmentMultiple post(@jakarta.annotation.Nonnull final Unif return this.requestAdapter.send(requestInfo, errorMapping, UnifiedRoleAssignmentMultiple::createFromDiscriminatorValue); } /** - * Get the properties and relationships of a unifiedRoleAssignmentMultiple object of an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune)- Defender (Microsoft Defender XDR Unified RBAC) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment. + * Get a list of unifiedRoleAssignmentMultiple objects for an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune)- Defender (Microsoft Defender XDR) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment. * @return a {@link RequestInformation} * @deprecated * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 @@ -140,7 +140,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get the properties and relationships of a unifiedRoleAssignmentMultiple object of an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune)- Defender (Microsoft Defender XDR Unified RBAC) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment. + * Get a list of unifiedRoleAssignmentMultiple objects for an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune)- Defender (Microsoft Defender XDR) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} * @deprecated @@ -198,7 +198,7 @@ public RoleAssignmentsRequestBuilder withUrl(@jakarta.annotation.Nonnull final S return new RoleAssignmentsRequestBuilder(rawUrl, requestAdapter); } /** - * Get the properties and relationships of a unifiedRoleAssignmentMultiple object of an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune)- Defender (Microsoft Defender XDR Unified RBAC) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment. + * Get a list of unifiedRoleAssignmentMultiple objects for an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune)- Defender (Microsoft Defender XDR) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/serviceprincipals/item/claimspolicy/ClaimsPolicyRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/serviceprincipals/item/claimspolicy/ClaimsPolicyRequestBuilder.java index b2a7a15b4ff..e2ee66520c3 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/serviceprincipals/item/claimspolicy/ClaimsPolicyRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/serviceprincipals/item/claimspolicy/ClaimsPolicyRequestBuilder.java @@ -61,23 +61,23 @@ public CustomClaimsPolicy get(@jakarta.annotation.Nullable final java.util.funct return this.requestAdapter.send(requestInfo, errorMapping, CustomClaimsPolicy::createFromDiscriminatorValue); } /** - * Create a new customClaimsPolicy object if it doesn't exist, or replace an existing one. + * Update a customClaimsPolicy object. * @param body The request body * @return a {@link CustomClaimsPolicy} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public CustomClaimsPolicy patch(@jakarta.annotation.Nonnull final CustomClaimsPolicy body) { return patch(body, null); } /** - * Create a new customClaimsPolicy object if it doesn't exist, or replace an existing one. + * Update a customClaimsPolicy object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link CustomClaimsPolicy} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public CustomClaimsPolicy patch(@jakarta.annotation.Nonnull final CustomClaimsPolicy body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -88,23 +88,23 @@ public CustomClaimsPolicy patch(@jakarta.annotation.Nonnull final CustomClaimsPo return this.requestAdapter.send(requestInfo, errorMapping, CustomClaimsPolicy::createFromDiscriminatorValue); } /** - * Create a new customClaimsPolicy object if it doesn't exist, or replace an existing one. + * Update a customClaimsPolicy object. * @param body The request body * @return a {@link CustomClaimsPolicy} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public CustomClaimsPolicy put(@jakarta.annotation.Nonnull final CustomClaimsPolicy body) { return put(body, null); } /** - * Create a new customClaimsPolicy object if it doesn't exist, or replace an existing one. + * Update a customClaimsPolicy object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link CustomClaimsPolicy} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public CustomClaimsPolicy put(@jakarta.annotation.Nonnull final CustomClaimsPolicy body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -135,7 +135,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Create a new customClaimsPolicy object if it doesn't exist, or replace an existing one. + * Update a customClaimsPolicy object. * @param body The request body * @return a {@link RequestInformation} */ @@ -144,7 +144,7 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull return toPatchRequestInformation(body, null); } /** - * Create a new customClaimsPolicy object if it doesn't exist, or replace an existing one. + * Update a customClaimsPolicy object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} @@ -159,7 +159,7 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull return requestInfo; } /** - * Create a new customClaimsPolicy object if it doesn't exist, or replace an existing one. + * Update a customClaimsPolicy object. * @param body The request body * @return a {@link RequestInformation} */ @@ -168,7 +168,7 @@ public RequestInformation toPutRequestInformation(@jakarta.annotation.Nonnull fi return toPutRequestInformation(body, null); } /** - * Create a new customClaimsPolicy object if it doesn't exist, or replace an existing one. + * Update a customClaimsPolicy object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/beta/generated/storage/filestorage/containertyperegistrations/item/FileStorageContainerTypeRegistrationItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/storage/filestorage/containertyperegistrations/item/FileStorageContainerTypeRegistrationItemRequestBuilder.java index 9e88f98ef23..f2ff4355252 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/storage/filestorage/containertyperegistrations/item/FileStorageContainerTypeRegistrationItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/storage/filestorage/containertyperegistrations/item/FileStorageContainerTypeRegistrationItemRequestBuilder.java @@ -90,23 +90,23 @@ public FileStorageContainerTypeRegistration get(@jakarta.annotation.Nullable fin return this.requestAdapter.send(requestInfo, errorMapping, FileStorageContainerTypeRegistration::createFromDiscriminatorValue); } /** - * Update the properties of a fileStorageContainerTypeRegistration object. ETag is used for optimistic concurrency control. It must match the value from Create, Get or the previous Update. + * Create or replace a fileStorageContainerTypeRegistration object. This method registers a fileStorageContainerType in the tenant. For standard containers, billing must be valid for the registration to complete successfully. Settings can't be modified during registration. * @param body The request body * @return a {@link FileStorageContainerTypeRegistration} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public FileStorageContainerTypeRegistration patch(@jakarta.annotation.Nonnull final FileStorageContainerTypeRegistration body) { return patch(body, null); } /** - * Update the properties of a fileStorageContainerTypeRegistration object. ETag is used for optimistic concurrency control. It must match the value from Create, Get or the previous Update. + * Create or replace a fileStorageContainerTypeRegistration object. This method registers a fileStorageContainerType in the tenant. For standard containers, billing must be valid for the registration to complete successfully. Settings can't be modified during registration. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link FileStorageContainerTypeRegistration} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public FileStorageContainerTypeRegistration patch(@jakarta.annotation.Nonnull final FileStorageContainerTypeRegistration body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -157,7 +157,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Update the properties of a fileStorageContainerTypeRegistration object. ETag is used for optimistic concurrency control. It must match the value from Create, Get or the previous Update. + * Create or replace a fileStorageContainerTypeRegistration object. This method registers a fileStorageContainerType in the tenant. For standard containers, billing must be valid for the registration to complete successfully. Settings can't be modified during registration. * @param body The request body * @return a {@link RequestInformation} */ @@ -166,7 +166,7 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull return toPatchRequestInformation(body, null); } /** - * Update the properties of a fileStorageContainerTypeRegistration object. ETag is used for optimistic concurrency control. It must match the value from Create, Get or the previous Update. + * Create or replace a fileStorageContainerTypeRegistration object. This method registers a fileStorageContainerType in the tenant. For standard containers, billing must be valid for the registration to complete successfully. Settings can't be modified during registration. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/beta/generated/storage/filestorage/containertyperegistrations/item/applicationpermissiongrants/item/FileStorageContainerTypeAppPermissionGrantAppItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/storage/filestorage/containertyperegistrations/item/applicationpermissiongrants/item/FileStorageContainerTypeAppPermissionGrantAppItemRequestBuilder.java index 8ed2663cb27..0acc9c0ac24 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/storage/filestorage/containertyperegistrations/item/applicationpermissiongrants/item/FileStorageContainerTypeAppPermissionGrantAppItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/storage/filestorage/containertyperegistrations/item/applicationpermissiongrants/item/FileStorageContainerTypeAppPermissionGrantAppItemRequestBuilder.java @@ -81,23 +81,23 @@ public FileStorageContainerTypeAppPermissionGrant get(@jakarta.annotation.Nullab return this.requestAdapter.send(requestInfo, errorMapping, FileStorageContainerTypeAppPermissionGrant::createFromDiscriminatorValue); } /** - * Create a new fileStorageContainerTypeAppPermissionGrant object in a fileStorageContainerTypeRegistration. + * Update the properties of a fileStorageContainerTypeAppPermissionGrant object. * @param body The request body * @return a {@link FileStorageContainerTypeAppPermissionGrant} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public FileStorageContainerTypeAppPermissionGrant patch(@jakarta.annotation.Nonnull final FileStorageContainerTypeAppPermissionGrant body) { return patch(body, null); } /** - * Create a new fileStorageContainerTypeAppPermissionGrant object in a fileStorageContainerTypeRegistration. + * Update the properties of a fileStorageContainerTypeAppPermissionGrant object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link FileStorageContainerTypeAppPermissionGrant} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public FileStorageContainerTypeAppPermissionGrant patch(@jakarta.annotation.Nonnull final FileStorageContainerTypeAppPermissionGrant body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -148,7 +148,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Create a new fileStorageContainerTypeAppPermissionGrant object in a fileStorageContainerTypeRegistration. + * Update the properties of a fileStorageContainerTypeAppPermissionGrant object. * @param body The request body * @return a {@link RequestInformation} */ @@ -157,7 +157,7 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull return toPatchRequestInformation(body, null); } /** - * Create a new fileStorageContainerTypeAppPermissionGrant object in a fileStorageContainerTypeRegistration. + * Update the properties of a fileStorageContainerTypeAppPermissionGrant object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/beta/generated/teams/item/channels/item/messages/MessagesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/teams/item/channels/item/messages/MessagesRequestBuilder.java index b5634bc682b..d50ec09f896 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/teams/item/channels/item/messages/MessagesRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/teams/item/channels/item/messages/MessagesRequestBuilder.java @@ -111,23 +111,23 @@ public ChatMessageCollectionResponse get(@jakarta.annotation.Nullable final java return this.requestAdapter.send(requestInfo, errorMapping, ChatMessageCollectionResponse::createFromDiscriminatorValue); } /** - * Send a new chatMessage in the specified channel or a chat. + * Send a new chatMessage in the specified channel. * @param body The request body * @return a {@link ChatMessage} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ChatMessage post(@jakarta.annotation.Nonnull final ChatMessage body) { return post(body, null); } /** - * Send a new chatMessage in the specified channel or a chat. + * Send a new chatMessage in the specified channel. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ChatMessage} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ChatMessage post(@jakarta.annotation.Nonnull final ChatMessage body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -158,7 +158,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Send a new chatMessage in the specified channel or a chat. + * Send a new chatMessage in the specified channel. * @param body The request body * @return a {@link RequestInformation} */ @@ -167,7 +167,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Send a new chatMessage in the specified channel or a chat. + * Send a new chatMessage in the specified channel. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/beta/generated/users/item/UserItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/users/item/UserItemRequestBuilder.java index e111a4962ae..e0f99a786f0 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/users/item/UserItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/users/item/UserItemRequestBuilder.java @@ -82,6 +82,7 @@ import com.microsoft.graph.beta.users.item.onenote.OnenoteRequestBuilder; import com.microsoft.graph.beta.users.item.onlinemeetings.OnlineMeetingsRequestBuilder; import com.microsoft.graph.beta.users.item.onlinemeetingswithjoinweburl.OnlineMeetingsWithJoinWebUrlRequestBuilder; +import com.microsoft.graph.beta.users.item.onpremisessyncbehavior.OnPremisesSyncBehaviorRequestBuilder; import com.microsoft.graph.beta.users.item.outlook.OutlookRequestBuilder; import com.microsoft.graph.beta.users.item.owneddevices.OwnedDevicesRequestBuilder; import com.microsoft.graph.beta.users.item.ownedobjects.OwnedObjectsRequestBuilder; @@ -739,6 +740,14 @@ public OnenoteRequestBuilder onenote() { public OnlineMeetingsRequestBuilder onlineMeetings() { return new OnlineMeetingsRequestBuilder(pathParameters, requestAdapter); } + /** + * Provides operations to manage the onPremisesSyncBehavior property of the microsoft.graph.user entity. + * @return a {@link OnPremisesSyncBehaviorRequestBuilder} + */ + @jakarta.annotation.Nonnull + public OnPremisesSyncBehaviorRequestBuilder onPremisesSyncBehavior() { + return new OnPremisesSyncBehaviorRequestBuilder(pathParameters, requestAdapter); + } /** * Provides operations to manage the outlook property of the microsoft.graph.user entity. * @return a {@link OutlookRequestBuilder} diff --git a/src/main/java/com/microsoft/graph/beta/generated/users/item/mobileapptroubleshootingevents/item/applogcollectionrequests/AppLogCollectionRequestsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/users/item/mobileapptroubleshootingevents/item/applogcollectionrequests/AppLogCollectionRequestsRequestBuilder.java index f9661664452..d073bb70e4c 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/users/item/mobileapptroubleshootingevents/item/applogcollectionrequests/AppLogCollectionRequestsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/users/item/mobileapptroubleshootingevents/item/applogcollectionrequests/AppLogCollectionRequestsRequestBuilder.java @@ -60,7 +60,7 @@ public AppLogCollectionRequestsRequestBuilder(@jakarta.annotation.Nonnull final super(requestAdapter, "{+baseurl}/users/{user%2Did}/mobileAppTroubleshootingEvents/{mobileAppTroubleshootingEvent%2Did}/appLogCollectionRequests{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * The collection property of AppLogUploadRequest. + * Indicates collection of App Log Upload Request. * @return a {@link AppLogCollectionRequestCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code */ @@ -69,7 +69,7 @@ public AppLogCollectionRequestCollectionResponse get() { return get(null); } /** - * The collection property of AppLogUploadRequest. + * Indicates collection of App Log Upload Request. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link AppLogCollectionRequestCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code @@ -107,7 +107,7 @@ public AppLogCollectionRequest post(@jakarta.annotation.Nonnull final AppLogColl return this.requestAdapter.send(requestInfo, errorMapping, AppLogCollectionRequest::createFromDiscriminatorValue); } /** - * The collection property of AppLogUploadRequest. + * Indicates collection of App Log Upload Request. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -115,7 +115,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * The collection property of AppLogUploadRequest. + * Indicates collection of App Log Upload Request. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -161,7 +161,7 @@ public AppLogCollectionRequestsRequestBuilder withUrl(@jakarta.annotation.Nonnul return new AppLogCollectionRequestsRequestBuilder(rawUrl, requestAdapter); } /** - * The collection property of AppLogUploadRequest. + * Indicates collection of App Log Upload Request. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/users/item/mobileapptroubleshootingevents/item/applogcollectionrequests/item/AppLogCollectionRequestItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/users/item/mobileapptroubleshootingevents/item/applogcollectionrequests/item/AppLogCollectionRequestItemRequestBuilder.java index 0499e5dc155..7fc9ec84d77 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/users/item/mobileapptroubleshootingevents/item/applogcollectionrequests/item/AppLogCollectionRequestItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/users/item/mobileapptroubleshootingevents/item/applogcollectionrequests/item/AppLogCollectionRequestItemRequestBuilder.java @@ -64,7 +64,7 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * The collection property of AppLogUploadRequest. + * Indicates collection of App Log Upload Request. * @return a {@link AppLogCollectionRequest} * @throws ODataError When receiving a 4XX or 5XX status code */ @@ -73,7 +73,7 @@ public AppLogCollectionRequest get() { return get(null); } /** - * The collection property of AppLogUploadRequest. + * Indicates collection of App Log Upload Request. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link AppLogCollectionRequest} * @throws ODataError When receiving a 4XX or 5XX status code @@ -131,7 +131,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * The collection property of AppLogUploadRequest. + * Indicates collection of App Log Upload Request. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -139,7 +139,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * The collection property of AppLogUploadRequest. + * Indicates collection of App Log Upload Request. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -191,7 +191,7 @@ public AppLogCollectionRequestItemRequestBuilder withUrl(@jakarta.annotation.Non public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * The collection property of AppLogUploadRequest. + * Indicates collection of App Log Upload Request. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/users/item/onpremisessyncbehavior/OnPremisesSyncBehaviorRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/users/item/onpremisessyncbehavior/OnPremisesSyncBehaviorRequestBuilder.java new file mode 100644 index 00000000000..6522c841809 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/users/item/onpremisessyncbehavior/OnPremisesSyncBehaviorRequestBuilder.java @@ -0,0 +1,228 @@ +package com.microsoft.graph.beta.users.item.onpremisessyncbehavior; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.models.OnPremisesSyncBehavior; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the onPremisesSyncBehavior property of the microsoft.graph.user entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class OnPremisesSyncBehaviorRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link OnPremisesSyncBehaviorRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public OnPremisesSyncBehaviorRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/users/{user%2Did}/onPremisesSyncBehavior{?%24expand,%24select}", pathParameters); + } + /** + * Instantiates a new {@link OnPremisesSyncBehaviorRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public OnPremisesSyncBehaviorRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/users/{user%2Did}/onPremisesSyncBehavior{?%24expand,%24select}", rawUrl); + } + /** + * Delete navigation property onPremisesSyncBehavior for users + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete() { + delete(null); + } + /** + * Delete navigation property onPremisesSyncBehavior for users + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); + } + /** + * Indicates the state of synchronization for a user between the cloud and on-premises Active Directory. Supports $filter only with advanced query capabilities, for example, $filter=onPremisesSyncBehavior/isCloudManaged eq true&$count=true. + * @return a {@link OnPremisesSyncBehavior} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public OnPremisesSyncBehavior get() { + return get(null); + } + /** + * Indicates the state of synchronization for a user between the cloud and on-premises Active Directory. Supports $filter only with advanced query capabilities, for example, $filter=onPremisesSyncBehavior/isCloudManaged eq true&$count=true. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link OnPremisesSyncBehavior} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public OnPremisesSyncBehavior get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, OnPremisesSyncBehavior::createFromDiscriminatorValue); + } + /** + * Update the navigation property onPremisesSyncBehavior in users + * @param body The request body + * @return a {@link OnPremisesSyncBehavior} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public OnPremisesSyncBehavior patch(@jakarta.annotation.Nonnull final OnPremisesSyncBehavior body) { + return patch(body, null); + } + /** + * Update the navigation property onPremisesSyncBehavior in users + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link OnPremisesSyncBehavior} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public OnPremisesSyncBehavior patch(@jakarta.annotation.Nonnull final OnPremisesSyncBehavior body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, OnPremisesSyncBehavior::createFromDiscriminatorValue); + } + /** + * Delete navigation property onPremisesSyncBehavior for users + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation() { + return toDeleteRequestInformation(null); + } + /** + * Delete navigation property onPremisesSyncBehavior for users + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Indicates the state of synchronization for a user between the cloud and on-premises Active Directory. Supports $filter only with advanced query capabilities, for example, $filter=onPremisesSyncBehavior/isCloudManaged eq true&$count=true. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Indicates the state of synchronization for a user between the cloud and on-premises Active Directory. Supports $filter only with advanced query capabilities, for example, $filter=onPremisesSyncBehavior/isCloudManaged eq true&$count=true. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Update the navigation property onPremisesSyncBehavior in users + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final OnPremisesSyncBehavior body) { + return toPatchRequestInformation(body, null); + } + /** + * Update the navigation property onPremisesSyncBehavior in users + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final OnPremisesSyncBehavior body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link OnPremisesSyncBehaviorRequestBuilder} + */ + @jakarta.annotation.Nonnull + public OnPremisesSyncBehaviorRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new OnPremisesSyncBehaviorRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class DeleteRequestConfiguration extends BaseRequestConfiguration { + } + /** + * Indicates the state of synchronization for a user between the cloud and on-premises Active Directory. Supports $filter only with advanced query capabilities, for example, $filter=onPremisesSyncBehavior/isCloudManaged eq true&$count=true. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PatchRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/users/item/presence/PresenceRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/users/item/presence/PresenceRequestBuilder.java index 1294023c5f3..dd09337d80d 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/users/item/presence/PresenceRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/users/item/presence/PresenceRequestBuilder.java @@ -100,21 +100,21 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Set a presence status message for a user. An optional expiration date and time can be supplied. + * Get a user's presence information. * @return a {@link Presence} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public Presence get() { return get(null); } /** - * Set a presence status message for a user. An optional expiration date and time can be supplied. + * Get a user's presence information. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Presence} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public Presence get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -169,7 +169,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Set a presence status message for a user. An optional expiration date and time can be supplied. + * Get a user's presence information. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -177,7 +177,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Set a presence status message for a user. An optional expiration date and time can be supplied. + * Get a user's presence information. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -229,7 +229,7 @@ public PresenceRequestBuilder withUrl(@jakarta.annotation.Nonnull final String r public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Set a presence status message for a user. An optional expiration date and time can be supplied. + * Get a user's presence information. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters {