diff --git a/src/main/java/com/microsoft/graph/generated/applications/item/restore/RestoreRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/applications/item/restore/RestoreRequestBuilder.java index 3205a6d8499..df91172a317 100644 --- a/src/main/java/com/microsoft/graph/generated/applications/item/restore/RestoreRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/applications/item/restore/RestoreRequestBuilder.java @@ -36,7 +36,7 @@ public RestoreRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @j super(requestAdapter, "{+baseurl}/applications/{application%2Did}/restore", rawUrl); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- group- servicePrincipal * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here @@ -46,7 +46,7 @@ public DirectoryObject post() { return post(null); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- group- servicePrincipal * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code @@ -60,7 +60,7 @@ public DirectoryObject post(@jakarta.annotation.Nullable final java.util.functio return this.requestAdapter.send(requestInfo, errorMapping, DirectoryObject::createFromDiscriminatorValue); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- group- servicePrincipal * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -68,7 +68,7 @@ public RequestInformation toPostRequestInformation() { return toPostRequestInformation(null); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- group- servicePrincipal * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ diff --git a/src/main/java/com/microsoft/graph/generated/contacts/item/restore/RestoreRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/contacts/item/restore/RestoreRequestBuilder.java index c021241fa07..9df7eb0cb9c 100644 --- a/src/main/java/com/microsoft/graph/generated/contacts/item/restore/RestoreRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/contacts/item/restore/RestoreRequestBuilder.java @@ -36,7 +36,7 @@ public RestoreRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @j super(requestAdapter, "{+baseurl}/contacts/{orgContact%2Did}/restore", rawUrl); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- group- servicePrincipal * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here @@ -46,7 +46,7 @@ public DirectoryObject post() { return post(null); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- group- servicePrincipal * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code @@ -60,7 +60,7 @@ public DirectoryObject post(@jakarta.annotation.Nullable final java.util.functio return this.requestAdapter.send(requestInfo, errorMapping, DirectoryObject::createFromDiscriminatorValue); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- group- servicePrincipal * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -68,7 +68,7 @@ public RequestInformation toPostRequestInformation() { return toPostRequestInformation(null); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- group- servicePrincipal * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ diff --git a/src/main/java/com/microsoft/graph/generated/contracts/item/restore/RestoreRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/contracts/item/restore/RestoreRequestBuilder.java index 6291a8a02f7..9f32d6d4f92 100644 --- a/src/main/java/com/microsoft/graph/generated/contracts/item/restore/RestoreRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/contracts/item/restore/RestoreRequestBuilder.java @@ -36,7 +36,7 @@ public RestoreRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @j super(requestAdapter, "{+baseurl}/contracts/{contract%2Did}/restore", rawUrl); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- group- servicePrincipal * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here @@ -46,7 +46,7 @@ public DirectoryObject post() { return post(null); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- group- servicePrincipal * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code @@ -60,7 +60,7 @@ public DirectoryObject post(@jakarta.annotation.Nullable final java.util.functio return this.requestAdapter.send(requestInfo, errorMapping, DirectoryObject::createFromDiscriminatorValue); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- group- servicePrincipal * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -68,7 +68,7 @@ public RequestInformation toPostRequestInformation() { return toPostRequestInformation(null); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- group- servicePrincipal * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ diff --git a/src/main/java/com/microsoft/graph/generated/deviceappmanagement/DeviceAppManagementRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/deviceappmanagement/DeviceAppManagementRequestBuilder.java index 5c7d6a44a47..737da07232b 100644 --- a/src/main/java/com/microsoft/graph/generated/deviceappmanagement/DeviceAppManagementRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/deviceappmanagement/DeviceAppManagementRequestBuilder.java @@ -175,7 +175,7 @@ public DeviceAppManagementRequestBuilder(@jakarta.annotation.Nonnull final Strin * Read properties and relationships of the deviceAppManagement object. * @return a {@link DeviceAppManagement} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DeviceAppManagement get() { @@ -186,7 +186,7 @@ public DeviceAppManagement get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DeviceAppManagement} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DeviceAppManagement get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -200,7 +200,7 @@ public DeviceAppManagement get(@jakarta.annotation.Nullable final java.util.func * @param body The request body * @return a {@link DeviceAppManagement} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DeviceAppManagement patch(@jakarta.annotation.Nonnull final DeviceAppManagement body) { @@ -212,7 +212,7 @@ public DeviceAppManagement patch(@jakarta.annotation.Nonnull final DeviceAppMana * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DeviceAppManagement} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DeviceAppManagement patch(@jakarta.annotation.Nonnull final DeviceAppManagement body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { diff --git a/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedapppolicies/ManagedAppPoliciesRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedapppolicies/ManagedAppPoliciesRequestBuilder.java index 91afd7f965e..5035f87d2ee 100644 --- a/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedapppolicies/ManagedAppPoliciesRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedapppolicies/ManagedAppPoliciesRequestBuilder.java @@ -60,21 +60,21 @@ public ManagedAppPoliciesRequestBuilder(@jakarta.annotation.Nonnull final String super(requestAdapter, "{+baseurl}/deviceAppManagement/managedAppPolicies{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * List properties and relationships of the managedAppProtection objects. + * List properties and relationships of the windowsInformationProtection objects. * @return a {@link ManagedAppPolicyCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ManagedAppPolicyCollectionResponse get() { return get(null); } /** - * List properties and relationships of the managedAppProtection objects. + * List properties and relationships of the windowsInformationProtection objects. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ManagedAppPolicyCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ManagedAppPolicyCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -109,7 +109,7 @@ public ManagedAppPolicy post(@jakarta.annotation.Nonnull final ManagedAppPolicy return this.requestAdapter.send(requestInfo, errorMapping, ManagedAppPolicy::createFromDiscriminatorValue); } /** - * List properties and relationships of the managedAppProtection objects. + * List properties and relationships of the windowsInformationProtection objects. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -117,7 +117,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * List properties and relationships of the managedAppProtection objects. + * List properties and relationships of the windowsInformationProtection objects. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -163,7 +163,7 @@ public ManagedAppPoliciesRequestBuilder withUrl(@jakarta.annotation.Nonnull fina return new ManagedAppPoliciesRequestBuilder(rawUrl, requestAdapter); } /** - * List properties and relationships of the managedAppProtection objects. + * List properties and relationships of the windowsInformationProtection objects. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedapppolicies/item/ManagedAppPolicyItemRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedapppolicies/item/ManagedAppPolicyItemRequestBuilder.java index 1eff5341195..382371ca5b5 100644 --- a/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedapppolicies/item/ManagedAppPolicyItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedapppolicies/item/ManagedAppPolicyItemRequestBuilder.java @@ -64,21 +64,21 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Read properties and relationships of the targetedManagedAppProtection object. + * Read properties and relationships of the windowsInformationProtection object. * @return a {@link ManagedAppPolicy} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ManagedAppPolicy get() { return get(null); } /** - * Read properties and relationships of the targetedManagedAppProtection object. + * Read properties and relationships of the windowsInformationProtection object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ManagedAppPolicy} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ManagedAppPolicy get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -133,7 +133,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Read properties and relationships of the targetedManagedAppProtection object. + * Read properties and relationships of the windowsInformationProtection object. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -141,7 +141,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Read properties and relationships of the targetedManagedAppProtection object. + * Read properties and relationships of the windowsInformationProtection object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -193,7 +193,7 @@ public ManagedAppPolicyItemRequestBuilder withUrl(@jakarta.annotation.Nonnull fi public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Read properties and relationships of the targetedManagedAppProtection object. + * Read properties and relationships of the windowsInformationProtection object. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedapppolicies/item/targetapps/TargetAppsRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedapppolicies/item/targetapps/TargetAppsRequestBuilder.java index 90134a12068..183e14e1b0f 100644 --- a/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedapppolicies/item/targetapps/TargetAppsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedapppolicies/item/targetapps/TargetAppsRequestBuilder.java @@ -38,7 +38,7 @@ public TargetAppsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, * Not yet documented * @param body The request body * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void post(@jakarta.annotation.Nonnull final TargetAppsPostRequestBody body) { post(body, null); @@ -48,7 +48,7 @@ public void post(@jakarta.annotation.Nonnull final TargetAppsPostRequestBody bod * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void post(@jakarta.annotation.Nonnull final TargetAppsPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); diff --git a/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedappregistrations/item/ManagedAppRegistrationItemRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedappregistrations/item/ManagedAppRegistrationItemRequestBuilder.java index 7bedaf1be58..598d403434c 100644 --- a/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedappregistrations/item/ManagedAppRegistrationItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedappregistrations/item/ManagedAppRegistrationItemRequestBuilder.java @@ -82,21 +82,21 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Read properties and relationships of the iosManagedAppRegistration object. + * Read properties and relationships of the managedAppRegistration object. * @return a {@link ManagedAppRegistration} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ManagedAppRegistration get() { return get(null); } /** - * Read properties and relationships of the iosManagedAppRegistration object. + * Read properties and relationships of the managedAppRegistration object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ManagedAppRegistration} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ManagedAppRegistration get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -151,7 +151,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Read properties and relationships of the iosManagedAppRegistration object. + * Read properties and relationships of the managedAppRegistration object. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -159,7 +159,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Read properties and relationships of the iosManagedAppRegistration object. + * Read properties and relationships of the managedAppRegistration object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -211,7 +211,7 @@ public ManagedAppRegistrationItemRequestBuilder withUrl(@jakarta.annotation.Nonn public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Read properties and relationships of the iosManagedAppRegistration object. + * Read properties and relationships of the managedAppRegistration object. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedappregistrations/item/appliedpolicies/item/targetapps/TargetAppsRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedappregistrations/item/appliedpolicies/item/targetapps/TargetAppsRequestBuilder.java index 6b8d2345dc5..0dbac3cfe45 100644 --- a/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedappregistrations/item/appliedpolicies/item/targetapps/TargetAppsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedappregistrations/item/appliedpolicies/item/targetapps/TargetAppsRequestBuilder.java @@ -38,7 +38,7 @@ public TargetAppsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, * Not yet documented * @param body The request body * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void post(@jakarta.annotation.Nonnull final TargetAppsPostRequestBody body) { post(body, null); @@ -48,7 +48,7 @@ public void post(@jakarta.annotation.Nonnull final TargetAppsPostRequestBody bod * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void post(@jakarta.annotation.Nonnull final TargetAppsPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); diff --git a/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedappregistrations/item/intendedpolicies/item/targetapps/TargetAppsRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedappregistrations/item/intendedpolicies/item/targetapps/TargetAppsRequestBuilder.java index 910c4cf6a34..46236ecfbdf 100644 --- a/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedappregistrations/item/intendedpolicies/item/targetapps/TargetAppsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedappregistrations/item/intendedpolicies/item/targetapps/TargetAppsRequestBuilder.java @@ -38,7 +38,7 @@ public TargetAppsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, * Not yet documented * @param body The request body * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void post(@jakarta.annotation.Nonnull final TargetAppsPostRequestBody body) { post(body, null); @@ -48,7 +48,7 @@ public void post(@jakarta.annotation.Nonnull final TargetAppsPostRequestBody bod * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void post(@jakarta.annotation.Nonnull final TargetAppsPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); diff --git a/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedebooks/ManagedEBooksRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedebooks/ManagedEBooksRequestBuilder.java index c806be424f1..0fe3f3f8483 100644 --- a/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedebooks/ManagedEBooksRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedebooks/ManagedEBooksRequestBuilder.java @@ -60,21 +60,21 @@ public ManagedEBooksRequestBuilder(@jakarta.annotation.Nonnull final String rawU super(requestAdapter, "{+baseurl}/deviceAppManagement/managedEBooks{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * List properties and relationships of the iosVppEBook objects. + * List properties and relationships of the managedEBook objects. * @return a {@link ManagedEBookCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ManagedEBookCollectionResponse get() { return get(null); } /** - * List properties and relationships of the iosVppEBook objects. + * List properties and relationships of the managedEBook objects. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ManagedEBookCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ManagedEBookCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -111,7 +111,7 @@ public ManagedEBook post(@jakarta.annotation.Nonnull final ManagedEBook body, @j return this.requestAdapter.send(requestInfo, errorMapping, ManagedEBook::createFromDiscriminatorValue); } /** - * List properties and relationships of the iosVppEBook objects. + * List properties and relationships of the managedEBook objects. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -119,7 +119,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * List properties and relationships of the iosVppEBook objects. + * List properties and relationships of the managedEBook objects. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -165,7 +165,7 @@ public ManagedEBooksRequestBuilder withUrl(@jakarta.annotation.Nonnull final Str return new ManagedEBooksRequestBuilder(rawUrl, requestAdapter); } /** - * List properties and relationships of the iosVppEBook objects. + * List properties and relationships of the managedEBook objects. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedebooks/item/ManagedEBookItemRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedebooks/item/ManagedEBookItemRequestBuilder.java index 99e8d46dffd..8f1d73a214c 100644 --- a/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedebooks/item/ManagedEBookItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedebooks/item/ManagedEBookItemRequestBuilder.java @@ -102,21 +102,21 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Read properties and relationships of the iosVppEBook object. + * Read properties and relationships of the managedEBook object. * @return a {@link ManagedEBook} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ManagedEBook get() { return get(null); } /** - * Read properties and relationships of the iosVppEBook object. + * Read properties and relationships of the managedEBook object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ManagedEBook} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ManagedEBook get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -173,7 +173,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Read properties and relationships of the iosVppEBook object. + * Read properties and relationships of the managedEBook object. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -181,7 +181,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Read properties and relationships of the iosVppEBook object. + * Read properties and relationships of the managedEBook object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -233,7 +233,7 @@ public ManagedEBookItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Read properties and relationships of the iosVppEBook object. + * Read properties and relationships of the managedEBook object. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedebooks/item/assignments/AssignmentsRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedebooks/item/assignments/AssignmentsRequestBuilder.java index 4dca98ed3dc..c78ab3e1cd5 100644 --- a/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedebooks/item/assignments/AssignmentsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedebooks/item/assignments/AssignmentsRequestBuilder.java @@ -84,23 +84,23 @@ public ManagedEBookAssignmentCollectionResponse get(@jakarta.annotation.Nullable return this.requestAdapter.send(requestInfo, errorMapping, ManagedEBookAssignmentCollectionResponse::createFromDiscriminatorValue); } /** - * Create a new iosVppEBookAssignment object. + * Create a new managedEBookAssignment object. * @param body The request body * @return a {@link ManagedEBookAssignment} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ManagedEBookAssignment post(@jakarta.annotation.Nonnull final ManagedEBookAssignment body) { return post(body, null); } /** - * Create a new iosVppEBookAssignment object. + * Create a new managedEBookAssignment object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ManagedEBookAssignment} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ManagedEBookAssignment post(@jakarta.annotation.Nonnull final ManagedEBookAssignment body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -131,7 +131,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Create a new iosVppEBookAssignment object. + * Create a new managedEBookAssignment object. * @param body The request body * @return a {@link RequestInformation} */ @@ -140,7 +140,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Create a new iosVppEBookAssignment object. + * Create a new managedEBookAssignment object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedebooks/item/assignments/item/ManagedEBookAssignmentItemRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedebooks/item/assignments/item/ManagedEBookAssignmentItemRequestBuilder.java index 7fc760a3edf..d4668c691ae 100644 --- a/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedebooks/item/assignments/item/ManagedEBookAssignmentItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedebooks/item/assignments/item/ManagedEBookAssignmentItemRequestBuilder.java @@ -81,23 +81,23 @@ public ManagedEBookAssignment get(@jakarta.annotation.Nullable final java.util.f return this.requestAdapter.send(requestInfo, errorMapping, ManagedEBookAssignment::createFromDiscriminatorValue); } /** - * Update the properties of a managedEBookAssignment object. + * Update the properties of a iosVppEBookAssignment object. * @param body The request body * @return a {@link ManagedEBookAssignment} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ManagedEBookAssignment patch(@jakarta.annotation.Nonnull final ManagedEBookAssignment body) { return patch(body, null); } /** - * Update the properties of a managedEBookAssignment object. + * Update the properties of a iosVppEBookAssignment object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ManagedEBookAssignment} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ManagedEBookAssignment patch(@jakarta.annotation.Nonnull final ManagedEBookAssignment body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -148,7 +148,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Update the properties of a managedEBookAssignment object. + * Update the properties of a iosVppEBookAssignment object. * @param body The request body * @return a {@link RequestInformation} */ @@ -157,7 +157,7 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull return toPatchRequestInformation(body, null); } /** - * Update the properties of a managedEBookAssignment object. + * Update the properties of a iosVppEBookAssignment object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/generated/deviceappmanagement/mobileappconfigurations/MobileAppConfigurationsRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/deviceappmanagement/mobileappconfigurations/MobileAppConfigurationsRequestBuilder.java index b50c98da514..f6ed71ee550 100644 --- a/src/main/java/com/microsoft/graph/generated/deviceappmanagement/mobileappconfigurations/MobileAppConfigurationsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/deviceappmanagement/mobileappconfigurations/MobileAppConfigurationsRequestBuilder.java @@ -60,21 +60,21 @@ public MobileAppConfigurationsRequestBuilder(@jakarta.annotation.Nonnull final S super(requestAdapter, "{+baseurl}/deviceAppManagement/mobileAppConfigurations{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * List properties and relationships of the iosMobileAppConfiguration objects. + * List properties and relationships of the managedDeviceMobileAppConfiguration objects. * @return a {@link ManagedDeviceMobileAppConfigurationCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ManagedDeviceMobileAppConfigurationCollectionResponse get() { return get(null); } /** - * List properties and relationships of the iosMobileAppConfiguration objects. + * List properties and relationships of the managedDeviceMobileAppConfiguration objects. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ManagedDeviceMobileAppConfigurationCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ManagedDeviceMobileAppConfigurationCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -111,7 +111,7 @@ public ManagedDeviceMobileAppConfiguration post(@jakarta.annotation.Nonnull fina return this.requestAdapter.send(requestInfo, errorMapping, ManagedDeviceMobileAppConfiguration::createFromDiscriminatorValue); } /** - * List properties and relationships of the iosMobileAppConfiguration objects. + * List properties and relationships of the managedDeviceMobileAppConfiguration objects. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -119,7 +119,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * List properties and relationships of the iosMobileAppConfiguration objects. + * List properties and relationships of the managedDeviceMobileAppConfiguration objects. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -165,7 +165,7 @@ public MobileAppConfigurationsRequestBuilder withUrl(@jakarta.annotation.Nonnull return new MobileAppConfigurationsRequestBuilder(rawUrl, requestAdapter); } /** - * List properties and relationships of the iosMobileAppConfiguration objects. + * List properties and relationships of the managedDeviceMobileAppConfiguration objects. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/generated/deviceappmanagement/mobileapps/MobileAppsRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/deviceappmanagement/mobileapps/MobileAppsRequestBuilder.java index 8f5c714a9bc..a18fc924369 100644 --- a/src/main/java/com/microsoft/graph/generated/deviceappmanagement/mobileapps/MobileAppsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/deviceappmanagement/mobileapps/MobileAppsRequestBuilder.java @@ -204,21 +204,21 @@ public MobileAppsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, super(requestAdapter, "{+baseurl}/deviceAppManagement/mobileApps{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * List properties and relationships of the windowsMicrosoftEdgeApp objects. + * List properties and relationships of the managedAndroidStoreApp objects. * @return a {@link MobileAppCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public MobileAppCollectionResponse get() { return get(null); } /** - * List properties and relationships of the windowsMicrosoftEdgeApp objects. + * List properties and relationships of the managedAndroidStoreApp objects. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link MobileAppCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public MobileAppCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -228,23 +228,23 @@ public MobileAppCollectionResponse get(@jakarta.annotation.Nullable final java.u return this.requestAdapter.send(requestInfo, errorMapping, MobileAppCollectionResponse::createFromDiscriminatorValue); } /** - * Create a new windowsUniversalAppX object. + * Create a new managedAndroidLobApp object. * @param body The request body * @return a {@link MobileApp} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public MobileApp post(@jakarta.annotation.Nonnull final MobileApp body) { return post(body, null); } /** - * Create a new windowsUniversalAppX object. + * Create a new managedAndroidLobApp object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link MobileApp} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public MobileApp post(@jakarta.annotation.Nonnull final MobileApp body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -255,7 +255,7 @@ public MobileApp post(@jakarta.annotation.Nonnull final MobileApp body, @jakarta return this.requestAdapter.send(requestInfo, errorMapping, MobileApp::createFromDiscriminatorValue); } /** - * List properties and relationships of the windowsMicrosoftEdgeApp objects. + * List properties and relationships of the managedAndroidStoreApp objects. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -263,7 +263,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * List properties and relationships of the windowsMicrosoftEdgeApp objects. + * List properties and relationships of the managedAndroidStoreApp objects. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -275,7 +275,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Create a new windowsUniversalAppX object. + * Create a new managedAndroidLobApp object. * @param body The request body * @return a {@link RequestInformation} */ @@ -284,7 +284,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Create a new windowsUniversalAppX object. + * Create a new managedAndroidLobApp object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} @@ -309,7 +309,7 @@ public MobileAppsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String return new MobileAppsRequestBuilder(rawUrl, requestAdapter); } /** - * List properties and relationships of the windowsMicrosoftEdgeApp objects. + * List properties and relationships of the managedAndroidStoreApp objects. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/generated/deviceappmanagement/mobileapps/item/MobileAppItemRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/deviceappmanagement/mobileapps/item/MobileAppItemRequestBuilder.java index 64db3760147..dc3306867d0 100644 --- a/src/main/java/com/microsoft/graph/generated/deviceappmanagement/mobileapps/item/MobileAppItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/deviceappmanagement/mobileapps/item/MobileAppItemRequestBuilder.java @@ -208,18 +208,18 @@ public MobileAppItemRequestBuilder(@jakarta.annotation.Nonnull final String rawU super(requestAdapter, "{+baseurl}/deviceAppManagement/mobileApps/{mobileApp%2Did}{?%24expand,%24select}", rawUrl); } /** - * Deletes a windowsMicrosoftEdgeApp. + * Deletes a managedIOSStoreApp. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void delete() { delete(null); } /** - * Deletes a windowsMicrosoftEdgeApp. + * Deletes a managedIOSStoreApp. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); @@ -228,21 +228,21 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Read properties and relationships of the windowsAppX object. + * Read properties and relationships of the windowsMobileMSI object. * @return a {@link MobileApp} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public MobileApp get() { return get(null); } /** - * Read properties and relationships of the windowsAppX object. + * Read properties and relationships of the windowsMobileMSI object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link MobileApp} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public MobileApp get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -252,23 +252,23 @@ public MobileApp get(@jakarta.annotation.Nullable final java.util.function.Consu return this.requestAdapter.send(requestInfo, errorMapping, MobileApp::createFromDiscriminatorValue); } /** - * Update the properties of a managedIOSLobApp object. + * Update the properties of a windowsWebApp object. * @param body The request body * @return a {@link MobileApp} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public MobileApp patch(@jakarta.annotation.Nonnull final MobileApp body) { return patch(body, null); } /** - * Update the properties of a managedIOSLobApp object. + * Update the properties of a windowsWebApp object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link MobileApp} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public MobileApp patch(@jakarta.annotation.Nonnull final MobileApp body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -279,7 +279,7 @@ public MobileApp patch(@jakarta.annotation.Nonnull final MobileApp body, @jakart return this.requestAdapter.send(requestInfo, errorMapping, MobileApp::createFromDiscriminatorValue); } /** - * Deletes a windowsMicrosoftEdgeApp. + * Deletes a managedIOSStoreApp. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -287,7 +287,7 @@ public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } /** - * Deletes a windowsMicrosoftEdgeApp. + * Deletes a managedIOSStoreApp. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -299,7 +299,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Read properties and relationships of the windowsAppX object. + * Read properties and relationships of the windowsMobileMSI object. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -307,7 +307,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Read properties and relationships of the windowsAppX object. + * Read properties and relationships of the windowsMobileMSI object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -319,7 +319,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Update the properties of a managedIOSLobApp object. + * Update the properties of a windowsWebApp object. * @param body The request body * @return a {@link RequestInformation} */ @@ -328,7 +328,7 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull return toPatchRequestInformation(body, null); } /** - * Update the properties of a managedIOSLobApp object. + * Update the properties of a windowsWebApp object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} @@ -359,7 +359,7 @@ public MobileAppItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final Str public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Read properties and relationships of the windowsAppX object. + * Read properties and relationships of the windowsMobileMSI object. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/generated/devicemanagement/DeviceManagementRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/devicemanagement/DeviceManagementRequestBuilder.java index 471052b8752..89e9b4d0993 100644 --- a/src/main/java/com/microsoft/graph/generated/devicemanagement/DeviceManagementRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/devicemanagement/DeviceManagementRequestBuilder.java @@ -573,7 +573,7 @@ public DeviceManagementRequestBuilder(@jakarta.annotation.Nonnull final String r * Read properties and relationships of the deviceManagement object. * @return a {@link DeviceManagement} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DeviceManagement get() { @@ -584,7 +584,7 @@ public DeviceManagement get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DeviceManagement} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DeviceManagement get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -608,7 +608,7 @@ public GetEffectivePermissionsWithScopeRequestBuilder getEffectivePermissionsWit * @param body The request body * @return a {@link DeviceManagement} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DeviceManagement patch(@jakarta.annotation.Nonnull final DeviceManagement body) { @@ -620,7 +620,7 @@ public DeviceManagement patch(@jakarta.annotation.Nonnull final DeviceManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DeviceManagement} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DeviceManagement patch(@jakarta.annotation.Nonnull final DeviceManagement body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { diff --git a/src/main/java/com/microsoft/graph/generated/devicemanagement/devicecompliancepolicies/DeviceCompliancePoliciesRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/devicemanagement/devicecompliancepolicies/DeviceCompliancePoliciesRequestBuilder.java index 0d12d514616..130add5c449 100644 --- a/src/main/java/com/microsoft/graph/generated/devicemanagement/devicecompliancepolicies/DeviceCompliancePoliciesRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/devicemanagement/devicecompliancepolicies/DeviceCompliancePoliciesRequestBuilder.java @@ -60,21 +60,21 @@ public DeviceCompliancePoliciesRequestBuilder(@jakarta.annotation.Nonnull final super(requestAdapter, "{+baseurl}/deviceManagement/deviceCompliancePolicies{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * List properties and relationships of the macOSCompliancePolicy objects. + * List properties and relationships of the androidWorkProfileCompliancePolicy objects. * @return a {@link DeviceCompliancePolicyCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DeviceCompliancePolicyCollectionResponse get() { return get(null); } /** - * List properties and relationships of the macOSCompliancePolicy objects. + * List properties and relationships of the androidWorkProfileCompliancePolicy objects. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DeviceCompliancePolicyCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DeviceCompliancePolicyCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -84,23 +84,23 @@ public DeviceCompliancePolicyCollectionResponse get(@jakarta.annotation.Nullable return this.requestAdapter.send(requestInfo, errorMapping, DeviceCompliancePolicyCollectionResponse::createFromDiscriminatorValue); } /** - * Create a new iosCompliancePolicy object. + * Create a new windows81CompliancePolicy object. * @param body The request body * @return a {@link DeviceCompliancePolicy} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DeviceCompliancePolicy post(@jakarta.annotation.Nonnull final DeviceCompliancePolicy body) { return post(body, null); } /** - * Create a new iosCompliancePolicy object. + * Create a new windows81CompliancePolicy object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DeviceCompliancePolicy} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DeviceCompliancePolicy post(@jakarta.annotation.Nonnull final DeviceCompliancePolicy body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -111,7 +111,7 @@ public DeviceCompliancePolicy post(@jakarta.annotation.Nonnull final DeviceCompl return this.requestAdapter.send(requestInfo, errorMapping, DeviceCompliancePolicy::createFromDiscriminatorValue); } /** - * List properties and relationships of the macOSCompliancePolicy objects. + * List properties and relationships of the androidWorkProfileCompliancePolicy objects. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -119,7 +119,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * List properties and relationships of the macOSCompliancePolicy objects. + * List properties and relationships of the androidWorkProfileCompliancePolicy objects. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -131,7 +131,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Create a new iosCompliancePolicy object. + * Create a new windows81CompliancePolicy object. * @param body The request body * @return a {@link RequestInformation} */ @@ -140,7 +140,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Create a new iosCompliancePolicy object. + * Create a new windows81CompliancePolicy object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} @@ -165,7 +165,7 @@ public DeviceCompliancePoliciesRequestBuilder withUrl(@jakarta.annotation.Nonnul return new DeviceCompliancePoliciesRequestBuilder(rawUrl, requestAdapter); } /** - * List properties and relationships of the macOSCompliancePolicy objects. + * List properties and relationships of the androidWorkProfileCompliancePolicy objects. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/generated/devicemanagement/devicecompliancepolicies/item/DeviceCompliancePolicyItemRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/devicemanagement/devicecompliancepolicies/item/DeviceCompliancePolicyItemRequestBuilder.java index 4740632a647..d0816ea3e02 100644 --- a/src/main/java/com/microsoft/graph/generated/devicemanagement/devicecompliancepolicies/item/DeviceCompliancePolicyItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/devicemanagement/devicecompliancepolicies/item/DeviceCompliancePolicyItemRequestBuilder.java @@ -118,18 +118,18 @@ public DeviceCompliancePolicyItemRequestBuilder(@jakarta.annotation.Nonnull fina super(requestAdapter, "{+baseurl}/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy%2Did}{?%24expand,%24select}", rawUrl); } /** - * Deletes a androidWorkProfileCompliancePolicy. + * Deletes a iosCompliancePolicy. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void delete() { delete(null); } /** - * Deletes a androidWorkProfileCompliancePolicy. + * Deletes a iosCompliancePolicy. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); @@ -162,23 +162,23 @@ public DeviceCompliancePolicy get(@jakarta.annotation.Nullable final java.util.f return this.requestAdapter.send(requestInfo, errorMapping, DeviceCompliancePolicy::createFromDiscriminatorValue); } /** - * Update the properties of a iosCompliancePolicy object. + * Update the properties of a windows81CompliancePolicy object. * @param body The request body * @return a {@link DeviceCompliancePolicy} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DeviceCompliancePolicy patch(@jakarta.annotation.Nonnull final DeviceCompliancePolicy body) { return patch(body, null); } /** - * Update the properties of a iosCompliancePolicy object. + * Update the properties of a windows81CompliancePolicy object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DeviceCompliancePolicy} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DeviceCompliancePolicy patch(@jakarta.annotation.Nonnull final DeviceCompliancePolicy body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -189,7 +189,7 @@ public DeviceCompliancePolicy patch(@jakarta.annotation.Nonnull final DeviceComp return this.requestAdapter.send(requestInfo, errorMapping, DeviceCompliancePolicy::createFromDiscriminatorValue); } /** - * Deletes a androidWorkProfileCompliancePolicy. + * Deletes a iosCompliancePolicy. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -197,7 +197,7 @@ public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } /** - * Deletes a androidWorkProfileCompliancePolicy. + * Deletes a iosCompliancePolicy. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -229,7 +229,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Update the properties of a iosCompliancePolicy object. + * Update the properties of a windows81CompliancePolicy object. * @param body The request body * @return a {@link RequestInformation} */ @@ -238,7 +238,7 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull return toPatchRequestInformation(body, null); } /** - * Update the properties of a iosCompliancePolicy object. + * Update the properties of a windows81CompliancePolicy object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/generated/devicemanagement/deviceconfigurations/DeviceConfigurationsRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/devicemanagement/deviceconfigurations/DeviceConfigurationsRequestBuilder.java index da175be3bce..a196877dbc2 100644 --- a/src/main/java/com/microsoft/graph/generated/devicemanagement/deviceconfigurations/DeviceConfigurationsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/devicemanagement/deviceconfigurations/DeviceConfigurationsRequestBuilder.java @@ -60,21 +60,21 @@ public DeviceConfigurationsRequestBuilder(@jakarta.annotation.Nonnull final Stri super(requestAdapter, "{+baseurl}/deviceManagement/deviceConfigurations{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * List properties and relationships of the iosDeviceFeaturesConfiguration objects. + * List properties and relationships of the windows10GeneralConfiguration objects. * @return a {@link DeviceConfigurationCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DeviceConfigurationCollectionResponse get() { return get(null); } /** - * List properties and relationships of the iosDeviceFeaturesConfiguration objects. + * List properties and relationships of the windows10GeneralConfiguration objects. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DeviceConfigurationCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DeviceConfigurationCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -84,23 +84,23 @@ public DeviceConfigurationCollectionResponse get(@jakarta.annotation.Nullable fi return this.requestAdapter.send(requestInfo, errorMapping, DeviceConfigurationCollectionResponse::createFromDiscriminatorValue); } /** - * Create a new androidWorkProfileCustomConfiguration object. + * Create a new windowsPhone81CustomConfiguration object. * @param body The request body * @return a {@link DeviceConfiguration} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DeviceConfiguration post(@jakarta.annotation.Nonnull final DeviceConfiguration body) { return post(body, null); } /** - * Create a new androidWorkProfileCustomConfiguration object. + * Create a new windowsPhone81CustomConfiguration object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DeviceConfiguration} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DeviceConfiguration post(@jakarta.annotation.Nonnull final DeviceConfiguration body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -111,7 +111,7 @@ public DeviceConfiguration post(@jakarta.annotation.Nonnull final DeviceConfigur return this.requestAdapter.send(requestInfo, errorMapping, DeviceConfiguration::createFromDiscriminatorValue); } /** - * List properties and relationships of the iosDeviceFeaturesConfiguration objects. + * List properties and relationships of the windows10GeneralConfiguration objects. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -119,7 +119,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * List properties and relationships of the iosDeviceFeaturesConfiguration objects. + * List properties and relationships of the windows10GeneralConfiguration objects. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -131,7 +131,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Create a new androidWorkProfileCustomConfiguration object. + * Create a new windowsPhone81CustomConfiguration object. * @param body The request body * @return a {@link RequestInformation} */ @@ -140,7 +140,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Create a new androidWorkProfileCustomConfiguration object. + * Create a new windowsPhone81CustomConfiguration object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} @@ -165,7 +165,7 @@ public DeviceConfigurationsRequestBuilder withUrl(@jakarta.annotation.Nonnull fi return new DeviceConfigurationsRequestBuilder(rawUrl, requestAdapter); } /** - * List properties and relationships of the iosDeviceFeaturesConfiguration objects. + * List properties and relationships of the windows10GeneralConfiguration objects. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/generated/devicemanagement/deviceconfigurations/item/DeviceConfigurationItemRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/devicemanagement/deviceconfigurations/item/DeviceConfigurationItemRequestBuilder.java index e6f4f26d01b..485fffc4f90 100644 --- a/src/main/java/com/microsoft/graph/generated/devicemanagement/deviceconfigurations/item/DeviceConfigurationItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/devicemanagement/deviceconfigurations/item/DeviceConfigurationItemRequestBuilder.java @@ -101,18 +101,18 @@ public DeviceConfigurationItemRequestBuilder(@jakarta.annotation.Nonnull final S super(requestAdapter, "{+baseurl}/deviceManagement/deviceConfigurations/{deviceConfiguration%2Did}{?%24expand,%24select}", rawUrl); } /** - * Deletes a iosDeviceFeaturesConfiguration. + * Deletes a windows10GeneralConfiguration. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void delete() { delete(null); } /** - * Deletes a iosDeviceFeaturesConfiguration. + * Deletes a windows10GeneralConfiguration. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); @@ -121,21 +121,21 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Read properties and relationships of the androidWorkProfileGeneralDeviceConfiguration object. + * Read properties and relationships of the iosCustomConfiguration object. * @return a {@link DeviceConfiguration} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DeviceConfiguration get() { return get(null); } /** - * Read properties and relationships of the androidWorkProfileGeneralDeviceConfiguration object. + * Read properties and relationships of the iosCustomConfiguration object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DeviceConfiguration} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DeviceConfiguration get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -155,23 +155,23 @@ public GetOmaSettingPlainTextValueWithSecretReferenceValueIdRequestBuilder getOm return new GetOmaSettingPlainTextValueWithSecretReferenceValueIdRequestBuilder(pathParameters, requestAdapter, secretReferenceValueId); } /** - * Update the properties of a windowsUpdateForBusinessConfiguration object. + * Update the properties of a windows10GeneralConfiguration object. * @param body The request body * @return a {@link DeviceConfiguration} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DeviceConfiguration patch(@jakarta.annotation.Nonnull final DeviceConfiguration body) { return patch(body, null); } /** - * Update the properties of a windowsUpdateForBusinessConfiguration object. + * Update the properties of a windows10GeneralConfiguration object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DeviceConfiguration} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DeviceConfiguration patch(@jakarta.annotation.Nonnull final DeviceConfiguration body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -182,7 +182,7 @@ public DeviceConfiguration patch(@jakarta.annotation.Nonnull final DeviceConfigu return this.requestAdapter.send(requestInfo, errorMapping, DeviceConfiguration::createFromDiscriminatorValue); } /** - * Deletes a iosDeviceFeaturesConfiguration. + * Deletes a windows10GeneralConfiguration. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -190,7 +190,7 @@ public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } /** - * Deletes a iosDeviceFeaturesConfiguration. + * Deletes a windows10GeneralConfiguration. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -202,7 +202,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Read properties and relationships of the androidWorkProfileGeneralDeviceConfiguration object. + * Read properties and relationships of the iosCustomConfiguration object. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -210,7 +210,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Read properties and relationships of the androidWorkProfileGeneralDeviceConfiguration object. + * Read properties and relationships of the iosCustomConfiguration object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -222,7 +222,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Update the properties of a windowsUpdateForBusinessConfiguration object. + * Update the properties of a windows10GeneralConfiguration object. * @param body The request body * @return a {@link RequestInformation} */ @@ -231,7 +231,7 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull return toPatchRequestInformation(body, null); } /** - * Update the properties of a windowsUpdateForBusinessConfiguration object. + * Update the properties of a windows10GeneralConfiguration object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} @@ -262,7 +262,7 @@ public DeviceConfigurationItemRequestBuilder withUrl(@jakarta.annotation.Nonnull public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Read properties and relationships of the androidWorkProfileGeneralDeviceConfiguration object. + * Read properties and relationships of the iosCustomConfiguration object. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/generated/devicemanagement/deviceenrollmentconfigurations/DeviceEnrollmentConfigurationsRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/devicemanagement/deviceenrollmentconfigurations/DeviceEnrollmentConfigurationsRequestBuilder.java index e900260da4b..8b5a8749812 100644 --- a/src/main/java/com/microsoft/graph/generated/devicemanagement/deviceenrollmentconfigurations/DeviceEnrollmentConfigurationsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/devicemanagement/deviceenrollmentconfigurations/DeviceEnrollmentConfigurationsRequestBuilder.java @@ -60,21 +60,21 @@ public DeviceEnrollmentConfigurationsRequestBuilder(@jakarta.annotation.Nonnull super(requestAdapter, "{+baseurl}/deviceManagement/deviceEnrollmentConfigurations{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * List properties and relationships of the deviceEnrollmentLimitConfiguration objects. + * List properties and relationships of the deviceEnrollmentPlatformRestrictionsConfiguration objects. * @return a {@link DeviceEnrollmentConfigurationCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DeviceEnrollmentConfigurationCollectionResponse get() { return get(null); } /** - * List properties and relationships of the deviceEnrollmentLimitConfiguration objects. + * List properties and relationships of the deviceEnrollmentPlatformRestrictionsConfiguration objects. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DeviceEnrollmentConfigurationCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DeviceEnrollmentConfigurationCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -84,23 +84,23 @@ public DeviceEnrollmentConfigurationCollectionResponse get(@jakarta.annotation.N return this.requestAdapter.send(requestInfo, errorMapping, DeviceEnrollmentConfigurationCollectionResponse::createFromDiscriminatorValue); } /** - * Create a new deviceEnrollmentLimitConfiguration object. + * Create a new deviceEnrollmentWindowsHelloForBusinessConfiguration object. * @param body The request body * @return a {@link DeviceEnrollmentConfiguration} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DeviceEnrollmentConfiguration post(@jakarta.annotation.Nonnull final DeviceEnrollmentConfiguration body) { return post(body, null); } /** - * Create a new deviceEnrollmentLimitConfiguration object. + * Create a new deviceEnrollmentWindowsHelloForBusinessConfiguration object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DeviceEnrollmentConfiguration} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DeviceEnrollmentConfiguration post(@jakarta.annotation.Nonnull final DeviceEnrollmentConfiguration body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -111,7 +111,7 @@ public DeviceEnrollmentConfiguration post(@jakarta.annotation.Nonnull final Devi return this.requestAdapter.send(requestInfo, errorMapping, DeviceEnrollmentConfiguration::createFromDiscriminatorValue); } /** - * List properties and relationships of the deviceEnrollmentLimitConfiguration objects. + * List properties and relationships of the deviceEnrollmentPlatformRestrictionsConfiguration objects. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -119,7 +119,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * List properties and relationships of the deviceEnrollmentLimitConfiguration objects. + * List properties and relationships of the deviceEnrollmentPlatformRestrictionsConfiguration objects. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -131,7 +131,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Create a new deviceEnrollmentLimitConfiguration object. + * Create a new deviceEnrollmentWindowsHelloForBusinessConfiguration object. * @param body The request body * @return a {@link RequestInformation} */ @@ -140,7 +140,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Create a new deviceEnrollmentLimitConfiguration object. + * Create a new deviceEnrollmentWindowsHelloForBusinessConfiguration object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} @@ -165,7 +165,7 @@ public DeviceEnrollmentConfigurationsRequestBuilder withUrl(@jakarta.annotation. return new DeviceEnrollmentConfigurationsRequestBuilder(rawUrl, requestAdapter); } /** - * List properties and relationships of the deviceEnrollmentLimitConfiguration objects. + * List properties and relationships of the deviceEnrollmentPlatformRestrictionsConfiguration objects. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/generated/devicemanagement/deviceenrollmentconfigurations/item/DeviceEnrollmentConfigurationItemRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/devicemanagement/deviceenrollmentconfigurations/item/DeviceEnrollmentConfigurationItemRequestBuilder.java index 27dc8c0f410..2d68767d79f 100644 --- a/src/main/java/com/microsoft/graph/generated/devicemanagement/deviceenrollmentconfigurations/item/DeviceEnrollmentConfigurationItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/devicemanagement/deviceenrollmentconfigurations/item/DeviceEnrollmentConfigurationItemRequestBuilder.java @@ -64,18 +64,18 @@ public DeviceEnrollmentConfigurationItemRequestBuilder(@jakarta.annotation.Nonnu super(requestAdapter, "{+baseurl}/deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfiguration%2Did}{?%24expand,%24select}", rawUrl); } /** - * Deletes a deviceEnrollmentWindowsHelloForBusinessConfiguration. + * Deletes a deviceEnrollmentPlatformRestrictionsConfiguration. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void delete() { delete(null); } /** - * Deletes a deviceEnrollmentWindowsHelloForBusinessConfiguration. + * Deletes a deviceEnrollmentPlatformRestrictionsConfiguration. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); @@ -108,23 +108,23 @@ public DeviceEnrollmentConfiguration get(@jakarta.annotation.Nullable final java return this.requestAdapter.send(requestInfo, errorMapping, DeviceEnrollmentConfiguration::createFromDiscriminatorValue); } /** - * Update the properties of a deviceEnrollmentWindowsHelloForBusinessConfiguration object. + * Update the properties of a deviceEnrollmentPlatformRestrictionsConfiguration object. * @param body The request body * @return a {@link DeviceEnrollmentConfiguration} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DeviceEnrollmentConfiguration patch(@jakarta.annotation.Nonnull final DeviceEnrollmentConfiguration body) { return patch(body, null); } /** - * Update the properties of a deviceEnrollmentWindowsHelloForBusinessConfiguration object. + * Update the properties of a deviceEnrollmentPlatformRestrictionsConfiguration object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DeviceEnrollmentConfiguration} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DeviceEnrollmentConfiguration patch(@jakarta.annotation.Nonnull final DeviceEnrollmentConfiguration body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -135,7 +135,7 @@ public DeviceEnrollmentConfiguration patch(@jakarta.annotation.Nonnull final Dev return this.requestAdapter.send(requestInfo, errorMapping, DeviceEnrollmentConfiguration::createFromDiscriminatorValue); } /** - * Deletes a deviceEnrollmentWindowsHelloForBusinessConfiguration. + * Deletes a deviceEnrollmentPlatformRestrictionsConfiguration. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -143,7 +143,7 @@ public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } /** - * Deletes a deviceEnrollmentWindowsHelloForBusinessConfiguration. + * Deletes a deviceEnrollmentPlatformRestrictionsConfiguration. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -175,7 +175,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Update the properties of a deviceEnrollmentWindowsHelloForBusinessConfiguration object. + * Update the properties of a deviceEnrollmentPlatformRestrictionsConfiguration object. * @param body The request body * @return a {@link RequestInformation} */ @@ -184,7 +184,7 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull return toPatchRequestInformation(body, null); } /** - * Update the properties of a deviceEnrollmentWindowsHelloForBusinessConfiguration object. + * Update the properties of a deviceEnrollmentPlatformRestrictionsConfiguration object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/generated/devicemanagement/roledefinitions/item/RoleDefinitionItemRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/devicemanagement/roledefinitions/item/RoleDefinitionItemRequestBuilder.java index 4945fe89109..31665978f35 100644 --- a/src/main/java/com/microsoft/graph/generated/devicemanagement/roledefinitions/item/RoleDefinitionItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/devicemanagement/roledefinitions/item/RoleDefinitionItemRequestBuilder.java @@ -46,18 +46,18 @@ public RoleDefinitionItemRequestBuilder(@jakarta.annotation.Nonnull final String super(requestAdapter, "{+baseurl}/deviceManagement/roleDefinitions/{roleDefinition%2Did}{?%24expand,%24select}", rawUrl); } /** - * Deletes a roleDefinition. + * Deletes a deviceAndAppManagementRoleDefinition. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void delete() { delete(null); } /** - * Deletes a roleDefinition. + * Deletes a deviceAndAppManagementRoleDefinition. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); @@ -66,21 +66,21 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Read properties and relationships of the roleDefinition object. + * Read properties and relationships of the deviceAndAppManagementRoleDefinition object. * @return a {@link RoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public RoleDefinition get() { return get(null); } /** - * Read properties and relationships of the roleDefinition object. + * Read properties and relationships of the deviceAndAppManagementRoleDefinition object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public RoleDefinition get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -117,7 +117,7 @@ public RoleDefinition patch(@jakarta.annotation.Nonnull final RoleDefinition bod return this.requestAdapter.send(requestInfo, errorMapping, RoleDefinition::createFromDiscriminatorValue); } /** - * Deletes a roleDefinition. + * Deletes a deviceAndAppManagementRoleDefinition. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -125,7 +125,7 @@ public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } /** - * Deletes a roleDefinition. + * Deletes a deviceAndAppManagementRoleDefinition. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -137,7 +137,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Read properties and relationships of the roleDefinition object. + * Read properties and relationships of the deviceAndAppManagementRoleDefinition object. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -145,7 +145,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Read properties and relationships of the roleDefinition object. + * Read properties and relationships of the deviceAndAppManagementRoleDefinition object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -197,7 +197,7 @@ public RoleDefinitionItemRequestBuilder withUrl(@jakarta.annotation.Nonnull fina public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Read properties and relationships of the roleDefinition object. + * Read properties and relationships of the deviceAndAppManagementRoleDefinition object. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/generated/devices/item/restore/RestoreRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/devices/item/restore/RestoreRequestBuilder.java index 17d7eddf735..655936f98c1 100644 --- a/src/main/java/com/microsoft/graph/generated/devices/item/restore/RestoreRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/devices/item/restore/RestoreRequestBuilder.java @@ -36,7 +36,7 @@ public RestoreRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @j super(requestAdapter, "{+baseurl}/devices/{device%2Did}/restore", rawUrl); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- group- servicePrincipal * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here @@ -46,7 +46,7 @@ public DirectoryObject post() { return post(null); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- group- servicePrincipal * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code @@ -60,7 +60,7 @@ public DirectoryObject post(@jakarta.annotation.Nullable final java.util.functio return this.requestAdapter.send(requestInfo, errorMapping, DirectoryObject::createFromDiscriminatorValue); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- group- servicePrincipal * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -68,7 +68,7 @@ public RequestInformation toPostRequestInformation() { return toPostRequestInformation(null); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- group- servicePrincipal * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ diff --git a/src/main/java/com/microsoft/graph/generated/directory/administrativeunits/item/AdministrativeUnitItemRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/directory/administrativeunits/item/AdministrativeUnitItemRequestBuilder.java index 5cb99756aec..d1366e0f6aa 100644 --- a/src/main/java/com/microsoft/graph/generated/directory/administrativeunits/item/AdministrativeUnitItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/directory/administrativeunits/item/AdministrativeUnitItemRequestBuilder.java @@ -84,7 +84,7 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Retrieve the properties and relationships of an administrativeUnit object. + * Retrieve the properties and relationships of an administrativeUnit object. The administrativeUnit resource supports extensions, which also allows you to use the GET operation to get custom properties and extension data in an administrativeUnit instance. * @return a {@link AdministrativeUnit} * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here @@ -94,7 +94,7 @@ public AdministrativeUnit get() { return get(null); } /** - * Retrieve the properties and relationships of an administrativeUnit object. + * Retrieve the properties and relationships of an administrativeUnit object. The administrativeUnit resource supports extensions, which also allows you to use the GET operation to get custom properties and extension data in an administrativeUnit instance. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link AdministrativeUnit} * @throws ODataError When receiving a 4XX or 5XX status code @@ -155,7 +155,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Retrieve the properties and relationships of an administrativeUnit object. + * Retrieve the properties and relationships of an administrativeUnit object. The administrativeUnit resource supports extensions, which also allows you to use the GET operation to get custom properties and extension data in an administrativeUnit instance. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -163,7 +163,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Retrieve the properties and relationships of an administrativeUnit object. + * Retrieve the properties and relationships of an administrativeUnit object. The administrativeUnit resource supports extensions, which also allows you to use the GET operation to get custom properties and extension data in an administrativeUnit instance. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -215,7 +215,7 @@ public AdministrativeUnitItemRequestBuilder withUrl(@jakarta.annotation.Nonnull public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Retrieve the properties and relationships of an administrativeUnit object. + * Retrieve the properties and relationships of an administrativeUnit object. The administrativeUnit resource supports extensions, which also allows you to use the GET operation to get custom properties and extension data in an administrativeUnit instance. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/generated/directory/deleteditems/DeletedItemsRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/directory/deleteditems/DeletedItemsRequestBuilder.java index e1b3db84a2a..1277808a370 100644 --- a/src/main/java/com/microsoft/graph/generated/directory/deleteditems/DeletedItemsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/directory/deleteditems/DeletedItemsRequestBuilder.java @@ -140,7 +140,7 @@ public DeletedItemsRequestBuilder(@jakarta.annotation.Nonnull final String rawUr super(requestAdapter, "{+baseurl}/directory/deletedItems{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * Retrieve the properties of a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. + * Retrieve the properties of a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. Retrieve the properties of a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- group- servicePrincipal- user * @return a {@link DirectoryObjectCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code */ @@ -149,7 +149,7 @@ public DirectoryObjectCollectionResponse get() { return get(null); } /** - * Retrieve the properties of a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. + * Retrieve the properties of a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. Retrieve the properties of a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- group- servicePrincipal- user * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObjectCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code @@ -162,7 +162,7 @@ public DirectoryObjectCollectionResponse get(@jakarta.annotation.Nullable final return this.requestAdapter.send(requestInfo, errorMapping, DirectoryObjectCollectionResponse::createFromDiscriminatorValue); } /** - * Retrieve the properties of a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. + * Retrieve the properties of a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. Retrieve the properties of a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- group- servicePrincipal- user * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -170,7 +170,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Retrieve the properties of a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. + * Retrieve the properties of a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. Retrieve the properties of a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- group- servicePrincipal- user * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -192,7 +192,7 @@ public DeletedItemsRequestBuilder withUrl(@jakarta.annotation.Nonnull final Stri return new DeletedItemsRequestBuilder(rawUrl, requestAdapter); } /** - * Retrieve the properties of a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. + * Retrieve the properties of a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. Retrieve the properties of a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- group- servicePrincipal- user */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/generated/directory/deleteditems/graphgroup/GraphGroupRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/directory/deleteditems/graphgroup/GraphGroupRequestBuilder.java index 446e2f73f48..a6eb8ebd7b7 100644 --- a/src/main/java/com/microsoft/graph/generated/directory/deleteditems/graphgroup/GraphGroupRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/directory/deleteditems/graphgroup/GraphGroupRequestBuilder.java @@ -46,7 +46,7 @@ public GraphGroupRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, super(requestAdapter, "{+baseurl}/directory/deletedItems/graph.group{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * Retrieve a list of recently deleted directory objects. Currently, deleted items functionality is only supported for the application, servicePrincipal, group, administrative unit, and user resources. + * Retrieve a list of recently deleted directory objects. Currently, deleted items functionality is only supported for the application, servicePrincipal, group, administrative unit, and user resources. Retrieve a list of recently deleted directory objects from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- group- servicePrincipal- user * @return a {@link GroupCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here @@ -56,7 +56,7 @@ public GroupCollectionResponse get() { return get(null); } /** - * Retrieve a list of recently deleted directory objects. Currently, deleted items functionality is only supported for the application, servicePrincipal, group, administrative unit, and user resources. + * Retrieve a list of recently deleted directory objects. Currently, deleted items functionality is only supported for the application, servicePrincipal, group, administrative unit, and user resources. Retrieve a list of recently deleted directory objects from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- group- servicePrincipal- user * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link GroupCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code @@ -70,7 +70,7 @@ public GroupCollectionResponse get(@jakarta.annotation.Nullable final java.util. return this.requestAdapter.send(requestInfo, errorMapping, GroupCollectionResponse::createFromDiscriminatorValue); } /** - * Retrieve a list of recently deleted directory objects. Currently, deleted items functionality is only supported for the application, servicePrincipal, group, administrative unit, and user resources. + * Retrieve a list of recently deleted directory objects. Currently, deleted items functionality is only supported for the application, servicePrincipal, group, administrative unit, and user resources. Retrieve a list of recently deleted directory objects from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- group- servicePrincipal- user * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -78,7 +78,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Retrieve a list of recently deleted directory objects. Currently, deleted items functionality is only supported for the application, servicePrincipal, group, administrative unit, and user resources. + * Retrieve a list of recently deleted directory objects. Currently, deleted items functionality is only supported for the application, servicePrincipal, group, administrative unit, and user resources. Retrieve a list of recently deleted directory objects from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- group- servicePrincipal- user * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -100,7 +100,7 @@ public GraphGroupRequestBuilder withUrl(@jakarta.annotation.Nonnull final String return new GraphGroupRequestBuilder(rawUrl, requestAdapter); } /** - * Retrieve a list of recently deleted directory objects. Currently, deleted items functionality is only supported for the application, servicePrincipal, group, administrative unit, and user resources. + * Retrieve a list of recently deleted directory objects. Currently, deleted items functionality is only supported for the application, servicePrincipal, group, administrative unit, and user resources. Retrieve a list of recently deleted directory objects from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- group- servicePrincipal- user */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/generated/directory/deleteditems/item/DirectoryObjectItemRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/directory/deleteditems/item/DirectoryObjectItemRequestBuilder.java index 419fc3d5d10..f4a39cedb2f 100644 --- a/src/main/java/com/microsoft/graph/generated/directory/deleteditems/item/DirectoryObjectItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/directory/deleteditems/item/DirectoryObjectItemRequestBuilder.java @@ -136,7 +136,7 @@ public DirectoryObjectItemRequestBuilder(@jakarta.annotation.Nonnull final Strin super(requestAdapter, "{+baseurl}/directory/deletedItems/{directoryObject%2Did}{?%24expand,%24select}", rawUrl); } /** - * Permanently delete a recently deleted application, group, servicePrincipal, or user object from deleted items. After an item is permanently deleted, it cannot be restored. Administrative units cannot be permanently deleted by using the deletedItems API. Soft-deleted administrative units will be permanently deleted 30 days after initial deletion unless they are restored. + * Permanently delete a recently deleted application, group, servicePrincipal, or user object from deleted items. After an item is permanently deleted, it cannot be restored. Permanently delete a recently deleted directory object from deleted items. The following types are supported:- certificateBasedAuthPki- certificateAuthorityDetail After an item is permanently deleted, it cannot be restored. Administrative units cannot be permanently deleted by using the deletedItems API. Soft-deleted administrative units will be permanently deleted 30 days after initial deletion unless they are restored. * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here */ @@ -144,7 +144,7 @@ public void delete() { delete(null); } /** - * Permanently delete a recently deleted application, group, servicePrincipal, or user object from deleted items. After an item is permanently deleted, it cannot be restored. Administrative units cannot be permanently deleted by using the deletedItems API. Soft-deleted administrative units will be permanently deleted 30 days after initial deletion unless they are restored. + * Permanently delete a recently deleted application, group, servicePrincipal, or user object from deleted items. After an item is permanently deleted, it cannot be restored. Permanently delete a recently deleted directory object from deleted items. The following types are supported:- certificateBasedAuthPki- certificateAuthorityDetail After an item is permanently deleted, it cannot be restored. Administrative units cannot be permanently deleted by using the deletedItems API. Soft-deleted administrative units will be permanently deleted 30 days after initial deletion unless they are restored. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here @@ -156,7 +156,7 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Retrieve the properties of a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. + * Retrieve the properties of a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. Retrieve the properties of a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- group- servicePrincipal- user * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here @@ -166,7 +166,7 @@ public DirectoryObject get() { return get(null); } /** - * Retrieve the properties of a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. + * Retrieve the properties of a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. Retrieve the properties of a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- group- servicePrincipal- user * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code @@ -180,7 +180,7 @@ public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function return this.requestAdapter.send(requestInfo, errorMapping, DirectoryObject::createFromDiscriminatorValue); } /** - * Permanently delete a recently deleted application, group, servicePrincipal, or user object from deleted items. After an item is permanently deleted, it cannot be restored. Administrative units cannot be permanently deleted by using the deletedItems API. Soft-deleted administrative units will be permanently deleted 30 days after initial deletion unless they are restored. + * Permanently delete a recently deleted application, group, servicePrincipal, or user object from deleted items. After an item is permanently deleted, it cannot be restored. Permanently delete a recently deleted directory object from deleted items. The following types are supported:- certificateBasedAuthPki- certificateAuthorityDetail After an item is permanently deleted, it cannot be restored. Administrative units cannot be permanently deleted by using the deletedItems API. Soft-deleted administrative units will be permanently deleted 30 days after initial deletion unless they are restored. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -188,7 +188,7 @@ public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } /** - * Permanently delete a recently deleted application, group, servicePrincipal, or user object from deleted items. After an item is permanently deleted, it cannot be restored. Administrative units cannot be permanently deleted by using the deletedItems API. Soft-deleted administrative units will be permanently deleted 30 days after initial deletion unless they are restored. + * Permanently delete a recently deleted application, group, servicePrincipal, or user object from deleted items. After an item is permanently deleted, it cannot be restored. Permanently delete a recently deleted directory object from deleted items. The following types are supported:- certificateBasedAuthPki- certificateAuthorityDetail After an item is permanently deleted, it cannot be restored. Administrative units cannot be permanently deleted by using the deletedItems API. Soft-deleted administrative units will be permanently deleted 30 days after initial deletion unless they are restored. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -200,7 +200,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Retrieve the properties of a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. + * Retrieve the properties of a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. Retrieve the properties of a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- group- servicePrincipal- user * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -208,7 +208,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Retrieve the properties of a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. + * Retrieve the properties of a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. Retrieve the properties of a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- group- servicePrincipal- user * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -236,7 +236,7 @@ public DirectoryObjectItemRequestBuilder withUrl(@jakarta.annotation.Nonnull fin public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Retrieve the properties of a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. + * Retrieve the properties of a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. Retrieve the properties of a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- group- servicePrincipal- user */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/generated/directory/deleteditems/item/graphgroup/GraphGroupRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/directory/deleteditems/item/graphgroup/GraphGroupRequestBuilder.java index c664aa0ebc6..41f125919ef 100644 --- a/src/main/java/com/microsoft/graph/generated/directory/deleteditems/item/graphgroup/GraphGroupRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/directory/deleteditems/item/graphgroup/GraphGroupRequestBuilder.java @@ -37,7 +37,7 @@ public GraphGroupRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, super(requestAdapter, "{+baseurl}/directory/deletedItems/{directoryObject%2Did}/graph.group{?%24expand,%24select}", rawUrl); } /** - * Retrieve a list of recently deleted directory objects. Currently, deleted items functionality is only supported for the application, servicePrincipal, group, administrative unit, and user resources. + * Retrieve a list of recently deleted directory objects. Currently, deleted items functionality is only supported for the application, servicePrincipal, group, administrative unit, and user resources. Retrieve a list of recently deleted directory objects from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- group- servicePrincipal- user * @return a {@link Group} * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here @@ -47,7 +47,7 @@ public Group get() { return get(null); } /** - * Retrieve a list of recently deleted directory objects. Currently, deleted items functionality is only supported for the application, servicePrincipal, group, administrative unit, and user resources. + * Retrieve a list of recently deleted directory objects. Currently, deleted items functionality is only supported for the application, servicePrincipal, group, administrative unit, and user resources. Retrieve a list of recently deleted directory objects from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- group- servicePrincipal- user * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Group} * @throws ODataError When receiving a 4XX or 5XX status code @@ -61,7 +61,7 @@ public Group get(@jakarta.annotation.Nullable final java.util.function.Consumer< return this.requestAdapter.send(requestInfo, errorMapping, Group::createFromDiscriminatorValue); } /** - * Retrieve a list of recently deleted directory objects. Currently, deleted items functionality is only supported for the application, servicePrincipal, group, administrative unit, and user resources. + * Retrieve a list of recently deleted directory objects. Currently, deleted items functionality is only supported for the application, servicePrincipal, group, administrative unit, and user resources. Retrieve a list of recently deleted directory objects from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- group- servicePrincipal- user * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -69,7 +69,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Retrieve a list of recently deleted directory objects. Currently, deleted items functionality is only supported for the application, servicePrincipal, group, administrative unit, and user resources. + * Retrieve a list of recently deleted directory objects. Currently, deleted items functionality is only supported for the application, servicePrincipal, group, administrative unit, and user resources. Retrieve a list of recently deleted directory objects from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- group- servicePrincipal- user * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -91,7 +91,7 @@ public GraphGroupRequestBuilder withUrl(@jakarta.annotation.Nonnull final String return new GraphGroupRequestBuilder(rawUrl, requestAdapter); } /** - * Retrieve a list of recently deleted directory objects. Currently, deleted items functionality is only supported for the application, servicePrincipal, group, administrative unit, and user resources. + * Retrieve a list of recently deleted directory objects. Currently, deleted items functionality is only supported for the application, servicePrincipal, group, administrative unit, and user resources. Retrieve a list of recently deleted directory objects from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- group- servicePrincipal- user */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/generated/directory/deleteditems/item/restore/RestoreRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/directory/deleteditems/item/restore/RestoreRequestBuilder.java index bc16326ad48..eb5de1ab820 100644 --- a/src/main/java/com/microsoft/graph/generated/directory/deleteditems/item/restore/RestoreRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/directory/deleteditems/item/restore/RestoreRequestBuilder.java @@ -36,7 +36,7 @@ public RestoreRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @j super(requestAdapter, "{+baseurl}/directory/deletedItems/{directoryObject%2Did}/restore", rawUrl); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- group- servicePrincipal * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here @@ -46,7 +46,7 @@ public DirectoryObject post() { return post(null); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- group- servicePrincipal * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code @@ -60,7 +60,7 @@ public DirectoryObject post(@jakarta.annotation.Nullable final java.util.functio return this.requestAdapter.send(requestInfo, errorMapping, DirectoryObject::createFromDiscriminatorValue); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- group- servicePrincipal * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -68,7 +68,7 @@ public RequestInformation toPostRequestInformation() { return toPostRequestInformation(null); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- group- servicePrincipal * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ diff --git a/src/main/java/com/microsoft/graph/generated/directory/publickeyinfrastructure/PublicKeyInfrastructureRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/directory/publickeyinfrastructure/PublicKeyInfrastructureRequestBuilder.java index 3708e7575c5..c6a62329f2b 100644 --- a/src/main/java/com/microsoft/graph/generated/directory/publickeyinfrastructure/PublicKeyInfrastructureRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/directory/publickeyinfrastructure/PublicKeyInfrastructureRequestBuilder.java @@ -64,7 +64,7 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Get publicKeyInfrastructure from directory + * The collection of public key infrastructure instances for the certificate-based authentication feature for users in a Microsoft Entra tenant. * @return a {@link PublicKeyInfrastructureRoot} * @throws ODataError When receiving a 4XX or 5XX status code */ @@ -73,7 +73,7 @@ public PublicKeyInfrastructureRoot get() { return get(null); } /** - * Get publicKeyInfrastructure from directory + * The collection of public key infrastructure instances for the certificate-based authentication feature for users in a Microsoft Entra tenant. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link PublicKeyInfrastructureRoot} * @throws ODataError When receiving a 4XX or 5XX status code @@ -131,7 +131,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Get publicKeyInfrastructure from directory + * The collection of public key infrastructure instances for the certificate-based authentication feature for users in a Microsoft Entra tenant. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -139,7 +139,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get publicKeyInfrastructure from directory + * The collection of public key infrastructure instances for the certificate-based authentication feature for users in a Microsoft Entra tenant. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -191,7 +191,7 @@ public PublicKeyInfrastructureRequestBuilder withUrl(@jakarta.annotation.Nonnull public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Get publicKeyInfrastructure from directory + * The collection of public key infrastructure instances for the certificate-based authentication feature for users in a Microsoft Entra tenant. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/generated/directory/publickeyinfrastructure/certificatebasedauthconfigurations/CertificateBasedAuthConfigurationsRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/directory/publickeyinfrastructure/certificatebasedauthconfigurations/CertificateBasedAuthConfigurationsRequestBuilder.java index 0669d255c11..a676a59722a 100644 --- a/src/main/java/com/microsoft/graph/generated/directory/publickeyinfrastructure/certificatebasedauthconfigurations/CertificateBasedAuthConfigurationsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/directory/publickeyinfrastructure/certificatebasedauthconfigurations/CertificateBasedAuthConfigurationsRequestBuilder.java @@ -60,19 +60,21 @@ public CertificateBasedAuthConfigurationsRequestBuilder(@jakarta.annotation.Nonn super(requestAdapter, "{+baseurl}/directory/publicKeyInfrastructure/certificateBasedAuthConfigurations{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * Get certificateBasedAuthConfigurations from directory + * Get a list of the certificateBasedAuthPki objects and their properties. * @return a {@link CertificateBasedAuthPkiCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ @jakarta.annotation.Nullable public CertificateBasedAuthPkiCollectionResponse get() { return get(null); } /** - * Get certificateBasedAuthConfigurations from directory + * Get a list of the certificateBasedAuthPki objects and their properties. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link CertificateBasedAuthPkiCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ @jakarta.annotation.Nullable public CertificateBasedAuthPkiCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -82,21 +84,23 @@ public CertificateBasedAuthPkiCollectionResponse get(@jakarta.annotation.Nullabl return this.requestAdapter.send(requestInfo, errorMapping, CertificateBasedAuthPkiCollectionResponse::createFromDiscriminatorValue); } /** - * Create new navigation property to certificateBasedAuthConfigurations for directory + * Create a new certificateBasedAuthPki object. * @param body The request body * @return a {@link CertificateBasedAuthPki} * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ @jakarta.annotation.Nullable public CertificateBasedAuthPki post(@jakarta.annotation.Nonnull final CertificateBasedAuthPki body) { return post(body, null); } /** - * Create new navigation property to certificateBasedAuthConfigurations for directory + * Create a new certificateBasedAuthPki object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link CertificateBasedAuthPki} * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ @jakarta.annotation.Nullable public CertificateBasedAuthPki post(@jakarta.annotation.Nonnull final CertificateBasedAuthPki body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -107,7 +111,7 @@ public CertificateBasedAuthPki post(@jakarta.annotation.Nonnull final Certificat return this.requestAdapter.send(requestInfo, errorMapping, CertificateBasedAuthPki::createFromDiscriminatorValue); } /** - * Get certificateBasedAuthConfigurations from directory + * Get a list of the certificateBasedAuthPki objects and their properties. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -115,7 +119,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get certificateBasedAuthConfigurations from directory + * Get a list of the certificateBasedAuthPki objects and their properties. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -127,7 +131,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Create new navigation property to certificateBasedAuthConfigurations for directory + * Create a new certificateBasedAuthPki object. * @param body The request body * @return a {@link RequestInformation} */ @@ -136,7 +140,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Create new navigation property to certificateBasedAuthConfigurations for directory + * Create a new certificateBasedAuthPki object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} @@ -161,7 +165,7 @@ public CertificateBasedAuthConfigurationsRequestBuilder withUrl(@jakarta.annotat return new CertificateBasedAuthConfigurationsRequestBuilder(rawUrl, requestAdapter); } /** - * Get certificateBasedAuthConfigurations from directory + * Get a list of the certificateBasedAuthPki objects and their properties. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/generated/directory/publickeyinfrastructure/certificatebasedauthconfigurations/item/CertificateBasedAuthPkiItemRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/directory/publickeyinfrastructure/certificatebasedauthconfigurations/item/CertificateBasedAuthPkiItemRequestBuilder.java index a8089129b76..8c5b159a711 100644 --- a/src/main/java/com/microsoft/graph/generated/directory/publickeyinfrastructure/certificatebasedauthconfigurations/item/CertificateBasedAuthPkiItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/directory/publickeyinfrastructure/certificatebasedauthconfigurations/item/CertificateBasedAuthPkiItemRequestBuilder.java @@ -55,16 +55,18 @@ public CertificateBasedAuthPkiItemRequestBuilder(@jakarta.annotation.Nonnull fin super(requestAdapter, "{+baseurl}/directory/publicKeyInfrastructure/certificateBasedAuthConfigurations/{certificateBasedAuthPki%2Did}{?%24expand,%24select}", rawUrl); } /** - * Delete navigation property certificateBasedAuthConfigurations for directory + * Delete a certificateBasedAuthPki object. * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ public void delete() { delete(null); } /** - * Delete navigation property certificateBasedAuthConfigurations for directory + * Delete a certificateBasedAuthPki object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); @@ -73,19 +75,21 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Get certificateBasedAuthConfigurations from directory + * Read the properties and relationships of a certificateBasedAuthPki object. * @return a {@link CertificateBasedAuthPki} * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ @jakarta.annotation.Nullable public CertificateBasedAuthPki get() { return get(null); } /** - * Get certificateBasedAuthConfigurations from directory + * Read the properties and relationships of a certificateBasedAuthPki object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link CertificateBasedAuthPki} * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ @jakarta.annotation.Nullable public CertificateBasedAuthPki get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -95,21 +99,23 @@ public CertificateBasedAuthPki get(@jakarta.annotation.Nullable final java.util. return this.requestAdapter.send(requestInfo, errorMapping, CertificateBasedAuthPki::createFromDiscriminatorValue); } /** - * Update the navigation property certificateBasedAuthConfigurations in directory + * Update the properties of a certificateBasedAuthPki object. * @param body The request body * @return a {@link CertificateBasedAuthPki} * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ @jakarta.annotation.Nullable public CertificateBasedAuthPki patch(@jakarta.annotation.Nonnull final CertificateBasedAuthPki body) { return patch(body, null); } /** - * Update the navigation property certificateBasedAuthConfigurations in directory + * Update the properties of a certificateBasedAuthPki object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link CertificateBasedAuthPki} * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ @jakarta.annotation.Nullable public CertificateBasedAuthPki patch(@jakarta.annotation.Nonnull final CertificateBasedAuthPki body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -120,7 +126,7 @@ public CertificateBasedAuthPki patch(@jakarta.annotation.Nonnull final Certifica return this.requestAdapter.send(requestInfo, errorMapping, CertificateBasedAuthPki::createFromDiscriminatorValue); } /** - * Delete navigation property certificateBasedAuthConfigurations for directory + * Delete a certificateBasedAuthPki object. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -128,7 +134,7 @@ public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } /** - * Delete navigation property certificateBasedAuthConfigurations for directory + * Delete a certificateBasedAuthPki object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -140,7 +146,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Get certificateBasedAuthConfigurations from directory + * Read the properties and relationships of a certificateBasedAuthPki object. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -148,7 +154,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get certificateBasedAuthConfigurations from directory + * Read the properties and relationships of a certificateBasedAuthPki object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -160,7 +166,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Update the navigation property certificateBasedAuthConfigurations in directory + * Update the properties of a certificateBasedAuthPki object. * @param body The request body * @return a {@link RequestInformation} */ @@ -169,7 +175,7 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull return toPatchRequestInformation(body, null); } /** - * Update the navigation property certificateBasedAuthConfigurations in directory + * Update the properties of a certificateBasedAuthPki object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} @@ -200,7 +206,7 @@ public CertificateBasedAuthPkiItemRequestBuilder withUrl(@jakarta.annotation.Non public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Get certificateBasedAuthConfigurations from directory + * Read the properties and relationships of a certificateBasedAuthPki object. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/generated/directory/publickeyinfrastructure/certificatebasedauthconfigurations/item/certificateauthorities/CertificateAuthoritiesRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/directory/publickeyinfrastructure/certificatebasedauthconfigurations/item/certificateauthorities/CertificateAuthoritiesRequestBuilder.java index 5b43ca6318f..0d3ac22d82f 100644 --- a/src/main/java/com/microsoft/graph/generated/directory/publickeyinfrastructure/certificatebasedauthconfigurations/item/certificateauthorities/CertificateAuthoritiesRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/directory/publickeyinfrastructure/certificatebasedauthconfigurations/item/certificateauthorities/CertificateAuthoritiesRequestBuilder.java @@ -60,19 +60,21 @@ public CertificateAuthoritiesRequestBuilder(@jakarta.annotation.Nonnull final St super(requestAdapter, "{+baseurl}/directory/publicKeyInfrastructure/certificateBasedAuthConfigurations/{certificateBasedAuthPki%2Did}/certificateAuthorities{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * Get certificateAuthorities from directory + * Get a list of the certificateAuthorityDetail objects and their properties. * @return a {@link CertificateAuthorityDetailCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ @jakarta.annotation.Nullable public CertificateAuthorityDetailCollectionResponse get() { return get(null); } /** - * Get certificateAuthorities from directory + * Get a list of the certificateAuthorityDetail objects and their properties. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link CertificateAuthorityDetailCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ @jakarta.annotation.Nullable public CertificateAuthorityDetailCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -82,21 +84,23 @@ public CertificateAuthorityDetailCollectionResponse get(@jakarta.annotation.Null return this.requestAdapter.send(requestInfo, errorMapping, CertificateAuthorityDetailCollectionResponse::createFromDiscriminatorValue); } /** - * Create new navigation property to certificateAuthorities for directory + * Create a new certificateAuthorityDetail object. * @param body The request body * @return a {@link CertificateAuthorityDetail} * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ @jakarta.annotation.Nullable public CertificateAuthorityDetail post(@jakarta.annotation.Nonnull final CertificateAuthorityDetail body) { return post(body, null); } /** - * Create new navigation property to certificateAuthorities for directory + * Create a new certificateAuthorityDetail object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link CertificateAuthorityDetail} * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ @jakarta.annotation.Nullable public CertificateAuthorityDetail post(@jakarta.annotation.Nonnull final CertificateAuthorityDetail body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -107,7 +111,7 @@ public CertificateAuthorityDetail post(@jakarta.annotation.Nonnull final Certifi return this.requestAdapter.send(requestInfo, errorMapping, CertificateAuthorityDetail::createFromDiscriminatorValue); } /** - * Get certificateAuthorities from directory + * Get a list of the certificateAuthorityDetail objects and their properties. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -115,7 +119,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get certificateAuthorities from directory + * Get a list of the certificateAuthorityDetail objects and their properties. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -127,7 +131,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Create new navigation property to certificateAuthorities for directory + * Create a new certificateAuthorityDetail object. * @param body The request body * @return a {@link RequestInformation} */ @@ -136,7 +140,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Create new navigation property to certificateAuthorities for directory + * Create a new certificateAuthorityDetail object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} @@ -161,7 +165,7 @@ public CertificateAuthoritiesRequestBuilder withUrl(@jakarta.annotation.Nonnull return new CertificateAuthoritiesRequestBuilder(rawUrl, requestAdapter); } /** - * Get certificateAuthorities from directory + * Get a list of the certificateAuthorityDetail objects and their properties. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/generated/directory/publickeyinfrastructure/certificatebasedauthconfigurations/item/certificateauthorities/item/CertificateAuthorityDetailItemRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/directory/publickeyinfrastructure/certificatebasedauthconfigurations/item/certificateauthorities/item/CertificateAuthorityDetailItemRequestBuilder.java index 28f4afb2104..d0bf3ad0d6c 100644 --- a/src/main/java/com/microsoft/graph/generated/directory/publickeyinfrastructure/certificatebasedauthconfigurations/item/certificateauthorities/item/CertificateAuthorityDetailItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/directory/publickeyinfrastructure/certificatebasedauthconfigurations/item/certificateauthorities/item/CertificateAuthorityDetailItemRequestBuilder.java @@ -37,16 +37,18 @@ public CertificateAuthorityDetailItemRequestBuilder(@jakarta.annotation.Nonnull super(requestAdapter, "{+baseurl}/directory/publicKeyInfrastructure/certificateBasedAuthConfigurations/{certificateBasedAuthPki%2Did}/certificateAuthorities/{certificateAuthorityDetail%2Did}{?%24expand,%24select}", rawUrl); } /** - * Delete navigation property certificateAuthorities for directory + * Delete a certificateAuthorityDetail object. * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ public void delete() { delete(null); } /** - * Delete navigation property certificateAuthorities for directory + * Delete a certificateAuthorityDetail object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); @@ -55,7 +57,7 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Get certificateAuthorities from directory + * The collection of certificate authorities contained in this public key infrastructure resource. * @return a {@link CertificateAuthorityDetail} * @throws ODataError When receiving a 4XX or 5XX status code */ @@ -64,7 +66,7 @@ public CertificateAuthorityDetail get() { return get(null); } /** - * Get certificateAuthorities from directory + * The collection of certificate authorities contained in this public key infrastructure resource. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link CertificateAuthorityDetail} * @throws ODataError When receiving a 4XX or 5XX status code @@ -77,21 +79,23 @@ public CertificateAuthorityDetail get(@jakarta.annotation.Nullable final java.ut return this.requestAdapter.send(requestInfo, errorMapping, CertificateAuthorityDetail::createFromDiscriminatorValue); } /** - * Update the navigation property certificateAuthorities in directory + * Update certificateAuthorityDetail * @param body The request body * @return a {@link CertificateAuthorityDetail} * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ @jakarta.annotation.Nullable public CertificateAuthorityDetail patch(@jakarta.annotation.Nonnull final CertificateAuthorityDetail body) { return patch(body, null); } /** - * Update the navigation property certificateAuthorities in directory + * Update certificateAuthorityDetail * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link CertificateAuthorityDetail} * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ @jakarta.annotation.Nullable public CertificateAuthorityDetail patch(@jakarta.annotation.Nonnull final CertificateAuthorityDetail body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -102,7 +106,7 @@ public CertificateAuthorityDetail patch(@jakarta.annotation.Nonnull final Certif return this.requestAdapter.send(requestInfo, errorMapping, CertificateAuthorityDetail::createFromDiscriminatorValue); } /** - * Delete navigation property certificateAuthorities for directory + * Delete a certificateAuthorityDetail object. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -110,7 +114,7 @@ public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } /** - * Delete navigation property certificateAuthorities for directory + * Delete a certificateAuthorityDetail object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -122,7 +126,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Get certificateAuthorities from directory + * The collection of certificate authorities contained in this public key infrastructure resource. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -130,7 +134,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get certificateAuthorities from directory + * The collection of certificate authorities contained in this public key infrastructure resource. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -142,7 +146,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Update the navigation property certificateAuthorities in directory + * Update certificateAuthorityDetail * @param body The request body * @return a {@link RequestInformation} */ @@ -151,7 +155,7 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull return toPatchRequestInformation(body, null); } /** - * Update the navigation property certificateAuthorities in directory + * Update certificateAuthorityDetail * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} @@ -182,7 +186,7 @@ public CertificateAuthorityDetailItemRequestBuilder withUrl(@jakarta.annotation. public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Get certificateAuthorities from directory + * The collection of certificate authorities contained in this public key infrastructure resource. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/generated/directory/publickeyinfrastructure/certificatebasedauthconfigurations/item/upload/UploadRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/directory/publickeyinfrastructure/certificatebasedauthconfigurations/item/upload/UploadRequestBuilder.java index 23a491f3621..eb68a9fbea0 100644 --- a/src/main/java/com/microsoft/graph/generated/directory/publickeyinfrastructure/certificatebasedauthconfigurations/item/upload/UploadRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/directory/publickeyinfrastructure/certificatebasedauthconfigurations/item/upload/UploadRequestBuilder.java @@ -35,18 +35,20 @@ public UploadRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @ja super(requestAdapter, "{+baseurl}/directory/publicKeyInfrastructure/certificateBasedAuthConfigurations/{certificateBasedAuthPki%2Did}/upload", rawUrl); } /** - * Invoke action upload + * Append additional certificate authority details to a certificateBasedAuthPki resource. Only one operation can run at a time and this operation can take up to 30 minutes to complete. To know whether another upload is in progress, call the Get certificateBasedAuthPki. The status property will have the value running. * @param body The request body * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ public void post(@jakarta.annotation.Nonnull final UploadPostRequestBody body) { post(body, null); } /** - * Invoke action upload + * Append additional certificate authority details to a certificateBasedAuthPki resource. Only one operation can run at a time and this operation can take up to 30 minutes to complete. To know whether another upload is in progress, call the Get certificateBasedAuthPki. The status property will have the value running. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ public void post(@jakarta.annotation.Nonnull final UploadPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); @@ -56,7 +58,7 @@ public void post(@jakarta.annotation.Nonnull final UploadPostRequestBody body, @ this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Invoke action upload + * Append additional certificate authority details to a certificateBasedAuthPki resource. Only one operation can run at a time and this operation can take up to 30 minutes to complete. To know whether another upload is in progress, call the Get certificateBasedAuthPki. The status property will have the value running. * @param body The request body * @return a {@link RequestInformation} */ @@ -65,7 +67,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Invoke action upload + * Append additional certificate authority details to a certificateBasedAuthPki resource. Only one operation can run at a time and this operation can take up to 30 minutes to complete. To know whether another upload is in progress, call the Get certificateBasedAuthPki. The status property will have the value running. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/generated/directoryobjects/item/restore/RestoreRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/directoryobjects/item/restore/RestoreRequestBuilder.java index c8c59823c61..1822c7271f1 100644 --- a/src/main/java/com/microsoft/graph/generated/directoryobjects/item/restore/RestoreRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/directoryobjects/item/restore/RestoreRequestBuilder.java @@ -36,7 +36,7 @@ public RestoreRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @j super(requestAdapter, "{+baseurl}/directoryObjects/{directoryObject%2Did}/restore", rawUrl); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- group- servicePrincipal * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here @@ -46,7 +46,7 @@ public DirectoryObject post() { return post(null); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- group- servicePrincipal * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code @@ -60,7 +60,7 @@ public DirectoryObject post(@jakarta.annotation.Nullable final java.util.functio return this.requestAdapter.send(requestInfo, errorMapping, DirectoryObject::createFromDiscriminatorValue); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- group- servicePrincipal * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -68,7 +68,7 @@ public RequestInformation toPostRequestInformation() { return toPostRequestInformation(null); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- group- servicePrincipal * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ diff --git a/src/main/java/com/microsoft/graph/generated/directoryroles/item/restore/RestoreRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/directoryroles/item/restore/RestoreRequestBuilder.java index b5f5e072262..f3a30d83cd1 100644 --- a/src/main/java/com/microsoft/graph/generated/directoryroles/item/restore/RestoreRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/directoryroles/item/restore/RestoreRequestBuilder.java @@ -36,7 +36,7 @@ public RestoreRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @j super(requestAdapter, "{+baseurl}/directoryRoles/{directoryRole%2Did}/restore", rawUrl); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- group- servicePrincipal * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here @@ -46,7 +46,7 @@ public DirectoryObject post() { return post(null); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- group- servicePrincipal * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code @@ -60,7 +60,7 @@ public DirectoryObject post(@jakarta.annotation.Nullable final java.util.functio return this.requestAdapter.send(requestInfo, errorMapping, DirectoryObject::createFromDiscriminatorValue); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- group- servicePrincipal * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -68,7 +68,7 @@ public RequestInformation toPostRequestInformation() { return toPostRequestInformation(null); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- group- servicePrincipal * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ diff --git a/src/main/java/com/microsoft/graph/generated/directoryroletemplates/item/restore/RestoreRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/directoryroletemplates/item/restore/RestoreRequestBuilder.java index 0ec8abbe0f1..64dca739b1b 100644 --- a/src/main/java/com/microsoft/graph/generated/directoryroletemplates/item/restore/RestoreRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/directoryroletemplates/item/restore/RestoreRequestBuilder.java @@ -36,7 +36,7 @@ public RestoreRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @j super(requestAdapter, "{+baseurl}/directoryRoleTemplates/{directoryRoleTemplate%2Did}/restore", rawUrl); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- group- servicePrincipal * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here @@ -46,7 +46,7 @@ public DirectoryObject post() { return post(null); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- group- servicePrincipal * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code @@ -60,7 +60,7 @@ public DirectoryObject post(@jakarta.annotation.Nullable final java.util.functio return this.requestAdapter.send(requestInfo, errorMapping, DirectoryObject::createFromDiscriminatorValue); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- group- servicePrincipal * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -68,7 +68,7 @@ public RequestInformation toPostRequestInformation() { return toPostRequestInformation(null); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- group- servicePrincipal * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ diff --git a/src/main/java/com/microsoft/graph/generated/drives/item/items/item/retentionlabel/RetentionLabelRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/drives/item/items/item/retentionlabel/RetentionLabelRequestBuilder.java index 531e2b06281..20e0f9e7910 100644 --- a/src/main/java/com/microsoft/graph/generated/drives/item/items/item/retentionlabel/RetentionLabelRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/drives/item/items/item/retentionlabel/RetentionLabelRequestBuilder.java @@ -79,23 +79,23 @@ public ItemRetentionLabel get(@jakarta.annotation.Nullable final java.util.funct return this.requestAdapter.send(requestInfo, errorMapping, ItemRetentionLabel::createFromDiscriminatorValue); } /** - * Lock or unlock a retention label on a driveItem that classifies content as records. For information about retention labels from an administrator's perspective, see Use retention labels to manage the lifecycle of documents stored in SharePoint. For more information about how you can lock and unlock retention labels, see Use record versioning to update records stored in SharePoint or OneDrive. + * Apply (set) a retention label on a driveItem (files and folders). Retention labels don't need to be published in a retention label policy to be applied using this method. When a retention label is applied to a folder, all the items in the folder are tagged with the same retention label. For information about conflict resolution for retention labels, see Will an existing label be overridden or removed. For information about retention labels from an administrator's perspective, see Use retention labels to manage the lifecycle of documents stored in SharePoint. * @param body The request body * @return a {@link ItemRetentionLabel} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ItemRetentionLabel patch(@jakarta.annotation.Nonnull final ItemRetentionLabel body) { return patch(body, null); } /** - * Lock or unlock a retention label on a driveItem that classifies content as records. For information about retention labels from an administrator's perspective, see Use retention labels to manage the lifecycle of documents stored in SharePoint. For more information about how you can lock and unlock retention labels, see Use record versioning to update records stored in SharePoint or OneDrive. + * Apply (set) a retention label on a driveItem (files and folders). Retention labels don't need to be published in a retention label policy to be applied using this method. When a retention label is applied to a folder, all the items in the folder are tagged with the same retention label. For information about conflict resolution for retention labels, see Will an existing label be overridden or removed. For information about retention labels from an administrator's perspective, see Use retention labels to manage the lifecycle of documents stored in SharePoint. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ItemRetentionLabel} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ItemRetentionLabel patch(@jakarta.annotation.Nonnull final ItemRetentionLabel body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -146,7 +146,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Lock or unlock a retention label on a driveItem that classifies content as records. For information about retention labels from an administrator's perspective, see Use retention labels to manage the lifecycle of documents stored in SharePoint. For more information about how you can lock and unlock retention labels, see Use record versioning to update records stored in SharePoint or OneDrive. + * Apply (set) a retention label on a driveItem (files and folders). Retention labels don't need to be published in a retention label policy to be applied using this method. When a retention label is applied to a folder, all the items in the folder are tagged with the same retention label. For information about conflict resolution for retention labels, see Will an existing label be overridden or removed. For information about retention labels from an administrator's perspective, see Use retention labels to manage the lifecycle of documents stored in SharePoint. * @param body The request body * @return a {@link RequestInformation} */ @@ -155,7 +155,7 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull return toPatchRequestInformation(body, null); } /** - * Lock or unlock a retention label on a driveItem that classifies content as records. For information about retention labels from an administrator's perspective, see Use retention labels to manage the lifecycle of documents stored in SharePoint. For more information about how you can lock and unlock retention labels, see Use record versioning to update records stored in SharePoint or OneDrive. + * Apply (set) a retention label on a driveItem (files and folders). Retention labels don't need to be published in a retention label policy to be applied using this method. When a retention label is applied to a folder, all the items in the folder are tagged with the same retention label. For information about conflict resolution for retention labels, see Will an existing label be overridden or removed. For information about retention labels from an administrator's perspective, see Use retention labels to manage the lifecycle of documents stored in SharePoint. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/generated/groups/GroupsRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/groups/GroupsRequestBuilder.java index f68a6443fb9..f26a6683d2a 100644 --- a/src/main/java/com/microsoft/graph/generated/groups/GroupsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/groups/GroupsRequestBuilder.java @@ -120,23 +120,23 @@ public GroupCollectionResponse get(@jakarta.annotation.Nullable final java.util. return this.requestAdapter.send(requestInfo, errorMapping, GroupCollectionResponse::createFromDiscriminatorValue); } /** - * Create a new group object if it doesn't exist, or update the properties of an existing group object.You can create or update the following types of group: By default, this operation returns only a subset of the properties for each group. For a list of properties that are returned by default, see the Properties section of the group resource. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option. + * Create a new group as specified in the request body. You can create the following types of groups: This operation returns by default only a subset of the properties for each group. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option. * @param body The request body * @return a {@link Group} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public Group post(@jakarta.annotation.Nonnull final Group body) { return post(body, null); } /** - * Create a new group object if it doesn't exist, or update the properties of an existing group object.You can create or update the following types of group: By default, this operation returns only a subset of the properties for each group. For a list of properties that are returned by default, see the Properties section of the group resource. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option. + * Create a new group as specified in the request body. You can create the following types of groups: This operation returns by default only a subset of the properties for each group. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Group} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public Group post(@jakarta.annotation.Nonnull final Group body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -167,7 +167,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Create a new group object if it doesn't exist, or update the properties of an existing group object.You can create or update the following types of group: By default, this operation returns only a subset of the properties for each group. For a list of properties that are returned by default, see the Properties section of the group resource. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option. + * Create a new group as specified in the request body. You can create the following types of groups: This operation returns by default only a subset of the properties for each group. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option. * @param body The request body * @return a {@link RequestInformation} */ @@ -176,7 +176,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Create a new group object if it doesn't exist, or update the properties of an existing group object.You can create or update the following types of group: By default, this operation returns only a subset of the properties for each group. For a list of properties that are returned by default, see the Properties section of the group resource. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option. + * Create a new group as specified in the request body. You can create the following types of groups: This operation returns by default only a subset of the properties for each group. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/generated/groups/item/conversations/ConversationsRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/groups/item/conversations/ConversationsRequestBuilder.java index 4daa3199e9a..d480b8ad26f 100644 --- a/src/main/java/com/microsoft/graph/generated/groups/item/conversations/ConversationsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/groups/item/conversations/ConversationsRequestBuilder.java @@ -84,23 +84,23 @@ public ConversationCollectionResponse get(@jakarta.annotation.Nullable final jav return this.requestAdapter.send(requestInfo, errorMapping, ConversationCollectionResponse::createFromDiscriminatorValue); } /** - * Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. + * Use reply thread or reply post to further post to that conversation. * @param body The request body * @return a {@link Conversation} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public Conversation post(@jakarta.annotation.Nonnull final Conversation body) { return post(body, null); } /** - * Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. + * Use reply thread or reply post to further post to that conversation. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Conversation} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public Conversation post(@jakarta.annotation.Nonnull final Conversation body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -131,7 +131,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. + * Use reply thread or reply post to further post to that conversation. * @param body The request body * @return a {@link RequestInformation} */ @@ -140,7 +140,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. + * Use reply thread or reply post to further post to that conversation. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/generated/groups/item/conversations/item/ConversationItemRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/groups/item/conversations/item/ConversationItemRequestBuilder.java index 11c2922e0da..b7cb4137044 100644 --- a/src/main/java/com/microsoft/graph/generated/groups/item/conversations/item/ConversationItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/groups/item/conversations/item/ConversationItemRequestBuilder.java @@ -48,7 +48,7 @@ public ConversationItemRequestBuilder(@jakarta.annotation.Nonnull final String r /** * Delete conversation. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void delete() { delete(null); @@ -57,7 +57,7 @@ public void delete() { * Delete conversation. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); diff --git a/src/main/java/com/microsoft/graph/generated/groups/item/conversations/item/threads/item/reply/ReplyRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/groups/item/conversations/item/threads/item/reply/ReplyRequestBuilder.java index 9902355a599..b20eacba228 100644 --- a/src/main/java/com/microsoft/graph/generated/groups/item/conversations/item/threads/item/reply/ReplyRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/groups/item/conversations/item/threads/item/reply/ReplyRequestBuilder.java @@ -35,20 +35,20 @@ public ReplyRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak super(requestAdapter, "{+baseurl}/groups/{group%2Did}/conversations/{conversation%2Did}/threads/{conversationThread%2Did}/reply", rawUrl); } /** - * Reply to a post and add a new post to the specified thread in a group conversation. You can specify both the parent conversation and thread in the request, or, you can specify just the parent thread without the parent conversation. + * Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. * @param body The request body * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void post(@jakarta.annotation.Nonnull final ReplyPostRequestBody body) { post(body, null); } /** - * Reply to a post and add a new post to the specified thread in a group conversation. You can specify both the parent conversation and thread in the request, or, you can specify just the parent thread without the parent conversation. + * Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void post(@jakarta.annotation.Nonnull final ReplyPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); @@ -58,7 +58,7 @@ public void post(@jakarta.annotation.Nonnull final ReplyPostRequestBody body, @j this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Reply to a post and add a new post to the specified thread in a group conversation. You can specify both the parent conversation and thread in the request, or, you can specify just the parent thread without the parent conversation. + * Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. * @param body The request body * @return a {@link RequestInformation} */ @@ -67,7 +67,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Reply to a post and add a new post to the specified thread in a group conversation. You can specify both the parent conversation and thread in the request, or, you can specify just the parent thread without the parent conversation. + * Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/generated/groups/item/restore/RestoreRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/groups/item/restore/RestoreRequestBuilder.java index 6819231d3e0..cc490f6ba53 100644 --- a/src/main/java/com/microsoft/graph/generated/groups/item/restore/RestoreRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/groups/item/restore/RestoreRequestBuilder.java @@ -36,7 +36,7 @@ public RestoreRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @j super(requestAdapter, "{+baseurl}/groups/{group%2Did}/restore", rawUrl); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- group- servicePrincipal * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here @@ -46,7 +46,7 @@ public DirectoryObject post() { return post(null); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- group- servicePrincipal * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code @@ -60,7 +60,7 @@ public DirectoryObject post(@jakarta.annotation.Nullable final java.util.functio return this.requestAdapter.send(requestInfo, errorMapping, DirectoryObject::createFromDiscriminatorValue); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- group- servicePrincipal * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -68,7 +68,7 @@ public RequestInformation toPostRequestInformation() { return toPostRequestInformation(null); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- group- servicePrincipal * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ diff --git a/src/main/java/com/microsoft/graph/generated/groups/item/threads/item/ConversationThreadItemRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/groups/item/threads/item/ConversationThreadItemRequestBuilder.java index b62886d53cd..0a1dd17ccd5 100644 --- a/src/main/java/com/microsoft/graph/generated/groups/item/threads/item/ConversationThreadItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/groups/item/threads/item/ConversationThreadItemRequestBuilder.java @@ -57,7 +57,7 @@ public ConversationThreadItemRequestBuilder(@jakarta.annotation.Nonnull final St /** * Delete conversationThread. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void delete() { delete(null); @@ -66,7 +66,7 @@ public void delete() { * Delete conversationThread. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); diff --git a/src/main/java/com/microsoft/graph/generated/groups/item/threads/item/posts/PostsRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/groups/item/threads/item/posts/PostsRequestBuilder.java index 3d3ea1dbfa4..a8e2cfeae0a 100644 --- a/src/main/java/com/microsoft/graph/generated/groups/item/threads/item/posts/PostsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/groups/item/threads/item/posts/PostsRequestBuilder.java @@ -59,21 +59,21 @@ public PostsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak super(requestAdapter, "{+baseurl}/groups/{group%2Did}/threads/{conversationThread%2Did}/posts{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * Get the posts of the specified thread. You can specify both the parent conversation and the thread, or,you can specify the thread without referencing the parent conversation. + * Get the properties and relationships of a post in a specified thread. You can specify both the parent conversation and the thread, or, you can specify the thread without referencing the parent conversation. Since the post resource supports extensions, you can also use the GET operation to get custom properties and extension data in a post instance. * @return a {@link PostCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public PostCollectionResponse get() { return get(null); } /** - * Get the posts of the specified thread. You can specify both the parent conversation and the thread, or,you can specify the thread without referencing the parent conversation. + * Get the properties and relationships of a post in a specified thread. You can specify both the parent conversation and the thread, or, you can specify the thread without referencing the parent conversation. Since the post resource supports extensions, you can also use the GET operation to get custom properties and extension data in a post instance. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link PostCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public PostCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -83,7 +83,7 @@ public PostCollectionResponse get(@jakarta.annotation.Nullable final java.util.f return this.requestAdapter.send(requestInfo, errorMapping, PostCollectionResponse::createFromDiscriminatorValue); } /** - * Get the posts of the specified thread. You can specify both the parent conversation and the thread, or,you can specify the thread without referencing the parent conversation. + * Get the properties and relationships of a post in a specified thread. You can specify both the parent conversation and the thread, or, you can specify the thread without referencing the parent conversation. Since the post resource supports extensions, you can also use the GET operation to get custom properties and extension data in a post instance. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -91,7 +91,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get the posts of the specified thread. You can specify both the parent conversation and the thread, or,you can specify the thread without referencing the parent conversation. + * Get the properties and relationships of a post in a specified thread. You can specify both the parent conversation and the thread, or, you can specify the thread without referencing the parent conversation. Since the post resource supports extensions, you can also use the GET operation to get custom properties and extension data in a post instance. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -113,7 +113,7 @@ public PostsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawU return new PostsRequestBuilder(rawUrl, requestAdapter); } /** - * Get the posts of the specified thread. You can specify both the parent conversation and the thread, or,you can specify the thread without referencing the parent conversation. + * Get the properties and relationships of a post in a specified thread. You can specify both the parent conversation and the thread, or, you can specify the thread without referencing the parent conversation. Since the post resource supports extensions, you can also use the GET operation to get custom properties and extension data in a post instance. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/generated/groups/item/threads/item/reply/ReplyRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/groups/item/threads/item/reply/ReplyRequestBuilder.java index 950e00bfa49..f11d366df32 100644 --- a/src/main/java/com/microsoft/graph/generated/groups/item/threads/item/reply/ReplyRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/groups/item/threads/item/reply/ReplyRequestBuilder.java @@ -35,20 +35,20 @@ public ReplyRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak super(requestAdapter, "{+baseurl}/groups/{group%2Did}/threads/{conversationThread%2Did}/reply", rawUrl); } /** - * Reply to a post and add a new post to the specified thread in a group conversation. You can specify both the parent conversation and thread in the request, or, you can specify just the parent thread without the parent conversation. + * Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. * @param body The request body * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void post(@jakarta.annotation.Nonnull final ReplyPostRequestBody body) { post(body, null); } /** - * Reply to a post and add a new post to the specified thread in a group conversation. You can specify both the parent conversation and thread in the request, or, you can specify just the parent thread without the parent conversation. + * Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void post(@jakarta.annotation.Nonnull final ReplyPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); @@ -58,7 +58,7 @@ public void post(@jakarta.annotation.Nonnull final ReplyPostRequestBody body, @j this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Reply to a post and add a new post to the specified thread in a group conversation. You can specify both the parent conversation and thread in the request, or, you can specify just the parent thread without the parent conversation. + * Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. * @param body The request body * @return a {@link RequestInformation} */ @@ -67,7 +67,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Reply to a post and add a new post to the specified thread in a group conversation. You can specify both the parent conversation and thread in the request, or, you can specify just the parent thread without the parent conversation. + * Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/generated/groupsettingtemplates/item/restore/RestoreRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/groupsettingtemplates/item/restore/RestoreRequestBuilder.java index eb1efd2df25..930c473cc4a 100644 --- a/src/main/java/com/microsoft/graph/generated/groupsettingtemplates/item/restore/RestoreRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/groupsettingtemplates/item/restore/RestoreRequestBuilder.java @@ -36,7 +36,7 @@ public RestoreRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @j super(requestAdapter, "{+baseurl}/groupSettingTemplates/{groupSettingTemplate%2Did}/restore", rawUrl); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- group- servicePrincipal * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here @@ -46,7 +46,7 @@ public DirectoryObject post() { return post(null); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- group- servicePrincipal * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code @@ -60,7 +60,7 @@ public DirectoryObject post(@jakarta.annotation.Nullable final java.util.functio return this.requestAdapter.send(requestInfo, errorMapping, DirectoryObject::createFromDiscriminatorValue); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- group- servicePrincipal * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -68,7 +68,7 @@ public RequestInformation toPostRequestInformation() { return toPostRequestInformation(null); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- group- servicePrincipal * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ diff --git a/src/main/java/com/microsoft/graph/generated/identity/conditionalaccess/namedlocations/item/NamedLocationItemRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/identity/conditionalaccess/namedlocations/item/NamedLocationItemRequestBuilder.java index 4fe5a689acc..36d2f700663 100644 --- a/src/main/java/com/microsoft/graph/generated/identity/conditionalaccess/namedlocations/item/NamedLocationItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/identity/conditionalaccess/namedlocations/item/NamedLocationItemRequestBuilder.java @@ -37,18 +37,18 @@ public NamedLocationItemRequestBuilder(@jakarta.annotation.Nonnull final String super(requestAdapter, "{+baseurl}/identity/conditionalAccess/namedLocations/{namedLocation%2Did}{?%24expand,%24select}", rawUrl); } /** - * Delete a countryNamedLocation object. + * Delete a namedLocation object. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void delete() { delete(null); } /** - * Delete a countryNamedLocation object. + * Delete a namedLocation object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); @@ -108,7 +108,7 @@ public NamedLocation patch(@jakarta.annotation.Nonnull final NamedLocation body, return this.requestAdapter.send(requestInfo, errorMapping, NamedLocation::createFromDiscriminatorValue); } /** - * Delete a countryNamedLocation object. + * Delete a namedLocation object. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -116,7 +116,7 @@ public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } /** - * Delete a countryNamedLocation object. + * Delete a namedLocation object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ diff --git a/src/main/java/com/microsoft/graph/generated/identitygovernance/entitlementmanagement/accesspackages/item/AccessPackageItemRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/identitygovernance/entitlementmanagement/accesspackages/item/AccessPackageItemRequestBuilder.java index b6e2b442d8a..354cb549225 100644 --- a/src/main/java/com/microsoft/graph/generated/identitygovernance/entitlementmanagement/accesspackages/item/AccessPackageItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/identitygovernance/entitlementmanagement/accesspackages/item/AccessPackageItemRequestBuilder.java @@ -120,21 +120,21 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Retrieve the properties and relationships of an accessPackage object. + * Retrieve an access package with a list of accessPackageResourceRoleScope objects. These objects represent the resource roles that an access package assigns to each subject. Each object links to an accessPackageResourceRole and an accessPackageResourceScope. * @return a {@link AccessPackage} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public AccessPackage get() { return get(null); } /** - * Retrieve the properties and relationships of an accessPackage object. + * Retrieve an access package with a list of accessPackageResourceRoleScope objects. These objects represent the resource roles that an access package assigns to each subject. Each object links to an accessPackageResourceRole and an accessPackageResourceScope. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link AccessPackage} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public AccessPackage get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -191,7 +191,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Retrieve the properties and relationships of an accessPackage object. + * Retrieve an access package with a list of accessPackageResourceRoleScope objects. These objects represent the resource roles that an access package assigns to each subject. Each object links to an accessPackageResourceRole and an accessPackageResourceScope. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -199,7 +199,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Retrieve the properties and relationships of an accessPackage object. + * Retrieve an access package with a list of accessPackageResourceRoleScope objects. These objects represent the resource roles that an access package assigns to each subject. Each object links to an accessPackageResourceRole and an accessPackageResourceScope. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -251,7 +251,7 @@ public AccessPackageItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Retrieve the properties and relationships of an accessPackage object. + * Retrieve an access package with a list of accessPackageResourceRoleScope objects. These objects represent the resource roles that an access package assigns to each subject. Each object links to an accessPackageResourceRole and an accessPackageResourceScope. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/generated/identitygovernance/entitlementmanagement/catalogs/item/customworkflowextensions/item/CustomCalloutExtensionItemRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/identitygovernance/entitlementmanagement/catalogs/item/customworkflowextensions/item/CustomCalloutExtensionItemRequestBuilder.java index 251a786ceff..f2e5c64ec1d 100644 --- a/src/main/java/com/microsoft/graph/generated/identitygovernance/entitlementmanagement/catalogs/item/customworkflowextensions/item/CustomCalloutExtensionItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/identitygovernance/entitlementmanagement/catalogs/item/customworkflowextensions/item/CustomCalloutExtensionItemRequestBuilder.java @@ -37,18 +37,18 @@ public CustomCalloutExtensionItemRequestBuilder(@jakarta.annotation.Nonnull fina super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/catalogs/{accessPackageCatalog%2Did}/customWorkflowExtensions/{customCalloutExtension%2Did}{?%24expand,%24select}", rawUrl); } /** - * Delete an accessPackageAssignmentRequestWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies: + * Delete an accessPackageAssignmentWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies: * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void delete() { delete(null); } /** - * Delete an accessPackageAssignmentRequestWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies: + * Delete an accessPackageAssignmentWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies: * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); @@ -81,23 +81,23 @@ public CustomCalloutExtension get(@jakarta.annotation.Nullable final java.util.f return this.requestAdapter.send(requestInfo, errorMapping, CustomCalloutExtension::createFromDiscriminatorValue); } /** - * Update the properties of an accessPackageAssignmentRequestWorkflowExtension object. + * Update the properties of an accessPackageAssignmentWorkflowExtension object. * @param body The request body * @return a {@link CustomCalloutExtension} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public CustomCalloutExtension patch(@jakarta.annotation.Nonnull final CustomCalloutExtension body) { return patch(body, null); } /** - * Update the properties of an accessPackageAssignmentRequestWorkflowExtension object. + * Update the properties of an accessPackageAssignmentWorkflowExtension object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link CustomCalloutExtension} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public CustomCalloutExtension patch(@jakarta.annotation.Nonnull final CustomCalloutExtension body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -108,7 +108,7 @@ public CustomCalloutExtension patch(@jakarta.annotation.Nonnull final CustomCall return this.requestAdapter.send(requestInfo, errorMapping, CustomCalloutExtension::createFromDiscriminatorValue); } /** - * Delete an accessPackageAssignmentRequestWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies: + * Delete an accessPackageAssignmentWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies: * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -116,7 +116,7 @@ public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } /** - * Delete an accessPackageAssignmentRequestWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies: + * Delete an accessPackageAssignmentWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies: * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -148,7 +148,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Update the properties of an accessPackageAssignmentRequestWorkflowExtension object. + * Update the properties of an accessPackageAssignmentWorkflowExtension object. * @param body The request body * @return a {@link RequestInformation} */ @@ -157,7 +157,7 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull return toPatchRequestInformation(body, null); } /** - * Update the properties of an accessPackageAssignmentRequestWorkflowExtension object. + * Update the properties of an accessPackageAssignmentWorkflowExtension object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/generated/kiota-dom-export.txt b/src/main/java/com/microsoft/graph/generated/kiota-dom-export.txt index 238acf8a796..cc54516a8e9 100644 --- a/src/main/java/com/microsoft/graph/generated/kiota-dom-export.txt +++ b/src/main/java/com/microsoft/graph/generated/kiota-dom-export.txt @@ -113698,6 +113698,22 @@ com.microsoft.graph.models.CallEndedEventMessageDetail::|public|setCallId(value? com.microsoft.graph.models.CallEndedEventMessageDetail::|public|setCallParticipants(value?:java.util.List):void com.microsoft.graph.models.CallEndedEventMessageDetail::|public|setInitiator(value?:IdentitySet):void com.microsoft.graph.models.CallEndedEventMessageDetail::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):CallEndedEventMessageDetail +com.microsoft.graph.models.CallEvent-->Entity +com.microsoft.graph.models.CallEvent::|public|constructor():void +com.microsoft.graph.models.CallEvent::|public|getCallEventType():CallEventType +com.microsoft.graph.models.CallEvent::|public|getEventDateTime():OffsetDateTime +com.microsoft.graph.models.CallEvent::|public|getFieldDeserializers():Map> +com.microsoft.graph.models.CallEvent::|public|getParticipants():java.util.List +com.microsoft.graph.models.CallEvent::|public|OdataType:String +com.microsoft.graph.models.CallEvent::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.models.CallEvent::|public|setCallEventType(value?:CallEventType):void +com.microsoft.graph.models.CallEvent::|public|setEventDateTime(value?:OffsetDateTime):void +com.microsoft.graph.models.CallEvent::|public|setParticipants(value?:java.util.List):void +com.microsoft.graph.models.CallEvent::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):CallEvent +com.microsoft.graph.models.CallEventType::0000-CallStarted +com.microsoft.graph.models.CallEventType::0001-CallEnded +com.microsoft.graph.models.CallEventType::0002-UnknownFutureValue +com.microsoft.graph.models.CallEventType::0003-RosterUpdated com.microsoft.graph.models.CallMediaState::|protected|backingStore:BackingStore com.microsoft.graph.models.CallMediaState::|public|constructor():void com.microsoft.graph.models.CallMediaState::|public|getAdditionalData():Map @@ -122199,6 +122215,40 @@ com.microsoft.graph.models.EmailSettings::|public|setSenderDomain(value?:String) com.microsoft.graph.models.EmailSettings::|public|setUseCompanyBranding(value?:Boolean):void com.microsoft.graph.models.EmailSettings::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):EmailSettings com.microsoft.graph.models.EmailSettings~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.models.EmergencyCallerInfo::|protected|backingStore:BackingStore +com.microsoft.graph.models.EmergencyCallerInfo::|public|constructor():void +com.microsoft.graph.models.EmergencyCallerInfo::|public|getAdditionalData():Map +com.microsoft.graph.models.EmergencyCallerInfo::|public|getBackingStore():BackingStore +com.microsoft.graph.models.EmergencyCallerInfo::|public|getDisplayName():String +com.microsoft.graph.models.EmergencyCallerInfo::|public|getFieldDeserializers():Map> +com.microsoft.graph.models.EmergencyCallerInfo::|public|getLocation():Location +com.microsoft.graph.models.EmergencyCallerInfo::|public|getOdataType():String +com.microsoft.graph.models.EmergencyCallerInfo::|public|getPhoneNumber():String +com.microsoft.graph.models.EmergencyCallerInfo::|public|getTenantId():String +com.microsoft.graph.models.EmergencyCallerInfo::|public|getUpn():String +com.microsoft.graph.models.EmergencyCallerInfo::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.models.EmergencyCallerInfo::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.models.EmergencyCallerInfo::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.models.EmergencyCallerInfo::|public|setDisplayName(value?:String):void +com.microsoft.graph.models.EmergencyCallerInfo::|public|setLocation(value?:Location):void +com.microsoft.graph.models.EmergencyCallerInfo::|public|setOdataType(value?:String):void +com.microsoft.graph.models.EmergencyCallerInfo::|public|setPhoneNumber(value?:String):void +com.microsoft.graph.models.EmergencyCallerInfo::|public|setTenantId(value?:String):void +com.microsoft.graph.models.EmergencyCallerInfo::|public|setUpn(value?:String):void +com.microsoft.graph.models.EmergencyCallerInfo::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):EmergencyCallerInfo +com.microsoft.graph.models.EmergencyCallerInfo~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.models.EmergencyCallEvent-->CallEvent +com.microsoft.graph.models.EmergencyCallEvent::|public|constructor():void +com.microsoft.graph.models.EmergencyCallEvent::|public|getCallerInfo():EmergencyCallerInfo +com.microsoft.graph.models.EmergencyCallEvent::|public|getEmergencyNumberDialed():String +com.microsoft.graph.models.EmergencyCallEvent::|public|getFieldDeserializers():Map> +com.microsoft.graph.models.EmergencyCallEvent::|public|getPolicyName():String +com.microsoft.graph.models.EmergencyCallEvent::|public|OdataType:String +com.microsoft.graph.models.EmergencyCallEvent::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.models.EmergencyCallEvent::|public|setCallerInfo(value?:EmergencyCallerInfo):void +com.microsoft.graph.models.EmergencyCallEvent::|public|setEmergencyNumberDialed(value?:String):void +com.microsoft.graph.models.EmergencyCallEvent::|public|setPolicyName(value?:String):void +com.microsoft.graph.models.EmergencyCallEvent::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):EmergencyCallEvent com.microsoft.graph.models.EmployeeExperience::|protected|backingStore:BackingStore com.microsoft.graph.models.EmployeeExperience::|public|constructor():void com.microsoft.graph.models.EmployeeExperience::|public|getAdditionalData():Map @@ -132491,9 +132541,11 @@ com.microsoft.graph.models.partners.billing.BillingReconciliation-->Entity com.microsoft.graph.models.partners.billing.BillingReconciliation::|public|constructor():void com.microsoft.graph.models.partners.billing.BillingReconciliation::|public|getBilled():BilledReconciliation com.microsoft.graph.models.partners.billing.BillingReconciliation::|public|getFieldDeserializers():Map> +com.microsoft.graph.models.partners.billing.BillingReconciliation::|public|getUnbilled():UnbilledReconciliation com.microsoft.graph.models.partners.billing.BillingReconciliation::|public|OdataType:String com.microsoft.graph.models.partners.billing.BillingReconciliation::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.models.partners.billing.BillingReconciliation::|public|setBilled(value?:BilledReconciliation):void +com.microsoft.graph.models.partners.billing.BillingReconciliation::|public|setUnbilled(value?:UnbilledReconciliation):void com.microsoft.graph.models.partners.billing.BillingReconciliation::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):BillingReconciliation com.microsoft.graph.models.partners.billing.Blob::|protected|backingStore:BackingStore com.microsoft.graph.models.partners.billing.Blob::|public|constructor():void @@ -132585,6 +132637,12 @@ com.microsoft.graph.models.partners.billing.RunningOperation::|public|getFieldDe com.microsoft.graph.models.partners.billing.RunningOperation::|public|OdataType:String com.microsoft.graph.models.partners.billing.RunningOperation::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.models.partners.billing.RunningOperation::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):RunningOperation +com.microsoft.graph.models.partners.billing.UnbilledReconciliation-->Entity +com.microsoft.graph.models.partners.billing.UnbilledReconciliation::|public|constructor():void +com.microsoft.graph.models.partners.billing.UnbilledReconciliation::|public|getFieldDeserializers():Map> +com.microsoft.graph.models.partners.billing.UnbilledReconciliation::|public|OdataType:String +com.microsoft.graph.models.partners.billing.UnbilledReconciliation::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.models.partners.billing.UnbilledReconciliation::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):UnbilledReconciliation com.microsoft.graph.models.partners.billing.UnbilledUsage-->Entity com.microsoft.graph.models.partners.billing.UnbilledUsage::|public|constructor():void com.microsoft.graph.models.partners.billing.UnbilledUsage::|public|getFieldDeserializers():Map> @@ -162750,7 +162808,58 @@ com.microsoft.graph.reports.partners.billing.reconciliation.ReconciliationReques com.microsoft.graph.reports.partners.billing.reconciliation.ReconciliationRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.reports.partners.billing.reconciliation.ReconciliationRequestBuilder::|public|toPatchRequestInformation(body:BillingReconciliation):RequestInformation com.microsoft.graph.reports.partners.billing.reconciliation.ReconciliationRequestBuilder::|public|toPatchRequestInformation(body:BillingReconciliation; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.reports.partners.billing.reconciliation.ReconciliationRequestBuilder::|public|unbilled:UnbilledRequestBuilder com.microsoft.graph.reports.partners.billing.reconciliation.ReconciliationRequestBuilder::|public|withUrl(rawUrl:String):ReconciliationRequestBuilder +com.microsoft.graph.reports.partners.billing.reconciliation.unbilled.microsoftgraphpartnersbillingexport.ExportPostRequestBody::|protected|backingStore:BackingStore +com.microsoft.graph.reports.partners.billing.reconciliation.unbilled.microsoftgraphpartnersbillingexport.ExportPostRequestBody::|public|constructor():void +com.microsoft.graph.reports.partners.billing.reconciliation.unbilled.microsoftgraphpartnersbillingexport.ExportPostRequestBody::|public|getAdditionalData():Map +com.microsoft.graph.reports.partners.billing.reconciliation.unbilled.microsoftgraphpartnersbillingexport.ExportPostRequestBody::|public|getAttributeSet():AttributeSet +com.microsoft.graph.reports.partners.billing.reconciliation.unbilled.microsoftgraphpartnersbillingexport.ExportPostRequestBody::|public|getBackingStore():BackingStore +com.microsoft.graph.reports.partners.billing.reconciliation.unbilled.microsoftgraphpartnersbillingexport.ExportPostRequestBody::|public|getBillingPeriod():BillingPeriod +com.microsoft.graph.reports.partners.billing.reconciliation.unbilled.microsoftgraphpartnersbillingexport.ExportPostRequestBody::|public|getCurrencyCode():String +com.microsoft.graph.reports.partners.billing.reconciliation.unbilled.microsoftgraphpartnersbillingexport.ExportPostRequestBody::|public|getFieldDeserializers():Map> +com.microsoft.graph.reports.partners.billing.reconciliation.unbilled.microsoftgraphpartnersbillingexport.ExportPostRequestBody::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.reports.partners.billing.reconciliation.unbilled.microsoftgraphpartnersbillingexport.ExportPostRequestBody::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.reports.partners.billing.reconciliation.unbilled.microsoftgraphpartnersbillingexport.ExportPostRequestBody::|public|setAttributeSet(value?:AttributeSet):void +com.microsoft.graph.reports.partners.billing.reconciliation.unbilled.microsoftgraphpartnersbillingexport.ExportPostRequestBody::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.reports.partners.billing.reconciliation.unbilled.microsoftgraphpartnersbillingexport.ExportPostRequestBody::|public|setBillingPeriod(value?:BillingPeriod):void +com.microsoft.graph.reports.partners.billing.reconciliation.unbilled.microsoftgraphpartnersbillingexport.ExportPostRequestBody::|public|setCurrencyCode(value?:String):void +com.microsoft.graph.reports.partners.billing.reconciliation.unbilled.microsoftgraphpartnersbillingexport.ExportPostRequestBody::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ExportPostRequestBody +com.microsoft.graph.reports.partners.billing.reconciliation.unbilled.microsoftgraphpartnersbillingexport.ExportPostRequestBody~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.reports.partners.billing.reconciliation.unbilled.microsoftgraphpartnersbillingexport.MicrosoftGraphPartnersBillingExportRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.reports.partners.billing.reconciliation.unbilled.microsoftgraphpartnersbillingexport.MicrosoftGraphPartnersBillingExportRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.reports.partners.billing.reconciliation.unbilled.microsoftgraphpartnersbillingexport.MicrosoftGraphPartnersBillingExportRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.reports.partners.billing.reconciliation.unbilled.microsoftgraphpartnersbillingexport.MicrosoftGraphPartnersBillingExportRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.reports.partners.billing.reconciliation.unbilled.microsoftgraphpartnersbillingexport.MicrosoftGraphPartnersBillingExportRequestBuilder::|public|post(body:ExportPostRequestBody):Operation +com.microsoft.graph.reports.partners.billing.reconciliation.unbilled.microsoftgraphpartnersbillingexport.MicrosoftGraphPartnersBillingExportRequestBuilder::|public|post(body:ExportPostRequestBody; requestConfiguration?:java.util.function.Consumer):Operation +com.microsoft.graph.reports.partners.billing.reconciliation.unbilled.microsoftgraphpartnersbillingexport.MicrosoftGraphPartnersBillingExportRequestBuilder::|public|toPostRequestInformation(body:ExportPostRequestBody):RequestInformation +com.microsoft.graph.reports.partners.billing.reconciliation.unbilled.microsoftgraphpartnersbillingexport.MicrosoftGraphPartnersBillingExportRequestBuilder::|public|toPostRequestInformation(body:ExportPostRequestBody; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.reports.partners.billing.reconciliation.unbilled.microsoftgraphpartnersbillingexport.MicrosoftGraphPartnersBillingExportRequestBuilder::|public|withUrl(rawUrl:String):MicrosoftGraphPartnersBillingExportRequestBuilder +com.microsoft.graph.reports.partners.billing.reconciliation.unbilled.UnbilledRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.reports.partners.billing.reconciliation.unbilled.UnbilledRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.reports.partners.billing.reconciliation.unbilled.UnbilledRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.reports.partners.billing.reconciliation.unbilled.UnbilledRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.reports.partners.billing.reconciliation.unbilled.UnbilledRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.reports.partners.billing.reconciliation.unbilled.UnbilledRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.reports.partners.billing.reconciliation.unbilled.UnbilledRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.reports.partners.billing.reconciliation.unbilled.UnbilledRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.reports.partners.billing.reconciliation.unbilled.UnbilledRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.reports.partners.billing.reconciliation.unbilled.UnbilledRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.reports.partners.billing.reconciliation.unbilled.UnbilledRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.reports.partners.billing.reconciliation.unbilled.UnbilledRequestBuilder::|public|delete():Void +com.microsoft.graph.reports.partners.billing.reconciliation.unbilled.UnbilledRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void +com.microsoft.graph.reports.partners.billing.reconciliation.unbilled.UnbilledRequestBuilder::|public|get():UnbilledReconciliation +com.microsoft.graph.reports.partners.billing.reconciliation.unbilled.UnbilledRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):UnbilledReconciliation +com.microsoft.graph.reports.partners.billing.reconciliation.unbilled.UnbilledRequestBuilder::|public|microsoftGraphPartnersBillingExport:MicrosoftGraphPartnersBillingExportRequestBuilder +com.microsoft.graph.reports.partners.billing.reconciliation.unbilled.UnbilledRequestBuilder::|public|patch(body:UnbilledReconciliation):UnbilledReconciliation +com.microsoft.graph.reports.partners.billing.reconciliation.unbilled.UnbilledRequestBuilder::|public|patch(body:UnbilledReconciliation; requestConfiguration?:java.util.function.Consumer):UnbilledReconciliation +com.microsoft.graph.reports.partners.billing.reconciliation.unbilled.UnbilledRequestBuilder::|public|toDeleteRequestInformation():RequestInformation +com.microsoft.graph.reports.partners.billing.reconciliation.unbilled.UnbilledRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.reports.partners.billing.reconciliation.unbilled.UnbilledRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.reports.partners.billing.reconciliation.unbilled.UnbilledRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.reports.partners.billing.reconciliation.unbilled.UnbilledRequestBuilder::|public|toPatchRequestInformation(body:UnbilledReconciliation):RequestInformation +com.microsoft.graph.reports.partners.billing.reconciliation.unbilled.UnbilledRequestBuilder::|public|toPatchRequestInformation(body:UnbilledReconciliation; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.reports.partners.billing.reconciliation.unbilled.UnbilledRequestBuilder::|public|withUrl(rawUrl:String):UnbilledRequestBuilder com.microsoft.graph.reports.partners.billing.usage.billed.BilledRequestBuilder-->BaseRequestBuilder com.microsoft.graph.reports.partners.billing.usage.billed.BilledRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.reports.partners.billing.usage.billed.BilledRequestBuilder.GetQueryParameters::|public|expand:String[] diff --git a/src/main/java/com/microsoft/graph/generated/kiota-lock.json b/src/main/java/com/microsoft/graph/generated/kiota-lock.json index 2c7cf05cae7..730b6fe9a2e 100644 --- a/src/main/java/com/microsoft/graph/generated/kiota-lock.json +++ b/src/main/java/com/microsoft/graph/generated/kiota-lock.json @@ -1,5 +1,5 @@ { - "descriptionHash": "B06ED628E27AAD8F8ED2E3AA49DEE5FF10E6F211237E90896666FA008F5885D429DD2685B8462C401CA04D6A3B5EE90DB71E7AD795881A9E1DCF7E3E76C64270", + "descriptionHash": "D30AE728B02B4955989D20416397BFCF71ACE641A7F6394AB926849E078B3ADAC03C2E4AC6219CDBAD366474CD6FE047BAA29452865D993B65AE503698935A13", "descriptionLocation": "../../msgraph-metadata/clean_v10_openapi/openapi.yaml", "lockFileVersion": "1.0.0", "kiotaVersion": "1.28.0", diff --git a/src/main/java/com/microsoft/graph/generated/models/AdministrativeUnit.java b/src/main/java/com/microsoft/graph/generated/models/AdministrativeUnit.java index f16118a78a1..7d3be2de682 100644 --- a/src/main/java/com/microsoft/graph/generated/models/AdministrativeUnit.java +++ b/src/main/java/com/microsoft/graph/generated/models/AdministrativeUnit.java @@ -69,7 +69,7 @@ public Map> getFieldDeserializers return deserializerMap; } /** - * Gets the isMemberManagementRestricted property value. The isMemberManagementRestricted property + * Gets the isMemberManagementRestricted property value. true if members of this administrative unit should be treated as sensitive, which requires specific permissions to manage. If not set, the default value is null and the default behavior is false. Use this property to define administrative units with roles that don't inherit from tenant-level administrators, and where the management of individual member objects is limited to administrators scoped to a restricted management administrative unit. This property is immutable and can't be changed later. For more information on how to work with restricted management administrative units, see Restricted management administrative units in Microsoft Entra ID. * @return a {@link Boolean} */ @jakarta.annotation.Nullable @@ -164,7 +164,7 @@ public void setExtensions(@jakarta.annotation.Nullable final java.util.List>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("callEventType", (n) -> { this.setCallEventType(n.getEnumValue(CallEventType::forValue)); }); + deserializerMap.put("eventDateTime", (n) -> { this.setEventDateTime(n.getOffsetDateTimeValue()); }); + deserializerMap.put("participants", (n) -> { this.setParticipants(n.getCollectionOfObjectValues(Participant::createFromDiscriminatorValue)); }); + return deserializerMap; + } + /** + * Gets the participants property value. The participants property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getParticipants() { + return this.backingStore.get("participants"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeEnumValue("callEventType", this.getCallEventType()); + writer.writeOffsetDateTimeValue("eventDateTime", this.getEventDateTime()); + writer.writeCollectionOfObjectValues("participants", this.getParticipants()); + } + /** + * Sets the callEventType property value. The callEventType property + * @param value Value to set for the callEventType property. + */ + public void setCallEventType(@jakarta.annotation.Nullable final CallEventType value) { + this.backingStore.set("callEventType", value); + } + /** + * Sets the eventDateTime property value. The eventDateTime property + * @param value Value to set for the eventDateTime property. + */ + public void setEventDateTime(@jakarta.annotation.Nullable final OffsetDateTime value) { + this.backingStore.set("eventDateTime", value); + } + /** + * Sets the participants property value. The participants property + * @param value Value to set for the participants property. + */ + public void setParticipants(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("participants", value); + } +} diff --git a/src/main/java/com/microsoft/graph/generated/models/CallEventType.java b/src/main/java/com/microsoft/graph/generated/models/CallEventType.java new file mode 100644 index 00000000000..d88f8bda454 --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/models/CallEventType.java @@ -0,0 +1,29 @@ +package com.microsoft.graph.models; + +import com.microsoft.kiota.serialization.ValuedEnum; +import java.util.Objects; + +@jakarta.annotation.Generated("com.microsoft.kiota") +public enum CallEventType implements ValuedEnum { + CallStarted("callStarted"), + CallEnded("callEnded"), + UnknownFutureValue("unknownFutureValue"), + RosterUpdated("rosterUpdated"); + public final String value; + CallEventType(final String value) { + this.value = value; + } + @jakarta.annotation.Nonnull + public String getValue() { return this.value; } + @jakarta.annotation.Nullable + public static CallEventType forValue(@jakarta.annotation.Nonnull final String searchValue) { + Objects.requireNonNull(searchValue); + switch(searchValue) { + case "callStarted": return CallStarted; + case "callEnded": return CallEnded; + case "unknownFutureValue": return UnknownFutureValue; + case "rosterUpdated": return RosterUpdated; + default: return null; + } + } +} diff --git a/src/main/java/com/microsoft/graph/generated/models/CertificateAuthorityDetail.java b/src/main/java/com/microsoft/graph/generated/models/CertificateAuthorityDetail.java index cc82421d10d..8e2969d3f31 100644 --- a/src/main/java/com/microsoft/graph/generated/models/CertificateAuthorityDetail.java +++ b/src/main/java/com/microsoft/graph/generated/models/CertificateAuthorityDetail.java @@ -27,7 +27,7 @@ public static CertificateAuthorityDetail createFromDiscriminatorValue(@jakarta.a return new CertificateAuthorityDetail(); } /** - * Gets the certificate property value. The certificate property + * Gets the certificate property value. The public key of the certificate authority. * @return a {@link byte[]} */ @jakarta.annotation.Nullable @@ -35,7 +35,7 @@ public byte[] getCertificate() { return this.backingStore.get("certificate"); } /** - * Gets the certificateAuthorityType property value. The certificateAuthorityType property + * Gets the certificateAuthorityType property value. The type of certificate authority. The possible values are: root, intermediate, unknownFutureValue. Supports $filter (eq). * @return a {@link CertificateAuthorityType} */ @jakarta.annotation.Nullable @@ -43,7 +43,7 @@ public CertificateAuthorityType getCertificateAuthorityType() { return this.backingStore.get("certificateAuthorityType"); } /** - * Gets the certificateRevocationListUrl property value. The certificateRevocationListUrl property + * Gets the certificateRevocationListUrl property value. The URL to check if the certificate is revoked. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -51,7 +51,7 @@ public String getCertificateRevocationListUrl() { return this.backingStore.get("certificateRevocationListUrl"); } /** - * Gets the createdDateTime property value. The createdDateTime property + * Gets the createdDateTime property value. The date and time when the certificate authority was created. * @return a {@link OffsetDateTime} */ @jakarta.annotation.Nullable @@ -67,7 +67,7 @@ public String getDeltaCertificateRevocationListUrl() { return this.backingStore.get("deltaCertificateRevocationListUrl"); } /** - * Gets the displayName property value. The displayName property + * Gets the displayName property value. The display name of the certificate authority. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -75,7 +75,7 @@ public String getDisplayName() { return this.backingStore.get("displayName"); } /** - * Gets the expirationDateTime property value. The expirationDateTime property + * Gets the expirationDateTime property value. The date and time when the certificate authority expires. Supports $filter (eq) and $orderby. * @return a {@link OffsetDateTime} */ @jakarta.annotation.Nullable @@ -103,7 +103,7 @@ public Map> getFieldDeserializers return deserializerMap; } /** - * Gets the isIssuerHintEnabled property value. The isIssuerHintEnabled property + * Gets the isIssuerHintEnabled property value. Indicates whether the certificate picker presents the certificate authority to the user to use for authentication. Default value is false. Optional. * @return a {@link Boolean} */ @jakarta.annotation.Nullable @@ -111,7 +111,7 @@ public Boolean getIsIssuerHintEnabled() { return this.backingStore.get("isIssuerHintEnabled"); } /** - * Gets the issuer property value. The issuer property + * Gets the issuer property value. The issuer of the certificate authority. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -119,7 +119,7 @@ public String getIssuer() { return this.backingStore.get("issuer"); } /** - * Gets the issuerSubjectKeyIdentifier property value. The issuerSubjectKeyIdentifier property + * Gets the issuerSubjectKeyIdentifier property value. The subject key identifier of certificate authority. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -127,7 +127,7 @@ public String getIssuerSubjectKeyIdentifier() { return this.backingStore.get("issuerSubjectKeyIdentifier"); } /** - * Gets the thumbprint property value. The thumbprint property + * Gets the thumbprint property value. The thumbprint of certificate authority certificate. Supports $filter (eq, startswith). * @return a {@link String} */ @jakarta.annotation.Nullable @@ -154,28 +154,28 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeStringValue("thumbprint", this.getThumbprint()); } /** - * Sets the certificate property value. The certificate property + * Sets the certificate property value. The public key of the certificate authority. * @param value Value to set for the certificate property. */ public void setCertificate(@jakarta.annotation.Nullable final byte[] value) { this.backingStore.set("certificate", value); } /** - * Sets the certificateAuthorityType property value. The certificateAuthorityType property + * Sets the certificateAuthorityType property value. The type of certificate authority. The possible values are: root, intermediate, unknownFutureValue. Supports $filter (eq). * @param value Value to set for the certificateAuthorityType property. */ public void setCertificateAuthorityType(@jakarta.annotation.Nullable final CertificateAuthorityType value) { this.backingStore.set("certificateAuthorityType", value); } /** - * Sets the certificateRevocationListUrl property value. The certificateRevocationListUrl property + * Sets the certificateRevocationListUrl property value. The URL to check if the certificate is revoked. * @param value Value to set for the certificateRevocationListUrl property. */ public void setCertificateRevocationListUrl(@jakarta.annotation.Nullable final String value) { this.backingStore.set("certificateRevocationListUrl", value); } /** - * Sets the createdDateTime property value. The createdDateTime property + * Sets the createdDateTime property value. The date and time when the certificate authority was created. * @param value Value to set for the createdDateTime property. */ public void setCreatedDateTime(@jakarta.annotation.Nullable final OffsetDateTime value) { @@ -189,42 +189,42 @@ public void setDeltaCertificateRevocationListUrl(@jakarta.annotation.Nullable fi this.backingStore.set("deltaCertificateRevocationListUrl", value); } /** - * Sets the displayName property value. The displayName property + * Sets the displayName property value. The display name of the certificate authority. * @param value Value to set for the displayName property. */ public void setDisplayName(@jakarta.annotation.Nullable final String value) { this.backingStore.set("displayName", value); } /** - * Sets the expirationDateTime property value. The expirationDateTime property + * Sets the expirationDateTime property value. The date and time when the certificate authority expires. Supports $filter (eq) and $orderby. * @param value Value to set for the expirationDateTime property. */ public void setExpirationDateTime(@jakarta.annotation.Nullable final OffsetDateTime value) { this.backingStore.set("expirationDateTime", value); } /** - * Sets the isIssuerHintEnabled property value. The isIssuerHintEnabled property + * Sets the isIssuerHintEnabled property value. Indicates whether the certificate picker presents the certificate authority to the user to use for authentication. Default value is false. Optional. * @param value Value to set for the isIssuerHintEnabled property. */ public void setIsIssuerHintEnabled(@jakarta.annotation.Nullable final Boolean value) { this.backingStore.set("isIssuerHintEnabled", value); } /** - * Sets the issuer property value. The issuer property + * Sets the issuer property value. The issuer of the certificate authority. * @param value Value to set for the issuer property. */ public void setIssuer(@jakarta.annotation.Nullable final String value) { this.backingStore.set("issuer", value); } /** - * Sets the issuerSubjectKeyIdentifier property value. The issuerSubjectKeyIdentifier property + * Sets the issuerSubjectKeyIdentifier property value. The subject key identifier of certificate authority. * @param value Value to set for the issuerSubjectKeyIdentifier property. */ public void setIssuerSubjectKeyIdentifier(@jakarta.annotation.Nullable final String value) { this.backingStore.set("issuerSubjectKeyIdentifier", value); } /** - * Sets the thumbprint property value. The thumbprint property + * Sets the thumbprint property value. The thumbprint of certificate authority certificate. Supports $filter (eq, startswith). * @param value Value to set for the thumbprint property. */ public void setThumbprint(@jakarta.annotation.Nullable final String value) { diff --git a/src/main/java/com/microsoft/graph/generated/models/CertificateBasedAuthPki.java b/src/main/java/com/microsoft/graph/generated/models/CertificateBasedAuthPki.java index eec995874b8..d975d7873eb 100644 --- a/src/main/java/com/microsoft/graph/generated/models/CertificateBasedAuthPki.java +++ b/src/main/java/com/microsoft/graph/generated/models/CertificateBasedAuthPki.java @@ -27,7 +27,7 @@ public static CertificateBasedAuthPki createFromDiscriminatorValue(@jakarta.anno return new CertificateBasedAuthPki(); } /** - * Gets the certificateAuthorities property value. The certificateAuthorities property + * Gets the certificateAuthorities property value. The collection of certificate authorities contained in this public key infrastructure resource. * @return a {@link java.util.List} */ @jakarta.annotation.Nullable @@ -35,7 +35,7 @@ public java.util.List getCertificateAuthorities() { return this.backingStore.get("certificateAuthorities"); } /** - * Gets the displayName property value. The displayName property + * Gets the displayName property value. The name of the object. Maximum length is 256 characters. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -57,7 +57,7 @@ public Map> getFieldDeserializers return deserializerMap; } /** - * Gets the lastModifiedDateTime property value. The lastModifiedDateTime property + * Gets the lastModifiedDateTime property value. The date and time when the object was created or last modified. * @return a {@link OffsetDateTime} */ @jakarta.annotation.Nullable @@ -65,7 +65,7 @@ public OffsetDateTime getLastModifiedDateTime() { return this.backingStore.get("lastModifiedDateTime"); } /** - * Gets the status property value. The status property + * Gets the status property value. The status of any asynchronous jobs runs on the object which can be upload or delete. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -73,7 +73,7 @@ public String getStatus() { return this.backingStore.get("status"); } /** - * Gets the statusDetails property value. The statusDetails property + * Gets the statusDetails property value. The status details of the upload/deleted operation of PKI (Public Key Infrastructure). * @return a {@link String} */ @jakarta.annotation.Nullable @@ -94,35 +94,35 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeStringValue("statusDetails", this.getStatusDetails()); } /** - * Sets the certificateAuthorities property value. The certificateAuthorities property + * Sets the certificateAuthorities property value. The collection of certificate authorities contained in this public key infrastructure resource. * @param value Value to set for the certificateAuthorities property. */ public void setCertificateAuthorities(@jakarta.annotation.Nullable final java.util.List value) { this.backingStore.set("certificateAuthorities", value); } /** - * Sets the displayName property value. The displayName property + * Sets the displayName property value. The name of the object. Maximum length is 256 characters. * @param value Value to set for the displayName property. */ public void setDisplayName(@jakarta.annotation.Nullable final String value) { this.backingStore.set("displayName", value); } /** - * Sets the lastModifiedDateTime property value. The lastModifiedDateTime property + * Sets the lastModifiedDateTime property value. The date and time when the object was created or last modified. * @param value Value to set for the lastModifiedDateTime property. */ public void setLastModifiedDateTime(@jakarta.annotation.Nullable final OffsetDateTime value) { this.backingStore.set("lastModifiedDateTime", value); } /** - * Sets the status property value. The status property + * Sets the status property value. The status of any asynchronous jobs runs on the object which can be upload or delete. * @param value Value to set for the status property. */ public void setStatus(@jakarta.annotation.Nullable final String value) { this.backingStore.set("status", value); } /** - * Sets the statusDetails property value. The statusDetails property + * Sets the statusDetails property value. The status details of the upload/deleted operation of PKI (Public Key Infrastructure). * @param value Value to set for the statusDetails property. */ public void setStatusDetails(@jakarta.annotation.Nullable final String value) { diff --git a/src/main/java/com/microsoft/graph/generated/models/Device.java b/src/main/java/com/microsoft/graph/generated/models/Device.java index 77ebefc711e..ba131974493 100644 --- a/src/main/java/com/microsoft/graph/generated/models/Device.java +++ b/src/main/java/com/microsoft/graph/generated/models/Device.java @@ -191,7 +191,7 @@ public Boolean getIsManaged() { return this.backingStore.get("isManaged"); } /** - * Gets the isManagementRestricted property value. The isManagementRestricted property + * Gets the isManagementRestricted property value. Indicates whether the device is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a device that's a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit. Returned only on $select. * @return a {@link Boolean} */ @jakarta.annotation.Nullable @@ -499,7 +499,7 @@ public void setIsManaged(@jakarta.annotation.Nullable final Boolean value) { this.backingStore.set("isManaged", value); } /** - * Sets the isManagementRestricted property value. The isManagementRestricted property + * Sets the isManagementRestricted property value. Indicates whether the device is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a device that's a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit. Returned only on $select. * @param value Value to set for the isManagementRestricted property. */ public void setIsManagementRestricted(@jakarta.annotation.Nullable final Boolean value) { diff --git a/src/main/java/com/microsoft/graph/generated/models/Directory.java b/src/main/java/com/microsoft/graph/generated/models/Directory.java index 78d6d3d08e7..a70385cc120 100644 --- a/src/main/java/com/microsoft/graph/generated/models/Directory.java +++ b/src/main/java/com/microsoft/graph/generated/models/Directory.java @@ -99,7 +99,7 @@ public java.util.List getOnPremisesSynchroni return this.backingStore.get("onPremisesSynchronization"); } /** - * Gets the publicKeyInfrastructure property value. The publicKeyInfrastructure property + * Gets the publicKeyInfrastructure property value. The collection of public key infrastructure instances for the certificate-based authentication feature for users in a Microsoft Entra tenant. * @return a {@link PublicKeyInfrastructureRoot} */ @jakarta.annotation.Nullable @@ -181,7 +181,7 @@ public void setOnPremisesSynchronization(@jakarta.annotation.Nullable final java this.backingStore.set("onPremisesSynchronization", value); } /** - * Sets the publicKeyInfrastructure property value. The publicKeyInfrastructure property + * Sets the publicKeyInfrastructure property value. The collection of public key infrastructure instances for the certificate-based authentication feature for users in a Microsoft Entra tenant. * @param value Value to set for the publicKeyInfrastructure property. */ public void setPublicKeyInfrastructure(@jakarta.annotation.Nullable final PublicKeyInfrastructureRoot value) { diff --git a/src/main/java/com/microsoft/graph/generated/models/EmergencyCallEvent.java b/src/main/java/com/microsoft/graph/generated/models/EmergencyCallEvent.java new file mode 100644 index 00000000000..c876779239c --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/models/EmergencyCallEvent.java @@ -0,0 +1,95 @@ +package com.microsoft.graph.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class EmergencyCallEvent extends CallEvent implements Parsable { + /** + * Instantiates a new {@link EmergencyCallEvent} and sets the default values. + */ + public EmergencyCallEvent() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link EmergencyCallEvent} + */ + @jakarta.annotation.Nonnull + public static EmergencyCallEvent createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new EmergencyCallEvent(); + } + /** + * Gets the callerInfo property value. The callerInfo property + * @return a {@link EmergencyCallerInfo} + */ + @jakarta.annotation.Nullable + public EmergencyCallerInfo getCallerInfo() { + return this.backingStore.get("callerInfo"); + } + /** + * Gets the emergencyNumberDialed property value. The emergencyNumberDialed property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getEmergencyNumberDialed() { + return this.backingStore.get("emergencyNumberDialed"); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("callerInfo", (n) -> { this.setCallerInfo(n.getObjectValue(EmergencyCallerInfo::createFromDiscriminatorValue)); }); + deserializerMap.put("emergencyNumberDialed", (n) -> { this.setEmergencyNumberDialed(n.getStringValue()); }); + deserializerMap.put("policyName", (n) -> { this.setPolicyName(n.getStringValue()); }); + return deserializerMap; + } + /** + * Gets the policyName property value. The policyName property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getPolicyName() { + return this.backingStore.get("policyName"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeObjectValue("callerInfo", this.getCallerInfo()); + writer.writeStringValue("emergencyNumberDialed", this.getEmergencyNumberDialed()); + writer.writeStringValue("policyName", this.getPolicyName()); + } + /** + * Sets the callerInfo property value. The callerInfo property + * @param value Value to set for the callerInfo property. + */ + public void setCallerInfo(@jakarta.annotation.Nullable final EmergencyCallerInfo value) { + this.backingStore.set("callerInfo", value); + } + /** + * Sets the emergencyNumberDialed property value. The emergencyNumberDialed property + * @param value Value to set for the emergencyNumberDialed property. + */ + public void setEmergencyNumberDialed(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("emergencyNumberDialed", value); + } + /** + * Sets the policyName property value. The policyName property + * @param value Value to set for the policyName property. + */ + public void setPolicyName(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("policyName", value); + } +} diff --git a/src/main/java/com/microsoft/graph/generated/models/EmergencyCallerInfo.java b/src/main/java/com/microsoft/graph/generated/models/EmergencyCallerInfo.java new file mode 100644 index 00000000000..672fcfd2502 --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/models/EmergencyCallerInfo.java @@ -0,0 +1,192 @@ +package com.microsoft.graph.models; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class EmergencyCallerInfo implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link EmergencyCallerInfo} and sets the default values. + */ + public EmergencyCallerInfo() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link EmergencyCallerInfo} + */ + @jakarta.annotation.Nonnull + public static EmergencyCallerInfo createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new EmergencyCallerInfo(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * Gets the displayName property value. The displayName property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getDisplayName() { + return this.backingStore.get("displayName"); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(6); + deserializerMap.put("displayName", (n) -> { this.setDisplayName(n.getStringValue()); }); + deserializerMap.put("location", (n) -> { this.setLocation(n.getObjectValue(Location::createFromDiscriminatorValue)); }); + deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); + deserializerMap.put("phoneNumber", (n) -> { this.setPhoneNumber(n.getStringValue()); }); + deserializerMap.put("tenantId", (n) -> { this.setTenantId(n.getStringValue()); }); + deserializerMap.put("upn", (n) -> { this.setUpn(n.getStringValue()); }); + return deserializerMap; + } + /** + * Gets the location property value. The location property + * @return a {@link Location} + */ + @jakarta.annotation.Nullable + public Location getLocation() { + return this.backingStore.get("location"); + } + /** + * Gets the @odata.type property value. The OdataType property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getOdataType() { + return this.backingStore.get("odataType"); + } + /** + * Gets the phoneNumber property value. The phoneNumber property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getPhoneNumber() { + return this.backingStore.get("phoneNumber"); + } + /** + * Gets the tenantId property value. The tenantId property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getTenantId() { + return this.backingStore.get("tenantId"); + } + /** + * Gets the upn property value. The upn property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getUpn() { + return this.backingStore.get("upn"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeStringValue("displayName", this.getDisplayName()); + writer.writeObjectValue("location", this.getLocation()); + writer.writeStringValue("@odata.type", this.getOdataType()); + writer.writeStringValue("phoneNumber", this.getPhoneNumber()); + writer.writeStringValue("tenantId", this.getTenantId()); + writer.writeStringValue("upn", this.getUpn()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the displayName property value. The displayName property + * @param value Value to set for the displayName property. + */ + public void setDisplayName(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("displayName", value); + } + /** + * Sets the location property value. The location property + * @param value Value to set for the location property. + */ + public void setLocation(@jakarta.annotation.Nullable final Location value) { + this.backingStore.set("location", value); + } + /** + * Sets the @odata.type property value. The OdataType property + * @param value Value to set for the @odata.type property. + */ + public void setOdataType(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("odataType", value); + } + /** + * Sets the phoneNumber property value. The phoneNumber property + * @param value Value to set for the phoneNumber property. + */ + public void setPhoneNumber(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("phoneNumber", value); + } + /** + * Sets the tenantId property value. The tenantId property + * @param value Value to set for the tenantId property. + */ + public void setTenantId(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("tenantId", value); + } + /** + * Sets the upn property value. The upn property + * @param value Value to set for the upn property. + */ + public void setUpn(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("upn", value); + } +} diff --git a/src/main/java/com/microsoft/graph/generated/models/Entity.java b/src/main/java/com/microsoft/graph/generated/models/Entity.java index c2dcc99abbe..cae3491141b 100644 --- a/src/main/java/com/microsoft/graph/generated/models/Entity.java +++ b/src/main/java/com/microsoft/graph/generated/models/Entity.java @@ -35,6 +35,7 @@ import com.microsoft.graph.models.partners.billing.Manifest; import com.microsoft.graph.models.partners.billing.Operation; import com.microsoft.graph.models.partners.billing.RunningOperation; +import com.microsoft.graph.models.partners.billing.UnbilledReconciliation; import com.microsoft.graph.models.partners.billing.UnbilledUsage; import com.microsoft.graph.models.search.Acronym; import com.microsoft.graph.models.search.Bookmark; @@ -297,6 +298,7 @@ private static Entity createFromDiscriminatorValue_0(@jakarta.annotation.Nonnull case "#microsoft.graph.calendarPermission": return new CalendarPermission(); case "#microsoft.graph.calendarSharingMessage": return new CalendarSharingMessage(); case "#microsoft.graph.call": return new Call(); + case "#microsoft.graph.callEvent": return new CallEvent(); case "#microsoft.graph.callRecording": return new CallRecording(); case "#microsoft.graph.callRecords.callRecord": return new CallRecord(); case "#microsoft.graph.callRecords.organizer": return new Organizer(); @@ -461,6 +463,7 @@ private static Entity createFromDiscriminatorValue_0(@jakarta.annotation.Nonnull case "#microsoft.graph.emailAuthenticationMethod": return new EmailAuthenticationMethod(); case "#microsoft.graph.emailAuthenticationMethodConfiguration": return new EmailAuthenticationMethodConfiguration(); case "#microsoft.graph.emailFileAssessmentRequest": return new EmailFileAssessmentRequest(); + case "#microsoft.graph.emergencyCallEvent": return new EmergencyCallEvent(); case "#microsoft.graph.employeeExperienceUser": return new EmployeeExperienceUser(); case "#microsoft.graph.endpoint": return new Endpoint(); case "#microsoft.graph.endUserNotification": return new EndUserNotification(); @@ -671,8 +674,6 @@ private static Entity createFromDiscriminatorValue_0(@jakarta.annotation.Nonnull case "#microsoft.graph.onenoteResource": return new OnenoteResource(); case "#microsoft.graph.onenoteSection": return new OnenoteSection(); case "#microsoft.graph.onInteractiveAuthFlowStartListener": return new OnInteractiveAuthFlowStartListener(); - case "#microsoft.graph.onlineMeeting": return new OnlineMeeting(); - case "#microsoft.graph.onlineMeetingBase": return new OnlineMeetingBase(); } return null; } @@ -684,6 +685,8 @@ private static Entity createFromDiscriminatorValue_0(@jakarta.annotation.Nonnull @jakarta.annotation.Nonnull private static Entity createFromDiscriminatorValue_1(@jakarta.annotation.Nonnull final String discriminatorValue) { switch (discriminatorValue) { + case "#microsoft.graph.onlineMeeting": return new OnlineMeeting(); + case "#microsoft.graph.onlineMeetingBase": return new OnlineMeetingBase(); case "#microsoft.graph.onPremisesConditionalAccessSettings": return new OnPremisesConditionalAccessSettings(); case "#microsoft.graph.onPremisesDirectorySynchronization": return new OnPremisesDirectorySynchronization(); case "#microsoft.graph.onTokenIssuanceStartCustomExtension": return new OnTokenIssuanceStartCustomExtension(); @@ -715,6 +718,7 @@ private static Entity createFromDiscriminatorValue_1(@jakarta.annotation.Nonnull case "#microsoft.graph.partners.billing.manifest": return new Manifest(); case "#microsoft.graph.partners.billing.operation": return new Operation(); case "#microsoft.graph.partners.billing.runningOperation": return new RunningOperation(); + case "#microsoft.graph.partners.billing.unbilledReconciliation": return new UnbilledReconciliation(); case "#microsoft.graph.partners.billing.unbilledUsage": return new UnbilledUsage(); case "#microsoft.graph.passwordAuthenticationMethod": return new PasswordAuthenticationMethod(); case "#microsoft.graph.payload": return new Payload(); diff --git a/src/main/java/com/microsoft/graph/generated/models/Group.java b/src/main/java/com/microsoft/graph/generated/models/Group.java index b2405d061e3..06eb8e3241b 100644 --- a/src/main/java/com/microsoft/graph/generated/models/Group.java +++ b/src/main/java/com/microsoft/graph/generated/models/Group.java @@ -315,7 +315,7 @@ public Boolean getIsAssignableToRole() { return this.backingStore.get("isAssignableToRole"); } /** - * Gets the isManagementRestricted property value. The isManagementRestricted property + * Gets the isManagementRestricted property value. Indicates whether the group is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a group member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit. Returned only on $select. * @return a {@link Boolean} */ @jakarta.annotation.Nullable @@ -909,7 +909,7 @@ public void setIsAssignableToRole(@jakarta.annotation.Nullable final Boolean val this.backingStore.set("isAssignableToRole", value); } /** - * Sets the isManagementRestricted property value. The isManagementRestricted property + * Sets the isManagementRestricted property value. Indicates whether the group is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a group member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit. Returned only on $select. * @param value Value to set for the isManagementRestricted property. */ public void setIsManagementRestricted(@jakarta.annotation.Nullable final Boolean value) { diff --git a/src/main/java/com/microsoft/graph/generated/models/PublicKeyInfrastructureRoot.java b/src/main/java/com/microsoft/graph/generated/models/PublicKeyInfrastructureRoot.java index 513ada89a60..4a028d8b399 100644 --- a/src/main/java/com/microsoft/graph/generated/models/PublicKeyInfrastructureRoot.java +++ b/src/main/java/com/microsoft/graph/generated/models/PublicKeyInfrastructureRoot.java @@ -25,7 +25,7 @@ public static PublicKeyInfrastructureRoot createFromDiscriminatorValue(@jakarta. return new PublicKeyInfrastructureRoot(); } /** - * Gets the certificateBasedAuthConfigurations property value. The certificateBasedAuthConfigurations property + * Gets the certificateBasedAuthConfigurations property value. The collection of public key infrastructure instances for the certificate-based authentication feature for users. * @return a {@link java.util.List} */ @jakarta.annotation.Nullable @@ -52,7 +52,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeCollectionOfObjectValues("certificateBasedAuthConfigurations", this.getCertificateBasedAuthConfigurations()); } /** - * Sets the certificateBasedAuthConfigurations property value. The certificateBasedAuthConfigurations property + * Sets the certificateBasedAuthConfigurations property value. The collection of public key infrastructure instances for the certificate-based authentication feature for users. * @param value Value to set for the certificateBasedAuthConfigurations property. */ public void setCertificateBasedAuthConfigurations(@jakarta.annotation.Nullable final java.util.List value) { diff --git a/src/main/java/com/microsoft/graph/generated/models/User.java b/src/main/java/com/microsoft/graph/generated/models/User.java index 39d6e6faaa9..242d54ca75a 100644 --- a/src/main/java/com/microsoft/graph/generated/models/User.java +++ b/src/main/java/com/microsoft/graph/generated/models/User.java @@ -600,7 +600,7 @@ public java.util.List getInterests() { return this.backingStore.get("interests"); } /** - * Gets the isManagementRestricted property value. The isManagementRestricted property + * Gets the isManagementRestricted property value. true if the user is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a user who is a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit. Returned only on $select. * @return a {@link Boolean} */ @jakarta.annotation.Nullable @@ -1715,7 +1715,7 @@ public void setInterests(@jakarta.annotation.Nullable final java.util.List getAdditionalData() { return value; } /** - * Gets the allowAutoFilter property value. Indicates whether the worksheet protection option to allow the use of the autofilter feature is enabled. + * Gets the allowAutoFilter property value. Represents the worksheet protection option of allowing using auto filter feature. * @return a {@link Boolean} */ @jakarta.annotation.Nullable @@ -56,7 +56,7 @@ public Boolean getAllowAutoFilter() { return this.backingStore.get("allowAutoFilter"); } /** - * Gets the allowDeleteColumns property value. Indicates whether the worksheet protection option to allow deleting columns is enabled. + * Gets the allowDeleteColumns property value. Represents the worksheet protection option of allowing deleting columns. * @return a {@link Boolean} */ @jakarta.annotation.Nullable @@ -64,7 +64,7 @@ public Boolean getAllowDeleteColumns() { return this.backingStore.get("allowDeleteColumns"); } /** - * Gets the allowDeleteRows property value. Indicates whether the worksheet protection option to allow deleting rows is enabled. + * Gets the allowDeleteRows property value. Represents the worksheet protection option of allowing deleting rows. * @return a {@link Boolean} */ @jakarta.annotation.Nullable @@ -72,7 +72,7 @@ public Boolean getAllowDeleteRows() { return this.backingStore.get("allowDeleteRows"); } /** - * Gets the allowFormatCells property value. Indicates whether the worksheet protection option to allow formatting cells is enabled. + * Gets the allowFormatCells property value. Represents the worksheet protection option of allowing formatting cells. * @return a {@link Boolean} */ @jakarta.annotation.Nullable @@ -80,7 +80,7 @@ public Boolean getAllowFormatCells() { return this.backingStore.get("allowFormatCells"); } /** - * Gets the allowFormatColumns property value. Indicates whether the worksheet protection option to allow formatting columns is enabled. + * Gets the allowFormatColumns property value. Represents the worksheet protection option of allowing formatting columns. * @return a {@link Boolean} */ @jakarta.annotation.Nullable @@ -88,7 +88,7 @@ public Boolean getAllowFormatColumns() { return this.backingStore.get("allowFormatColumns"); } /** - * Gets the allowFormatRows property value. Indicates whether the worksheet protection option to allow formatting rows is enabled. + * Gets the allowFormatRows property value. Represents the worksheet protection option of allowing formatting rows. * @return a {@link Boolean} */ @jakarta.annotation.Nullable @@ -96,7 +96,7 @@ public Boolean getAllowFormatRows() { return this.backingStore.get("allowFormatRows"); } /** - * Gets the allowInsertColumns property value. Indicates whether the worksheet protection option to allow inserting columns is enabled. + * Gets the allowInsertColumns property value. Represents the worksheet protection option of allowing inserting columns. * @return a {@link Boolean} */ @jakarta.annotation.Nullable @@ -104,7 +104,7 @@ public Boolean getAllowInsertColumns() { return this.backingStore.get("allowInsertColumns"); } /** - * Gets the allowInsertHyperlinks property value. Indicates whether the worksheet protection option to allow inserting hyperlinks is enabled. + * Gets the allowInsertHyperlinks property value. Represents the worksheet protection option of allowing inserting hyperlinks. * @return a {@link Boolean} */ @jakarta.annotation.Nullable @@ -112,7 +112,7 @@ public Boolean getAllowInsertHyperlinks() { return this.backingStore.get("allowInsertHyperlinks"); } /** - * Gets the allowInsertRows property value. Indicates whether the worksheet protection option to allow inserting rows is enabled. + * Gets the allowInsertRows property value. Represents the worksheet protection option of allowing inserting rows. * @return a {@link Boolean} */ @jakarta.annotation.Nullable @@ -120,7 +120,7 @@ public Boolean getAllowInsertRows() { return this.backingStore.get("allowInsertRows"); } /** - * Gets the allowPivotTables property value. Indicates whether the worksheet protection option to allow the use of the pivot table feature is enabled. + * Gets the allowPivotTables property value. Represents the worksheet protection option of allowing using pivot table feature. * @return a {@link Boolean} */ @jakarta.annotation.Nullable @@ -128,7 +128,7 @@ public Boolean getAllowPivotTables() { return this.backingStore.get("allowPivotTables"); } /** - * Gets the allowSort property value. Indicates whether the worksheet protection option to allow the use of the sort feature is enabled. + * Gets the allowSort property value. Represents the worksheet protection option of allowing using sort feature. * @return a {@link Boolean} */ @jakarta.annotation.Nullable @@ -200,77 +200,77 @@ public void setAdditionalData(@jakarta.annotation.Nullable final Map> getFieldDeserializers() { final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); deserializerMap.put("billed", (n) -> { this.setBilled(n.getObjectValue(BilledReconciliation::createFromDiscriminatorValue)); }); + deserializerMap.put("unbilled", (n) -> { this.setUnbilled(n.getObjectValue(UnbilledReconciliation::createFromDiscriminatorValue)); }); return deserializerMap; } + /** + * Gets the unbilled property value. The unbilled property + * @return a {@link UnbilledReconciliation} + */ + @jakarta.annotation.Nullable + public UnbilledReconciliation getUnbilled() { + return this.backingStore.get("unbilled"); + } /** * Serializes information the current object * @param writer Serialization writer to use to serialize this model @@ -51,6 +60,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ Objects.requireNonNull(writer); super.serialize(writer); writer.writeObjectValue("billed", this.getBilled()); + writer.writeObjectValue("unbilled", this.getUnbilled()); } /** * Sets the billed property value. The billed property @@ -59,4 +69,11 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ public void setBilled(@jakarta.annotation.Nullable final BilledReconciliation value) { this.backingStore.set("billed", value); } + /** + * Sets the unbilled property value. The unbilled property + * @param value Value to set for the unbilled property. + */ + public void setUnbilled(@jakarta.annotation.Nullable final UnbilledReconciliation value) { + this.backingStore.set("unbilled", value); + } } diff --git a/src/main/java/com/microsoft/graph/generated/models/partners/billing/UnbilledReconciliation.java b/src/main/java/com/microsoft/graph/generated/models/partners/billing/UnbilledReconciliation.java new file mode 100644 index 00000000000..d15e6549564 --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/models/partners/billing/UnbilledReconciliation.java @@ -0,0 +1,45 @@ +package com.microsoft.graph.models.partners.billing; + +import com.microsoft.graph.models.Entity; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class UnbilledReconciliation extends Entity implements Parsable { + /** + * Instantiates a new {@link UnbilledReconciliation} and sets the default values. + */ + public UnbilledReconciliation() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link UnbilledReconciliation} + */ + @jakarta.annotation.Nonnull + public static UnbilledReconciliation createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new UnbilledReconciliation(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + return deserializerMap; + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + } +} diff --git a/src/main/java/com/microsoft/graph/generated/organization/item/OrganizationItemRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/organization/item/OrganizationItemRequestBuilder.java index 67d356ac054..079e175669c 100644 --- a/src/main/java/com/microsoft/graph/generated/organization/item/OrganizationItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/organization/item/OrganizationItemRequestBuilder.java @@ -136,21 +136,21 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Read properties and relationships of the organization object. + * Get the properties and relationships of the currently authenticated organization. Since the organization resource supports extensions, you can also use the GET operation to get custom properties and extension data in an organization instance. * @return a {@link Organization} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public Organization get() { return get(null); } /** - * Read properties and relationships of the organization object. + * Get the properties and relationships of the currently authenticated organization. Since the organization resource supports extensions, you can also use the GET operation to get custom properties and extension data in an organization instance. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Organization} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public Organization get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -160,23 +160,23 @@ public Organization get(@jakarta.annotation.Nullable final java.util.function.Co return this.requestAdapter.send(requestInfo, errorMapping, Organization::createFromDiscriminatorValue); } /** - * Update the properties of a organization object. + * Update the properties of the currently authenticated organization. In this case, organization is defined as a collection of exactly one record, and so its ID must be specified in the request. The ID is also known as the tenantId of the organization. * @param body The request body * @return a {@link Organization} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public Organization patch(@jakarta.annotation.Nonnull final Organization body) { return patch(body, null); } /** - * Update the properties of a organization object. + * Update the properties of the currently authenticated organization. In this case, organization is defined as a collection of exactly one record, and so its ID must be specified in the request. The ID is also known as the tenantId of the organization. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Organization} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public Organization patch(@jakarta.annotation.Nonnull final Organization body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -207,7 +207,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Read properties and relationships of the organization object. + * Get the properties and relationships of the currently authenticated organization. Since the organization resource supports extensions, you can also use the GET operation to get custom properties and extension data in an organization instance. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -215,7 +215,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Read properties and relationships of the organization object. + * Get the properties and relationships of the currently authenticated organization. Since the organization resource supports extensions, you can also use the GET operation to get custom properties and extension data in an organization instance. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -227,7 +227,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Update the properties of a organization object. + * Update the properties of the currently authenticated organization. In this case, organization is defined as a collection of exactly one record, and so its ID must be specified in the request. The ID is also known as the tenantId of the organization. * @param body The request body * @return a {@link RequestInformation} */ @@ -236,7 +236,7 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull return toPatchRequestInformation(body, null); } /** - * Update the properties of a organization object. + * Update the properties of the currently authenticated organization. In this case, organization is defined as a collection of exactly one record, and so its ID must be specified in the request. The ID is also known as the tenantId of the organization. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} @@ -267,7 +267,7 @@ public OrganizationItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Read properties and relationships of the organization object. + * Get the properties and relationships of the currently authenticated organization. Since the organization resource supports extensions, you can also use the GET operation to get custom properties and extension data in an organization instance. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/generated/organization/item/branding/localizations/item/bannerlogo/BannerLogoRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/organization/item/branding/localizations/item/bannerlogo/BannerLogoRequestBuilder.java index a5f45d634e0..1045ee91d47 100644 --- a/src/main/java/com/microsoft/graph/generated/organization/item/branding/localizations/item/bannerlogo/BannerLogoRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/organization/item/branding/localizations/item/bannerlogo/BannerLogoRequestBuilder.java @@ -54,21 +54,21 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Retrieve the default organizational branding object, if the Accept-Language header is set to 0 or default. If no default organizational branding object exists, this method returns a 404 Not Found error. If the Accept-Language header is set to an existing locale identified by the value of its id, this method retrieves the branding for the specified locale. This method retrieves only non-Stream properties, for example, usernameHintText and signInPageText. To retrieve Stream types of the default branding, for example, bannerLogo and backgroundImage, use the GET organizationalBrandingLocalization method. + * Read the properties and relationships of an organizationalBrandingLocalization object. To retrieve a localization branding object, specify the value of id in the URL. * @return a {@link InputStream} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public InputStream get() { return get(null); } /** - * Retrieve the default organizational branding object, if the Accept-Language header is set to 0 or default. If no default organizational branding object exists, this method returns a 404 Not Found error. If the Accept-Language header is set to an existing locale identified by the value of its id, this method retrieves the branding for the specified locale. This method retrieves only non-Stream properties, for example, usernameHintText and signInPageText. To retrieve Stream types of the default branding, for example, bannerLogo and backgroundImage, use the GET organizationalBrandingLocalization method. + * Read the properties and relationships of an organizationalBrandingLocalization object. To retrieve a localization branding object, specify the value of id in the URL. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link InputStream} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public InputStream get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -128,7 +128,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Retrieve the default organizational branding object, if the Accept-Language header is set to 0 or default. If no default organizational branding object exists, this method returns a 404 Not Found error. If the Accept-Language header is set to an existing locale identified by the value of its id, this method retrieves the branding for the specified locale. This method retrieves only non-Stream properties, for example, usernameHintText and signInPageText. To retrieve Stream types of the default branding, for example, bannerLogo and backgroundImage, use the GET organizationalBrandingLocalization method. + * Read the properties and relationships of an organizationalBrandingLocalization object. To retrieve a localization branding object, specify the value of id in the URL. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -136,7 +136,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Retrieve the default organizational branding object, if the Accept-Language header is set to 0 or default. If no default organizational branding object exists, this method returns a 404 Not Found error. If the Accept-Language header is set to an existing locale identified by the value of its id, this method retrieves the branding for the specified locale. This method retrieves only non-Stream properties, for example, usernameHintText and signInPageText. To retrieve Stream types of the default branding, for example, bannerLogo and backgroundImage, use the GET organizationalBrandingLocalization method. + * Read the properties and relationships of an organizationalBrandingLocalization object. To retrieve a localization branding object, specify the value of id in the URL. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ diff --git a/src/main/java/com/microsoft/graph/generated/organization/item/restore/RestoreRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/organization/item/restore/RestoreRequestBuilder.java index 6438e56ba2a..e5a3c327fc1 100644 --- a/src/main/java/com/microsoft/graph/generated/organization/item/restore/RestoreRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/organization/item/restore/RestoreRequestBuilder.java @@ -36,7 +36,7 @@ public RestoreRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @j super(requestAdapter, "{+baseurl}/organization/{organization%2Did}/restore", rawUrl); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- group- servicePrincipal * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here @@ -46,7 +46,7 @@ public DirectoryObject post() { return post(null); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- group- servicePrincipal * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code @@ -60,7 +60,7 @@ public DirectoryObject post(@jakarta.annotation.Nullable final java.util.functio return this.requestAdapter.send(requestInfo, errorMapping, DirectoryObject::createFromDiscriminatorValue); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- group- servicePrincipal * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -68,7 +68,7 @@ public RequestInformation toPostRequestInformation() { return toPostRequestInformation(null); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- group- servicePrincipal * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ diff --git a/src/main/java/com/microsoft/graph/generated/permissiongrants/item/restore/RestoreRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/permissiongrants/item/restore/RestoreRequestBuilder.java index 4886274adba..df3b8f4f895 100644 --- a/src/main/java/com/microsoft/graph/generated/permissiongrants/item/restore/RestoreRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/permissiongrants/item/restore/RestoreRequestBuilder.java @@ -36,7 +36,7 @@ public RestoreRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @j super(requestAdapter, "{+baseurl}/permissionGrants/{resourceSpecificPermissionGrant%2Did}/restore", rawUrl); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- group- servicePrincipal * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here @@ -46,7 +46,7 @@ public DirectoryObject post() { return post(null); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- group- servicePrincipal * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code @@ -60,7 +60,7 @@ public DirectoryObject post(@jakarta.annotation.Nullable final java.util.functio return this.requestAdapter.send(requestInfo, errorMapping, DirectoryObject::createFromDiscriminatorValue); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- group- servicePrincipal * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -68,7 +68,7 @@ public RequestInformation toPostRequestInformation() { return toPostRequestInformation(null); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- group- servicePrincipal * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ diff --git a/src/main/java/com/microsoft/graph/generated/reports/partners/billing/reconciliation/ReconciliationRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/reports/partners/billing/reconciliation/ReconciliationRequestBuilder.java index 47cb60f669e..1f5c12731da 100644 --- a/src/main/java/com/microsoft/graph/generated/reports/partners/billing/reconciliation/ReconciliationRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/reports/partners/billing/reconciliation/ReconciliationRequestBuilder.java @@ -3,6 +3,7 @@ import com.microsoft.graph.models.odataerrors.ODataError; import com.microsoft.graph.models.partners.billing.BillingReconciliation; import com.microsoft.graph.reports.partners.billing.reconciliation.billed.BilledRequestBuilder; +import com.microsoft.graph.reports.partners.billing.reconciliation.unbilled.UnbilledRequestBuilder; import com.microsoft.kiota.BaseRequestBuilder; import com.microsoft.kiota.BaseRequestConfiguration; import com.microsoft.kiota.HttpMethod; @@ -29,6 +30,14 @@ public class ReconciliationRequestBuilder extends BaseRequestBuilder { public BilledRequestBuilder billed() { return new BilledRequestBuilder(pathParameters, requestAdapter); } + /** + * Provides operations to manage the unbilled property of the microsoft.graph.partners.billing.billingReconciliation entity. + * @return a {@link UnbilledRequestBuilder} + */ + @jakarta.annotation.Nonnull + public UnbilledRequestBuilder unbilled() { + return new UnbilledRequestBuilder(pathParameters, requestAdapter); + } /** * Instantiates a new {@link ReconciliationRequestBuilder} and sets the default values. * @param pathParameters Path parameters for the request diff --git a/src/main/java/com/microsoft/graph/generated/reports/partners/billing/reconciliation/unbilled/UnbilledRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/reports/partners/billing/reconciliation/unbilled/UnbilledRequestBuilder.java new file mode 100644 index 00000000000..dc9fd42708f --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/reports/partners/billing/reconciliation/unbilled/UnbilledRequestBuilder.java @@ -0,0 +1,237 @@ +package com.microsoft.graph.reports.partners.billing.reconciliation.unbilled; + +import com.microsoft.graph.models.odataerrors.ODataError; +import com.microsoft.graph.models.partners.billing.UnbilledReconciliation; +import com.microsoft.graph.reports.partners.billing.reconciliation.unbilled.microsoftgraphpartnersbillingexport.MicrosoftGraphPartnersBillingExportRequestBuilder; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the unbilled property of the microsoft.graph.partners.billing.billingReconciliation entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class UnbilledRequestBuilder extends BaseRequestBuilder { + /** + * Provides operations to call the export method. + * @return a {@link MicrosoftGraphPartnersBillingExportRequestBuilder} + */ + @jakarta.annotation.Nonnull + public MicrosoftGraphPartnersBillingExportRequestBuilder microsoftGraphPartnersBillingExport() { + return new MicrosoftGraphPartnersBillingExportRequestBuilder(pathParameters, requestAdapter); + } + /** + * Instantiates a new {@link UnbilledRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public UnbilledRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/reports/partners/billing/reconciliation/unbilled{?%24expand,%24select}", pathParameters); + } + /** + * Instantiates a new {@link UnbilledRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public UnbilledRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/reports/partners/billing/reconciliation/unbilled{?%24expand,%24select}", rawUrl); + } + /** + * Delete navigation property unbilled for reports + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete() { + delete(null); + } + /** + * Delete navigation property unbilled for reports + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); + } + /** + * Get unbilled from reports + * @return a {@link UnbilledReconciliation} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public UnbilledReconciliation get() { + return get(null); + } + /** + * Get unbilled from reports + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link UnbilledReconciliation} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public UnbilledReconciliation get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, UnbilledReconciliation::createFromDiscriminatorValue); + } + /** + * Update the navigation property unbilled in reports + * @param body The request body + * @return a {@link UnbilledReconciliation} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public UnbilledReconciliation patch(@jakarta.annotation.Nonnull final UnbilledReconciliation body) { + return patch(body, null); + } + /** + * Update the navigation property unbilled in reports + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link UnbilledReconciliation} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public UnbilledReconciliation patch(@jakarta.annotation.Nonnull final UnbilledReconciliation body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, UnbilledReconciliation::createFromDiscriminatorValue); + } + /** + * Delete navigation property unbilled for reports + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation() { + return toDeleteRequestInformation(null); + } + /** + * Delete navigation property unbilled for reports + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Get unbilled from reports + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get unbilled from reports + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Update the navigation property unbilled in reports + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnbilledReconciliation body) { + return toPatchRequestInformation(body, null); + } + /** + * Update the navigation property unbilled in reports + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnbilledReconciliation body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link UnbilledRequestBuilder} + */ + @jakarta.annotation.Nonnull + public UnbilledRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new UnbilledRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class DeleteRequestConfiguration extends BaseRequestConfiguration { + } + /** + * Get unbilled from reports + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PatchRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/generated/reports/partners/billing/reconciliation/unbilled/microsoftgraphpartnersbillingexport/ExportPostRequestBody.java b/src/main/java/com/microsoft/graph/generated/reports/partners/billing/reconciliation/unbilled/microsoftgraphpartnersbillingexport/ExportPostRequestBody.java new file mode 100644 index 00000000000..2292868187d --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/reports/partners/billing/reconciliation/unbilled/microsoftgraphpartnersbillingexport/ExportPostRequestBody.java @@ -0,0 +1,143 @@ +package com.microsoft.graph.reports.partners.billing.reconciliation.unbilled.microsoftgraphpartnersbillingexport; + +import com.microsoft.graph.models.partners.billing.AttributeSet; +import com.microsoft.graph.models.partners.billing.BillingPeriod; +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ExportPostRequestBody implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link ExportPostRequestBody} and sets the default values. + */ + public ExportPostRequestBody() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link ExportPostRequestBody} + */ + @jakarta.annotation.Nonnull + public static ExportPostRequestBody createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new ExportPostRequestBody(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the attributeSet property value. The attributeSet property + * @return a {@link AttributeSet} + */ + @jakarta.annotation.Nullable + public AttributeSet getAttributeSet() { + return this.backingStore.get("attributeSet"); + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * Gets the billingPeriod property value. The billingPeriod property + * @return a {@link BillingPeriod} + */ + @jakarta.annotation.Nullable + public BillingPeriod getBillingPeriod() { + return this.backingStore.get("billingPeriod"); + } + /** + * Gets the currencyCode property value. The currencyCode property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getCurrencyCode() { + return this.backingStore.get("currencyCode"); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(3); + deserializerMap.put("attributeSet", (n) -> { this.setAttributeSet(n.getEnumValue(AttributeSet::forValue)); }); + deserializerMap.put("billingPeriod", (n) -> { this.setBillingPeriod(n.getEnumValue(BillingPeriod::forValue)); }); + deserializerMap.put("currencyCode", (n) -> { this.setCurrencyCode(n.getStringValue()); }); + return deserializerMap; + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeEnumValue("attributeSet", this.getAttributeSet()); + writer.writeEnumValue("billingPeriod", this.getBillingPeriod()); + writer.writeStringValue("currencyCode", this.getCurrencyCode()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the attributeSet property value. The attributeSet property + * @param value Value to set for the attributeSet property. + */ + public void setAttributeSet(@jakarta.annotation.Nullable final AttributeSet value) { + this.backingStore.set("attributeSet", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the billingPeriod property value. The billingPeriod property + * @param value Value to set for the billingPeriod property. + */ + public void setBillingPeriod(@jakarta.annotation.Nullable final BillingPeriod value) { + this.backingStore.set("billingPeriod", value); + } + /** + * Sets the currencyCode property value. The currencyCode property + * @param value Value to set for the currencyCode property. + */ + public void setCurrencyCode(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("currencyCode", value); + } +} diff --git a/src/main/java/com/microsoft/graph/generated/reports/partners/billing/reconciliation/unbilled/microsoftgraphpartnersbillingexport/MicrosoftGraphPartnersBillingExportRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/reports/partners/billing/reconciliation/unbilled/microsoftgraphpartnersbillingexport/MicrosoftGraphPartnersBillingExportRequestBuilder.java new file mode 100644 index 00000000000..f2b0657dd9c --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/reports/partners/billing/reconciliation/unbilled/microsoftgraphpartnersbillingexport/MicrosoftGraphPartnersBillingExportRequestBuilder.java @@ -0,0 +1,103 @@ +package com.microsoft.graph.reports.partners.billing.reconciliation.unbilled.microsoftgraphpartnersbillingexport; + +import com.microsoft.graph.models.odataerrors.ODataError; +import com.microsoft.graph.models.partners.billing.Operation; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to call the export method. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class MicrosoftGraphPartnersBillingExportRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link MicrosoftGraphPartnersBillingExportRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public MicrosoftGraphPartnersBillingExportRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/reports/partners/billing/reconciliation/unbilled/microsoft.graph.partners.billing.export", pathParameters); + } + /** + * Instantiates a new {@link MicrosoftGraphPartnersBillingExportRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public MicrosoftGraphPartnersBillingExportRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/reports/partners/billing/reconciliation/unbilled/microsoft.graph.partners.billing.export", rawUrl); + } + /** + * Invoke action export + * @param body The request body + * @return a {@link Operation} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public Operation post(@jakarta.annotation.Nonnull final ExportPostRequestBody body) { + return post(body, null); + } + /** + * Invoke action export + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link Operation} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public Operation post(@jakarta.annotation.Nonnull final ExportPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, Operation::createFromDiscriminatorValue); + } + /** + * Invoke action export + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final ExportPostRequestBody body) { + return toPostRequestInformation(body, null); + } + /** + * Invoke action export + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final ExportPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link MicrosoftGraphPartnersBillingExportRequestBuilder} + */ + @jakarta.annotation.Nonnull + public MicrosoftGraphPartnersBillingExportRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new MicrosoftGraphPartnersBillingExportRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PostRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/generated/serviceprincipals/item/restore/RestoreRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/serviceprincipals/item/restore/RestoreRequestBuilder.java index 34158960bb6..c9f5e13fac3 100644 --- a/src/main/java/com/microsoft/graph/generated/serviceprincipals/item/restore/RestoreRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/serviceprincipals/item/restore/RestoreRequestBuilder.java @@ -36,7 +36,7 @@ public RestoreRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @j super(requestAdapter, "{+baseurl}/servicePrincipals/{servicePrincipal%2Did}/restore", rawUrl); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- group- servicePrincipal * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here @@ -46,7 +46,7 @@ public DirectoryObject post() { return post(null); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- group- servicePrincipal * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code @@ -60,7 +60,7 @@ public DirectoryObject post(@jakarta.annotation.Nullable final java.util.functio return this.requestAdapter.send(requestInfo, errorMapping, DirectoryObject::createFromDiscriminatorValue); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- group- servicePrincipal * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -68,7 +68,7 @@ public RequestInformation toPostRequestInformation() { return toPostRequestInformation(null); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- group- servicePrincipal * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ diff --git a/src/main/java/com/microsoft/graph/generated/teams/item/channels/item/members/MembersRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/teams/item/channels/item/members/MembersRequestBuilder.java index f02f670bb89..cdeccf97c34 100644 --- a/src/main/java/com/microsoft/graph/generated/teams/item/channels/item/members/MembersRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/teams/item/channels/item/members/MembersRequestBuilder.java @@ -102,23 +102,23 @@ public ConversationMemberCollectionResponse get(@jakarta.annotation.Nullable fin return this.requestAdapter.send(requestInfo, errorMapping, ConversationMemberCollectionResponse::createFromDiscriminatorValue); } /** - * Add a conversationMember to a channel. This operation is allowed only for channels with a membershipType value of private or shared. + * Add a conversationMember to a channel. * @param body The request body * @return a {@link ConversationMember} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ConversationMember post(@jakarta.annotation.Nonnull final ConversationMember body) { return post(body, null); } /** - * Add a conversationMember to a channel. This operation is allowed only for channels with a membershipType value of private or shared. + * Add a conversationMember to a channel. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ConversationMember} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ConversationMember post(@jakarta.annotation.Nonnull final ConversationMember body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -149,7 +149,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Add a conversationMember to a channel. This operation is allowed only for channels with a membershipType value of private or shared. + * Add a conversationMember to a channel. * @param body The request body * @return a {@link RequestInformation} */ @@ -158,7 +158,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Add a conversationMember to a channel. This operation is allowed only for channels with a membershipType value of private or shared. + * Add a conversationMember to a channel. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/generated/teams/item/channels/item/members/item/ConversationMemberItemRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/teams/item/channels/item/members/item/ConversationMemberItemRequestBuilder.java index 4f51ce27359..79ecc28e9da 100644 --- a/src/main/java/com/microsoft/graph/generated/teams/item/channels/item/members/item/ConversationMemberItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/teams/item/channels/item/members/item/ConversationMemberItemRequestBuilder.java @@ -37,18 +37,18 @@ public ConversationMemberItemRequestBuilder(@jakarta.annotation.Nonnull final St super(requestAdapter, "{+baseurl}/teams/{team%2Did}/channels/{channel%2Did}/members/{conversationMember%2Did}{?%24expand,%24select}", rawUrl); } /** - * Delete a conversationMember from a channel. + * Delete a conversationMember from a channel. This operation is allowed only for channels with a membershipType value of private or shared. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void delete() { delete(null); } /** - * Delete a conversationMember from a channel. + * Delete a conversationMember from a channel. This operation is allowed only for channels with a membershipType value of private or shared. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); @@ -81,23 +81,23 @@ public ConversationMember get(@jakarta.annotation.Nullable final java.util.funct return this.requestAdapter.send(requestInfo, errorMapping, ConversationMember::createFromDiscriminatorValue); } /** - * Update the role of a conversationMember in a team or channel. + * Update the role of a conversationMember in a channel. This operation is allowed only for channels with a membershipType value of private or shared. * @param body The request body * @return a {@link ConversationMember} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ConversationMember patch(@jakarta.annotation.Nonnull final ConversationMember body) { return patch(body, null); } /** - * Update the role of a conversationMember in a team or channel. + * Update the role of a conversationMember in a channel. This operation is allowed only for channels with a membershipType value of private or shared. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ConversationMember} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ConversationMember patch(@jakarta.annotation.Nonnull final ConversationMember body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -108,7 +108,7 @@ public ConversationMember patch(@jakarta.annotation.Nonnull final ConversationMe return this.requestAdapter.send(requestInfo, errorMapping, ConversationMember::createFromDiscriminatorValue); } /** - * Delete a conversationMember from a channel. + * Delete a conversationMember from a channel. This operation is allowed only for channels with a membershipType value of private or shared. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -116,7 +116,7 @@ public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } /** - * Delete a conversationMember from a channel. + * Delete a conversationMember from a channel. This operation is allowed only for channels with a membershipType value of private or shared. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -148,7 +148,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Update the role of a conversationMember in a team or channel. + * Update the role of a conversationMember in a channel. This operation is allowed only for channels with a membershipType value of private or shared. * @param body The request body * @return a {@link RequestInformation} */ @@ -157,7 +157,7 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull return toPatchRequestInformation(body, null); } /** - * Update the role of a conversationMember in a team or channel. + * Update the role of a conversationMember in a channel. This operation is allowed only for channels with a membershipType value of private or shared. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/generated/teams/item/channels/item/messages/MessagesRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/teams/item/channels/item/messages/MessagesRequestBuilder.java index 55b49961cfd..aaef76f21d0 100644 --- a/src/main/java/com/microsoft/graph/generated/teams/item/channels/item/messages/MessagesRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/teams/item/channels/item/messages/MessagesRequestBuilder.java @@ -93,23 +93,23 @@ public ChatMessageCollectionResponse get(@jakarta.annotation.Nullable final java return this.requestAdapter.send(requestInfo, errorMapping, ChatMessageCollectionResponse::createFromDiscriminatorValue); } /** - * Send a new chatMessage in the specified channel. + * Send a new chatMessage in the specified channel or a chat. * @param body The request body * @return a {@link ChatMessage} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ChatMessage post(@jakarta.annotation.Nonnull final ChatMessage body) { return post(body, null); } /** - * Send a new chatMessage in the specified channel. + * Send a new chatMessage in the specified channel or a chat. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ChatMessage} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ChatMessage post(@jakarta.annotation.Nonnull final ChatMessage body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -140,7 +140,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Send a new chatMessage in the specified channel. + * Send a new chatMessage in the specified channel or a chat. * @param body The request body * @return a {@link RequestInformation} */ @@ -149,7 +149,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Send a new chatMessage in the specified channel. + * Send a new chatMessage in the specified channel or a chat. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/generated/teams/item/schedule/shifts/item/ShiftItemRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/teams/item/schedule/shifts/item/ShiftItemRequestBuilder.java index 349f3a38ad9..780e83ed0aa 100644 --- a/src/main/java/com/microsoft/graph/generated/teams/item/schedule/shifts/item/ShiftItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/teams/item/schedule/shifts/item/ShiftItemRequestBuilder.java @@ -81,7 +81,7 @@ public Shift get(@jakarta.annotation.Nullable final java.util.function.Consumer< return this.requestAdapter.send(requestInfo, errorMapping, Shift::createFromDiscriminatorValue); } /** - * Replace an existing shift. If the specified shift doesn't exist, this method returns 404 Not found. The duration of a shift can't be less than 1 minute or longer than 24 hours. + * Replace an existing shift. If the specified shift doesn't exist, this method returns 404 Not found. The duration of a shift can't be less than one minute or longer than 24 hours. * @param body The request body * @return a {@link Shift} * @throws ODataError When receiving a 4XX or 5XX status code @@ -92,7 +92,7 @@ public Shift patch(@jakarta.annotation.Nonnull final Shift body) { return patch(body, null); } /** - * Replace an existing shift. If the specified shift doesn't exist, this method returns 404 Not found. The duration of a shift can't be less than 1 minute or longer than 24 hours. + * Replace an existing shift. If the specified shift doesn't exist, this method returns 404 Not found. The duration of a shift can't be less than one minute or longer than 24 hours. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Shift} @@ -148,7 +148,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Replace an existing shift. If the specified shift doesn't exist, this method returns 404 Not found. The duration of a shift can't be less than 1 minute or longer than 24 hours. + * Replace an existing shift. If the specified shift doesn't exist, this method returns 404 Not found. The duration of a shift can't be less than one minute or longer than 24 hours. * @param body The request body * @return a {@link RequestInformation} */ @@ -157,7 +157,7 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull return toPatchRequestInformation(body, null); } /** - * Replace an existing shift. If the specified shift doesn't exist, this method returns 404 Not found. The duration of a shift can't be less than 1 minute or longer than 24 hours. + * Replace an existing shift. If the specified shift doesn't exist, this method returns 404 Not found. The duration of a shift can't be less than one minute or longer than 24 hours. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/generated/tenantrelationships/multitenantorganization/MultiTenantOrganizationRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/tenantrelationships/multitenantorganization/MultiTenantOrganizationRequestBuilder.java index baa62c16117..606ce442cce 100644 --- a/src/main/java/com/microsoft/graph/generated/tenantrelationships/multitenantorganization/MultiTenantOrganizationRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/tenantrelationships/multitenantorganization/MultiTenantOrganizationRequestBuilder.java @@ -79,23 +79,23 @@ public MultiTenantOrganization get(@jakarta.annotation.Nullable final java.util. return this.requestAdapter.send(requestInfo, errorMapping, MultiTenantOrganization::createFromDiscriminatorValue); } /** - * Create a new multitenant organization. By default, the creator tenant becomes an owner tenant upon successful creation. Only owner tenants can manage a multitenant organization. + * Update the properties of a multitenant organization. * @param body The request body * @return a {@link MultiTenantOrganization} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public MultiTenantOrganization patch(@jakarta.annotation.Nonnull final MultiTenantOrganization body) { return patch(body, null); } /** - * Create a new multitenant organization. By default, the creator tenant becomes an owner tenant upon successful creation. Only owner tenants can manage a multitenant organization. + * Update the properties of a multitenant organization. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link MultiTenantOrganization} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public MultiTenantOrganization patch(@jakarta.annotation.Nonnull final MultiTenantOrganization body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -126,7 +126,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Create a new multitenant organization. By default, the creator tenant becomes an owner tenant upon successful creation. Only owner tenants can manage a multitenant organization. + * Update the properties of a multitenant organization. * @param body The request body * @return a {@link RequestInformation} */ @@ -135,7 +135,7 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull return toPatchRequestInformation(body, null); } /** - * Create a new multitenant organization. By default, the creator tenant becomes an owner tenant upon successful creation. Only owner tenants can manage a multitenant organization. + * Update the properties of a multitenant organization. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/generated/users/UsersRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/users/UsersRequestBuilder.java index d41242a7a1b..d88c1754c0c 100644 --- a/src/main/java/com/microsoft/graph/generated/users/UsersRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/users/UsersRequestBuilder.java @@ -120,23 +120,23 @@ public UserCollectionResponse get(@jakarta.annotation.Nullable final java.util.f return this.requestAdapter.send(requestInfo, errorMapping, UserCollectionResponse::createFromDiscriminatorValue); } /** - * Create a new user object. + * Create a new user.The request body contains the user to create. At a minimum, you must specify the required properties for the user. You can optionally specify any other writable properties. * @param body The request body * @return a {@link User} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public User post(@jakarta.annotation.Nonnull final User body) { return post(body, null); } /** - * Create a new user object. + * Create a new user.The request body contains the user to create. At a minimum, you must specify the required properties for the user. You can optionally specify any other writable properties. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link User} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public User post(@jakarta.annotation.Nonnull final User body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -167,7 +167,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Create a new user object. + * Create a new user.The request body contains the user to create. At a minimum, you must specify the required properties for the user. You can optionally specify any other writable properties. * @param body The request body * @return a {@link RequestInformation} */ @@ -176,7 +176,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Create a new user object. + * Create a new user.The request body contains the user to create. At a minimum, you must specify the required properties for the user. You can optionally specify any other writable properties. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/generated/users/item/UserItemRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/users/item/UserItemRequestBuilder.java index d3edecbaf6e..8c5782c163c 100644 --- a/src/main/java/com/microsoft/graph/generated/users/item/UserItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/users/item/UserItemRequestBuilder.java @@ -705,18 +705,18 @@ public UserItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @ super(requestAdapter, "{+baseurl}/users/{user%2Did}{?%24expand,%24select}", rawUrl); } /** - * Deletes a user. + * Delete a user object. When deleted, user resources, including their mailbox and license assignments, are moved to a temporary container and if the user is restored within 30 days, these objects are restored to them. The user is also restored to any groups they were a member of. After 30 days and if not restored, the user object is permanently deleted and their assigned resources freed. To manage the deleted user object, see deletedItems. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void delete() { delete(null); } /** - * Deletes a user. + * Delete a user object. When deleted, user resources, including their mailbox and license assignments, are moved to a temporary container and if the user is restored within 30 days, these objects are restored to them. The user is also restored to any groups they were a member of. After 30 days and if not restored, the user object is permanently deleted and their assigned resources freed. To manage the deleted user object, see deletedItems. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); @@ -737,21 +737,21 @@ public ExportDeviceAndAppManagementDataWithSkipWithTopRequestBuilder exportDevic return new ExportDeviceAndAppManagementDataWithSkipWithTopRequestBuilder(pathParameters, requestAdapter, skip, top); } /** - * Read properties and relationships of the user object. + * Retrieve the properties and relationships of user object. This operation returns by default only a subset of the more commonly used properties for each user. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation for the user and specify the properties in a $select OData query option. Because the user resource supports extensions, you can also use the GET operation to get custom properties and extension data in a user instance. Customers through Microsoft Entra ID for customers can also use this API operation to retrieve their details. * @return a {@link User} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public User get() { return get(null); } /** - * Read properties and relationships of the user object. + * Retrieve the properties and relationships of user object. This operation returns by default only a subset of the more commonly used properties for each user. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation for the user and specify the properties in a $select OData query option. Because the user resource supports extensions, you can also use the GET operation to get custom properties and extension data in a user instance. Customers through Microsoft Entra ID for customers can also use this API operation to retrieve their details. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link User} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public User get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -800,7 +800,7 @@ public ReminderViewWithStartDateTimeWithEndDateTimeRequestBuilder reminderViewWi return new ReminderViewWithStartDateTimeWithEndDateTimeRequestBuilder(pathParameters, requestAdapter, EndDateTime, StartDateTime); } /** - * Deletes a user. + * Delete a user object. When deleted, user resources, including their mailbox and license assignments, are moved to a temporary container and if the user is restored within 30 days, these objects are restored to them. The user is also restored to any groups they were a member of. After 30 days and if not restored, the user object is permanently deleted and their assigned resources freed. To manage the deleted user object, see deletedItems. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -808,7 +808,7 @@ public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } /** - * Deletes a user. + * Delete a user object. When deleted, user resources, including their mailbox and license assignments, are moved to a temporary container and if the user is restored within 30 days, these objects are restored to them. The user is also restored to any groups they were a member of. After 30 days and if not restored, the user object is permanently deleted and their assigned resources freed. To manage the deleted user object, see deletedItems. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -820,7 +820,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Read properties and relationships of the user object. + * Retrieve the properties and relationships of user object. This operation returns by default only a subset of the more commonly used properties for each user. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation for the user and specify the properties in a $select OData query option. Because the user resource supports extensions, you can also use the GET operation to get custom properties and extension data in a user instance. Customers through Microsoft Entra ID for customers can also use this API operation to retrieve their details. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -828,7 +828,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Read properties and relationships of the user object. + * Retrieve the properties and relationships of user object. This operation returns by default only a subset of the more commonly used properties for each user. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation for the user and specify the properties in a $select OData query option. Because the user resource supports extensions, you can also use the GET operation to get custom properties and extension data in a user instance. Customers through Microsoft Entra ID for customers can also use this API operation to retrieve their details. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -880,7 +880,7 @@ public UserItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String r public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Read properties and relationships of the user object. + * Retrieve the properties and relationships of user object. This operation returns by default only a subset of the more commonly used properties for each user. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation for the user and specify the properties in a $select OData query option. Because the user resource supports extensions, you can also use the GET operation to get custom properties and extension data in a user instance. Customers through Microsoft Entra ID for customers can also use this API operation to retrieve their details. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/generated/users/item/presence/PresenceRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/users/item/presence/PresenceRequestBuilder.java index 24a60472129..66991f42811 100644 --- a/src/main/java/com/microsoft/graph/generated/users/item/presence/PresenceRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/users/item/presence/PresenceRequestBuilder.java @@ -100,21 +100,21 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Set a presence status message for a user. An optional expiration date and time can be supplied. + * Get a user's presence information. * @return a {@link Presence} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public Presence get() { return get(null); } /** - * Set a presence status message for a user. An optional expiration date and time can be supplied. + * Get a user's presence information. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Presence} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public Presence get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -169,7 +169,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Set a presence status message for a user. An optional expiration date and time can be supplied. + * Get a user's presence information. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -177,7 +177,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Set a presence status message for a user. An optional expiration date and time can be supplied. + * Get a user's presence information. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -229,7 +229,7 @@ public PresenceRequestBuilder withUrl(@jakarta.annotation.Nonnull final String r public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Set a presence status message for a user. An optional expiration date and time can be supplied. + * Get a user's presence information. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/generated/users/item/restore/RestoreRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/users/item/restore/RestoreRequestBuilder.java index af8fa0dc611..627d4cfdfd1 100644 --- a/src/main/java/com/microsoft/graph/generated/users/item/restore/RestoreRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/users/item/restore/RestoreRequestBuilder.java @@ -36,7 +36,7 @@ public RestoreRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @j super(requestAdapter, "{+baseurl}/users/{user%2Did}/restore", rawUrl); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- group- servicePrincipal * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here @@ -46,7 +46,7 @@ public DirectoryObject post() { return post(null); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- group- servicePrincipal * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code @@ -60,7 +60,7 @@ public DirectoryObject post(@jakarta.annotation.Nullable final java.util.functio return this.requestAdapter.send(requestInfo, errorMapping, DirectoryObject::createFromDiscriminatorValue); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- group- servicePrincipal * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -68,7 +68,7 @@ public RequestInformation toPostRequestInformation() { return toPostRequestInformation(null); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- group- servicePrincipal * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ diff --git a/src/main/java/com/microsoft/graph/generated/userswithuserprincipalname/UsersWithUserPrincipalNameRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/userswithuserprincipalname/UsersWithUserPrincipalNameRequestBuilder.java index 9491b59e52f..0f9ee39fa4e 100644 --- a/src/main/java/com/microsoft/graph/generated/userswithuserprincipalname/UsersWithUserPrincipalNameRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/userswithuserprincipalname/UsersWithUserPrincipalNameRequestBuilder.java @@ -39,18 +39,18 @@ public UsersWithUserPrincipalNameRequestBuilder(@jakarta.annotation.Nonnull fina super(requestAdapter, "{+baseurl}/users(userPrincipalName='{userPrincipalName}'){?%24expand,%24select}", rawUrl); } /** - * Deletes a user. + * Delete a user object. When deleted, user resources, including their mailbox and license assignments, are moved to a temporary container and if the user is restored within 30 days, these objects are restored to them. The user is also restored to any groups they were a member of. After 30 days and if not restored, the user object is permanently deleted and their assigned resources freed. To manage the deleted user object, see deletedItems. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void delete() { delete(null); } /** - * Deletes a user. + * Delete a user object. When deleted, user resources, including their mailbox and license assignments, are moved to a temporary container and if the user is restored within 30 days, these objects are restored to them. The user is also restored to any groups they were a member of. After 30 days and if not restored, the user object is permanently deleted and their assigned resources freed. To manage the deleted user object, see deletedItems. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); @@ -59,21 +59,21 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Read properties and relationships of the user object. + * Retrieve the properties and relationships of user object. This operation returns by default only a subset of the more commonly used properties for each user. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation for the user and specify the properties in a $select OData query option. Because the user resource supports extensions, you can also use the GET operation to get custom properties and extension data in a user instance. Customers through Microsoft Entra ID for customers can also use this API operation to retrieve their details. * @return a {@link User} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public User get() { return get(null); } /** - * Read properties and relationships of the user object. + * Retrieve the properties and relationships of user object. This operation returns by default only a subset of the more commonly used properties for each user. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation for the user and specify the properties in a $select OData query option. Because the user resource supports extensions, you can also use the GET operation to get custom properties and extension data in a user instance. Customers through Microsoft Entra ID for customers can also use this API operation to retrieve their details. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link User} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public User get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -110,7 +110,7 @@ public User patch(@jakarta.annotation.Nonnull final User body, @jakarta.annotati return this.requestAdapter.send(requestInfo, errorMapping, User::createFromDiscriminatorValue); } /** - * Deletes a user. + * Delete a user object. When deleted, user resources, including their mailbox and license assignments, are moved to a temporary container and if the user is restored within 30 days, these objects are restored to them. The user is also restored to any groups they were a member of. After 30 days and if not restored, the user object is permanently deleted and their assigned resources freed. To manage the deleted user object, see deletedItems. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -118,7 +118,7 @@ public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } /** - * Deletes a user. + * Delete a user object. When deleted, user resources, including their mailbox and license assignments, are moved to a temporary container and if the user is restored within 30 days, these objects are restored to them. The user is also restored to any groups they were a member of. After 30 days and if not restored, the user object is permanently deleted and their assigned resources freed. To manage the deleted user object, see deletedItems. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -130,7 +130,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Read properties and relationships of the user object. + * Retrieve the properties and relationships of user object. This operation returns by default only a subset of the more commonly used properties for each user. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation for the user and specify the properties in a $select OData query option. Because the user resource supports extensions, you can also use the GET operation to get custom properties and extension data in a user instance. Customers through Microsoft Entra ID for customers can also use this API operation to retrieve their details. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -138,7 +138,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Read properties and relationships of the user object. + * Retrieve the properties and relationships of user object. This operation returns by default only a subset of the more commonly used properties for each user. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation for the user and specify the properties in a $select OData query option. Because the user resource supports extensions, you can also use the GET operation to get custom properties and extension data in a user instance. Customers through Microsoft Entra ID for customers can also use this API operation to retrieve their details. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -190,7 +190,7 @@ public UsersWithUserPrincipalNameRequestBuilder withUrl(@jakarta.annotation.Nonn public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Read properties and relationships of the user object. + * Retrieve the properties and relationships of user object. This operation returns by default only a subset of the more commonly used properties for each user. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation for the user and specify the properties in a $select OData query option. Because the user resource supports extensions, you can also use the GET operation to get custom properties and extension data in a user instance. Customers through Microsoft Entra ID for customers can also use this API operation to retrieve their details. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters {