From 1483ce8ebcf4ecfd2c6178b87b562d1d5a7357f7 Mon Sep 17 00:00:00 2001 From: Microsoft Graph DevX Tooling Date: Tue, 8 Jul 2025 10:26:59 +0000 Subject: [PATCH] feat(generation): update request builders and models Update generated files with build 192501 --- ...ableExtensionPropertiesRequestBuilder.java | 8 +- .../item/addkey/AddKeyRequestBuilder.java | 8 +- .../signins/SignInsRequestBuilder.java | 27 + .../ConfirmCompromisedPostRequestBody.java | 107 ++ .../ConfirmCompromisedRequestBuilder.java | 100 ++ .../ConfirmSafePostRequestBody.java | 107 ++ .../ConfirmSafeRequestBuilder.java | 100 ++ .../dismiss/DismissPostRequestBody.java | 107 ++ .../dismiss/DismissRequestBuilder.java | 100 ++ .../item/messages/MessagesRequestBuilder.java | 12 +- ...ndActivityNotificationPostRequestBody.java | 19 +- .../invite/InviteRequestBuilder.java | 12 +- .../contacts/ContactsRequestBuilder.java | 66 +- ...ableExtensionPropertiesRequestBuilder.java | 8 +- .../item/OrgContactItemRequestBuilder.java | 99 -- ...ableExtensionPropertiesRequestBuilder.java | 8 +- .../DeviceAppManagementRequestBuilder.java | 8 +- .../ManagedAppPoliciesRequestBuilder.java | 14 +- .../ManagedAppPolicyItemRequestBuilder.java | 14 +- .../targetapps/TargetAppsRequestBuilder.java | 4 +- ...ManagedAppRegistrationsRequestBuilder.java | 14 +- ...agedAppRegistrationItemRequestBuilder.java | 14 +- .../targetapps/TargetAppsRequestBuilder.java | 4 +- .../targetapps/TargetAppsRequestBuilder.java | 4 +- .../ManagedAppStatusesRequestBuilder.java | 14 +- .../ManagedAppStatusItemRequestBuilder.java | 14 +- .../ManagedEBooksRequestBuilder.java | 14 +- ...agedEBookAssignmentItemRequestBuilder.java | 26 +- ...ileAppConfigurationItemRequestBuilder.java | 14 +- .../mobileapps/MobileAppsRequestBuilder.java | 26 +- .../item/MobileAppItemRequestBuilder.java | 38 +- .../DeviceManagementRequestBuilder.java | 8 +- ...eviceCompliancePoliciesRequestBuilder.java | 26 +- ...iceCompliancePolicyItemRequestBuilder.java | 26 +- .../DeviceConfigurationsRequestBuilder.java | 26 +- ...DeviceConfigurationItemRequestBuilder.java | 38 +- ...nrollmentConfigurationsRequestBuilder.java | 14 +- ...llmentConfigurationItemRequestBuilder.java | 38 +- .../RoleDefinitionItemRequestBuilder.java | 38 +- ...ableExtensionPropertiesRequestBuilder.java | 8 +- ...ableExtensionPropertiesRequestBuilder.java | 8 +- ...ableExtensionPropertiesRequestBuilder.java | 8 +- ...ableExtensionPropertiesRequestBuilder.java | 8 +- ...ableExtensionPropertiesRequestBuilder.java | 8 +- .../item/verify/VerifyRequestBuilder.java | 8 +- .../createlink/CreateLinkRequestBuilder.java | 8 +- .../item/restore/RestoreRequestBuilder.java | 8 +- .../RetentionLabelRequestBuilder.java | 12 +- ...ableExtensionPropertiesRequestBuilder.java | 8 +- .../ConversationsRequestBuilder.java | 12 +- .../item/ConversationItemRequestBuilder.java | 4 +- .../item/settings/SettingsRequestBuilder.java | 8 +- ...ndActivityNotificationPostRequestBody.java | 19 +- .../ConversationThreadItemRequestBuilder.java | 14 +- .../item/posts/PostsRequestBuilder.java | 14 +- .../GroupSettingsRequestBuilder.java | 8 +- ...ableExtensionPropertiesRequestBuilder.java | 8 +- .../item/NamedLocationItemRequestBuilder.java | 38 +- .../item/AccessPackageItemRequestBuilder.java | 14 +- ...tomCalloutExtensionItemRequestBuilder.java | 26 +- .../item/AgreementItemRequestBuilder.java | 14 +- .../graph/generated/kiota-dom-export.txt | 1009 ++++++++++++++++- .../microsoft/graph/generated/kiota-lock.json | 2 +- .../generated/models/ActivitiesContainer.java | 61 + .../generated/models/ActivityMetadata.java | 124 ++ .../generated/models/AiInteractionPlugin.java | 158 +++ .../graph/generated/models/BinaryContent.java | 62 + .../models/ClassifcationErrorBase.java | 183 +++ .../generated/models/ClassificationError.java | 68 ++ .../models/ClassificationInnerError.java | 176 +++ .../generated/models/ContentActivity.java | 95 ++ .../ContentActivityCollectionResponse.java | 61 + .../graph/generated/models/ContentBase.java | 115 ++ .../models/ContentProcessingErrorType.java | 27 + .../models/CustomMetadataDictionary.java | 44 + .../models/DataSecurityAndGovernance.java | 52 + .../generated/models/DeviceMetadata.java | 158 +++ .../graph/generated/models/Dictionary.java | 1 + .../graph/generated/models/DlpAction.java | 45 + .../graph/generated/models/DlpActionInfo.java | 132 +++ .../graph/generated/models/Entity.java | 17 +- .../graph/generated/models/ExecutionMode.java | 27 + .../graph/generated/models/GroupScope.java | 45 + .../models/IntegratedApplicationMetadata.java | 148 +++ .../generated/models/LabelContentRight.java | 78 ++ .../models/OperatingSystemSpecifications.java | 141 +++ .../graph/generated/models/PolicyBinding.java | 141 +++ .../generated/models/PolicyLocation.java | 133 +++ .../models/PolicyLocationApplication.java | 45 + .../models/PolicyLocationDomain.java | 45 + .../generated/models/PolicyLocationUrl.java | 45 + .../generated/models/PolicyPivotProperty.java | 29 + .../generated/models/PolicyScopeBase.java | 184 +++ .../generated/models/PolicyTenantScope.java | 62 + .../generated/models/PolicyUserScope.java | 45 + .../models/ProcessContentBatchRequest.java | 158 +++ .../models/ProcessContentMetadataBase.java | 269 +++++ .../models/ProcessContentRequest.java | 192 ++++ .../models/ProcessContentResponse.java | 158 +++ .../models/ProcessContentResponses.java | 141 +++ .../models/ProcessConversationMetadata.java | 96 ++ .../generated/models/ProcessFileMetadata.java | 79 ++ .../generated/models/ProcessingError.java | 61 + .../models/ProtectedApplicationMetadata.java | 62 + .../models/ProtectionScopeState.java | 27 + .../models/RestrictAccessAction.java | 45 + .../models/RestrictAccessActionBase.java | 68 ++ .../generated/models/RestrictionAction.java | 27 + .../graph/generated/models/ScopeBase.java | 133 +++ .../graph/generated/models/Security.java | 17 + .../TenantDataSecurityAndGovernance.java | 62 + .../TenantProtectionScopeContainer.java | 44 + .../graph/generated/models/TenantScope.java | 45 + .../graph/generated/models/TextContent.java | 62 + .../graph/generated/models/UploadSession.java | 4 +- .../graph/generated/models/UsageRights.java | 63 + .../generated/models/UsageRightsIncluded.java | 96 ++ .../graph/generated/models/User.java | 17 + .../generated/models/UserActivityType.java | 31 + .../generated/models/UserActivityTypes.java | 33 + .../models/UserDataSecurityAndGovernance.java | 79 ++ .../models/UserProtectionScopeContainer.java | 44 + .../graph/generated/models/UserScope.java | 45 + .../WorkbookWorksheetProtectionOptions.java | 44 +- .../OrganizationRequestBuilder.java | 14 +- ...ableExtensionPropertiesRequestBuilder.java | 8 +- .../item/OrganizationItemRequestBuilder.java | 14 +- ...ableExtensionPropertiesRequestBuilder.java | 8 +- ...IdentitySynchronizationRequestBuilder.java | 12 +- .../security/SecurityRequestBuilder.java | 9 + ...taSecurityAndGovernanceRequestBuilder.java | 246 ++++ .../ProcessContentAsyncPostRequestBody.java | 108 ++ .../ProcessContentAsyncPostResponse.java | 63 + .../ProcessContentAsyncRequestBuilder.java | 102 ++ .../ProtectionScopesRequestBuilder.java | 237 ++++ .../compute/ComputePostRequestBody.java | 181 +++ .../compute/ComputePostResponse.java | 63 + .../compute/ComputeRequestBuilder.java | 102 ++ ...ableExtensionPropertiesRequestBuilder.java | 8 +- .../item/addkey/AddKeyRequestBuilder.java | 8 +- .../generated/sites/SitesRequestBuilder.java | 14 +- .../lists/item/ListItemRequestBuilder.java | 14 +- .../item/members/MembersRequestBuilder.java | 12 +- .../ConversationMemberItemRequestBuilder.java | 12 +- ...ndActivityNotificationPostRequestBody.java | 19 +- ...tificationToRecipientsPostRequestBody.java | 19 +- .../generated/users/UsersRequestBuilder.java | 26 +- ...ableExtensionPropertiesRequestBuilder.java | 8 +- .../users/item/UserItemRequestBuilder.java | 25 +- ...ndActivityNotificationPostRequestBody.java | 19 +- ...taSecurityAndGovernanceRequestBuilder.java | 255 +++++ .../activities/ActivitiesRequestBuilder.java | 237 ++++ .../ContentActivitiesRequestBuilder.java | 243 ++++ .../count/CountRequestBuilder.java | 128 +++ .../ContentActivityItemRequestBuilder.java | 228 ++++ .../ProcessContentPostRequestBody.java | 108 ++ .../ProcessContentRequestBuilder.java | 105 ++ .../ProtectionScopesRequestBuilder.java | 237 ++++ .../compute/ComputePostRequestBody.java | 181 +++ .../compute/ComputePostResponse.java | 63 + .../compute/ComputeRequestBuilder.java | 102 ++ ...ndActivityNotificationPostRequestBody.java | 19 +- .../item/presence/PresenceRequestBuilder.java | 14 +- ...ndActivityNotificationPostRequestBody.java | 19 +- ...rsWithUserPrincipalNameRequestBuilder.java | 16 +- 165 files changed, 10168 insertions(+), 685 deletions(-) create mode 100644 src/main/java/com/microsoft/graph/generated/auditlogs/signins/confirmcompromised/ConfirmCompromisedPostRequestBody.java create mode 100644 src/main/java/com/microsoft/graph/generated/auditlogs/signins/confirmcompromised/ConfirmCompromisedRequestBuilder.java create mode 100644 src/main/java/com/microsoft/graph/generated/auditlogs/signins/confirmsafe/ConfirmSafePostRequestBody.java create mode 100644 src/main/java/com/microsoft/graph/generated/auditlogs/signins/confirmsafe/ConfirmSafeRequestBuilder.java create mode 100644 src/main/java/com/microsoft/graph/generated/auditlogs/signins/dismiss/DismissPostRequestBody.java create mode 100644 src/main/java/com/microsoft/graph/generated/auditlogs/signins/dismiss/DismissRequestBuilder.java create mode 100644 src/main/java/com/microsoft/graph/generated/models/ActivitiesContainer.java create mode 100644 src/main/java/com/microsoft/graph/generated/models/ActivityMetadata.java create mode 100644 src/main/java/com/microsoft/graph/generated/models/AiInteractionPlugin.java create mode 100644 src/main/java/com/microsoft/graph/generated/models/BinaryContent.java create mode 100644 src/main/java/com/microsoft/graph/generated/models/ClassifcationErrorBase.java create mode 100644 src/main/java/com/microsoft/graph/generated/models/ClassificationError.java create mode 100644 src/main/java/com/microsoft/graph/generated/models/ClassificationInnerError.java create mode 100644 src/main/java/com/microsoft/graph/generated/models/ContentActivity.java create mode 100644 src/main/java/com/microsoft/graph/generated/models/ContentActivityCollectionResponse.java create mode 100644 src/main/java/com/microsoft/graph/generated/models/ContentBase.java create mode 100644 src/main/java/com/microsoft/graph/generated/models/ContentProcessingErrorType.java create mode 100644 src/main/java/com/microsoft/graph/generated/models/CustomMetadataDictionary.java create mode 100644 src/main/java/com/microsoft/graph/generated/models/DataSecurityAndGovernance.java create mode 100644 src/main/java/com/microsoft/graph/generated/models/DeviceMetadata.java create mode 100644 src/main/java/com/microsoft/graph/generated/models/DlpAction.java create mode 100644 src/main/java/com/microsoft/graph/generated/models/DlpActionInfo.java create mode 100644 src/main/java/com/microsoft/graph/generated/models/ExecutionMode.java create mode 100644 src/main/java/com/microsoft/graph/generated/models/GroupScope.java create mode 100644 src/main/java/com/microsoft/graph/generated/models/IntegratedApplicationMetadata.java create mode 100644 src/main/java/com/microsoft/graph/generated/models/LabelContentRight.java create mode 100644 src/main/java/com/microsoft/graph/generated/models/OperatingSystemSpecifications.java create mode 100644 src/main/java/com/microsoft/graph/generated/models/PolicyBinding.java create mode 100644 src/main/java/com/microsoft/graph/generated/models/PolicyLocation.java create mode 100644 src/main/java/com/microsoft/graph/generated/models/PolicyLocationApplication.java create mode 100644 src/main/java/com/microsoft/graph/generated/models/PolicyLocationDomain.java create mode 100644 src/main/java/com/microsoft/graph/generated/models/PolicyLocationUrl.java create mode 100644 src/main/java/com/microsoft/graph/generated/models/PolicyPivotProperty.java create mode 100644 src/main/java/com/microsoft/graph/generated/models/PolicyScopeBase.java create mode 100644 src/main/java/com/microsoft/graph/generated/models/PolicyTenantScope.java create mode 100644 src/main/java/com/microsoft/graph/generated/models/PolicyUserScope.java create mode 100644 src/main/java/com/microsoft/graph/generated/models/ProcessContentBatchRequest.java create mode 100644 src/main/java/com/microsoft/graph/generated/models/ProcessContentMetadataBase.java create mode 100644 src/main/java/com/microsoft/graph/generated/models/ProcessContentRequest.java create mode 100644 src/main/java/com/microsoft/graph/generated/models/ProcessContentResponse.java create mode 100644 src/main/java/com/microsoft/graph/generated/models/ProcessContentResponses.java create mode 100644 src/main/java/com/microsoft/graph/generated/models/ProcessConversationMetadata.java create mode 100644 src/main/java/com/microsoft/graph/generated/models/ProcessFileMetadata.java create mode 100644 src/main/java/com/microsoft/graph/generated/models/ProcessingError.java create mode 100644 src/main/java/com/microsoft/graph/generated/models/ProtectedApplicationMetadata.java create mode 100644 src/main/java/com/microsoft/graph/generated/models/ProtectionScopeState.java create mode 100644 src/main/java/com/microsoft/graph/generated/models/RestrictAccessAction.java create mode 100644 src/main/java/com/microsoft/graph/generated/models/RestrictAccessActionBase.java create mode 100644 src/main/java/com/microsoft/graph/generated/models/RestrictionAction.java create mode 100644 src/main/java/com/microsoft/graph/generated/models/ScopeBase.java create mode 100644 src/main/java/com/microsoft/graph/generated/models/TenantDataSecurityAndGovernance.java create mode 100644 src/main/java/com/microsoft/graph/generated/models/TenantProtectionScopeContainer.java create mode 100644 src/main/java/com/microsoft/graph/generated/models/TenantScope.java create mode 100644 src/main/java/com/microsoft/graph/generated/models/TextContent.java create mode 100644 src/main/java/com/microsoft/graph/generated/models/UsageRights.java create mode 100644 src/main/java/com/microsoft/graph/generated/models/UsageRightsIncluded.java create mode 100644 src/main/java/com/microsoft/graph/generated/models/UserActivityType.java create mode 100644 src/main/java/com/microsoft/graph/generated/models/UserActivityTypes.java create mode 100644 src/main/java/com/microsoft/graph/generated/models/UserDataSecurityAndGovernance.java create mode 100644 src/main/java/com/microsoft/graph/generated/models/UserProtectionScopeContainer.java create mode 100644 src/main/java/com/microsoft/graph/generated/models/UserScope.java create mode 100644 src/main/java/com/microsoft/graph/generated/security/datasecurityandgovernance/DataSecurityAndGovernanceRequestBuilder.java create mode 100644 src/main/java/com/microsoft/graph/generated/security/datasecurityandgovernance/processcontentasync/ProcessContentAsyncPostRequestBody.java create mode 100644 src/main/java/com/microsoft/graph/generated/security/datasecurityandgovernance/processcontentasync/ProcessContentAsyncPostResponse.java create mode 100644 src/main/java/com/microsoft/graph/generated/security/datasecurityandgovernance/processcontentasync/ProcessContentAsyncRequestBuilder.java create mode 100644 src/main/java/com/microsoft/graph/generated/security/datasecurityandgovernance/protectionscopes/ProtectionScopesRequestBuilder.java create mode 100644 src/main/java/com/microsoft/graph/generated/security/datasecurityandgovernance/protectionscopes/compute/ComputePostRequestBody.java create mode 100644 src/main/java/com/microsoft/graph/generated/security/datasecurityandgovernance/protectionscopes/compute/ComputePostResponse.java create mode 100644 src/main/java/com/microsoft/graph/generated/security/datasecurityandgovernance/protectionscopes/compute/ComputeRequestBuilder.java create mode 100644 src/main/java/com/microsoft/graph/generated/users/item/datasecurityandgovernance/DataSecurityAndGovernanceRequestBuilder.java create mode 100644 src/main/java/com/microsoft/graph/generated/users/item/datasecurityandgovernance/activities/ActivitiesRequestBuilder.java create mode 100644 src/main/java/com/microsoft/graph/generated/users/item/datasecurityandgovernance/activities/contentactivities/ContentActivitiesRequestBuilder.java create mode 100644 src/main/java/com/microsoft/graph/generated/users/item/datasecurityandgovernance/activities/contentactivities/count/CountRequestBuilder.java create mode 100644 src/main/java/com/microsoft/graph/generated/users/item/datasecurityandgovernance/activities/contentactivities/item/ContentActivityItemRequestBuilder.java create mode 100644 src/main/java/com/microsoft/graph/generated/users/item/datasecurityandgovernance/processcontent/ProcessContentPostRequestBody.java create mode 100644 src/main/java/com/microsoft/graph/generated/users/item/datasecurityandgovernance/processcontent/ProcessContentRequestBuilder.java create mode 100644 src/main/java/com/microsoft/graph/generated/users/item/datasecurityandgovernance/protectionscopes/ProtectionScopesRequestBuilder.java create mode 100644 src/main/java/com/microsoft/graph/generated/users/item/datasecurityandgovernance/protectionscopes/compute/ComputePostRequestBody.java create mode 100644 src/main/java/com/microsoft/graph/generated/users/item/datasecurityandgovernance/protectionscopes/compute/ComputePostResponse.java create mode 100644 src/main/java/com/microsoft/graph/generated/users/item/datasecurityandgovernance/protectionscopes/compute/ComputeRequestBuilder.java diff --git a/src/main/java/com/microsoft/graph/generated/applications/getavailableextensionproperties/GetAvailableExtensionPropertiesRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/applications/getavailableextensionproperties/GetAvailableExtensionPropertiesRequestBuilder.java index 3ee24f36ca1..391a79d5631 100644 --- a/src/main/java/com/microsoft/graph/generated/applications/getavailableextensionproperties/GetAvailableExtensionPropertiesRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/applications/getavailableextensionproperties/GetAvailableExtensionPropertiesRequestBuilder.java @@ -35,7 +35,7 @@ public GetAvailableExtensionPropertiesRequestBuilder(@jakarta.annotation.Nonnull super(requestAdapter, "{+baseurl}/applications/getAvailableExtensionProperties", rawUrl); } /** - * Return all directory extension definitions that have been registered in a directory, including through multi-tenant apps. The following entities support extension properties: + * Return all directory extension definitions that are registered in a directory, including through multitenant apps. The following entities support extension properties: * @param body The request body * @return a {@link GetAvailableExtensionPropertiesPostResponse} * @throws ODataError When receiving a 4XX or 5XX status code @@ -46,7 +46,7 @@ public GetAvailableExtensionPropertiesPostResponse post(@jakarta.annotation.Nonn return post(body, null); } /** - * Return all directory extension definitions that have been registered in a directory, including through multi-tenant apps. The following entities support extension properties: + * Return all directory extension definitions that are registered in a directory, including through multitenant apps. The following entities support extension properties: * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link GetAvailableExtensionPropertiesPostResponse} @@ -62,7 +62,7 @@ public GetAvailableExtensionPropertiesPostResponse post(@jakarta.annotation.Nonn return this.requestAdapter.send(requestInfo, errorMapping, GetAvailableExtensionPropertiesPostResponse::createFromDiscriminatorValue); } /** - * Return all directory extension definitions that have been registered in a directory, including through multi-tenant apps. The following entities support extension properties: + * Return all directory extension definitions that are registered in a directory, including through multitenant apps. The following entities support extension properties: * @param body The request body * @return a {@link RequestInformation} */ @@ -71,7 +71,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Return all directory extension definitions that have been registered in a directory, including through multi-tenant apps. The following entities support extension properties: + * Return all directory extension definitions that are registered in a directory, including through multitenant apps. The following entities support extension properties: * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/generated/applications/item/addkey/AddKeyRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/applications/item/addkey/AddKeyRequestBuilder.java index 7e9e3655920..2447df199e0 100644 --- a/src/main/java/com/microsoft/graph/generated/applications/item/addkey/AddKeyRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/applications/item/addkey/AddKeyRequestBuilder.java @@ -36,7 +36,7 @@ public AddKeyRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @ja super(requestAdapter, "{+baseurl}/applications/{application%2Did}/addKey", rawUrl); } /** - * Add a key credential to an application. This method, along with removeKey can be used by an application to automate rolling its expiring keys. As part of the request validation for this method, a proof of possession of an existing key is verified before the action can be performed. Applications that dont have any existing valid certificates (no certificates have been added yet, or all certificates have expired), wont be able to use this service action. You can use the Update application operation to perform an update instead. + * Add a key credential to an application. This method, along with removeKey can be used by an application to automate rolling its expiring keys. As part of the request validation for this method, a proof of possession of an existing key is verified before the action can be performed. Applications that don't have any existing valid certificates (no certificates have been added yet, or all certificates have expired), won't be able to use this service action. You can use the Update application operation to perform an update instead. * @param body The request body * @return a {@link KeyCredential} * @throws ODataError When receiving a 4XX or 5XX status code @@ -47,7 +47,7 @@ public KeyCredential post(@jakarta.annotation.Nonnull final AddKeyPostRequestBod return post(body, null); } /** - * Add a key credential to an application. This method, along with removeKey can be used by an application to automate rolling its expiring keys. As part of the request validation for this method, a proof of possession of an existing key is verified before the action can be performed. Applications that dont have any existing valid certificates (no certificates have been added yet, or all certificates have expired), wont be able to use this service action. You can use the Update application operation to perform an update instead. + * Add a key credential to an application. This method, along with removeKey can be used by an application to automate rolling its expiring keys. As part of the request validation for this method, a proof of possession of an existing key is verified before the action can be performed. Applications that don't have any existing valid certificates (no certificates have been added yet, or all certificates have expired), won't be able to use this service action. You can use the Update application operation to perform an update instead. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link KeyCredential} @@ -63,7 +63,7 @@ public KeyCredential post(@jakarta.annotation.Nonnull final AddKeyPostRequestBod return this.requestAdapter.send(requestInfo, errorMapping, KeyCredential::createFromDiscriminatorValue); } /** - * Add a key credential to an application. This method, along with removeKey can be used by an application to automate rolling its expiring keys. As part of the request validation for this method, a proof of possession of an existing key is verified before the action can be performed. Applications that dont have any existing valid certificates (no certificates have been added yet, or all certificates have expired), wont be able to use this service action. You can use the Update application operation to perform an update instead. + * Add a key credential to an application. This method, along with removeKey can be used by an application to automate rolling its expiring keys. As part of the request validation for this method, a proof of possession of an existing key is verified before the action can be performed. Applications that don't have any existing valid certificates (no certificates have been added yet, or all certificates have expired), won't be able to use this service action. You can use the Update application operation to perform an update instead. * @param body The request body * @return a {@link RequestInformation} */ @@ -72,7 +72,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Add a key credential to an application. This method, along with removeKey can be used by an application to automate rolling its expiring keys. As part of the request validation for this method, a proof of possession of an existing key is verified before the action can be performed. Applications that dont have any existing valid certificates (no certificates have been added yet, or all certificates have expired), wont be able to use this service action. You can use the Update application operation to perform an update instead. + * Add a key credential to an application. This method, along with removeKey can be used by an application to automate rolling its expiring keys. As part of the request validation for this method, a proof of possession of an existing key is verified before the action can be performed. Applications that don't have any existing valid certificates (no certificates have been added yet, or all certificates have expired), won't be able to use this service action. You can use the Update application operation to perform an update instead. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/generated/auditlogs/signins/SignInsRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/auditlogs/signins/SignInsRequestBuilder.java index c331dff1cea..e9dd6e6b0db 100644 --- a/src/main/java/com/microsoft/graph/generated/auditlogs/signins/SignInsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/auditlogs/signins/SignInsRequestBuilder.java @@ -1,6 +1,9 @@ package com.microsoft.graph.auditlogs.signins; +import com.microsoft.graph.auditlogs.signins.confirmcompromised.ConfirmCompromisedRequestBuilder; +import com.microsoft.graph.auditlogs.signins.confirmsafe.ConfirmSafeRequestBuilder; import com.microsoft.graph.auditlogs.signins.count.CountRequestBuilder; +import com.microsoft.graph.auditlogs.signins.dismiss.DismissRequestBuilder; import com.microsoft.graph.auditlogs.signins.item.SignInItemRequestBuilder; import com.microsoft.graph.models.odataerrors.ODataError; import com.microsoft.graph.models.SignIn; @@ -23,6 +26,22 @@ */ @jakarta.annotation.Generated("com.microsoft.kiota") public class SignInsRequestBuilder extends BaseRequestBuilder { + /** + * Provides operations to call the confirmCompromised method. + * @return a {@link ConfirmCompromisedRequestBuilder} + */ + @jakarta.annotation.Nonnull + public ConfirmCompromisedRequestBuilder confirmCompromised() { + return new ConfirmCompromisedRequestBuilder(pathParameters, requestAdapter); + } + /** + * Provides operations to call the confirmSafe method. + * @return a {@link ConfirmSafeRequestBuilder} + */ + @jakarta.annotation.Nonnull + public ConfirmSafeRequestBuilder confirmSafe() { + return new ConfirmSafeRequestBuilder(pathParameters, requestAdapter); + } /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} @@ -31,6 +50,14 @@ public class SignInsRequestBuilder extends BaseRequestBuilder { public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); } + /** + * Provides operations to call the dismiss method. + * @return a {@link DismissRequestBuilder} + */ + @jakarta.annotation.Nonnull + public DismissRequestBuilder dismiss() { + return new DismissRequestBuilder(pathParameters, requestAdapter); + } /** * Provides operations to manage the signIns property of the microsoft.graph.auditLogRoot entity. * @param signInId The unique identifier of signIn diff --git a/src/main/java/com/microsoft/graph/generated/auditlogs/signins/confirmcompromised/ConfirmCompromisedPostRequestBody.java b/src/main/java/com/microsoft/graph/generated/auditlogs/signins/confirmcompromised/ConfirmCompromisedPostRequestBody.java new file mode 100644 index 00000000000..8dfe81a5354 --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/auditlogs/signins/confirmcompromised/ConfirmCompromisedPostRequestBody.java @@ -0,0 +1,107 @@ +package com.microsoft.graph.auditlogs.signins.confirmcompromised; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ConfirmCompromisedPostRequestBody implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link ConfirmCompromisedPostRequestBody} and sets the default values. + */ + public ConfirmCompromisedPostRequestBody() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link ConfirmCompromisedPostRequestBody} + */ + @jakarta.annotation.Nonnull + public static ConfirmCompromisedPostRequestBody createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new ConfirmCompromisedPostRequestBody(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(1); + deserializerMap.put("requestIds", (n) -> { this.setRequestIds(n.getCollectionOfPrimitiveValues(String.class)); }); + return deserializerMap; + } + /** + * Gets the requestIds property value. The requestIds property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getRequestIds() { + return this.backingStore.get("requestIds"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeCollectionOfPrimitiveValues("requestIds", this.getRequestIds()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the requestIds property value. The requestIds property + * @param value Value to set for the requestIds property. + */ + public void setRequestIds(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("requestIds", value); + } +} diff --git a/src/main/java/com/microsoft/graph/generated/auditlogs/signins/confirmcompromised/ConfirmCompromisedRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/auditlogs/signins/confirmcompromised/ConfirmCompromisedRequestBuilder.java new file mode 100644 index 00000000000..51d3fca16f3 --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/auditlogs/signins/confirmcompromised/ConfirmCompromisedRequestBuilder.java @@ -0,0 +1,100 @@ +package com.microsoft.graph.auditlogs.signins.confirmcompromised; + +import com.microsoft.graph.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to call the confirmCompromised method. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ConfirmCompromisedRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link ConfirmCompromisedRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public ConfirmCompromisedRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/auditLogs/signIns/confirmCompromised", pathParameters); + } + /** + * Instantiates a new {@link ConfirmCompromisedRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public ConfirmCompromisedRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/auditLogs/signIns/confirmCompromised", rawUrl); + } + /** + * Mark an event in the Microsoft Entra sign-in logs as risky. Events marked as risky by an admin are immediately flagged as high risk in Microsoft Entra ID Protection, overriding previous risk states. Admins can confirm that events flagged as risky by Microsoft Entra ID Protection are in fact risky. For details about investigating Identity Protection risks, see How to investigate risk. + * @param body The request body + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + public void post(@jakarta.annotation.Nonnull final ConfirmCompromisedPostRequestBody body) { + post(body, null); + } + /** + * Mark an event in the Microsoft Entra sign-in logs as risky. Events marked as risky by an admin are immediately flagged as high risk in Microsoft Entra ID Protection, overriding previous risk states. Admins can confirm that events flagged as risky by Microsoft Entra ID Protection are in fact risky. For details about investigating Identity Protection risks, see How to investigate risk. + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + public void post(@jakarta.annotation.Nonnull final ConfirmCompromisedPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); + } + /** + * Mark an event in the Microsoft Entra sign-in logs as risky. Events marked as risky by an admin are immediately flagged as high risk in Microsoft Entra ID Protection, overriding previous risk states. Admins can confirm that events flagged as risky by Microsoft Entra ID Protection are in fact risky. For details about investigating Identity Protection risks, see How to investigate risk. + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final ConfirmCompromisedPostRequestBody body) { + return toPostRequestInformation(body, null); + } + /** + * Mark an event in the Microsoft Entra sign-in logs as risky. Events marked as risky by an admin are immediately flagged as high risk in Microsoft Entra ID Protection, overriding previous risk states. Admins can confirm that events flagged as risky by Microsoft Entra ID Protection are in fact risky. For details about investigating Identity Protection risks, see How to investigate risk. + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final ConfirmCompromisedPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link ConfirmCompromisedRequestBuilder} + */ + @jakarta.annotation.Nonnull + public ConfirmCompromisedRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new ConfirmCompromisedRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PostRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/generated/auditlogs/signins/confirmsafe/ConfirmSafePostRequestBody.java b/src/main/java/com/microsoft/graph/generated/auditlogs/signins/confirmsafe/ConfirmSafePostRequestBody.java new file mode 100644 index 00000000000..2b4804407a7 --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/auditlogs/signins/confirmsafe/ConfirmSafePostRequestBody.java @@ -0,0 +1,107 @@ +package com.microsoft.graph.auditlogs.signins.confirmsafe; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ConfirmSafePostRequestBody implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link ConfirmSafePostRequestBody} and sets the default values. + */ + public ConfirmSafePostRequestBody() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link ConfirmSafePostRequestBody} + */ + @jakarta.annotation.Nonnull + public static ConfirmSafePostRequestBody createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new ConfirmSafePostRequestBody(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(1); + deserializerMap.put("requestIds", (n) -> { this.setRequestIds(n.getCollectionOfPrimitiveValues(String.class)); }); + return deserializerMap; + } + /** + * Gets the requestIds property value. The requestIds property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getRequestIds() { + return this.backingStore.get("requestIds"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeCollectionOfPrimitiveValues("requestIds", this.getRequestIds()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the requestIds property value. The requestIds property + * @param value Value to set for the requestIds property. + */ + public void setRequestIds(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("requestIds", value); + } +} diff --git a/src/main/java/com/microsoft/graph/generated/auditlogs/signins/confirmsafe/ConfirmSafeRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/auditlogs/signins/confirmsafe/ConfirmSafeRequestBuilder.java new file mode 100644 index 00000000000..40dce881d06 --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/auditlogs/signins/confirmsafe/ConfirmSafeRequestBuilder.java @@ -0,0 +1,100 @@ +package com.microsoft.graph.auditlogs.signins.confirmsafe; + +import com.microsoft.graph.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to call the confirmSafe method. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ConfirmSafeRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link ConfirmSafeRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public ConfirmSafeRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/auditLogs/signIns/confirmSafe", pathParameters); + } + /** + * Instantiates a new {@link ConfirmSafeRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public ConfirmSafeRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/auditLogs/signIns/confirmSafe", rawUrl); + } + /** + * Mark an event in Microsoft Entra sign-in logs as safe. Admins can either mark the events flagged as risky by Microsoft Entra ID Protection as safe, or they can mark unflagged events as safe. For details about investigating Identity Protection risks, see How to investigate risk. + * @param body The request body + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + public void post(@jakarta.annotation.Nonnull final ConfirmSafePostRequestBody body) { + post(body, null); + } + /** + * Mark an event in Microsoft Entra sign-in logs as safe. Admins can either mark the events flagged as risky by Microsoft Entra ID Protection as safe, or they can mark unflagged events as safe. For details about investigating Identity Protection risks, see How to investigate risk. + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + public void post(@jakarta.annotation.Nonnull final ConfirmSafePostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); + } + /** + * Mark an event in Microsoft Entra sign-in logs as safe. Admins can either mark the events flagged as risky by Microsoft Entra ID Protection as safe, or they can mark unflagged events as safe. For details about investigating Identity Protection risks, see How to investigate risk. + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final ConfirmSafePostRequestBody body) { + return toPostRequestInformation(body, null); + } + /** + * Mark an event in Microsoft Entra sign-in logs as safe. Admins can either mark the events flagged as risky by Microsoft Entra ID Protection as safe, or they can mark unflagged events as safe. For details about investigating Identity Protection risks, see How to investigate risk. + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final ConfirmSafePostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link ConfirmSafeRequestBuilder} + */ + @jakarta.annotation.Nonnull + public ConfirmSafeRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new ConfirmSafeRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PostRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/generated/auditlogs/signins/dismiss/DismissPostRequestBody.java b/src/main/java/com/microsoft/graph/generated/auditlogs/signins/dismiss/DismissPostRequestBody.java new file mode 100644 index 00000000000..31e1a91d649 --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/auditlogs/signins/dismiss/DismissPostRequestBody.java @@ -0,0 +1,107 @@ +package com.microsoft.graph.auditlogs.signins.dismiss; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class DismissPostRequestBody implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link DismissPostRequestBody} and sets the default values. + */ + public DismissPostRequestBody() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link DismissPostRequestBody} + */ + @jakarta.annotation.Nonnull + public static DismissPostRequestBody createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new DismissPostRequestBody(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(1); + deserializerMap.put("requestIds", (n) -> { this.setRequestIds(n.getCollectionOfPrimitiveValues(String.class)); }); + return deserializerMap; + } + /** + * Gets the requestIds property value. The requestIds property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getRequestIds() { + return this.backingStore.get("requestIds"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeCollectionOfPrimitiveValues("requestIds", this.getRequestIds()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the requestIds property value. The requestIds property + * @param value Value to set for the requestIds property. + */ + public void setRequestIds(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("requestIds", value); + } +} diff --git a/src/main/java/com/microsoft/graph/generated/auditlogs/signins/dismiss/DismissRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/auditlogs/signins/dismiss/DismissRequestBuilder.java new file mode 100644 index 00000000000..11a15b78ad8 --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/auditlogs/signins/dismiss/DismissRequestBuilder.java @@ -0,0 +1,100 @@ +package com.microsoft.graph.auditlogs.signins.dismiss; + +import com.microsoft.graph.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to call the dismiss method. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class DismissRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link DismissRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public DismissRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/auditLogs/signIns/dismiss", pathParameters); + } + /** + * Instantiates a new {@link DismissRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public DismissRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/auditLogs/signIns/dismiss", rawUrl); + } + /** + * Mark an event in Microsoft Entra sign-in logs as dismissed. For details about investigating Identity Protection risks, see How to investigate risk. + * @param body The request body + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + public void post(@jakarta.annotation.Nonnull final DismissPostRequestBody body) { + post(body, null); + } + /** + * Mark an event in Microsoft Entra sign-in logs as dismissed. For details about investigating Identity Protection risks, see How to investigate risk. + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + public void post(@jakarta.annotation.Nonnull final DismissPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); + } + /** + * Mark an event in Microsoft Entra sign-in logs as dismissed. For details about investigating Identity Protection risks, see How to investigate risk. + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final DismissPostRequestBody body) { + return toPostRequestInformation(body, null); + } + /** + * Mark an event in Microsoft Entra sign-in logs as dismissed. For details about investigating Identity Protection risks, see How to investigate risk. + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final DismissPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link DismissRequestBuilder} + */ + @jakarta.annotation.Nonnull + public DismissRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new DismissRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PostRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/generated/chats/item/messages/MessagesRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/chats/item/messages/MessagesRequestBuilder.java index c3b107a924f..f820dc2e03e 100644 --- a/src/main/java/com/microsoft/graph/generated/chats/item/messages/MessagesRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/chats/item/messages/MessagesRequestBuilder.java @@ -93,23 +93,23 @@ public ChatMessageCollectionResponse get(@jakarta.annotation.Nullable final java return this.requestAdapter.send(requestInfo, errorMapping, ChatMessageCollectionResponse::createFromDiscriminatorValue); } /** - * Send a new chatMessage in the specified chat. This API can't create a new chat; you must use the list chats method to retrieve the ID of an existing chat before you can create a chat message. + * Send a new chatMessage in the specified channel or a chat. * @param body The request body * @return a {@link ChatMessage} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ChatMessage post(@jakarta.annotation.Nonnull final ChatMessage body) { return post(body, null); } /** - * Send a new chatMessage in the specified chat. This API can't create a new chat; you must use the list chats method to retrieve the ID of an existing chat before you can create a chat message. + * Send a new chatMessage in the specified channel or a chat. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ChatMessage} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ChatMessage post(@jakarta.annotation.Nonnull final ChatMessage body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -140,7 +140,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Send a new chatMessage in the specified chat. This API can't create a new chat; you must use the list chats method to retrieve the ID of an existing chat before you can create a chat message. + * Send a new chatMessage in the specified channel or a chat. * @param body The request body * @return a {@link RequestInformation} */ @@ -149,7 +149,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Send a new chatMessage in the specified chat. This API can't create a new chat; you must use the list chats method to retrieve the ID of an existing chat before you can create a chat message. + * Send a new chatMessage in the specified channel or a chat. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/generated/chats/item/sendactivitynotification/SendActivityNotificationPostRequestBody.java b/src/main/java/com/microsoft/graph/generated/chats/item/sendactivitynotification/SendActivityNotificationPostRequestBody.java index 1aab727b684..73d35320839 100644 --- a/src/main/java/com/microsoft/graph/generated/chats/item/sendactivitynotification/SendActivityNotificationPostRequestBody.java +++ b/src/main/java/com/microsoft/graph/generated/chats/item/sendactivitynotification/SendActivityNotificationPostRequestBody.java @@ -81,9 +81,10 @@ public Long getChainId() { */ @jakarta.annotation.Nonnull public Map> getFieldDeserializers() { - final HashMap> deserializerMap = new HashMap>(7); + final HashMap> deserializerMap = new HashMap>(8); deserializerMap.put("activityType", (n) -> { this.setActivityType(n.getStringValue()); }); deserializerMap.put("chainId", (n) -> { this.setChainId(n.getLongValue()); }); + deserializerMap.put("iconId", (n) -> { this.setIconId(n.getStringValue()); }); deserializerMap.put("previewText", (n) -> { this.setPreviewText(n.getObjectValue(ItemBody::createFromDiscriminatorValue)); }); deserializerMap.put("recipient", (n) -> { this.setRecipient(n.getObjectValue(TeamworkNotificationRecipient::createFromDiscriminatorValue)); }); deserializerMap.put("teamsAppId", (n) -> { this.setTeamsAppId(n.getStringValue()); }); @@ -91,6 +92,14 @@ public Map> getFieldDeserializers deserializerMap.put("topic", (n) -> { this.setTopic(n.getObjectValue(TeamworkActivityTopic::createFromDiscriminatorValue)); }); return deserializerMap; } + /** + * Gets the iconId property value. The iconId property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getIconId() { + return this.backingStore.get("iconId"); + } /** * Gets the previewText property value. The previewText property * @return a {@link ItemBody} @@ -139,6 +148,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ Objects.requireNonNull(writer); writer.writeStringValue("activityType", this.getActivityType()); writer.writeLongValue("chainId", this.getChainId()); + writer.writeStringValue("iconId", this.getIconId()); writer.writeObjectValue("previewText", this.getPreviewText()); writer.writeObjectValue("recipient", this.getRecipient()); writer.writeStringValue("teamsAppId", this.getTeamsAppId()); @@ -175,6 +185,13 @@ public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value public void setChainId(@jakarta.annotation.Nullable final Long value) { this.backingStore.set("chainId", value); } + /** + * Sets the iconId property value. The iconId property + * @param value Value to set for the iconId property. + */ + public void setIconId(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("iconId", value); + } /** * Sets the previewText property value. The previewText property * @param value Value to set for the previewText property. diff --git a/src/main/java/com/microsoft/graph/generated/communications/calls/item/participants/invite/InviteRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/communications/calls/item/participants/invite/InviteRequestBuilder.java index 5675abf7a1b..471c548e60f 100644 --- a/src/main/java/com/microsoft/graph/generated/communications/calls/item/participants/invite/InviteRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/communications/calls/item/participants/invite/InviteRequestBuilder.java @@ -36,23 +36,23 @@ public InviteRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @ja super(requestAdapter, "{+baseurl}/communications/calls/{call%2Did}/participants/invite", rawUrl); } /** - * Delete a specific participant in a call. In some situations, it is appropriate for an application to remove a participant from an active call. This action can be done before or after the participant answers the call. When an active caller is removed, they are immediately dropped from the call with no pre- or post-removal notification. When an invited participant is removed, any outstanding add participant request is canceled. + * Invite participants to the active call. For more information about how to handle operations, see commsOperation. * @param body The request body * @return a {@link InviteParticipantsOperation} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public InviteParticipantsOperation post(@jakarta.annotation.Nonnull final InvitePostRequestBody body) { return post(body, null); } /** - * Delete a specific participant in a call. In some situations, it is appropriate for an application to remove a participant from an active call. This action can be done before or after the participant answers the call. When an active caller is removed, they are immediately dropped from the call with no pre- or post-removal notification. When an invited participant is removed, any outstanding add participant request is canceled. + * Invite participants to the active call. For more information about how to handle operations, see commsOperation. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link InviteParticipantsOperation} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public InviteParticipantsOperation post(@jakarta.annotation.Nonnull final InvitePostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -63,7 +63,7 @@ public InviteParticipantsOperation post(@jakarta.annotation.Nonnull final Invite return this.requestAdapter.send(requestInfo, errorMapping, InviteParticipantsOperation::createFromDiscriminatorValue); } /** - * Delete a specific participant in a call. In some situations, it is appropriate for an application to remove a participant from an active call. This action can be done before or after the participant answers the call. When an active caller is removed, they are immediately dropped from the call with no pre- or post-removal notification. When an invited participant is removed, any outstanding add participant request is canceled. + * Invite participants to the active call. For more information about how to handle operations, see commsOperation. * @param body The request body * @return a {@link RequestInformation} */ @@ -72,7 +72,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Delete a specific participant in a call. In some situations, it is appropriate for an application to remove a participant from an active call. This action can be done before or after the participant answers the call. When an active caller is removed, they are immediately dropped from the call with no pre- or post-removal notification. When an invited participant is removed, any outstanding add participant request is canceled. + * Invite participants to the active call. For more information about how to handle operations, see commsOperation. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/generated/contacts/ContactsRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/contacts/ContactsRequestBuilder.java index 72bcf708781..5ba4d7ea7b6 100644 --- a/src/main/java/com/microsoft/graph/generated/contacts/ContactsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/contacts/ContactsRequestBuilder.java @@ -7,7 +7,6 @@ import com.microsoft.graph.contacts.item.OrgContactItemRequestBuilder; import com.microsoft.graph.contacts.validateproperties.ValidatePropertiesRequestBuilder; import com.microsoft.graph.models.odataerrors.ODataError; -import com.microsoft.graph.models.OrgContact; import com.microsoft.graph.models.OrgContactCollectionResponse; import com.microsoft.kiota.BaseRequestBuilder; import com.microsoft.kiota.BaseRequestConfiguration; @@ -85,7 +84,7 @@ public OrgContactItemRequestBuilder byOrgContactId(@jakarta.annotation.Nonnull f * @param requestAdapter The request adapter to use to execute the requests. */ public ContactsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/contacts{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); + super(requestAdapter, "{+baseurl}/contacts{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24top}", pathParameters); } /** * Instantiates a new {@link ContactsRequestBuilder} and sets the default values. @@ -93,7 +92,7 @@ public ContactsRequestBuilder(@jakarta.annotation.Nonnull final HashMap requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, OrgContact::createFromDiscriminatorValue); - } /** * Get the list of organizational contacts for this organization. * @return a {@link RequestInformation} @@ -164,30 +138,6 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f requestInfo.headers.tryAdd("Accept", "application/json"); return requestInfo; } - /** - * Add new entity to contacts - * @param body The request body - * @return a {@link RequestInformation} - */ - @jakarta.annotation.Nonnull - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final OrgContact body) { - return toPostRequestInformation(body, null); - } - /** - * Add new entity to contacts - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - */ - @jakarta.annotation.Nonnull - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final OrgContact body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } /** * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. @@ -233,11 +183,6 @@ public class GetQueryParameters implements QueryParameters { */ @jakarta.annotation.Nullable public String[] select; - /** - * Skip the first n items - */ - @jakarta.annotation.Nullable - public Integer skip; /** * Show only the first n items */ @@ -253,7 +198,6 @@ public Map toQueryParameters() { allQueryParams.put("%24count", count); allQueryParams.put("%24filter", filter); allQueryParams.put("%24search", search); - allQueryParams.put("%24skip", skip); allQueryParams.put("%24top", top); allQueryParams.put("%24expand", expand); allQueryParams.put("%24orderby", orderby); @@ -272,10 +216,4 @@ public class GetRequestConfiguration extends BaseRequestConfiguration { @jakarta.annotation.Nullable public GetQueryParameters queryParameters = new GetQueryParameters(); } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PostRequestConfiguration extends BaseRequestConfiguration { - } } diff --git a/src/main/java/com/microsoft/graph/generated/contacts/getavailableextensionproperties/GetAvailableExtensionPropertiesRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/contacts/getavailableextensionproperties/GetAvailableExtensionPropertiesRequestBuilder.java index 2d9a4b6dfc9..17e770ed137 100644 --- a/src/main/java/com/microsoft/graph/generated/contacts/getavailableextensionproperties/GetAvailableExtensionPropertiesRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/contacts/getavailableextensionproperties/GetAvailableExtensionPropertiesRequestBuilder.java @@ -35,7 +35,7 @@ public GetAvailableExtensionPropertiesRequestBuilder(@jakarta.annotation.Nonnull super(requestAdapter, "{+baseurl}/contacts/getAvailableExtensionProperties", rawUrl); } /** - * Return all directory extension definitions that have been registered in a directory, including through multi-tenant apps. The following entities support extension properties: + * Return all directory extension definitions that are registered in a directory, including through multitenant apps. The following entities support extension properties: * @param body The request body * @return a {@link GetAvailableExtensionPropertiesPostResponse} * @throws ODataError When receiving a 4XX or 5XX status code @@ -46,7 +46,7 @@ public GetAvailableExtensionPropertiesPostResponse post(@jakarta.annotation.Nonn return post(body, null); } /** - * Return all directory extension definitions that have been registered in a directory, including through multi-tenant apps. The following entities support extension properties: + * Return all directory extension definitions that are registered in a directory, including through multitenant apps. The following entities support extension properties: * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link GetAvailableExtensionPropertiesPostResponse} @@ -62,7 +62,7 @@ public GetAvailableExtensionPropertiesPostResponse post(@jakarta.annotation.Nonn return this.requestAdapter.send(requestInfo, errorMapping, GetAvailableExtensionPropertiesPostResponse::createFromDiscriminatorValue); } /** - * Return all directory extension definitions that have been registered in a directory, including through multi-tenant apps. The following entities support extension properties: + * Return all directory extension definitions that are registered in a directory, including through multitenant apps. The following entities support extension properties: * @param body The request body * @return a {@link RequestInformation} */ @@ -71,7 +71,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Return all directory extension definitions that have been registered in a directory, including through multi-tenant apps. The following entities support extension properties: + * Return all directory extension definitions that are registered in a directory, including through multitenant apps. The following entities support extension properties: * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/generated/contacts/item/OrgContactItemRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/contacts/item/OrgContactItemRequestBuilder.java index e323d2dac85..c6cbbe04339 100644 --- a/src/main/java/com/microsoft/graph/generated/contacts/item/OrgContactItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/contacts/item/OrgContactItemRequestBuilder.java @@ -135,24 +135,6 @@ public OrgContactItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } /** * Get the properties and relationships of an organizational contact. * @return a {@link OrgContact} @@ -177,51 +159,6 @@ public OrgContact get(@jakarta.annotation.Nullable final java.util.function.Cons errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); return this.requestAdapter.send(requestInfo, errorMapping, OrgContact::createFromDiscriminatorValue); } - /** - * Update entity in contacts - * @param body The request body - * @return a {@link OrgContact} - * @throws ODataError When receiving a 4XX or 5XX status code - */ - @jakarta.annotation.Nullable - public OrgContact patch(@jakarta.annotation.Nonnull final OrgContact body) { - return patch(body, null); - } - /** - * Update entity in contacts - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link OrgContact} - * @throws ODataError When receiving a 4XX or 5XX status code - */ - @jakarta.annotation.Nullable - public OrgContact patch(@jakarta.annotation.Nonnull final OrgContact body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, OrgContact::createFromDiscriminatorValue); - } - /** - * Delete entity from contacts - * @return a {@link RequestInformation} - */ - @jakarta.annotation.Nonnull - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete entity from contacts - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - */ - @jakarta.annotation.Nonnull - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } /** * Get the properties and relationships of an organizational contact. * @return a {@link RequestInformation} @@ -242,30 +179,6 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f requestInfo.headers.tryAdd("Accept", "application/json"); return requestInfo; } - /** - * Update entity in contacts - * @param body The request body - * @return a {@link RequestInformation} - */ - @jakarta.annotation.Nonnull - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final OrgContact body) { - return toPatchRequestInformation(body, null); - } - /** - * Update entity in contacts - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - */ - @jakarta.annotation.Nonnull - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final OrgContact body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } /** * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. @@ -276,12 +189,6 @@ public OrgContactItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final St Objects.requireNonNull(rawUrl); return new OrgContactItemRequestBuilder(rawUrl, requestAdapter); } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } /** * Get the properties and relationships of an organizational contact. */ @@ -320,10 +227,4 @@ public class GetRequestConfiguration extends BaseRequestConfiguration { @jakarta.annotation.Nullable public GetQueryParameters queryParameters = new GetQueryParameters(); } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PatchRequestConfiguration extends BaseRequestConfiguration { - } } diff --git a/src/main/java/com/microsoft/graph/generated/contracts/getavailableextensionproperties/GetAvailableExtensionPropertiesRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/contracts/getavailableextensionproperties/GetAvailableExtensionPropertiesRequestBuilder.java index 49bbf09b5f3..a8389260e99 100644 --- a/src/main/java/com/microsoft/graph/generated/contracts/getavailableextensionproperties/GetAvailableExtensionPropertiesRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/contracts/getavailableextensionproperties/GetAvailableExtensionPropertiesRequestBuilder.java @@ -35,7 +35,7 @@ public GetAvailableExtensionPropertiesRequestBuilder(@jakarta.annotation.Nonnull super(requestAdapter, "{+baseurl}/contracts/getAvailableExtensionProperties", rawUrl); } /** - * Return all directory extension definitions that have been registered in a directory, including through multi-tenant apps. The following entities support extension properties: + * Return all directory extension definitions that are registered in a directory, including through multitenant apps. The following entities support extension properties: * @param body The request body * @return a {@link GetAvailableExtensionPropertiesPostResponse} * @throws ODataError When receiving a 4XX or 5XX status code @@ -46,7 +46,7 @@ public GetAvailableExtensionPropertiesPostResponse post(@jakarta.annotation.Nonn return post(body, null); } /** - * Return all directory extension definitions that have been registered in a directory, including through multi-tenant apps. The following entities support extension properties: + * Return all directory extension definitions that are registered in a directory, including through multitenant apps. The following entities support extension properties: * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link GetAvailableExtensionPropertiesPostResponse} @@ -62,7 +62,7 @@ public GetAvailableExtensionPropertiesPostResponse post(@jakarta.annotation.Nonn return this.requestAdapter.send(requestInfo, errorMapping, GetAvailableExtensionPropertiesPostResponse::createFromDiscriminatorValue); } /** - * Return all directory extension definitions that have been registered in a directory, including through multi-tenant apps. The following entities support extension properties: + * Return all directory extension definitions that are registered in a directory, including through multitenant apps. The following entities support extension properties: * @param body The request body * @return a {@link RequestInformation} */ @@ -71,7 +71,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Return all directory extension definitions that have been registered in a directory, including through multi-tenant apps. The following entities support extension properties: + * Return all directory extension definitions that are registered in a directory, including through multitenant apps. The following entities support extension properties: * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/generated/deviceappmanagement/DeviceAppManagementRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/deviceappmanagement/DeviceAppManagementRequestBuilder.java index 737da07232b..762afa7cf5c 100644 --- a/src/main/java/com/microsoft/graph/generated/deviceappmanagement/DeviceAppManagementRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/deviceappmanagement/DeviceAppManagementRequestBuilder.java @@ -175,7 +175,7 @@ public DeviceAppManagementRequestBuilder(@jakarta.annotation.Nonnull final Strin * Read properties and relationships of the deviceAppManagement object. * @return a {@link DeviceAppManagement} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DeviceAppManagement get() { @@ -186,7 +186,7 @@ public DeviceAppManagement get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DeviceAppManagement} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DeviceAppManagement get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -200,7 +200,7 @@ public DeviceAppManagement get(@jakarta.annotation.Nullable final java.util.func * @param body The request body * @return a {@link DeviceAppManagement} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DeviceAppManagement patch(@jakarta.annotation.Nonnull final DeviceAppManagement body) { @@ -212,7 +212,7 @@ public DeviceAppManagement patch(@jakarta.annotation.Nonnull final DeviceAppMana * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DeviceAppManagement} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DeviceAppManagement patch(@jakarta.annotation.Nonnull final DeviceAppManagement body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { diff --git a/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedapppolicies/ManagedAppPoliciesRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedapppolicies/ManagedAppPoliciesRequestBuilder.java index 5035f87d2ee..d73aa15e052 100644 --- a/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedapppolicies/ManagedAppPoliciesRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedapppolicies/ManagedAppPoliciesRequestBuilder.java @@ -60,21 +60,21 @@ public ManagedAppPoliciesRequestBuilder(@jakarta.annotation.Nonnull final String super(requestAdapter, "{+baseurl}/deviceAppManagement/managedAppPolicies{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * List properties and relationships of the windowsInformationProtection objects. + * List properties and relationships of the managedAppConfiguration objects. * @return a {@link ManagedAppPolicyCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ManagedAppPolicyCollectionResponse get() { return get(null); } /** - * List properties and relationships of the windowsInformationProtection objects. + * List properties and relationships of the managedAppConfiguration objects. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ManagedAppPolicyCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ManagedAppPolicyCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -109,7 +109,7 @@ public ManagedAppPolicy post(@jakarta.annotation.Nonnull final ManagedAppPolicy return this.requestAdapter.send(requestInfo, errorMapping, ManagedAppPolicy::createFromDiscriminatorValue); } /** - * List properties and relationships of the windowsInformationProtection objects. + * List properties and relationships of the managedAppConfiguration objects. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -117,7 +117,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * List properties and relationships of the windowsInformationProtection objects. + * List properties and relationships of the managedAppConfiguration objects. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -163,7 +163,7 @@ public ManagedAppPoliciesRequestBuilder withUrl(@jakarta.annotation.Nonnull fina return new ManagedAppPoliciesRequestBuilder(rawUrl, requestAdapter); } /** - * List properties and relationships of the windowsInformationProtection objects. + * List properties and relationships of the managedAppConfiguration objects. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedapppolicies/item/ManagedAppPolicyItemRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedapppolicies/item/ManagedAppPolicyItemRequestBuilder.java index 382371ca5b5..fe9ce73d4b5 100644 --- a/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedapppolicies/item/ManagedAppPolicyItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedapppolicies/item/ManagedAppPolicyItemRequestBuilder.java @@ -64,21 +64,21 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Read properties and relationships of the windowsInformationProtection object. + * Read properties and relationships of the managedAppConfiguration object. * @return a {@link ManagedAppPolicy} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ManagedAppPolicy get() { return get(null); } /** - * Read properties and relationships of the windowsInformationProtection object. + * Read properties and relationships of the managedAppConfiguration object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ManagedAppPolicy} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ManagedAppPolicy get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -133,7 +133,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Read properties and relationships of the windowsInformationProtection object. + * Read properties and relationships of the managedAppConfiguration object. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -141,7 +141,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Read properties and relationships of the windowsInformationProtection object. + * Read properties and relationships of the managedAppConfiguration object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -193,7 +193,7 @@ public ManagedAppPolicyItemRequestBuilder withUrl(@jakarta.annotation.Nonnull fi public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Read properties and relationships of the windowsInformationProtection object. + * Read properties and relationships of the managedAppConfiguration object. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedapppolicies/item/targetapps/TargetAppsRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedapppolicies/item/targetapps/TargetAppsRequestBuilder.java index 183e14e1b0f..90134a12068 100644 --- a/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedapppolicies/item/targetapps/TargetAppsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedapppolicies/item/targetapps/TargetAppsRequestBuilder.java @@ -38,7 +38,7 @@ public TargetAppsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, * Not yet documented * @param body The request body * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void post(@jakarta.annotation.Nonnull final TargetAppsPostRequestBody body) { post(body, null); @@ -48,7 +48,7 @@ public void post(@jakarta.annotation.Nonnull final TargetAppsPostRequestBody bod * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void post(@jakarta.annotation.Nonnull final TargetAppsPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); diff --git a/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedappregistrations/ManagedAppRegistrationsRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedappregistrations/ManagedAppRegistrationsRequestBuilder.java index 15092894deb..73ca8b4688a 100644 --- a/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedappregistrations/ManagedAppRegistrationsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedappregistrations/ManagedAppRegistrationsRequestBuilder.java @@ -69,21 +69,21 @@ public ManagedAppRegistrationsRequestBuilder(@jakarta.annotation.Nonnull final S super(requestAdapter, "{+baseurl}/deviceAppManagement/managedAppRegistrations{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * List properties and relationships of the iosManagedAppRegistration objects. + * List properties and relationships of the androidManagedAppRegistration objects. * @return a {@link ManagedAppRegistrationCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ManagedAppRegistrationCollectionResponse get() { return get(null); } /** - * List properties and relationships of the iosManagedAppRegistration objects. + * List properties and relationships of the androidManagedAppRegistration objects. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ManagedAppRegistrationCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ManagedAppRegistrationCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -120,7 +120,7 @@ public ManagedAppRegistration post(@jakarta.annotation.Nonnull final ManagedAppR return this.requestAdapter.send(requestInfo, errorMapping, ManagedAppRegistration::createFromDiscriminatorValue); } /** - * List properties and relationships of the iosManagedAppRegistration objects. + * List properties and relationships of the androidManagedAppRegistration objects. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -128,7 +128,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * List properties and relationships of the iosManagedAppRegistration objects. + * List properties and relationships of the androidManagedAppRegistration objects. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -174,7 +174,7 @@ public ManagedAppRegistrationsRequestBuilder withUrl(@jakarta.annotation.Nonnull return new ManagedAppRegistrationsRequestBuilder(rawUrl, requestAdapter); } /** - * List properties and relationships of the iosManagedAppRegistration objects. + * List properties and relationships of the androidManagedAppRegistration objects. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedappregistrations/item/ManagedAppRegistrationItemRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedappregistrations/item/ManagedAppRegistrationItemRequestBuilder.java index 598d403434c..29054f4a301 100644 --- a/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedappregistrations/item/ManagedAppRegistrationItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedappregistrations/item/ManagedAppRegistrationItemRequestBuilder.java @@ -82,21 +82,21 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Read properties and relationships of the managedAppRegistration object. + * Read properties and relationships of the androidManagedAppRegistration object. * @return a {@link ManagedAppRegistration} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ManagedAppRegistration get() { return get(null); } /** - * Read properties and relationships of the managedAppRegistration object. + * Read properties and relationships of the androidManagedAppRegistration object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ManagedAppRegistration} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ManagedAppRegistration get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -151,7 +151,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Read properties and relationships of the managedAppRegistration object. + * Read properties and relationships of the androidManagedAppRegistration object. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -159,7 +159,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Read properties and relationships of the managedAppRegistration object. + * Read properties and relationships of the androidManagedAppRegistration object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -211,7 +211,7 @@ public ManagedAppRegistrationItemRequestBuilder withUrl(@jakarta.annotation.Nonn public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Read properties and relationships of the managedAppRegistration object. + * Read properties and relationships of the androidManagedAppRegistration object. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedappregistrations/item/appliedpolicies/item/targetapps/TargetAppsRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedappregistrations/item/appliedpolicies/item/targetapps/TargetAppsRequestBuilder.java index 0dbac3cfe45..6b8d2345dc5 100644 --- a/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedappregistrations/item/appliedpolicies/item/targetapps/TargetAppsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedappregistrations/item/appliedpolicies/item/targetapps/TargetAppsRequestBuilder.java @@ -38,7 +38,7 @@ public TargetAppsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, * Not yet documented * @param body The request body * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void post(@jakarta.annotation.Nonnull final TargetAppsPostRequestBody body) { post(body, null); @@ -48,7 +48,7 @@ public void post(@jakarta.annotation.Nonnull final TargetAppsPostRequestBody bod * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void post(@jakarta.annotation.Nonnull final TargetAppsPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); diff --git a/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedappregistrations/item/intendedpolicies/item/targetapps/TargetAppsRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedappregistrations/item/intendedpolicies/item/targetapps/TargetAppsRequestBuilder.java index 46236ecfbdf..910c4cf6a34 100644 --- a/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedappregistrations/item/intendedpolicies/item/targetapps/TargetAppsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedappregistrations/item/intendedpolicies/item/targetapps/TargetAppsRequestBuilder.java @@ -38,7 +38,7 @@ public TargetAppsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, * Not yet documented * @param body The request body * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void post(@jakarta.annotation.Nonnull final TargetAppsPostRequestBody body) { post(body, null); @@ -48,7 +48,7 @@ public void post(@jakarta.annotation.Nonnull final TargetAppsPostRequestBody bod * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void post(@jakarta.annotation.Nonnull final TargetAppsPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); diff --git a/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedappstatuses/ManagedAppStatusesRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedappstatuses/ManagedAppStatusesRequestBuilder.java index 6e5cd39df0b..22537d5d889 100644 --- a/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedappstatuses/ManagedAppStatusesRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedappstatuses/ManagedAppStatusesRequestBuilder.java @@ -60,21 +60,21 @@ public ManagedAppStatusesRequestBuilder(@jakarta.annotation.Nonnull final String super(requestAdapter, "{+baseurl}/deviceAppManagement/managedAppStatuses{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * List properties and relationships of the managedAppStatus objects. + * List properties and relationships of the managedAppStatusRaw objects. * @return a {@link ManagedAppStatusCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ManagedAppStatusCollectionResponse get() { return get(null); } /** - * List properties and relationships of the managedAppStatus objects. + * List properties and relationships of the managedAppStatusRaw objects. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ManagedAppStatusCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ManagedAppStatusCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -109,7 +109,7 @@ public ManagedAppStatus post(@jakarta.annotation.Nonnull final ManagedAppStatus return this.requestAdapter.send(requestInfo, errorMapping, ManagedAppStatus::createFromDiscriminatorValue); } /** - * List properties and relationships of the managedAppStatus objects. + * List properties and relationships of the managedAppStatusRaw objects. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -117,7 +117,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * List properties and relationships of the managedAppStatus objects. + * List properties and relationships of the managedAppStatusRaw objects. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -163,7 +163,7 @@ public ManagedAppStatusesRequestBuilder withUrl(@jakarta.annotation.Nonnull fina return new ManagedAppStatusesRequestBuilder(rawUrl, requestAdapter); } /** - * List properties and relationships of the managedAppStatus objects. + * List properties and relationships of the managedAppStatusRaw objects. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedappstatuses/item/ManagedAppStatusItemRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedappstatuses/item/ManagedAppStatusItemRequestBuilder.java index dfe8eb0ac38..e0cfb0e8610 100644 --- a/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedappstatuses/item/ManagedAppStatusItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedappstatuses/item/ManagedAppStatusItemRequestBuilder.java @@ -55,21 +55,21 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Read properties and relationships of the managedAppStatus object. + * Read properties and relationships of the managedAppStatusRaw object. * @return a {@link ManagedAppStatus} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ManagedAppStatus get() { return get(null); } /** - * Read properties and relationships of the managedAppStatus object. + * Read properties and relationships of the managedAppStatusRaw object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ManagedAppStatus} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ManagedAppStatus get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -124,7 +124,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Read properties and relationships of the managedAppStatus object. + * Read properties and relationships of the managedAppStatusRaw object. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -132,7 +132,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Read properties and relationships of the managedAppStatus object. + * Read properties and relationships of the managedAppStatusRaw object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -184,7 +184,7 @@ public ManagedAppStatusItemRequestBuilder withUrl(@jakarta.annotation.Nonnull fi public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Read properties and relationships of the managedAppStatus object. + * Read properties and relationships of the managedAppStatusRaw object. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedebooks/ManagedEBooksRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedebooks/ManagedEBooksRequestBuilder.java index 0fe3f3f8483..c806be424f1 100644 --- a/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedebooks/ManagedEBooksRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedebooks/ManagedEBooksRequestBuilder.java @@ -60,21 +60,21 @@ public ManagedEBooksRequestBuilder(@jakarta.annotation.Nonnull final String rawU super(requestAdapter, "{+baseurl}/deviceAppManagement/managedEBooks{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * List properties and relationships of the managedEBook objects. + * List properties and relationships of the iosVppEBook objects. * @return a {@link ManagedEBookCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ManagedEBookCollectionResponse get() { return get(null); } /** - * List properties and relationships of the managedEBook objects. + * List properties and relationships of the iosVppEBook objects. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ManagedEBookCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ManagedEBookCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -111,7 +111,7 @@ public ManagedEBook post(@jakarta.annotation.Nonnull final ManagedEBook body, @j return this.requestAdapter.send(requestInfo, errorMapping, ManagedEBook::createFromDiscriminatorValue); } /** - * List properties and relationships of the managedEBook objects. + * List properties and relationships of the iosVppEBook objects. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -119,7 +119,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * List properties and relationships of the managedEBook objects. + * List properties and relationships of the iosVppEBook objects. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -165,7 +165,7 @@ public ManagedEBooksRequestBuilder withUrl(@jakarta.annotation.Nonnull final Str return new ManagedEBooksRequestBuilder(rawUrl, requestAdapter); } /** - * List properties and relationships of the managedEBook objects. + * List properties and relationships of the iosVppEBook objects. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedebooks/item/assignments/item/ManagedEBookAssignmentItemRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedebooks/item/assignments/item/ManagedEBookAssignmentItemRequestBuilder.java index d4668c691ae..888b3b41d1b 100644 --- a/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedebooks/item/assignments/item/ManagedEBookAssignmentItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedebooks/item/assignments/item/ManagedEBookAssignmentItemRequestBuilder.java @@ -57,21 +57,21 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Read properties and relationships of the iosVppEBookAssignment object. + * Read properties and relationships of the managedEBookAssignment object. * @return a {@link ManagedEBookAssignment} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ManagedEBookAssignment get() { return get(null); } /** - * Read properties and relationships of the iosVppEBookAssignment object. + * Read properties and relationships of the managedEBookAssignment object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ManagedEBookAssignment} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ManagedEBookAssignment get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -81,23 +81,23 @@ public ManagedEBookAssignment get(@jakarta.annotation.Nullable final java.util.f return this.requestAdapter.send(requestInfo, errorMapping, ManagedEBookAssignment::createFromDiscriminatorValue); } /** - * Update the properties of a iosVppEBookAssignment object. + * Update the properties of a managedEBookAssignment object. * @param body The request body * @return a {@link ManagedEBookAssignment} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ManagedEBookAssignment patch(@jakarta.annotation.Nonnull final ManagedEBookAssignment body) { return patch(body, null); } /** - * Update the properties of a iosVppEBookAssignment object. + * Update the properties of a managedEBookAssignment object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ManagedEBookAssignment} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ManagedEBookAssignment patch(@jakarta.annotation.Nonnull final ManagedEBookAssignment body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -128,7 +128,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Read properties and relationships of the iosVppEBookAssignment object. + * Read properties and relationships of the managedEBookAssignment object. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -136,7 +136,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Read properties and relationships of the iosVppEBookAssignment object. + * Read properties and relationships of the managedEBookAssignment object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -148,7 +148,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Update the properties of a iosVppEBookAssignment object. + * Update the properties of a managedEBookAssignment object. * @param body The request body * @return a {@link RequestInformation} */ @@ -157,7 +157,7 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull return toPatchRequestInformation(body, null); } /** - * Update the properties of a iosVppEBookAssignment object. + * Update the properties of a managedEBookAssignment object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} @@ -188,7 +188,7 @@ public ManagedEBookAssignmentItemRequestBuilder withUrl(@jakarta.annotation.Nonn public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Read properties and relationships of the iosVppEBookAssignment object. + * Read properties and relationships of the managedEBookAssignment object. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/generated/deviceappmanagement/mobileappconfigurations/item/ManagedDeviceMobileAppConfigurationItemRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/deviceappmanagement/mobileappconfigurations/item/ManagedDeviceMobileAppConfigurationItemRequestBuilder.java index 783c561d2a9..2dffcd3051c 100644 --- a/src/main/java/com/microsoft/graph/generated/deviceappmanagement/mobileappconfigurations/item/ManagedDeviceMobileAppConfigurationItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/deviceappmanagement/mobileappconfigurations/item/ManagedDeviceMobileAppConfigurationItemRequestBuilder.java @@ -111,21 +111,21 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Read properties and relationships of the managedDeviceMobileAppConfiguration object. + * Read properties and relationships of the iosMobileAppConfiguration object. * @return a {@link ManagedDeviceMobileAppConfiguration} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ManagedDeviceMobileAppConfiguration get() { return get(null); } /** - * Read properties and relationships of the managedDeviceMobileAppConfiguration object. + * Read properties and relationships of the iosMobileAppConfiguration object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ManagedDeviceMobileAppConfiguration} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ManagedDeviceMobileAppConfiguration get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -182,7 +182,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Read properties and relationships of the managedDeviceMobileAppConfiguration object. + * Read properties and relationships of the iosMobileAppConfiguration object. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -190,7 +190,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Read properties and relationships of the managedDeviceMobileAppConfiguration object. + * Read properties and relationships of the iosMobileAppConfiguration object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -242,7 +242,7 @@ public ManagedDeviceMobileAppConfigurationItemRequestBuilder withUrl(@jakarta.an public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Read properties and relationships of the managedDeviceMobileAppConfiguration object. + * Read properties and relationships of the iosMobileAppConfiguration object. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/generated/deviceappmanagement/mobileapps/MobileAppsRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/deviceappmanagement/mobileapps/MobileAppsRequestBuilder.java index a18fc924369..8f9489c6bc0 100644 --- a/src/main/java/com/microsoft/graph/generated/deviceappmanagement/mobileapps/MobileAppsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/deviceappmanagement/mobileapps/MobileAppsRequestBuilder.java @@ -204,21 +204,21 @@ public MobileAppsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, super(requestAdapter, "{+baseurl}/deviceAppManagement/mobileApps{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * List properties and relationships of the managedAndroidStoreApp objects. + * List properties and relationships of the macOSLobApp objects. * @return a {@link MobileAppCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public MobileAppCollectionResponse get() { return get(null); } /** - * List properties and relationships of the managedAndroidStoreApp objects. + * List properties and relationships of the macOSLobApp objects. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link MobileAppCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public MobileAppCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -228,23 +228,23 @@ public MobileAppCollectionResponse get(@jakarta.annotation.Nullable final java.u return this.requestAdapter.send(requestInfo, errorMapping, MobileAppCollectionResponse::createFromDiscriminatorValue); } /** - * Create a new managedAndroidLobApp object. + * Create a new macOSLobApp object. * @param body The request body * @return a {@link MobileApp} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public MobileApp post(@jakarta.annotation.Nonnull final MobileApp body) { return post(body, null); } /** - * Create a new managedAndroidLobApp object. + * Create a new macOSLobApp object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link MobileApp} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public MobileApp post(@jakarta.annotation.Nonnull final MobileApp body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -255,7 +255,7 @@ public MobileApp post(@jakarta.annotation.Nonnull final MobileApp body, @jakarta return this.requestAdapter.send(requestInfo, errorMapping, MobileApp::createFromDiscriminatorValue); } /** - * List properties and relationships of the managedAndroidStoreApp objects. + * List properties and relationships of the macOSLobApp objects. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -263,7 +263,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * List properties and relationships of the managedAndroidStoreApp objects. + * List properties and relationships of the macOSLobApp objects. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -275,7 +275,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Create a new managedAndroidLobApp object. + * Create a new macOSLobApp object. * @param body The request body * @return a {@link RequestInformation} */ @@ -284,7 +284,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Create a new managedAndroidLobApp object. + * Create a new macOSLobApp object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} @@ -309,7 +309,7 @@ public MobileAppsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String return new MobileAppsRequestBuilder(rawUrl, requestAdapter); } /** - * List properties and relationships of the managedAndroidStoreApp objects. + * List properties and relationships of the macOSLobApp objects. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/generated/deviceappmanagement/mobileapps/item/MobileAppItemRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/deviceappmanagement/mobileapps/item/MobileAppItemRequestBuilder.java index dc3306867d0..f3cac6144f0 100644 --- a/src/main/java/com/microsoft/graph/generated/deviceappmanagement/mobileapps/item/MobileAppItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/deviceappmanagement/mobileapps/item/MobileAppItemRequestBuilder.java @@ -208,18 +208,18 @@ public MobileAppItemRequestBuilder(@jakarta.annotation.Nonnull final String rawU super(requestAdapter, "{+baseurl}/deviceAppManagement/mobileApps/{mobileApp%2Did}{?%24expand,%24select}", rawUrl); } /** - * Deletes a managedIOSStoreApp. + * Deletes a iosiPadOSWebClip. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void delete() { delete(null); } /** - * Deletes a managedIOSStoreApp. + * Deletes a iosiPadOSWebClip. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); @@ -228,21 +228,21 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Read properties and relationships of the windowsMobileMSI object. + * Read properties and relationships of the iosLobApp object. * @return a {@link MobileApp} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public MobileApp get() { return get(null); } /** - * Read properties and relationships of the windowsMobileMSI object. + * Read properties and relationships of the iosLobApp object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link MobileApp} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public MobileApp get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -252,23 +252,23 @@ public MobileApp get(@jakarta.annotation.Nullable final java.util.function.Consu return this.requestAdapter.send(requestInfo, errorMapping, MobileApp::createFromDiscriminatorValue); } /** - * Update the properties of a windowsWebApp object. + * Update the properties of a iosVppApp object. * @param body The request body * @return a {@link MobileApp} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public MobileApp patch(@jakarta.annotation.Nonnull final MobileApp body) { return patch(body, null); } /** - * Update the properties of a windowsWebApp object. + * Update the properties of a iosVppApp object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link MobileApp} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public MobileApp patch(@jakarta.annotation.Nonnull final MobileApp body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -279,7 +279,7 @@ public MobileApp patch(@jakarta.annotation.Nonnull final MobileApp body, @jakart return this.requestAdapter.send(requestInfo, errorMapping, MobileApp::createFromDiscriminatorValue); } /** - * Deletes a managedIOSStoreApp. + * Deletes a iosiPadOSWebClip. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -287,7 +287,7 @@ public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } /** - * Deletes a managedIOSStoreApp. + * Deletes a iosiPadOSWebClip. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -299,7 +299,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Read properties and relationships of the windowsMobileMSI object. + * Read properties and relationships of the iosLobApp object. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -307,7 +307,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Read properties and relationships of the windowsMobileMSI object. + * Read properties and relationships of the iosLobApp object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -319,7 +319,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Update the properties of a windowsWebApp object. + * Update the properties of a iosVppApp object. * @param body The request body * @return a {@link RequestInformation} */ @@ -328,7 +328,7 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull return toPatchRequestInformation(body, null); } /** - * Update the properties of a windowsWebApp object. + * Update the properties of a iosVppApp object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} @@ -359,7 +359,7 @@ public MobileAppItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final Str public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Read properties and relationships of the windowsMobileMSI object. + * Read properties and relationships of the iosLobApp object. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/generated/devicemanagement/DeviceManagementRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/devicemanagement/DeviceManagementRequestBuilder.java index 89e9b4d0993..bf42b862132 100644 --- a/src/main/java/com/microsoft/graph/generated/devicemanagement/DeviceManagementRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/devicemanagement/DeviceManagementRequestBuilder.java @@ -573,7 +573,7 @@ public DeviceManagementRequestBuilder(@jakarta.annotation.Nonnull final String r * Read properties and relationships of the deviceManagement object. * @return a {@link DeviceManagement} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DeviceManagement get() { @@ -584,7 +584,7 @@ public DeviceManagement get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DeviceManagement} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DeviceManagement get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -608,7 +608,7 @@ public GetEffectivePermissionsWithScopeRequestBuilder getEffectivePermissionsWit * @param body The request body * @return a {@link DeviceManagement} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DeviceManagement patch(@jakarta.annotation.Nonnull final DeviceManagement body) { @@ -620,7 +620,7 @@ public DeviceManagement patch(@jakarta.annotation.Nonnull final DeviceManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DeviceManagement} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DeviceManagement patch(@jakarta.annotation.Nonnull final DeviceManagement body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { diff --git a/src/main/java/com/microsoft/graph/generated/devicemanagement/devicecompliancepolicies/DeviceCompliancePoliciesRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/devicemanagement/devicecompliancepolicies/DeviceCompliancePoliciesRequestBuilder.java index 130add5c449..a38d1d7d436 100644 --- a/src/main/java/com/microsoft/graph/generated/devicemanagement/devicecompliancepolicies/DeviceCompliancePoliciesRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/devicemanagement/devicecompliancepolicies/DeviceCompliancePoliciesRequestBuilder.java @@ -60,21 +60,21 @@ public DeviceCompliancePoliciesRequestBuilder(@jakarta.annotation.Nonnull final super(requestAdapter, "{+baseurl}/deviceManagement/deviceCompliancePolicies{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * List properties and relationships of the androidWorkProfileCompliancePolicy objects. + * List properties and relationships of the macOSCompliancePolicy objects. * @return a {@link DeviceCompliancePolicyCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DeviceCompliancePolicyCollectionResponse get() { return get(null); } /** - * List properties and relationships of the androidWorkProfileCompliancePolicy objects. + * List properties and relationships of the macOSCompliancePolicy objects. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DeviceCompliancePolicyCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DeviceCompliancePolicyCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -84,23 +84,23 @@ public DeviceCompliancePolicyCollectionResponse get(@jakarta.annotation.Nullable return this.requestAdapter.send(requestInfo, errorMapping, DeviceCompliancePolicyCollectionResponse::createFromDiscriminatorValue); } /** - * Create a new windows81CompliancePolicy object. + * Create a new androidCompliancePolicy object. * @param body The request body * @return a {@link DeviceCompliancePolicy} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DeviceCompliancePolicy post(@jakarta.annotation.Nonnull final DeviceCompliancePolicy body) { return post(body, null); } /** - * Create a new windows81CompliancePolicy object. + * Create a new androidCompliancePolicy object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DeviceCompliancePolicy} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DeviceCompliancePolicy post(@jakarta.annotation.Nonnull final DeviceCompliancePolicy body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -111,7 +111,7 @@ public DeviceCompliancePolicy post(@jakarta.annotation.Nonnull final DeviceCompl return this.requestAdapter.send(requestInfo, errorMapping, DeviceCompliancePolicy::createFromDiscriminatorValue); } /** - * List properties and relationships of the androidWorkProfileCompliancePolicy objects. + * List properties and relationships of the macOSCompliancePolicy objects. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -119,7 +119,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * List properties and relationships of the androidWorkProfileCompliancePolicy objects. + * List properties and relationships of the macOSCompliancePolicy objects. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -131,7 +131,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Create a new windows81CompliancePolicy object. + * Create a new androidCompliancePolicy object. * @param body The request body * @return a {@link RequestInformation} */ @@ -140,7 +140,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Create a new windows81CompliancePolicy object. + * Create a new androidCompliancePolicy object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} @@ -165,7 +165,7 @@ public DeviceCompliancePoliciesRequestBuilder withUrl(@jakarta.annotation.Nonnul return new DeviceCompliancePoliciesRequestBuilder(rawUrl, requestAdapter); } /** - * List properties and relationships of the androidWorkProfileCompliancePolicy objects. + * List properties and relationships of the macOSCompliancePolicy objects. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/generated/devicemanagement/devicecompliancepolicies/item/DeviceCompliancePolicyItemRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/devicemanagement/devicecompliancepolicies/item/DeviceCompliancePolicyItemRequestBuilder.java index d0816ea3e02..4355ee8cd45 100644 --- a/src/main/java/com/microsoft/graph/generated/devicemanagement/devicecompliancepolicies/item/DeviceCompliancePolicyItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/devicemanagement/devicecompliancepolicies/item/DeviceCompliancePolicyItemRequestBuilder.java @@ -118,18 +118,18 @@ public DeviceCompliancePolicyItemRequestBuilder(@jakarta.annotation.Nonnull fina super(requestAdapter, "{+baseurl}/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy%2Did}{?%24expand,%24select}", rawUrl); } /** - * Deletes a iosCompliancePolicy. + * Deletes a androidWorkProfileCompliancePolicy. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void delete() { delete(null); } /** - * Deletes a iosCompliancePolicy. + * Deletes a androidWorkProfileCompliancePolicy. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); @@ -138,21 +138,21 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Read properties and relationships of the deviceCompliancePolicy object. + * Read properties and relationships of the windows81CompliancePolicy object. * @return a {@link DeviceCompliancePolicy} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DeviceCompliancePolicy get() { return get(null); } /** - * Read properties and relationships of the deviceCompliancePolicy object. + * Read properties and relationships of the windows81CompliancePolicy object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DeviceCompliancePolicy} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DeviceCompliancePolicy get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -189,7 +189,7 @@ public DeviceCompliancePolicy patch(@jakarta.annotation.Nonnull final DeviceComp return this.requestAdapter.send(requestInfo, errorMapping, DeviceCompliancePolicy::createFromDiscriminatorValue); } /** - * Deletes a iosCompliancePolicy. + * Deletes a androidWorkProfileCompliancePolicy. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -197,7 +197,7 @@ public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } /** - * Deletes a iosCompliancePolicy. + * Deletes a androidWorkProfileCompliancePolicy. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -209,7 +209,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Read properties and relationships of the deviceCompliancePolicy object. + * Read properties and relationships of the windows81CompliancePolicy object. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -217,7 +217,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Read properties and relationships of the deviceCompliancePolicy object. + * Read properties and relationships of the windows81CompliancePolicy object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -269,7 +269,7 @@ public DeviceCompliancePolicyItemRequestBuilder withUrl(@jakarta.annotation.Nonn public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Read properties and relationships of the deviceCompliancePolicy object. + * Read properties and relationships of the windows81CompliancePolicy object. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/generated/devicemanagement/deviceconfigurations/DeviceConfigurationsRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/devicemanagement/deviceconfigurations/DeviceConfigurationsRequestBuilder.java index a196877dbc2..d5e3372090a 100644 --- a/src/main/java/com/microsoft/graph/generated/devicemanagement/deviceconfigurations/DeviceConfigurationsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/devicemanagement/deviceconfigurations/DeviceConfigurationsRequestBuilder.java @@ -60,21 +60,21 @@ public DeviceConfigurationsRequestBuilder(@jakarta.annotation.Nonnull final Stri super(requestAdapter, "{+baseurl}/deviceManagement/deviceConfigurations{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * List properties and relationships of the windows10GeneralConfiguration objects. + * List properties and relationships of the windowsDefenderAdvancedThreatProtectionConfiguration objects. * @return a {@link DeviceConfigurationCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DeviceConfigurationCollectionResponse get() { return get(null); } /** - * List properties and relationships of the windows10GeneralConfiguration objects. + * List properties and relationships of the windowsDefenderAdvancedThreatProtectionConfiguration objects. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DeviceConfigurationCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DeviceConfigurationCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -84,23 +84,23 @@ public DeviceConfigurationCollectionResponse get(@jakarta.annotation.Nullable fi return this.requestAdapter.send(requestInfo, errorMapping, DeviceConfigurationCollectionResponse::createFromDiscriminatorValue); } /** - * Create a new windowsPhone81CustomConfiguration object. + * Create a new macOSGeneralDeviceConfiguration object. * @param body The request body * @return a {@link DeviceConfiguration} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DeviceConfiguration post(@jakarta.annotation.Nonnull final DeviceConfiguration body) { return post(body, null); } /** - * Create a new windowsPhone81CustomConfiguration object. + * Create a new macOSGeneralDeviceConfiguration object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DeviceConfiguration} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DeviceConfiguration post(@jakarta.annotation.Nonnull final DeviceConfiguration body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -111,7 +111,7 @@ public DeviceConfiguration post(@jakarta.annotation.Nonnull final DeviceConfigur return this.requestAdapter.send(requestInfo, errorMapping, DeviceConfiguration::createFromDiscriminatorValue); } /** - * List properties and relationships of the windows10GeneralConfiguration objects. + * List properties and relationships of the windowsDefenderAdvancedThreatProtectionConfiguration objects. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -119,7 +119,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * List properties and relationships of the windows10GeneralConfiguration objects. + * List properties and relationships of the windowsDefenderAdvancedThreatProtectionConfiguration objects. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -131,7 +131,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Create a new windowsPhone81CustomConfiguration object. + * Create a new macOSGeneralDeviceConfiguration object. * @param body The request body * @return a {@link RequestInformation} */ @@ -140,7 +140,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Create a new windowsPhone81CustomConfiguration object. + * Create a new macOSGeneralDeviceConfiguration object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} @@ -165,7 +165,7 @@ public DeviceConfigurationsRequestBuilder withUrl(@jakarta.annotation.Nonnull fi return new DeviceConfigurationsRequestBuilder(rawUrl, requestAdapter); } /** - * List properties and relationships of the windows10GeneralConfiguration objects. + * List properties and relationships of the windowsDefenderAdvancedThreatProtectionConfiguration objects. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/generated/devicemanagement/deviceconfigurations/item/DeviceConfigurationItemRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/devicemanagement/deviceconfigurations/item/DeviceConfigurationItemRequestBuilder.java index 485fffc4f90..ee67982cc4b 100644 --- a/src/main/java/com/microsoft/graph/generated/devicemanagement/deviceconfigurations/item/DeviceConfigurationItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/devicemanagement/deviceconfigurations/item/DeviceConfigurationItemRequestBuilder.java @@ -101,18 +101,18 @@ public DeviceConfigurationItemRequestBuilder(@jakarta.annotation.Nonnull final S super(requestAdapter, "{+baseurl}/deviceManagement/deviceConfigurations/{deviceConfiguration%2Did}{?%24expand,%24select}", rawUrl); } /** - * Deletes a windows10GeneralConfiguration. + * Deletes a windows10CustomConfiguration. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void delete() { delete(null); } /** - * Deletes a windows10GeneralConfiguration. + * Deletes a windows10CustomConfiguration. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); @@ -121,21 +121,21 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Read properties and relationships of the iosCustomConfiguration object. + * Read properties and relationships of the windows10EnterpriseModernAppManagementConfiguration object. * @return a {@link DeviceConfiguration} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DeviceConfiguration get() { return get(null); } /** - * Read properties and relationships of the iosCustomConfiguration object. + * Read properties and relationships of the windows10EnterpriseModernAppManagementConfiguration object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DeviceConfiguration} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DeviceConfiguration get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -155,23 +155,23 @@ public GetOmaSettingPlainTextValueWithSecretReferenceValueIdRequestBuilder getOm return new GetOmaSettingPlainTextValueWithSecretReferenceValueIdRequestBuilder(pathParameters, requestAdapter, secretReferenceValueId); } /** - * Update the properties of a windows10GeneralConfiguration object. + * Update the properties of a macOSCustomConfiguration object. * @param body The request body * @return a {@link DeviceConfiguration} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DeviceConfiguration patch(@jakarta.annotation.Nonnull final DeviceConfiguration body) { return patch(body, null); } /** - * Update the properties of a windows10GeneralConfiguration object. + * Update the properties of a macOSCustomConfiguration object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DeviceConfiguration} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DeviceConfiguration patch(@jakarta.annotation.Nonnull final DeviceConfiguration body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -182,7 +182,7 @@ public DeviceConfiguration patch(@jakarta.annotation.Nonnull final DeviceConfigu return this.requestAdapter.send(requestInfo, errorMapping, DeviceConfiguration::createFromDiscriminatorValue); } /** - * Deletes a windows10GeneralConfiguration. + * Deletes a windows10CustomConfiguration. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -190,7 +190,7 @@ public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } /** - * Deletes a windows10GeneralConfiguration. + * Deletes a windows10CustomConfiguration. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -202,7 +202,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Read properties and relationships of the iosCustomConfiguration object. + * Read properties and relationships of the windows10EnterpriseModernAppManagementConfiguration object. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -210,7 +210,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Read properties and relationships of the iosCustomConfiguration object. + * Read properties and relationships of the windows10EnterpriseModernAppManagementConfiguration object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -222,7 +222,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Update the properties of a windows10GeneralConfiguration object. + * Update the properties of a macOSCustomConfiguration object. * @param body The request body * @return a {@link RequestInformation} */ @@ -231,7 +231,7 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull return toPatchRequestInformation(body, null); } /** - * Update the properties of a windows10GeneralConfiguration object. + * Update the properties of a macOSCustomConfiguration object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} @@ -262,7 +262,7 @@ public DeviceConfigurationItemRequestBuilder withUrl(@jakarta.annotation.Nonnull public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Read properties and relationships of the iosCustomConfiguration object. + * Read properties and relationships of the windows10EnterpriseModernAppManagementConfiguration object. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/generated/devicemanagement/deviceenrollmentconfigurations/DeviceEnrollmentConfigurationsRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/devicemanagement/deviceenrollmentconfigurations/DeviceEnrollmentConfigurationsRequestBuilder.java index 8b5a8749812..62ff9ccd09b 100644 --- a/src/main/java/com/microsoft/graph/generated/devicemanagement/deviceenrollmentconfigurations/DeviceEnrollmentConfigurationsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/devicemanagement/deviceenrollmentconfigurations/DeviceEnrollmentConfigurationsRequestBuilder.java @@ -60,21 +60,21 @@ public DeviceEnrollmentConfigurationsRequestBuilder(@jakarta.annotation.Nonnull super(requestAdapter, "{+baseurl}/deviceManagement/deviceEnrollmentConfigurations{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * List properties and relationships of the deviceEnrollmentPlatformRestrictionsConfiguration objects. + * List properties and relationships of the deviceEnrollmentConfiguration objects. * @return a {@link DeviceEnrollmentConfigurationCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DeviceEnrollmentConfigurationCollectionResponse get() { return get(null); } /** - * List properties and relationships of the deviceEnrollmentPlatformRestrictionsConfiguration objects. + * List properties and relationships of the deviceEnrollmentConfiguration objects. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DeviceEnrollmentConfigurationCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DeviceEnrollmentConfigurationCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -111,7 +111,7 @@ public DeviceEnrollmentConfiguration post(@jakarta.annotation.Nonnull final Devi return this.requestAdapter.send(requestInfo, errorMapping, DeviceEnrollmentConfiguration::createFromDiscriminatorValue); } /** - * List properties and relationships of the deviceEnrollmentPlatformRestrictionsConfiguration objects. + * List properties and relationships of the deviceEnrollmentConfiguration objects. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -119,7 +119,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * List properties and relationships of the deviceEnrollmentPlatformRestrictionsConfiguration objects. + * List properties and relationships of the deviceEnrollmentConfiguration objects. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -165,7 +165,7 @@ public DeviceEnrollmentConfigurationsRequestBuilder withUrl(@jakarta.annotation. return new DeviceEnrollmentConfigurationsRequestBuilder(rawUrl, requestAdapter); } /** - * List properties and relationships of the deviceEnrollmentPlatformRestrictionsConfiguration objects. + * List properties and relationships of the deviceEnrollmentConfiguration objects. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/generated/devicemanagement/deviceenrollmentconfigurations/item/DeviceEnrollmentConfigurationItemRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/devicemanagement/deviceenrollmentconfigurations/item/DeviceEnrollmentConfigurationItemRequestBuilder.java index 2d68767d79f..a672a83f4fe 100644 --- a/src/main/java/com/microsoft/graph/generated/devicemanagement/deviceenrollmentconfigurations/item/DeviceEnrollmentConfigurationItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/devicemanagement/deviceenrollmentconfigurations/item/DeviceEnrollmentConfigurationItemRequestBuilder.java @@ -64,18 +64,18 @@ public DeviceEnrollmentConfigurationItemRequestBuilder(@jakarta.annotation.Nonnu super(requestAdapter, "{+baseurl}/deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfiguration%2Did}{?%24expand,%24select}", rawUrl); } /** - * Deletes a deviceEnrollmentPlatformRestrictionsConfiguration. + * Deletes a deviceEnrollmentWindowsHelloForBusinessConfiguration. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void delete() { delete(null); } /** - * Deletes a deviceEnrollmentPlatformRestrictionsConfiguration. + * Deletes a deviceEnrollmentWindowsHelloForBusinessConfiguration. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); @@ -84,21 +84,21 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Read properties and relationships of the deviceEnrollmentWindowsHelloForBusinessConfiguration object. + * Read properties and relationships of the deviceEnrollmentLimitConfiguration object. * @return a {@link DeviceEnrollmentConfiguration} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DeviceEnrollmentConfiguration get() { return get(null); } /** - * Read properties and relationships of the deviceEnrollmentWindowsHelloForBusinessConfiguration object. + * Read properties and relationships of the deviceEnrollmentLimitConfiguration object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DeviceEnrollmentConfiguration} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DeviceEnrollmentConfiguration get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -108,23 +108,23 @@ public DeviceEnrollmentConfiguration get(@jakarta.annotation.Nullable final java return this.requestAdapter.send(requestInfo, errorMapping, DeviceEnrollmentConfiguration::createFromDiscriminatorValue); } /** - * Update the properties of a deviceEnrollmentPlatformRestrictionsConfiguration object. + * Update the properties of a deviceEnrollmentWindowsHelloForBusinessConfiguration object. * @param body The request body * @return a {@link DeviceEnrollmentConfiguration} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DeviceEnrollmentConfiguration patch(@jakarta.annotation.Nonnull final DeviceEnrollmentConfiguration body) { return patch(body, null); } /** - * Update the properties of a deviceEnrollmentPlatformRestrictionsConfiguration object. + * Update the properties of a deviceEnrollmentWindowsHelloForBusinessConfiguration object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DeviceEnrollmentConfiguration} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DeviceEnrollmentConfiguration patch(@jakarta.annotation.Nonnull final DeviceEnrollmentConfiguration body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -135,7 +135,7 @@ public DeviceEnrollmentConfiguration patch(@jakarta.annotation.Nonnull final Dev return this.requestAdapter.send(requestInfo, errorMapping, DeviceEnrollmentConfiguration::createFromDiscriminatorValue); } /** - * Deletes a deviceEnrollmentPlatformRestrictionsConfiguration. + * Deletes a deviceEnrollmentWindowsHelloForBusinessConfiguration. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -143,7 +143,7 @@ public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } /** - * Deletes a deviceEnrollmentPlatformRestrictionsConfiguration. + * Deletes a deviceEnrollmentWindowsHelloForBusinessConfiguration. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -155,7 +155,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Read properties and relationships of the deviceEnrollmentWindowsHelloForBusinessConfiguration object. + * Read properties and relationships of the deviceEnrollmentLimitConfiguration object. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -163,7 +163,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Read properties and relationships of the deviceEnrollmentWindowsHelloForBusinessConfiguration object. + * Read properties and relationships of the deviceEnrollmentLimitConfiguration object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -175,7 +175,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Update the properties of a deviceEnrollmentPlatformRestrictionsConfiguration object. + * Update the properties of a deviceEnrollmentWindowsHelloForBusinessConfiguration object. * @param body The request body * @return a {@link RequestInformation} */ @@ -184,7 +184,7 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull return toPatchRequestInformation(body, null); } /** - * Update the properties of a deviceEnrollmentPlatformRestrictionsConfiguration object. + * Update the properties of a deviceEnrollmentWindowsHelloForBusinessConfiguration object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} @@ -215,7 +215,7 @@ public DeviceEnrollmentConfigurationItemRequestBuilder withUrl(@jakarta.annotati public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Read properties and relationships of the deviceEnrollmentWindowsHelloForBusinessConfiguration object. + * Read properties and relationships of the deviceEnrollmentLimitConfiguration object. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/generated/devicemanagement/roledefinitions/item/RoleDefinitionItemRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/devicemanagement/roledefinitions/item/RoleDefinitionItemRequestBuilder.java index 31665978f35..3870b0bdae6 100644 --- a/src/main/java/com/microsoft/graph/generated/devicemanagement/roledefinitions/item/RoleDefinitionItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/devicemanagement/roledefinitions/item/RoleDefinitionItemRequestBuilder.java @@ -46,18 +46,18 @@ public RoleDefinitionItemRequestBuilder(@jakarta.annotation.Nonnull final String super(requestAdapter, "{+baseurl}/deviceManagement/roleDefinitions/{roleDefinition%2Did}{?%24expand,%24select}", rawUrl); } /** - * Deletes a deviceAndAppManagementRoleDefinition. + * Deletes a roleDefinition. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void delete() { delete(null); } /** - * Deletes a deviceAndAppManagementRoleDefinition. + * Deletes a roleDefinition. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); @@ -66,21 +66,21 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Read properties and relationships of the deviceAndAppManagementRoleDefinition object. + * Read properties and relationships of the roleDefinition object. * @return a {@link RoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public RoleDefinition get() { return get(null); } /** - * Read properties and relationships of the deviceAndAppManagementRoleDefinition object. + * Read properties and relationships of the roleDefinition object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public RoleDefinition get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -90,23 +90,23 @@ public RoleDefinition get(@jakarta.annotation.Nullable final java.util.function. return this.requestAdapter.send(requestInfo, errorMapping, RoleDefinition::createFromDiscriminatorValue); } /** - * Update the properties of a deviceAndAppManagementRoleDefinition object. + * Update the properties of a roleDefinition object. * @param body The request body * @return a {@link RoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public RoleDefinition patch(@jakarta.annotation.Nonnull final RoleDefinition body) { return patch(body, null); } /** - * Update the properties of a deviceAndAppManagementRoleDefinition object. + * Update the properties of a roleDefinition object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public RoleDefinition patch(@jakarta.annotation.Nonnull final RoleDefinition body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -117,7 +117,7 @@ public RoleDefinition patch(@jakarta.annotation.Nonnull final RoleDefinition bod return this.requestAdapter.send(requestInfo, errorMapping, RoleDefinition::createFromDiscriminatorValue); } /** - * Deletes a deviceAndAppManagementRoleDefinition. + * Deletes a roleDefinition. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -125,7 +125,7 @@ public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } /** - * Deletes a deviceAndAppManagementRoleDefinition. + * Deletes a roleDefinition. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -137,7 +137,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Read properties and relationships of the deviceAndAppManagementRoleDefinition object. + * Read properties and relationships of the roleDefinition object. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -145,7 +145,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Read properties and relationships of the deviceAndAppManagementRoleDefinition object. + * Read properties and relationships of the roleDefinition object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -157,7 +157,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Update the properties of a deviceAndAppManagementRoleDefinition object. + * Update the properties of a roleDefinition object. * @param body The request body * @return a {@link RequestInformation} */ @@ -166,7 +166,7 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull return toPatchRequestInformation(body, null); } /** - * Update the properties of a deviceAndAppManagementRoleDefinition object. + * Update the properties of a roleDefinition object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} @@ -197,7 +197,7 @@ public RoleDefinitionItemRequestBuilder withUrl(@jakarta.annotation.Nonnull fina public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Read properties and relationships of the deviceAndAppManagementRoleDefinition object. + * Read properties and relationships of the roleDefinition object. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/generated/devices/getavailableextensionproperties/GetAvailableExtensionPropertiesRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/devices/getavailableextensionproperties/GetAvailableExtensionPropertiesRequestBuilder.java index a07e3937e9a..01363ae118f 100644 --- a/src/main/java/com/microsoft/graph/generated/devices/getavailableextensionproperties/GetAvailableExtensionPropertiesRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/devices/getavailableextensionproperties/GetAvailableExtensionPropertiesRequestBuilder.java @@ -35,7 +35,7 @@ public GetAvailableExtensionPropertiesRequestBuilder(@jakarta.annotation.Nonnull super(requestAdapter, "{+baseurl}/devices/getAvailableExtensionProperties", rawUrl); } /** - * Return all directory extension definitions that have been registered in a directory, including through multi-tenant apps. The following entities support extension properties: + * Return all directory extension definitions that are registered in a directory, including through multitenant apps. The following entities support extension properties: * @param body The request body * @return a {@link GetAvailableExtensionPropertiesPostResponse} * @throws ODataError When receiving a 4XX or 5XX status code @@ -46,7 +46,7 @@ public GetAvailableExtensionPropertiesPostResponse post(@jakarta.annotation.Nonn return post(body, null); } /** - * Return all directory extension definitions that have been registered in a directory, including through multi-tenant apps. The following entities support extension properties: + * Return all directory extension definitions that are registered in a directory, including through multitenant apps. The following entities support extension properties: * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link GetAvailableExtensionPropertiesPostResponse} @@ -62,7 +62,7 @@ public GetAvailableExtensionPropertiesPostResponse post(@jakarta.annotation.Nonn return this.requestAdapter.send(requestInfo, errorMapping, GetAvailableExtensionPropertiesPostResponse::createFromDiscriminatorValue); } /** - * Return all directory extension definitions that have been registered in a directory, including through multi-tenant apps. The following entities support extension properties: + * Return all directory extension definitions that are registered in a directory, including through multitenant apps. The following entities support extension properties: * @param body The request body * @return a {@link RequestInformation} */ @@ -71,7 +71,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Return all directory extension definitions that have been registered in a directory, including through multi-tenant apps. The following entities support extension properties: + * Return all directory extension definitions that are registered in a directory, including through multitenant apps. The following entities support extension properties: * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/generated/directory/deleteditems/getavailableextensionproperties/GetAvailableExtensionPropertiesRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/directory/deleteditems/getavailableextensionproperties/GetAvailableExtensionPropertiesRequestBuilder.java index d8967a99346..7f474abc016 100644 --- a/src/main/java/com/microsoft/graph/generated/directory/deleteditems/getavailableextensionproperties/GetAvailableExtensionPropertiesRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/directory/deleteditems/getavailableextensionproperties/GetAvailableExtensionPropertiesRequestBuilder.java @@ -35,7 +35,7 @@ public GetAvailableExtensionPropertiesRequestBuilder(@jakarta.annotation.Nonnull super(requestAdapter, "{+baseurl}/directory/deletedItems/getAvailableExtensionProperties", rawUrl); } /** - * Return all directory extension definitions that have been registered in a directory, including through multi-tenant apps. The following entities support extension properties: + * Return all directory extension definitions that are registered in a directory, including through multitenant apps. The following entities support extension properties: * @param body The request body * @return a {@link GetAvailableExtensionPropertiesPostResponse} * @throws ODataError When receiving a 4XX or 5XX status code @@ -46,7 +46,7 @@ public GetAvailableExtensionPropertiesPostResponse post(@jakarta.annotation.Nonn return post(body, null); } /** - * Return all directory extension definitions that have been registered in a directory, including through multi-tenant apps. The following entities support extension properties: + * Return all directory extension definitions that are registered in a directory, including through multitenant apps. The following entities support extension properties: * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link GetAvailableExtensionPropertiesPostResponse} @@ -62,7 +62,7 @@ public GetAvailableExtensionPropertiesPostResponse post(@jakarta.annotation.Nonn return this.requestAdapter.send(requestInfo, errorMapping, GetAvailableExtensionPropertiesPostResponse::createFromDiscriminatorValue); } /** - * Return all directory extension definitions that have been registered in a directory, including through multi-tenant apps. The following entities support extension properties: + * Return all directory extension definitions that are registered in a directory, including through multitenant apps. The following entities support extension properties: * @param body The request body * @return a {@link RequestInformation} */ @@ -71,7 +71,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Return all directory extension definitions that have been registered in a directory, including through multi-tenant apps. The following entities support extension properties: + * Return all directory extension definitions that are registered in a directory, including through multitenant apps. The following entities support extension properties: * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/generated/directoryobjects/getavailableextensionproperties/GetAvailableExtensionPropertiesRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/directoryobjects/getavailableextensionproperties/GetAvailableExtensionPropertiesRequestBuilder.java index 3193968cec0..23c9c039b75 100644 --- a/src/main/java/com/microsoft/graph/generated/directoryobjects/getavailableextensionproperties/GetAvailableExtensionPropertiesRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/directoryobjects/getavailableextensionproperties/GetAvailableExtensionPropertiesRequestBuilder.java @@ -35,7 +35,7 @@ public GetAvailableExtensionPropertiesRequestBuilder(@jakarta.annotation.Nonnull super(requestAdapter, "{+baseurl}/directoryObjects/getAvailableExtensionProperties", rawUrl); } /** - * Return all directory extension definitions that have been registered in a directory, including through multi-tenant apps. The following entities support extension properties: + * Return all directory extension definitions that are registered in a directory, including through multitenant apps. The following entities support extension properties: * @param body The request body * @return a {@link GetAvailableExtensionPropertiesPostResponse} * @throws ODataError When receiving a 4XX or 5XX status code @@ -46,7 +46,7 @@ public GetAvailableExtensionPropertiesPostResponse post(@jakarta.annotation.Nonn return post(body, null); } /** - * Return all directory extension definitions that have been registered in a directory, including through multi-tenant apps. The following entities support extension properties: + * Return all directory extension definitions that are registered in a directory, including through multitenant apps. The following entities support extension properties: * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link GetAvailableExtensionPropertiesPostResponse} @@ -62,7 +62,7 @@ public GetAvailableExtensionPropertiesPostResponse post(@jakarta.annotation.Nonn return this.requestAdapter.send(requestInfo, errorMapping, GetAvailableExtensionPropertiesPostResponse::createFromDiscriminatorValue); } /** - * Return all directory extension definitions that have been registered in a directory, including through multi-tenant apps. The following entities support extension properties: + * Return all directory extension definitions that are registered in a directory, including through multitenant apps. The following entities support extension properties: * @param body The request body * @return a {@link RequestInformation} */ @@ -71,7 +71,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Return all directory extension definitions that have been registered in a directory, including through multi-tenant apps. The following entities support extension properties: + * Return all directory extension definitions that are registered in a directory, including through multitenant apps. The following entities support extension properties: * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/generated/directoryroles/getavailableextensionproperties/GetAvailableExtensionPropertiesRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/directoryroles/getavailableextensionproperties/GetAvailableExtensionPropertiesRequestBuilder.java index 64e028d3a34..d0407414b5d 100644 --- a/src/main/java/com/microsoft/graph/generated/directoryroles/getavailableextensionproperties/GetAvailableExtensionPropertiesRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/directoryroles/getavailableextensionproperties/GetAvailableExtensionPropertiesRequestBuilder.java @@ -35,7 +35,7 @@ public GetAvailableExtensionPropertiesRequestBuilder(@jakarta.annotation.Nonnull super(requestAdapter, "{+baseurl}/directoryRoles/getAvailableExtensionProperties", rawUrl); } /** - * Return all directory extension definitions that have been registered in a directory, including through multi-tenant apps. The following entities support extension properties: + * Return all directory extension definitions that are registered in a directory, including through multitenant apps. The following entities support extension properties: * @param body The request body * @return a {@link GetAvailableExtensionPropertiesPostResponse} * @throws ODataError When receiving a 4XX or 5XX status code @@ -46,7 +46,7 @@ public GetAvailableExtensionPropertiesPostResponse post(@jakarta.annotation.Nonn return post(body, null); } /** - * Return all directory extension definitions that have been registered in a directory, including through multi-tenant apps. The following entities support extension properties: + * Return all directory extension definitions that are registered in a directory, including through multitenant apps. The following entities support extension properties: * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link GetAvailableExtensionPropertiesPostResponse} @@ -62,7 +62,7 @@ public GetAvailableExtensionPropertiesPostResponse post(@jakarta.annotation.Nonn return this.requestAdapter.send(requestInfo, errorMapping, GetAvailableExtensionPropertiesPostResponse::createFromDiscriminatorValue); } /** - * Return all directory extension definitions that have been registered in a directory, including through multi-tenant apps. The following entities support extension properties: + * Return all directory extension definitions that are registered in a directory, including through multitenant apps. The following entities support extension properties: * @param body The request body * @return a {@link RequestInformation} */ @@ -71,7 +71,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Return all directory extension definitions that have been registered in a directory, including through multi-tenant apps. The following entities support extension properties: + * Return all directory extension definitions that are registered in a directory, including through multitenant apps. The following entities support extension properties: * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/generated/directoryroletemplates/getavailableextensionproperties/GetAvailableExtensionPropertiesRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/directoryroletemplates/getavailableextensionproperties/GetAvailableExtensionPropertiesRequestBuilder.java index d5b90759925..e6910fd5cfd 100644 --- a/src/main/java/com/microsoft/graph/generated/directoryroletemplates/getavailableextensionproperties/GetAvailableExtensionPropertiesRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/directoryroletemplates/getavailableextensionproperties/GetAvailableExtensionPropertiesRequestBuilder.java @@ -35,7 +35,7 @@ public GetAvailableExtensionPropertiesRequestBuilder(@jakarta.annotation.Nonnull super(requestAdapter, "{+baseurl}/directoryRoleTemplates/getAvailableExtensionProperties", rawUrl); } /** - * Return all directory extension definitions that have been registered in a directory, including through multi-tenant apps. The following entities support extension properties: + * Return all directory extension definitions that are registered in a directory, including through multitenant apps. The following entities support extension properties: * @param body The request body * @return a {@link GetAvailableExtensionPropertiesPostResponse} * @throws ODataError When receiving a 4XX or 5XX status code @@ -46,7 +46,7 @@ public GetAvailableExtensionPropertiesPostResponse post(@jakarta.annotation.Nonn return post(body, null); } /** - * Return all directory extension definitions that have been registered in a directory, including through multi-tenant apps. The following entities support extension properties: + * Return all directory extension definitions that are registered in a directory, including through multitenant apps. The following entities support extension properties: * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link GetAvailableExtensionPropertiesPostResponse} @@ -62,7 +62,7 @@ public GetAvailableExtensionPropertiesPostResponse post(@jakarta.annotation.Nonn return this.requestAdapter.send(requestInfo, errorMapping, GetAvailableExtensionPropertiesPostResponse::createFromDiscriminatorValue); } /** - * Return all directory extension definitions that have been registered in a directory, including through multi-tenant apps. The following entities support extension properties: + * Return all directory extension definitions that are registered in a directory, including through multitenant apps. The following entities support extension properties: * @param body The request body * @return a {@link RequestInformation} */ @@ -71,7 +71,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Return all directory extension definitions that have been registered in a directory, including through multi-tenant apps. The following entities support extension properties: + * Return all directory extension definitions that are registered in a directory, including through multitenant apps. The following entities support extension properties: * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/generated/domains/item/verify/VerifyRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/domains/item/verify/VerifyRequestBuilder.java index a92d36eb1f9..fc13bec6328 100644 --- a/src/main/java/com/microsoft/graph/generated/domains/item/verify/VerifyRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/domains/item/verify/VerifyRequestBuilder.java @@ -36,7 +36,7 @@ public VerifyRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @ja super(requestAdapter, "{+baseurl}/domains/{domain%2Did}/verify", rawUrl); } /** - * Validates the ownership of the domain. + * Validate the ownership of a domain. This operation only applies to an unverified domain. For an unverified domain, the isVerified property is false. * @return a {@link Domain} * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here @@ -46,7 +46,7 @@ public Domain post() { return post(null); } /** - * Validates the ownership of the domain. + * Validate the ownership of a domain. This operation only applies to an unverified domain. For an unverified domain, the isVerified property is false. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Domain} * @throws ODataError When receiving a 4XX or 5XX status code @@ -60,7 +60,7 @@ public Domain post(@jakarta.annotation.Nullable final java.util.function.Consume return this.requestAdapter.send(requestInfo, errorMapping, Domain::createFromDiscriminatorValue); } /** - * Validates the ownership of the domain. + * Validate the ownership of a domain. This operation only applies to an unverified domain. For an unverified domain, the isVerified property is false. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -68,7 +68,7 @@ public RequestInformation toPostRequestInformation() { return toPostRequestInformation(null); } /** - * Validates the ownership of the domain. + * Validate the ownership of a domain. This operation only applies to an unverified domain. For an unverified domain, the isVerified property is false. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ diff --git a/src/main/java/com/microsoft/graph/generated/drives/item/items/item/createlink/CreateLinkRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/drives/item/items/item/createlink/CreateLinkRequestBuilder.java index 1204f46bdd6..6e2a757d68f 100644 --- a/src/main/java/com/microsoft/graph/generated/drives/item/items/item/createlink/CreateLinkRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/drives/item/items/item/createlink/CreateLinkRequestBuilder.java @@ -36,7 +36,7 @@ public CreateLinkRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, super(requestAdapter, "{+baseurl}/drives/{drive%2Did}/items/{driveItem%2Did}/createLink", rawUrl); } /** - * You can use createLink action to share a DriveItem via a sharing link. The createLink action will create a new sharing link if the specified link type doesn't already exist for the calling application.If a sharing link of the specified type already exists for the app, the existing sharing link will be returned. DriveItem resources inherit sharing permissions from their ancestors. + * Create a link to share a driveItem driveItem. The createLink action creates a new sharing link if the specified link type doesn't already exist for the calling application.If a sharing link of the specified type already exists for the app, the existing sharing link is returned. DriveItem resources inherit sharing permissions from their ancestors. * @param body The request body * @return a {@link Permission} * @throws ODataError When receiving a 4XX or 5XX status code @@ -47,7 +47,7 @@ public Permission post(@jakarta.annotation.Nonnull final CreateLinkPostRequestBo return post(body, null); } /** - * You can use createLink action to share a DriveItem via a sharing link. The createLink action will create a new sharing link if the specified link type doesn't already exist for the calling application.If a sharing link of the specified type already exists for the app, the existing sharing link will be returned. DriveItem resources inherit sharing permissions from their ancestors. + * Create a link to share a driveItem driveItem. The createLink action creates a new sharing link if the specified link type doesn't already exist for the calling application.If a sharing link of the specified type already exists for the app, the existing sharing link is returned. DriveItem resources inherit sharing permissions from their ancestors. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Permission} @@ -63,7 +63,7 @@ public Permission post(@jakarta.annotation.Nonnull final CreateLinkPostRequestBo return this.requestAdapter.send(requestInfo, errorMapping, Permission::createFromDiscriminatorValue); } /** - * You can use createLink action to share a DriveItem via a sharing link. The createLink action will create a new sharing link if the specified link type doesn't already exist for the calling application.If a sharing link of the specified type already exists for the app, the existing sharing link will be returned. DriveItem resources inherit sharing permissions from their ancestors. + * Create a link to share a driveItem driveItem. The createLink action creates a new sharing link if the specified link type doesn't already exist for the calling application.If a sharing link of the specified type already exists for the app, the existing sharing link is returned. DriveItem resources inherit sharing permissions from their ancestors. * @param body The request body * @return a {@link RequestInformation} */ @@ -72,7 +72,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * You can use createLink action to share a DriveItem via a sharing link. The createLink action will create a new sharing link if the specified link type doesn't already exist for the calling application.If a sharing link of the specified type already exists for the app, the existing sharing link will be returned. DriveItem resources inherit sharing permissions from their ancestors. + * Create a link to share a driveItem driveItem. The createLink action creates a new sharing link if the specified link type doesn't already exist for the calling application.If a sharing link of the specified type already exists for the app, the existing sharing link is returned. DriveItem resources inherit sharing permissions from their ancestors. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/generated/drives/item/items/item/restore/RestoreRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/drives/item/items/item/restore/RestoreRequestBuilder.java index 4e79f82d342..6f765c3af23 100644 --- a/src/main/java/com/microsoft/graph/generated/drives/item/items/item/restore/RestoreRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/drives/item/items/item/restore/RestoreRequestBuilder.java @@ -36,7 +36,7 @@ public RestoreRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @j super(requestAdapter, "{+baseurl}/drives/{drive%2Did}/items/{driveItem%2Did}/restore", rawUrl); } /** - * Restore a driveItem that has been deleted and is currently in the recycle bin. NOTE: This functionality is currently only available for OneDrive Personal. + * Restore a driveItem that has been deleted and is currently in the recycle bin. * @param body The request body * @return a {@link DriveItem} * @throws ODataError When receiving a 4XX or 5XX status code @@ -47,7 +47,7 @@ public DriveItem post(@jakarta.annotation.Nonnull final RestorePostRequestBody b return post(body, null); } /** - * Restore a driveItem that has been deleted and is currently in the recycle bin. NOTE: This functionality is currently only available for OneDrive Personal. + * Restore a driveItem that has been deleted and is currently in the recycle bin. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DriveItem} @@ -63,7 +63,7 @@ public DriveItem post(@jakarta.annotation.Nonnull final RestorePostRequestBody b return this.requestAdapter.send(requestInfo, errorMapping, DriveItem::createFromDiscriminatorValue); } /** - * Restore a driveItem that has been deleted and is currently in the recycle bin. NOTE: This functionality is currently only available for OneDrive Personal. + * Restore a driveItem that has been deleted and is currently in the recycle bin. * @param body The request body * @return a {@link RequestInformation} */ @@ -72,7 +72,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Restore a driveItem that has been deleted and is currently in the recycle bin. NOTE: This functionality is currently only available for OneDrive Personal. + * Restore a driveItem that has been deleted and is currently in the recycle bin. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/generated/drives/item/items/item/retentionlabel/RetentionLabelRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/drives/item/items/item/retentionlabel/RetentionLabelRequestBuilder.java index 20e0f9e7910..531e2b06281 100644 --- a/src/main/java/com/microsoft/graph/generated/drives/item/items/item/retentionlabel/RetentionLabelRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/drives/item/items/item/retentionlabel/RetentionLabelRequestBuilder.java @@ -79,23 +79,23 @@ public ItemRetentionLabel get(@jakarta.annotation.Nullable final java.util.funct return this.requestAdapter.send(requestInfo, errorMapping, ItemRetentionLabel::createFromDiscriminatorValue); } /** - * Apply (set) a retention label on a driveItem (files and folders). Retention labels don't need to be published in a retention label policy to be applied using this method. When a retention label is applied to a folder, all the items in the folder are tagged with the same retention label. For information about conflict resolution for retention labels, see Will an existing label be overridden or removed. For information about retention labels from an administrator's perspective, see Use retention labels to manage the lifecycle of documents stored in SharePoint. + * Lock or unlock a retention label on a driveItem that classifies content as records. For information about retention labels from an administrator's perspective, see Use retention labels to manage the lifecycle of documents stored in SharePoint. For more information about how you can lock and unlock retention labels, see Use record versioning to update records stored in SharePoint or OneDrive. * @param body The request body * @return a {@link ItemRetentionLabel} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ItemRetentionLabel patch(@jakarta.annotation.Nonnull final ItemRetentionLabel body) { return patch(body, null); } /** - * Apply (set) a retention label on a driveItem (files and folders). Retention labels don't need to be published in a retention label policy to be applied using this method. When a retention label is applied to a folder, all the items in the folder are tagged with the same retention label. For information about conflict resolution for retention labels, see Will an existing label be overridden or removed. For information about retention labels from an administrator's perspective, see Use retention labels to manage the lifecycle of documents stored in SharePoint. + * Lock or unlock a retention label on a driveItem that classifies content as records. For information about retention labels from an administrator's perspective, see Use retention labels to manage the lifecycle of documents stored in SharePoint. For more information about how you can lock and unlock retention labels, see Use record versioning to update records stored in SharePoint or OneDrive. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ItemRetentionLabel} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ItemRetentionLabel patch(@jakarta.annotation.Nonnull final ItemRetentionLabel body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -146,7 +146,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Apply (set) a retention label on a driveItem (files and folders). Retention labels don't need to be published in a retention label policy to be applied using this method. When a retention label is applied to a folder, all the items in the folder are tagged with the same retention label. For information about conflict resolution for retention labels, see Will an existing label be overridden or removed. For information about retention labels from an administrator's perspective, see Use retention labels to manage the lifecycle of documents stored in SharePoint. + * Lock or unlock a retention label on a driveItem that classifies content as records. For information about retention labels from an administrator's perspective, see Use retention labels to manage the lifecycle of documents stored in SharePoint. For more information about how you can lock and unlock retention labels, see Use record versioning to update records stored in SharePoint or OneDrive. * @param body The request body * @return a {@link RequestInformation} */ @@ -155,7 +155,7 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull return toPatchRequestInformation(body, null); } /** - * Apply (set) a retention label on a driveItem (files and folders). Retention labels don't need to be published in a retention label policy to be applied using this method. When a retention label is applied to a folder, all the items in the folder are tagged with the same retention label. For information about conflict resolution for retention labels, see Will an existing label be overridden or removed. For information about retention labels from an administrator's perspective, see Use retention labels to manage the lifecycle of documents stored in SharePoint. + * Lock or unlock a retention label on a driveItem that classifies content as records. For information about retention labels from an administrator's perspective, see Use retention labels to manage the lifecycle of documents stored in SharePoint. For more information about how you can lock and unlock retention labels, see Use record versioning to update records stored in SharePoint or OneDrive. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/generated/groups/getavailableextensionproperties/GetAvailableExtensionPropertiesRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/groups/getavailableextensionproperties/GetAvailableExtensionPropertiesRequestBuilder.java index 788a8559c52..eb9ec975d1b 100644 --- a/src/main/java/com/microsoft/graph/generated/groups/getavailableextensionproperties/GetAvailableExtensionPropertiesRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/groups/getavailableextensionproperties/GetAvailableExtensionPropertiesRequestBuilder.java @@ -35,7 +35,7 @@ public GetAvailableExtensionPropertiesRequestBuilder(@jakarta.annotation.Nonnull super(requestAdapter, "{+baseurl}/groups/getAvailableExtensionProperties", rawUrl); } /** - * Return all directory extension definitions that have been registered in a directory, including through multi-tenant apps. The following entities support extension properties: + * Return all directory extension definitions that are registered in a directory, including through multitenant apps. The following entities support extension properties: * @param body The request body * @return a {@link GetAvailableExtensionPropertiesPostResponse} * @throws ODataError When receiving a 4XX or 5XX status code @@ -46,7 +46,7 @@ public GetAvailableExtensionPropertiesPostResponse post(@jakarta.annotation.Nonn return post(body, null); } /** - * Return all directory extension definitions that have been registered in a directory, including through multi-tenant apps. The following entities support extension properties: + * Return all directory extension definitions that are registered in a directory, including through multitenant apps. The following entities support extension properties: * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link GetAvailableExtensionPropertiesPostResponse} @@ -62,7 +62,7 @@ public GetAvailableExtensionPropertiesPostResponse post(@jakarta.annotation.Nonn return this.requestAdapter.send(requestInfo, errorMapping, GetAvailableExtensionPropertiesPostResponse::createFromDiscriminatorValue); } /** - * Return all directory extension definitions that have been registered in a directory, including through multi-tenant apps. The following entities support extension properties: + * Return all directory extension definitions that are registered in a directory, including through multitenant apps. The following entities support extension properties: * @param body The request body * @return a {@link RequestInformation} */ @@ -71,7 +71,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Return all directory extension definitions that have been registered in a directory, including through multi-tenant apps. The following entities support extension properties: + * Return all directory extension definitions that are registered in a directory, including through multitenant apps. The following entities support extension properties: * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/generated/groups/item/conversations/ConversationsRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/groups/item/conversations/ConversationsRequestBuilder.java index d480b8ad26f..4daa3199e9a 100644 --- a/src/main/java/com/microsoft/graph/generated/groups/item/conversations/ConversationsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/groups/item/conversations/ConversationsRequestBuilder.java @@ -84,23 +84,23 @@ public ConversationCollectionResponse get(@jakarta.annotation.Nullable final jav return this.requestAdapter.send(requestInfo, errorMapping, ConversationCollectionResponse::createFromDiscriminatorValue); } /** - * Use reply thread or reply post to further post to that conversation. + * Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. * @param body The request body * @return a {@link Conversation} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public Conversation post(@jakarta.annotation.Nonnull final Conversation body) { return post(body, null); } /** - * Use reply thread or reply post to further post to that conversation. + * Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Conversation} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public Conversation post(@jakarta.annotation.Nonnull final Conversation body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -131,7 +131,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Use reply thread or reply post to further post to that conversation. + * Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. * @param body The request body * @return a {@link RequestInformation} */ @@ -140,7 +140,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Use reply thread or reply post to further post to that conversation. + * Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/generated/groups/item/conversations/item/ConversationItemRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/groups/item/conversations/item/ConversationItemRequestBuilder.java index b7cb4137044..11c2922e0da 100644 --- a/src/main/java/com/microsoft/graph/generated/groups/item/conversations/item/ConversationItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/groups/item/conversations/item/ConversationItemRequestBuilder.java @@ -48,7 +48,7 @@ public ConversationItemRequestBuilder(@jakarta.annotation.Nonnull final String r /** * Delete conversation. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void delete() { delete(null); @@ -57,7 +57,7 @@ public void delete() { * Delete conversation. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); diff --git a/src/main/java/com/microsoft/graph/generated/groups/item/settings/SettingsRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/groups/item/settings/SettingsRequestBuilder.java index 52d58cea6a1..16e93c49d3c 100644 --- a/src/main/java/com/microsoft/graph/generated/groups/item/settings/SettingsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/groups/item/settings/SettingsRequestBuilder.java @@ -84,7 +84,7 @@ public GroupSettingCollectionResponse get(@jakarta.annotation.Nullable final jav return this.requestAdapter.send(requestInfo, errorMapping, GroupSettingCollectionResponse::createFromDiscriminatorValue); } /** - * Create a new setting based on the templates available in groupSettingTemplates. These settings can be at the tenant-level or at the group level. Group settings apply to only Microsoft 365 groups. The template named Group.Unified can be used to configure tenant-wide Microsoft 365 group settings, while the template named Group.Unified.Guest can be used to configure group-specific settings. + * Create a new group setting based on the templates available in groupSettingTemplates. These settings can be at the tenant-level or at the group level. Group settings apply to only Microsoft 365 groups. The template named Group.Unified can be used to configure tenant-wide Microsoft 365 group settings, while the template named Group.Unified.Guest can be used to configure group-specific settings. * @param body The request body * @return a {@link GroupSetting} * @throws ODataError When receiving a 4XX or 5XX status code @@ -95,7 +95,7 @@ public GroupSetting post(@jakarta.annotation.Nonnull final GroupSetting body) { return post(body, null); } /** - * Create a new setting based on the templates available in groupSettingTemplates. These settings can be at the tenant-level or at the group level. Group settings apply to only Microsoft 365 groups. The template named Group.Unified can be used to configure tenant-wide Microsoft 365 group settings, while the template named Group.Unified.Guest can be used to configure group-specific settings. + * Create a new group setting based on the templates available in groupSettingTemplates. These settings can be at the tenant-level or at the group level. Group settings apply to only Microsoft 365 groups. The template named Group.Unified can be used to configure tenant-wide Microsoft 365 group settings, while the template named Group.Unified.Guest can be used to configure group-specific settings. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link GroupSetting} @@ -131,7 +131,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Create a new setting based on the templates available in groupSettingTemplates. These settings can be at the tenant-level or at the group level. Group settings apply to only Microsoft 365 groups. The template named Group.Unified can be used to configure tenant-wide Microsoft 365 group settings, while the template named Group.Unified.Guest can be used to configure group-specific settings. + * Create a new group setting based on the templates available in groupSettingTemplates. These settings can be at the tenant-level or at the group level. Group settings apply to only Microsoft 365 groups. The template named Group.Unified can be used to configure tenant-wide Microsoft 365 group settings, while the template named Group.Unified.Guest can be used to configure group-specific settings. * @param body The request body * @return a {@link RequestInformation} */ @@ -140,7 +140,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Create a new setting based on the templates available in groupSettingTemplates. These settings can be at the tenant-level or at the group level. Group settings apply to only Microsoft 365 groups. The template named Group.Unified can be used to configure tenant-wide Microsoft 365 group settings, while the template named Group.Unified.Guest can be used to configure group-specific settings. + * Create a new group setting based on the templates available in groupSettingTemplates. These settings can be at the tenant-level or at the group level. Group settings apply to only Microsoft 365 groups. The template named Group.Unified can be used to configure tenant-wide Microsoft 365 group settings, while the template named Group.Unified.Guest can be used to configure group-specific settings. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/generated/groups/item/team/sendactivitynotification/SendActivityNotificationPostRequestBody.java b/src/main/java/com/microsoft/graph/generated/groups/item/team/sendactivitynotification/SendActivityNotificationPostRequestBody.java index c5101d5197b..f236d42e6f4 100644 --- a/src/main/java/com/microsoft/graph/generated/groups/item/team/sendactivitynotification/SendActivityNotificationPostRequestBody.java +++ b/src/main/java/com/microsoft/graph/generated/groups/item/team/sendactivitynotification/SendActivityNotificationPostRequestBody.java @@ -81,9 +81,10 @@ public Long getChainId() { */ @jakarta.annotation.Nonnull public Map> getFieldDeserializers() { - final HashMap> deserializerMap = new HashMap>(7); + final HashMap> deserializerMap = new HashMap>(8); deserializerMap.put("activityType", (n) -> { this.setActivityType(n.getStringValue()); }); deserializerMap.put("chainId", (n) -> { this.setChainId(n.getLongValue()); }); + deserializerMap.put("iconId", (n) -> { this.setIconId(n.getStringValue()); }); deserializerMap.put("previewText", (n) -> { this.setPreviewText(n.getObjectValue(ItemBody::createFromDiscriminatorValue)); }); deserializerMap.put("recipient", (n) -> { this.setRecipient(n.getObjectValue(TeamworkNotificationRecipient::createFromDiscriminatorValue)); }); deserializerMap.put("teamsAppId", (n) -> { this.setTeamsAppId(n.getStringValue()); }); @@ -91,6 +92,14 @@ public Map> getFieldDeserializers deserializerMap.put("topic", (n) -> { this.setTopic(n.getObjectValue(TeamworkActivityTopic::createFromDiscriminatorValue)); }); return deserializerMap; } + /** + * Gets the iconId property value. The iconId property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getIconId() { + return this.backingStore.get("iconId"); + } /** * Gets the previewText property value. The previewText property * @return a {@link ItemBody} @@ -139,6 +148,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ Objects.requireNonNull(writer); writer.writeStringValue("activityType", this.getActivityType()); writer.writeLongValue("chainId", this.getChainId()); + writer.writeStringValue("iconId", this.getIconId()); writer.writeObjectValue("previewText", this.getPreviewText()); writer.writeObjectValue("recipient", this.getRecipient()); writer.writeStringValue("teamsAppId", this.getTeamsAppId()); @@ -175,6 +185,13 @@ public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value public void setChainId(@jakarta.annotation.Nullable final Long value) { this.backingStore.set("chainId", value); } + /** + * Sets the iconId property value. The iconId property + * @param value Value to set for the iconId property. + */ + public void setIconId(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("iconId", value); + } /** * Sets the previewText property value. The previewText property * @param value Value to set for the previewText property. diff --git a/src/main/java/com/microsoft/graph/generated/groups/item/threads/item/ConversationThreadItemRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/groups/item/threads/item/ConversationThreadItemRequestBuilder.java index 0a1dd17ccd5..0777c037e7b 100644 --- a/src/main/java/com/microsoft/graph/generated/groups/item/threads/item/ConversationThreadItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/groups/item/threads/item/ConversationThreadItemRequestBuilder.java @@ -75,21 +75,21 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Get a thread object. + * Get a specific thread that belongs to a group. You can specify both the parent conversation and the thread, or, you can specify the thread without referencing the parent conversation. * @return a {@link ConversationThread} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ConversationThread get() { return get(null); } /** - * Get a thread object. + * Get a specific thread that belongs to a group. You can specify both the parent conversation and the thread, or, you can specify the thread without referencing the parent conversation. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ConversationThread} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ConversationThread get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -146,7 +146,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Get a thread object. + * Get a specific thread that belongs to a group. You can specify both the parent conversation and the thread, or, you can specify the thread without referencing the parent conversation. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -154,7 +154,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get a thread object. + * Get a specific thread that belongs to a group. You can specify both the parent conversation and the thread, or, you can specify the thread without referencing the parent conversation. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -206,7 +206,7 @@ public ConversationThreadItemRequestBuilder withUrl(@jakarta.annotation.Nonnull public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Get a thread object. + * Get a specific thread that belongs to a group. You can specify both the parent conversation and the thread, or, you can specify the thread without referencing the parent conversation. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/generated/groups/item/threads/item/posts/PostsRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/groups/item/threads/item/posts/PostsRequestBuilder.java index a8e2cfeae0a..3d3ea1dbfa4 100644 --- a/src/main/java/com/microsoft/graph/generated/groups/item/threads/item/posts/PostsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/groups/item/threads/item/posts/PostsRequestBuilder.java @@ -59,21 +59,21 @@ public PostsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak super(requestAdapter, "{+baseurl}/groups/{group%2Did}/threads/{conversationThread%2Did}/posts{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * Get the properties and relationships of a post in a specified thread. You can specify both the parent conversation and the thread, or, you can specify the thread without referencing the parent conversation. Since the post resource supports extensions, you can also use the GET operation to get custom properties and extension data in a post instance. + * Get the posts of the specified thread. You can specify both the parent conversation and the thread, or,you can specify the thread without referencing the parent conversation. * @return a {@link PostCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public PostCollectionResponse get() { return get(null); } /** - * Get the properties and relationships of a post in a specified thread. You can specify both the parent conversation and the thread, or, you can specify the thread without referencing the parent conversation. Since the post resource supports extensions, you can also use the GET operation to get custom properties and extension data in a post instance. + * Get the posts of the specified thread. You can specify both the parent conversation and the thread, or,you can specify the thread without referencing the parent conversation. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link PostCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public PostCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -83,7 +83,7 @@ public PostCollectionResponse get(@jakarta.annotation.Nullable final java.util.f return this.requestAdapter.send(requestInfo, errorMapping, PostCollectionResponse::createFromDiscriminatorValue); } /** - * Get the properties and relationships of a post in a specified thread. You can specify both the parent conversation and the thread, or, you can specify the thread without referencing the parent conversation. Since the post resource supports extensions, you can also use the GET operation to get custom properties and extension data in a post instance. + * Get the posts of the specified thread. You can specify both the parent conversation and the thread, or,you can specify the thread without referencing the parent conversation. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -91,7 +91,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get the properties and relationships of a post in a specified thread. You can specify both the parent conversation and the thread, or, you can specify the thread without referencing the parent conversation. Since the post resource supports extensions, you can also use the GET operation to get custom properties and extension data in a post instance. + * Get the posts of the specified thread. You can specify both the parent conversation and the thread, or,you can specify the thread without referencing the parent conversation. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -113,7 +113,7 @@ public PostsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawU return new PostsRequestBuilder(rawUrl, requestAdapter); } /** - * Get the properties and relationships of a post in a specified thread. You can specify both the parent conversation and the thread, or, you can specify the thread without referencing the parent conversation. Since the post resource supports extensions, you can also use the GET operation to get custom properties and extension data in a post instance. + * Get the posts of the specified thread. You can specify both the parent conversation and the thread, or,you can specify the thread without referencing the parent conversation. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/generated/groupsettings/GroupSettingsRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/groupsettings/GroupSettingsRequestBuilder.java index 369fa7ea776..07ed047b5e7 100644 --- a/src/main/java/com/microsoft/graph/generated/groupsettings/GroupSettingsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/groupsettings/GroupSettingsRequestBuilder.java @@ -84,7 +84,7 @@ public GroupSettingCollectionResponse get(@jakarta.annotation.Nullable final jav return this.requestAdapter.send(requestInfo, errorMapping, GroupSettingCollectionResponse::createFromDiscriminatorValue); } /** - * Create a new setting based on the templates available in groupSettingTemplates. These settings can be at the tenant-level or at the group level. Group settings apply to only Microsoft 365 groups. The template named Group.Unified can be used to configure tenant-wide Microsoft 365 group settings, while the template named Group.Unified.Guest can be used to configure group-specific settings. + * Create a new group setting based on the templates available in groupSettingTemplates. These settings can be at the tenant-level or at the group level. Group settings apply to only Microsoft 365 groups. The template named Group.Unified can be used to configure tenant-wide Microsoft 365 group settings, while the template named Group.Unified.Guest can be used to configure group-specific settings. * @param body The request body * @return a {@link GroupSetting} * @throws ODataError When receiving a 4XX or 5XX status code @@ -95,7 +95,7 @@ public GroupSetting post(@jakarta.annotation.Nonnull final GroupSetting body) { return post(body, null); } /** - * Create a new setting based on the templates available in groupSettingTemplates. These settings can be at the tenant-level or at the group level. Group settings apply to only Microsoft 365 groups. The template named Group.Unified can be used to configure tenant-wide Microsoft 365 group settings, while the template named Group.Unified.Guest can be used to configure group-specific settings. + * Create a new group setting based on the templates available in groupSettingTemplates. These settings can be at the tenant-level or at the group level. Group settings apply to only Microsoft 365 groups. The template named Group.Unified can be used to configure tenant-wide Microsoft 365 group settings, while the template named Group.Unified.Guest can be used to configure group-specific settings. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link GroupSetting} @@ -131,7 +131,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Create a new setting based on the templates available in groupSettingTemplates. These settings can be at the tenant-level or at the group level. Group settings apply to only Microsoft 365 groups. The template named Group.Unified can be used to configure tenant-wide Microsoft 365 group settings, while the template named Group.Unified.Guest can be used to configure group-specific settings. + * Create a new group setting based on the templates available in groupSettingTemplates. These settings can be at the tenant-level or at the group level. Group settings apply to only Microsoft 365 groups. The template named Group.Unified can be used to configure tenant-wide Microsoft 365 group settings, while the template named Group.Unified.Guest can be used to configure group-specific settings. * @param body The request body * @return a {@link RequestInformation} */ @@ -140,7 +140,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Create a new setting based on the templates available in groupSettingTemplates. These settings can be at the tenant-level or at the group level. Group settings apply to only Microsoft 365 groups. The template named Group.Unified can be used to configure tenant-wide Microsoft 365 group settings, while the template named Group.Unified.Guest can be used to configure group-specific settings. + * Create a new group setting based on the templates available in groupSettingTemplates. These settings can be at the tenant-level or at the group level. Group settings apply to only Microsoft 365 groups. The template named Group.Unified can be used to configure tenant-wide Microsoft 365 group settings, while the template named Group.Unified.Guest can be used to configure group-specific settings. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/generated/groupsettingtemplates/getavailableextensionproperties/GetAvailableExtensionPropertiesRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/groupsettingtemplates/getavailableextensionproperties/GetAvailableExtensionPropertiesRequestBuilder.java index 9f915197e6c..611820d5d35 100644 --- a/src/main/java/com/microsoft/graph/generated/groupsettingtemplates/getavailableextensionproperties/GetAvailableExtensionPropertiesRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/groupsettingtemplates/getavailableextensionproperties/GetAvailableExtensionPropertiesRequestBuilder.java @@ -35,7 +35,7 @@ public GetAvailableExtensionPropertiesRequestBuilder(@jakarta.annotation.Nonnull super(requestAdapter, "{+baseurl}/groupSettingTemplates/getAvailableExtensionProperties", rawUrl); } /** - * Return all directory extension definitions that have been registered in a directory, including through multi-tenant apps. The following entities support extension properties: + * Return all directory extension definitions that are registered in a directory, including through multitenant apps. The following entities support extension properties: * @param body The request body * @return a {@link GetAvailableExtensionPropertiesPostResponse} * @throws ODataError When receiving a 4XX or 5XX status code @@ -46,7 +46,7 @@ public GetAvailableExtensionPropertiesPostResponse post(@jakarta.annotation.Nonn return post(body, null); } /** - * Return all directory extension definitions that have been registered in a directory, including through multi-tenant apps. The following entities support extension properties: + * Return all directory extension definitions that are registered in a directory, including through multitenant apps. The following entities support extension properties: * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link GetAvailableExtensionPropertiesPostResponse} @@ -62,7 +62,7 @@ public GetAvailableExtensionPropertiesPostResponse post(@jakarta.annotation.Nonn return this.requestAdapter.send(requestInfo, errorMapping, GetAvailableExtensionPropertiesPostResponse::createFromDiscriminatorValue); } /** - * Return all directory extension definitions that have been registered in a directory, including through multi-tenant apps. The following entities support extension properties: + * Return all directory extension definitions that are registered in a directory, including through multitenant apps. The following entities support extension properties: * @param body The request body * @return a {@link RequestInformation} */ @@ -71,7 +71,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Return all directory extension definitions that have been registered in a directory, including through multi-tenant apps. The following entities support extension properties: + * Return all directory extension definitions that are registered in a directory, including through multitenant apps. The following entities support extension properties: * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/generated/identity/conditionalaccess/namedlocations/item/NamedLocationItemRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/identity/conditionalaccess/namedlocations/item/NamedLocationItemRequestBuilder.java index 36d2f700663..44a6e4d4f99 100644 --- a/src/main/java/com/microsoft/graph/generated/identity/conditionalaccess/namedlocations/item/NamedLocationItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/identity/conditionalaccess/namedlocations/item/NamedLocationItemRequestBuilder.java @@ -37,18 +37,18 @@ public NamedLocationItemRequestBuilder(@jakarta.annotation.Nonnull final String super(requestAdapter, "{+baseurl}/identity/conditionalAccess/namedLocations/{namedLocation%2Did}{?%24expand,%24select}", rawUrl); } /** - * Delete a namedLocation object. + * Delete an ipNamedLocation object. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void delete() { delete(null); } /** - * Delete a namedLocation object. + * Delete an ipNamedLocation object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); @@ -57,21 +57,21 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Retrieve the properties and relationships of a countryNamedLocation object. + * Retrieve the properties and relationships of an ipNamedLocation object. * @return a {@link NamedLocation} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public NamedLocation get() { return get(null); } /** - * Retrieve the properties and relationships of a countryNamedLocation object. + * Retrieve the properties and relationships of an ipNamedLocation object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link NamedLocation} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public NamedLocation get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -81,23 +81,23 @@ public NamedLocation get(@jakarta.annotation.Nullable final java.util.function.C return this.requestAdapter.send(requestInfo, errorMapping, NamedLocation::createFromDiscriminatorValue); } /** - * Update the properties of a countryNamedLocation object. + * Update the properties of an ipNamedLocation object. * @param body The request body * @return a {@link NamedLocation} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public NamedLocation patch(@jakarta.annotation.Nonnull final NamedLocation body) { return patch(body, null); } /** - * Update the properties of a countryNamedLocation object. + * Update the properties of an ipNamedLocation object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link NamedLocation} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public NamedLocation patch(@jakarta.annotation.Nonnull final NamedLocation body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -108,7 +108,7 @@ public NamedLocation patch(@jakarta.annotation.Nonnull final NamedLocation body, return this.requestAdapter.send(requestInfo, errorMapping, NamedLocation::createFromDiscriminatorValue); } /** - * Delete a namedLocation object. + * Delete an ipNamedLocation object. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -116,7 +116,7 @@ public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } /** - * Delete a namedLocation object. + * Delete an ipNamedLocation object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -128,7 +128,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Retrieve the properties and relationships of a countryNamedLocation object. + * Retrieve the properties and relationships of an ipNamedLocation object. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -136,7 +136,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Retrieve the properties and relationships of a countryNamedLocation object. + * Retrieve the properties and relationships of an ipNamedLocation object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -148,7 +148,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Update the properties of a countryNamedLocation object. + * Update the properties of an ipNamedLocation object. * @param body The request body * @return a {@link RequestInformation} */ @@ -157,7 +157,7 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull return toPatchRequestInformation(body, null); } /** - * Update the properties of a countryNamedLocation object. + * Update the properties of an ipNamedLocation object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} @@ -188,7 +188,7 @@ public NamedLocationItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Retrieve the properties and relationships of a countryNamedLocation object. + * Retrieve the properties and relationships of an ipNamedLocation object. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/generated/identitygovernance/entitlementmanagement/accesspackages/item/AccessPackageItemRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/identitygovernance/entitlementmanagement/accesspackages/item/AccessPackageItemRequestBuilder.java index 354cb549225..b6e2b442d8a 100644 --- a/src/main/java/com/microsoft/graph/generated/identitygovernance/entitlementmanagement/accesspackages/item/AccessPackageItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/identitygovernance/entitlementmanagement/accesspackages/item/AccessPackageItemRequestBuilder.java @@ -120,21 +120,21 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Retrieve an access package with a list of accessPackageResourceRoleScope objects. These objects represent the resource roles that an access package assigns to each subject. Each object links to an accessPackageResourceRole and an accessPackageResourceScope. + * Retrieve the properties and relationships of an accessPackage object. * @return a {@link AccessPackage} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public AccessPackage get() { return get(null); } /** - * Retrieve an access package with a list of accessPackageResourceRoleScope objects. These objects represent the resource roles that an access package assigns to each subject. Each object links to an accessPackageResourceRole and an accessPackageResourceScope. + * Retrieve the properties and relationships of an accessPackage object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link AccessPackage} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public AccessPackage get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -191,7 +191,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Retrieve an access package with a list of accessPackageResourceRoleScope objects. These objects represent the resource roles that an access package assigns to each subject. Each object links to an accessPackageResourceRole and an accessPackageResourceScope. + * Retrieve the properties and relationships of an accessPackage object. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -199,7 +199,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Retrieve an access package with a list of accessPackageResourceRoleScope objects. These objects represent the resource roles that an access package assigns to each subject. Each object links to an accessPackageResourceRole and an accessPackageResourceScope. + * Retrieve the properties and relationships of an accessPackage object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -251,7 +251,7 @@ public AccessPackageItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Retrieve an access package with a list of accessPackageResourceRoleScope objects. These objects represent the resource roles that an access package assigns to each subject. Each object links to an accessPackageResourceRole and an accessPackageResourceScope. + * Retrieve the properties and relationships of an accessPackage object. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/generated/identitygovernance/entitlementmanagement/catalogs/item/customworkflowextensions/item/CustomCalloutExtensionItemRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/identitygovernance/entitlementmanagement/catalogs/item/customworkflowextensions/item/CustomCalloutExtensionItemRequestBuilder.java index f2e5c64ec1d..4979d88e543 100644 --- a/src/main/java/com/microsoft/graph/generated/identitygovernance/entitlementmanagement/catalogs/item/customworkflowextensions/item/CustomCalloutExtensionItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/identitygovernance/entitlementmanagement/catalogs/item/customworkflowextensions/item/CustomCalloutExtensionItemRequestBuilder.java @@ -37,18 +37,18 @@ public CustomCalloutExtensionItemRequestBuilder(@jakarta.annotation.Nonnull fina super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/catalogs/{accessPackageCatalog%2Did}/customWorkflowExtensions/{customCalloutExtension%2Did}{?%24expand,%24select}", rawUrl); } /** - * Delete an accessPackageAssignmentWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies: + * Delete an accessPackageAssignmentRequestWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies: * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void delete() { delete(null); } /** - * Delete an accessPackageAssignmentWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies: + * Delete an accessPackageAssignmentRequestWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies: * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); @@ -57,21 +57,21 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Read the properties and relationships of an accessPackageAssignmentWorkflowExtension object. + * Read the properties and relationships of an accessPackageAssignmentRequestWorkflowExtension object. * @return a {@link CustomCalloutExtension} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public CustomCalloutExtension get() { return get(null); } /** - * Read the properties and relationships of an accessPackageAssignmentWorkflowExtension object. + * Read the properties and relationships of an accessPackageAssignmentRequestWorkflowExtension object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link CustomCalloutExtension} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public CustomCalloutExtension get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -108,7 +108,7 @@ public CustomCalloutExtension patch(@jakarta.annotation.Nonnull final CustomCall return this.requestAdapter.send(requestInfo, errorMapping, CustomCalloutExtension::createFromDiscriminatorValue); } /** - * Delete an accessPackageAssignmentWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies: + * Delete an accessPackageAssignmentRequestWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies: * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -116,7 +116,7 @@ public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } /** - * Delete an accessPackageAssignmentWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies: + * Delete an accessPackageAssignmentRequestWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies: * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -128,7 +128,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Read the properties and relationships of an accessPackageAssignmentWorkflowExtension object. + * Read the properties and relationships of an accessPackageAssignmentRequestWorkflowExtension object. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -136,7 +136,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Read the properties and relationships of an accessPackageAssignmentWorkflowExtension object. + * Read the properties and relationships of an accessPackageAssignmentRequestWorkflowExtension object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -188,7 +188,7 @@ public CustomCalloutExtensionItemRequestBuilder withUrl(@jakarta.annotation.Nonn public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Read the properties and relationships of an accessPackageAssignmentWorkflowExtension object. + * Read the properties and relationships of an accessPackageAssignmentRequestWorkflowExtension object. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/generated/identitygovernance/termsofuse/agreements/item/AgreementItemRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/identitygovernance/termsofuse/agreements/item/AgreementItemRequestBuilder.java index 900e65ca210..bbfee33be6c 100644 --- a/src/main/java/com/microsoft/graph/generated/identitygovernance/termsofuse/agreements/item/AgreementItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/identitygovernance/termsofuse/agreements/item/AgreementItemRequestBuilder.java @@ -84,21 +84,21 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Retrieve all files related to an agreement. This includes the default file and all localized files. + * Retrieve the properties and relationships of an agreement object. * @return a {@link Agreement} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public Agreement get() { return get(null); } /** - * Retrieve all files related to an agreement. This includes the default file and all localized files. + * Retrieve the properties and relationships of an agreement object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Agreement} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public Agreement get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -155,7 +155,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Retrieve all files related to an agreement. This includes the default file and all localized files. + * Retrieve the properties and relationships of an agreement object. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -163,7 +163,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Retrieve all files related to an agreement. This includes the default file and all localized files. + * Retrieve the properties and relationships of an agreement object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -215,7 +215,7 @@ public AgreementItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final Str public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Retrieve all files related to an agreement. This includes the default file and all localized files. + * Retrieve the properties and relationships of an agreement object. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/generated/kiota-dom-export.txt b/src/main/java/com/microsoft/graph/generated/kiota-dom-export.txt index cc54516a8e9..c83ed7afbb8 100644 --- a/src/main/java/com/microsoft/graph/generated/kiota-dom-export.txt +++ b/src/main/java/com/microsoft/graph/generated/kiota-dom-export.txt @@ -4035,6 +4035,48 @@ com.microsoft.graph.auditlogs.provisioning.ProvisioningRequestBuilder::|public|t com.microsoft.graph.auditlogs.provisioning.ProvisioningRequestBuilder::|public|toPostRequestInformation(body:ProvisioningObjectSummary):RequestInformation com.microsoft.graph.auditlogs.provisioning.ProvisioningRequestBuilder::|public|toPostRequestInformation(body:ProvisioningObjectSummary; requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.auditlogs.provisioning.ProvisioningRequestBuilder::|public|withUrl(rawUrl:String):ProvisioningRequestBuilder +com.microsoft.graph.auditlogs.signins.confirmcompromised.ConfirmCompromisedPostRequestBody::|protected|backingStore:BackingStore +com.microsoft.graph.auditlogs.signins.confirmcompromised.ConfirmCompromisedPostRequestBody::|public|constructor():void +com.microsoft.graph.auditlogs.signins.confirmcompromised.ConfirmCompromisedPostRequestBody::|public|getAdditionalData():Map +com.microsoft.graph.auditlogs.signins.confirmcompromised.ConfirmCompromisedPostRequestBody::|public|getBackingStore():BackingStore +com.microsoft.graph.auditlogs.signins.confirmcompromised.ConfirmCompromisedPostRequestBody::|public|getFieldDeserializers():Map> +com.microsoft.graph.auditlogs.signins.confirmcompromised.ConfirmCompromisedPostRequestBody::|public|getRequestIds():java.util.List +com.microsoft.graph.auditlogs.signins.confirmcompromised.ConfirmCompromisedPostRequestBody::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.auditlogs.signins.confirmcompromised.ConfirmCompromisedPostRequestBody::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.auditlogs.signins.confirmcompromised.ConfirmCompromisedPostRequestBody::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.auditlogs.signins.confirmcompromised.ConfirmCompromisedPostRequestBody::|public|setRequestIds(value?:java.util.List):void +com.microsoft.graph.auditlogs.signins.confirmcompromised.ConfirmCompromisedPostRequestBody::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ConfirmCompromisedPostRequestBody +com.microsoft.graph.auditlogs.signins.confirmcompromised.ConfirmCompromisedPostRequestBody~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.auditlogs.signins.confirmcompromised.ConfirmCompromisedRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.auditlogs.signins.confirmcompromised.ConfirmCompromisedRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.auditlogs.signins.confirmcompromised.ConfirmCompromisedRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.auditlogs.signins.confirmcompromised.ConfirmCompromisedRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.auditlogs.signins.confirmcompromised.ConfirmCompromisedRequestBuilder::|public|post(body:ConfirmCompromisedPostRequestBody):Void +com.microsoft.graph.auditlogs.signins.confirmcompromised.ConfirmCompromisedRequestBuilder::|public|post(body:ConfirmCompromisedPostRequestBody; requestConfiguration?:java.util.function.Consumer):Void +com.microsoft.graph.auditlogs.signins.confirmcompromised.ConfirmCompromisedRequestBuilder::|public|toPostRequestInformation(body:ConfirmCompromisedPostRequestBody):RequestInformation +com.microsoft.graph.auditlogs.signins.confirmcompromised.ConfirmCompromisedRequestBuilder::|public|toPostRequestInformation(body:ConfirmCompromisedPostRequestBody; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.auditlogs.signins.confirmcompromised.ConfirmCompromisedRequestBuilder::|public|withUrl(rawUrl:String):ConfirmCompromisedRequestBuilder +com.microsoft.graph.auditlogs.signins.confirmsafe.ConfirmSafePostRequestBody::|protected|backingStore:BackingStore +com.microsoft.graph.auditlogs.signins.confirmsafe.ConfirmSafePostRequestBody::|public|constructor():void +com.microsoft.graph.auditlogs.signins.confirmsafe.ConfirmSafePostRequestBody::|public|getAdditionalData():Map +com.microsoft.graph.auditlogs.signins.confirmsafe.ConfirmSafePostRequestBody::|public|getBackingStore():BackingStore +com.microsoft.graph.auditlogs.signins.confirmsafe.ConfirmSafePostRequestBody::|public|getFieldDeserializers():Map> +com.microsoft.graph.auditlogs.signins.confirmsafe.ConfirmSafePostRequestBody::|public|getRequestIds():java.util.List +com.microsoft.graph.auditlogs.signins.confirmsafe.ConfirmSafePostRequestBody::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.auditlogs.signins.confirmsafe.ConfirmSafePostRequestBody::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.auditlogs.signins.confirmsafe.ConfirmSafePostRequestBody::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.auditlogs.signins.confirmsafe.ConfirmSafePostRequestBody::|public|setRequestIds(value?:java.util.List):void +com.microsoft.graph.auditlogs.signins.confirmsafe.ConfirmSafePostRequestBody::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ConfirmSafePostRequestBody +com.microsoft.graph.auditlogs.signins.confirmsafe.ConfirmSafePostRequestBody~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.auditlogs.signins.confirmsafe.ConfirmSafeRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.auditlogs.signins.confirmsafe.ConfirmSafeRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.auditlogs.signins.confirmsafe.ConfirmSafeRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.auditlogs.signins.confirmsafe.ConfirmSafeRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.auditlogs.signins.confirmsafe.ConfirmSafeRequestBuilder::|public|post(body:ConfirmSafePostRequestBody):Void +com.microsoft.graph.auditlogs.signins.confirmsafe.ConfirmSafeRequestBuilder::|public|post(body:ConfirmSafePostRequestBody; requestConfiguration?:java.util.function.Consumer):Void +com.microsoft.graph.auditlogs.signins.confirmsafe.ConfirmSafeRequestBuilder::|public|toPostRequestInformation(body:ConfirmSafePostRequestBody):RequestInformation +com.microsoft.graph.auditlogs.signins.confirmsafe.ConfirmSafeRequestBuilder::|public|toPostRequestInformation(body:ConfirmSafePostRequestBody; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.auditlogs.signins.confirmsafe.ConfirmSafeRequestBuilder::|public|withUrl(rawUrl:String):ConfirmSafeRequestBuilder com.microsoft.graph.auditlogs.signins.count.CountRequestBuilder-->BaseRequestBuilder com.microsoft.graph.auditlogs.signins.count.CountRequestBuilder.GetQueryParameters::|public|filter:String com.microsoft.graph.auditlogs.signins.count.CountRequestBuilder.GetQueryParameters::|public|search:String @@ -4049,6 +4091,27 @@ com.microsoft.graph.auditlogs.signins.count.CountRequestBuilder::|public|get(req com.microsoft.graph.auditlogs.signins.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation com.microsoft.graph.auditlogs.signins.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.auditlogs.signins.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder +com.microsoft.graph.auditlogs.signins.dismiss.DismissPostRequestBody::|protected|backingStore:BackingStore +com.microsoft.graph.auditlogs.signins.dismiss.DismissPostRequestBody::|public|constructor():void +com.microsoft.graph.auditlogs.signins.dismiss.DismissPostRequestBody::|public|getAdditionalData():Map +com.microsoft.graph.auditlogs.signins.dismiss.DismissPostRequestBody::|public|getBackingStore():BackingStore +com.microsoft.graph.auditlogs.signins.dismiss.DismissPostRequestBody::|public|getFieldDeserializers():Map> +com.microsoft.graph.auditlogs.signins.dismiss.DismissPostRequestBody::|public|getRequestIds():java.util.List +com.microsoft.graph.auditlogs.signins.dismiss.DismissPostRequestBody::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.auditlogs.signins.dismiss.DismissPostRequestBody::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.auditlogs.signins.dismiss.DismissPostRequestBody::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.auditlogs.signins.dismiss.DismissPostRequestBody::|public|setRequestIds(value?:java.util.List):void +com.microsoft.graph.auditlogs.signins.dismiss.DismissPostRequestBody::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):DismissPostRequestBody +com.microsoft.graph.auditlogs.signins.dismiss.DismissPostRequestBody~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.auditlogs.signins.dismiss.DismissRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.auditlogs.signins.dismiss.DismissRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.auditlogs.signins.dismiss.DismissRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.auditlogs.signins.dismiss.DismissRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.auditlogs.signins.dismiss.DismissRequestBuilder::|public|post(body:DismissPostRequestBody):Void +com.microsoft.graph.auditlogs.signins.dismiss.DismissRequestBuilder::|public|post(body:DismissPostRequestBody; requestConfiguration?:java.util.function.Consumer):Void +com.microsoft.graph.auditlogs.signins.dismiss.DismissRequestBuilder::|public|toPostRequestInformation(body:DismissPostRequestBody):RequestInformation +com.microsoft.graph.auditlogs.signins.dismiss.DismissRequestBuilder::|public|toPostRequestInformation(body:DismissPostRequestBody; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.auditlogs.signins.dismiss.DismissRequestBuilder::|public|withUrl(rawUrl:String):DismissRequestBuilder com.microsoft.graph.auditlogs.signins.item.SignInItemRequestBuilder-->BaseRequestBuilder com.microsoft.graph.auditlogs.signins.item.SignInItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.auditlogs.signins.item.SignInItemRequestBuilder.GetQueryParameters::|public|expand:String[] @@ -4088,9 +4151,12 @@ com.microsoft.graph.auditlogs.signins.SignInsRequestBuilder.GetRequestConfigurat com.microsoft.graph.auditlogs.signins.SignInsRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters com.microsoft.graph.auditlogs.signins.SignInsRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.auditlogs.signins.SignInsRequestBuilder::|public|bySignInId(signInId:String):SignInItemRequestBuilder +com.microsoft.graph.auditlogs.signins.SignInsRequestBuilder::|public|confirmCompromised:ConfirmCompromisedRequestBuilder +com.microsoft.graph.auditlogs.signins.SignInsRequestBuilder::|public|confirmSafe:ConfirmSafeRequestBuilder com.microsoft.graph.auditlogs.signins.SignInsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void com.microsoft.graph.auditlogs.signins.SignInsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void com.microsoft.graph.auditlogs.signins.SignInsRequestBuilder::|public|count:CountRequestBuilder +com.microsoft.graph.auditlogs.signins.SignInsRequestBuilder::|public|dismiss:DismissRequestBuilder com.microsoft.graph.auditlogs.signins.SignInsRequestBuilder::|public|get():SignInCollectionResponse com.microsoft.graph.auditlogs.signins.SignInsRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):SignInCollectionResponse com.microsoft.graph.auditlogs.signins.SignInsRequestBuilder::|public|post(body:SignIn):SignIn @@ -5494,6 +5560,7 @@ com.microsoft.graph.chats.item.sendactivitynotification.SendActivityNotification com.microsoft.graph.chats.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|getBackingStore():BackingStore com.microsoft.graph.chats.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|getChainId():Long com.microsoft.graph.chats.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|getFieldDeserializers():Map> +com.microsoft.graph.chats.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|getIconId():String com.microsoft.graph.chats.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|getPreviewText():ItemBody com.microsoft.graph.chats.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|getRecipient():TeamworkNotificationRecipient com.microsoft.graph.chats.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|getTeamsAppId():String @@ -5504,6 +5571,7 @@ com.microsoft.graph.chats.item.sendactivitynotification.SendActivityNotification com.microsoft.graph.chats.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|setAdditionalData(value?:Map):void com.microsoft.graph.chats.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|setBackingStore(value:BackingStore):void com.microsoft.graph.chats.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|setChainId(value?:Long):void +com.microsoft.graph.chats.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|setIconId(value?:String):void com.microsoft.graph.chats.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|setPreviewText(value?:ItemBody):void com.microsoft.graph.chats.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|setRecipient(value?:TeamworkNotificationRecipient):void com.microsoft.graph.chats.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|setTeamsAppId(value?:String):void @@ -8097,13 +8165,11 @@ com.microsoft.graph.contacts.ContactsRequestBuilder.GetQueryParameters::|public| com.microsoft.graph.contacts.ContactsRequestBuilder.GetQueryParameters::|public|orderby:String[] com.microsoft.graph.contacts.ContactsRequestBuilder.GetQueryParameters::|public|search:String com.microsoft.graph.contacts.ContactsRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.contacts.ContactsRequestBuilder.GetQueryParameters::|public|skip:Integer com.microsoft.graph.contacts.ContactsRequestBuilder.GetQueryParameters::|public|top:Integer com.microsoft.graph.contacts.ContactsRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map com.microsoft.graph.contacts.ContactsRequestBuilder.GetQueryParameters~~>QueryParameters com.microsoft.graph.contacts.ContactsRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.contacts.ContactsRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.contacts.ContactsRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.contacts.ContactsRequestBuilder::|public|byOrgContactId(orgContactId:String):OrgContactItemRequestBuilder com.microsoft.graph.contacts.ContactsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void com.microsoft.graph.contacts.ContactsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void @@ -8113,12 +8179,8 @@ com.microsoft.graph.contacts.ContactsRequestBuilder::|public|get():OrgContactCol com.microsoft.graph.contacts.ContactsRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):OrgContactCollectionResponse com.microsoft.graph.contacts.ContactsRequestBuilder::|public|getAvailableExtensionProperties:GetAvailableExtensionPropertiesRequestBuilder com.microsoft.graph.contacts.ContactsRequestBuilder::|public|getByIds:GetByIdsRequestBuilder -com.microsoft.graph.contacts.ContactsRequestBuilder::|public|post(body:OrgContact):OrgContact -com.microsoft.graph.contacts.ContactsRequestBuilder::|public|post(body:OrgContact; requestConfiguration?:java.util.function.Consumer):OrgContact com.microsoft.graph.contacts.ContactsRequestBuilder::|public|toGetRequestInformation():RequestInformation com.microsoft.graph.contacts.ContactsRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.contacts.ContactsRequestBuilder::|public|toPostRequestInformation(body:OrgContact):RequestInformation -com.microsoft.graph.contacts.ContactsRequestBuilder::|public|toPostRequestInformation(body:OrgContact; requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.contacts.ContactsRequestBuilder::|public|validateProperties:ValidatePropertiesRequestBuilder com.microsoft.graph.contacts.ContactsRequestBuilder::|public|withUrl(rawUrl:String):ContactsRequestBuilder com.microsoft.graph.contacts.count.CountRequestBuilder-->BaseRequestBuilder @@ -8651,20 +8713,16 @@ com.microsoft.graph.contacts.item.memberof.MemberOfRequestBuilder::|public|toGet com.microsoft.graph.contacts.item.memberof.MemberOfRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.contacts.item.memberof.MemberOfRequestBuilder::|public|withUrl(rawUrl:String):MemberOfRequestBuilder com.microsoft.graph.contacts.item.OrgContactItemRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.contacts.item.OrgContactItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.contacts.item.OrgContactItemRequestBuilder.GetQueryParameters::|public|expand:String[] com.microsoft.graph.contacts.item.OrgContactItemRequestBuilder.GetQueryParameters::|public|select:String[] com.microsoft.graph.contacts.item.OrgContactItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map com.microsoft.graph.contacts.item.OrgContactItemRequestBuilder.GetQueryParameters~~>QueryParameters com.microsoft.graph.contacts.item.OrgContactItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.contacts.item.OrgContactItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.contacts.item.OrgContactItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.contacts.item.OrgContactItemRequestBuilder::|public|checkMemberGroups:CheckMemberGroupsRequestBuilder com.microsoft.graph.contacts.item.OrgContactItemRequestBuilder::|public|checkMemberObjects:CheckMemberObjectsRequestBuilder com.microsoft.graph.contacts.item.OrgContactItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void com.microsoft.graph.contacts.item.OrgContactItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.contacts.item.OrgContactItemRequestBuilder::|public|delete():Void -com.microsoft.graph.contacts.item.OrgContactItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void com.microsoft.graph.contacts.item.OrgContactItemRequestBuilder::|public|directReports:DirectReportsRequestBuilder com.microsoft.graph.contacts.item.OrgContactItemRequestBuilder::|public|get():OrgContact com.microsoft.graph.contacts.item.OrgContactItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):OrgContact @@ -8672,17 +8730,11 @@ com.microsoft.graph.contacts.item.OrgContactItemRequestBuilder::|public|getMembe com.microsoft.graph.contacts.item.OrgContactItemRequestBuilder::|public|getMemberObjects:GetMemberObjectsRequestBuilder com.microsoft.graph.contacts.item.OrgContactItemRequestBuilder::|public|manager:ManagerRequestBuilder com.microsoft.graph.contacts.item.OrgContactItemRequestBuilder::|public|memberOf:MemberOfRequestBuilder -com.microsoft.graph.contacts.item.OrgContactItemRequestBuilder::|public|patch(body:OrgContact):OrgContact -com.microsoft.graph.contacts.item.OrgContactItemRequestBuilder::|public|patch(body:OrgContact; requestConfiguration?:java.util.function.Consumer):OrgContact com.microsoft.graph.contacts.item.OrgContactItemRequestBuilder::|public|restore:RestoreRequestBuilder com.microsoft.graph.contacts.item.OrgContactItemRequestBuilder::|public|retryServiceProvisioning:RetryServiceProvisioningRequestBuilder com.microsoft.graph.contacts.item.OrgContactItemRequestBuilder::|public|serviceProvisioningErrors:ServiceProvisioningErrorsRequestBuilder -com.microsoft.graph.contacts.item.OrgContactItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.contacts.item.OrgContactItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.contacts.item.OrgContactItemRequestBuilder::|public|toGetRequestInformation():RequestInformation com.microsoft.graph.contacts.item.OrgContactItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.contacts.item.OrgContactItemRequestBuilder::|public|toPatchRequestInformation(body:OrgContact):RequestInformation -com.microsoft.graph.contacts.item.OrgContactItemRequestBuilder::|public|toPatchRequestInformation(body:OrgContact; requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.contacts.item.OrgContactItemRequestBuilder::|public|transitiveMemberOf:TransitiveMemberOfRequestBuilder com.microsoft.graph.contacts.item.OrgContactItemRequestBuilder::|public|withUrl(rawUrl:String):OrgContactItemRequestBuilder com.microsoft.graph.contacts.item.restore.RestoreRequestBuilder-->BaseRequestBuilder @@ -87009,6 +87061,7 @@ com.microsoft.graph.groups.item.team.sendactivitynotification.SendActivityNotifi com.microsoft.graph.groups.item.team.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|getBackingStore():BackingStore com.microsoft.graph.groups.item.team.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|getChainId():Long com.microsoft.graph.groups.item.team.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|getFieldDeserializers():Map> +com.microsoft.graph.groups.item.team.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|getIconId():String com.microsoft.graph.groups.item.team.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|getPreviewText():ItemBody com.microsoft.graph.groups.item.team.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|getRecipient():TeamworkNotificationRecipient com.microsoft.graph.groups.item.team.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|getTeamsAppId():String @@ -87019,6 +87072,7 @@ com.microsoft.graph.groups.item.team.sendactivitynotification.SendActivityNotifi com.microsoft.graph.groups.item.team.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|setAdditionalData(value?:Map):void com.microsoft.graph.groups.item.team.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|setBackingStore(value:BackingStore):void com.microsoft.graph.groups.item.team.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|setChainId(value?:Long):void +com.microsoft.graph.groups.item.team.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|setIconId(value?:String):void com.microsoft.graph.groups.item.team.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|setPreviewText(value?:ItemBody):void com.microsoft.graph.groups.item.team.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|setRecipient(value?:TeamworkNotificationRecipient):void com.microsoft.graph.groups.item.team.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|setTeamsAppId(value?:String):void @@ -108764,6 +108818,14 @@ com.microsoft.graph.models.ActionState::0003-Active com.microsoft.graph.models.ActionState::0004-Done com.microsoft.graph.models.ActionState::0005-Failed com.microsoft.graph.models.ActionState::0006-NotSupported +com.microsoft.graph.models.ActivitiesContainer-->Entity +com.microsoft.graph.models.ActivitiesContainer::|public|constructor():void +com.microsoft.graph.models.ActivitiesContainer::|public|getContentActivities():java.util.List +com.microsoft.graph.models.ActivitiesContainer::|public|getFieldDeserializers():Map> +com.microsoft.graph.models.ActivitiesContainer::|public|OdataType:String +com.microsoft.graph.models.ActivitiesContainer::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.models.ActivitiesContainer::|public|setContentActivities(value?:java.util.List):void +com.microsoft.graph.models.ActivitiesContainer::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ActivitiesContainer com.microsoft.graph.models.ActivityBasedTimeoutPolicy-->StsPolicy com.microsoft.graph.models.ActivityBasedTimeoutPolicy::|public|constructor():void com.microsoft.graph.models.ActivityBasedTimeoutPolicy::|public|getFieldDeserializers():Map> @@ -108812,6 +108874,20 @@ com.microsoft.graph.models.ActivityHistoryItemCollectionResponse::|public|getVal com.microsoft.graph.models.ActivityHistoryItemCollectionResponse::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.models.ActivityHistoryItemCollectionResponse::|public|setValue(value?:java.util.List):void com.microsoft.graph.models.ActivityHistoryItemCollectionResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ActivityHistoryItemCollectionResponse +com.microsoft.graph.models.ActivityMetadata::|protected|backingStore:BackingStore +com.microsoft.graph.models.ActivityMetadata::|public|constructor():void +com.microsoft.graph.models.ActivityMetadata::|public|getActivity():UserActivityType +com.microsoft.graph.models.ActivityMetadata::|public|getAdditionalData():Map +com.microsoft.graph.models.ActivityMetadata::|public|getBackingStore():BackingStore +com.microsoft.graph.models.ActivityMetadata::|public|getFieldDeserializers():Map> +com.microsoft.graph.models.ActivityMetadata::|public|getOdataType():String +com.microsoft.graph.models.ActivityMetadata::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.models.ActivityMetadata::|public|setActivity(value?:UserActivityType):void +com.microsoft.graph.models.ActivityMetadata::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.models.ActivityMetadata::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.models.ActivityMetadata::|public|setOdataType(value?:String):void +com.microsoft.graph.models.ActivityMetadata::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ActivityMetadata +com.microsoft.graph.models.ActivityMetadata~~>AdditionalDataHolder; BackedModel; Parsable com.microsoft.graph.models.ActivityType::0000-Signin com.microsoft.graph.models.ActivityType::0001-User com.microsoft.graph.models.ActivityType::0002-UnknownFutureValue @@ -109204,6 +109280,24 @@ com.microsoft.graph.models.AiInteractionMentionedIdentitySet::|public|serialize( com.microsoft.graph.models.AiInteractionMentionedIdentitySet::|public|setConversation(value?:TeamworkConversationIdentity):void com.microsoft.graph.models.AiInteractionMentionedIdentitySet::|public|setTag(value?:TeamworkTagIdentity):void com.microsoft.graph.models.AiInteractionMentionedIdentitySet::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):AiInteractionMentionedIdentitySet +com.microsoft.graph.models.AiInteractionPlugin::|protected|backingStore:BackingStore +com.microsoft.graph.models.AiInteractionPlugin::|public|constructor():void +com.microsoft.graph.models.AiInteractionPlugin::|public|getAdditionalData():Map +com.microsoft.graph.models.AiInteractionPlugin::|public|getBackingStore():BackingStore +com.microsoft.graph.models.AiInteractionPlugin::|public|getFieldDeserializers():Map> +com.microsoft.graph.models.AiInteractionPlugin::|public|getIdentifier():String +com.microsoft.graph.models.AiInteractionPlugin::|public|getName():String +com.microsoft.graph.models.AiInteractionPlugin::|public|getOdataType():String +com.microsoft.graph.models.AiInteractionPlugin::|public|getVersion():String +com.microsoft.graph.models.AiInteractionPlugin::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.models.AiInteractionPlugin::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.models.AiInteractionPlugin::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.models.AiInteractionPlugin::|public|setIdentifier(value?:String):void +com.microsoft.graph.models.AiInteractionPlugin::|public|setName(value?:String):void +com.microsoft.graph.models.AiInteractionPlugin::|public|setOdataType(value?:String):void +com.microsoft.graph.models.AiInteractionPlugin::|public|setVersion(value?:String):void +com.microsoft.graph.models.AiInteractionPlugin::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):AiInteractionPlugin +com.microsoft.graph.models.AiInteractionPlugin~~>AdditionalDataHolder; BackedModel; Parsable com.microsoft.graph.models.AiInteractionType::0000-UserPrompt com.microsoft.graph.models.AiInteractionType::0001-AiResponse com.microsoft.graph.models.AiInteractionType::0002-UnknownFutureValue @@ -112511,6 +112605,14 @@ com.microsoft.graph.models.BasicAuthentication::|public|serialize(writer:Seriali com.microsoft.graph.models.BasicAuthentication::|public|setPassword(value?:String):void com.microsoft.graph.models.BasicAuthentication::|public|setUsername(value?:String):void com.microsoft.graph.models.BasicAuthentication::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):BasicAuthentication +com.microsoft.graph.models.BinaryContent-->ContentBase +com.microsoft.graph.models.BinaryContent::|public|constructor():void +com.microsoft.graph.models.BinaryContent::|public|getData():byte[] +com.microsoft.graph.models.BinaryContent::|public|getFieldDeserializers():Map> +com.microsoft.graph.models.BinaryContent::|public|OdataType:String +com.microsoft.graph.models.BinaryContent::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.models.BinaryContent::|public|setData(value?:byte[]):void +com.microsoft.graph.models.BinaryContent::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):BinaryContent com.microsoft.graph.models.BinaryOperator::0000-Or com.microsoft.graph.models.BinaryOperator::0001-And com.microsoft.graph.models.Bitlocker-->Entity @@ -115437,6 +115539,54 @@ com.microsoft.graph.models.ClaimsMappingPolicyCollectionResponse::|public|getVal com.microsoft.graph.models.ClaimsMappingPolicyCollectionResponse::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.models.ClaimsMappingPolicyCollectionResponse::|public|setValue(value?:java.util.List):void com.microsoft.graph.models.ClaimsMappingPolicyCollectionResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ClaimsMappingPolicyCollectionResponse +com.microsoft.graph.models.ClassifcationErrorBase::|protected|backingStore:BackingStore +com.microsoft.graph.models.ClassifcationErrorBase::|public|constructor():void +com.microsoft.graph.models.ClassifcationErrorBase::|public|getAdditionalData():Map +com.microsoft.graph.models.ClassifcationErrorBase::|public|getBackingStore():BackingStore +com.microsoft.graph.models.ClassifcationErrorBase::|public|getCode():String +com.microsoft.graph.models.ClassifcationErrorBase::|public|getFieldDeserializers():Map> +com.microsoft.graph.models.ClassifcationErrorBase::|public|getInnerError():ClassificationInnerError +com.microsoft.graph.models.ClassifcationErrorBase::|public|getMessage():String +com.microsoft.graph.models.ClassifcationErrorBase::|public|getOdataType():String +com.microsoft.graph.models.ClassifcationErrorBase::|public|getTarget():String +com.microsoft.graph.models.ClassifcationErrorBase::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.models.ClassifcationErrorBase::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.models.ClassifcationErrorBase::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.models.ClassifcationErrorBase::|public|setCode(value?:String):void +com.microsoft.graph.models.ClassifcationErrorBase::|public|setInnerError(value?:ClassificationInnerError):void +com.microsoft.graph.models.ClassifcationErrorBase::|public|setMessage(value?:String):void +com.microsoft.graph.models.ClassifcationErrorBase::|public|setOdataType(value?:String):void +com.microsoft.graph.models.ClassifcationErrorBase::|public|setTarget(value?:String):void +com.microsoft.graph.models.ClassifcationErrorBase::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ClassifcationErrorBase +com.microsoft.graph.models.ClassifcationErrorBase~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.models.ClassificationError-->ClassifcationErrorBase +com.microsoft.graph.models.ClassificationError::|public|constructor():void +com.microsoft.graph.models.ClassificationError::|public|getDetails():java.util.List +com.microsoft.graph.models.ClassificationError::|public|getFieldDeserializers():Map> +com.microsoft.graph.models.ClassificationError::|public|OdataType:String +com.microsoft.graph.models.ClassificationError::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.models.ClassificationError::|public|setDetails(value?:java.util.List):void +com.microsoft.graph.models.ClassificationError::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ClassificationError +com.microsoft.graph.models.ClassificationInnerError::|protected|backingStore:BackingStore +com.microsoft.graph.models.ClassificationInnerError::|public|constructor():void +com.microsoft.graph.models.ClassificationInnerError::|public|getActivityId():String +com.microsoft.graph.models.ClassificationInnerError::|public|getAdditionalData():Map +com.microsoft.graph.models.ClassificationInnerError::|public|getBackingStore():BackingStore +com.microsoft.graph.models.ClassificationInnerError::|public|getClientRequestId():String +com.microsoft.graph.models.ClassificationInnerError::|public|getCode():String +com.microsoft.graph.models.ClassificationInnerError::|public|getErrorDateTime():OffsetDateTime +com.microsoft.graph.models.ClassificationInnerError::|public|getFieldDeserializers():Map> +com.microsoft.graph.models.ClassificationInnerError::|public|getOdataType():String +com.microsoft.graph.models.ClassificationInnerError::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.models.ClassificationInnerError::|public|setActivityId(value?:String):void +com.microsoft.graph.models.ClassificationInnerError::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.models.ClassificationInnerError::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.models.ClassificationInnerError::|public|setClientRequestId(value?:String):void +com.microsoft.graph.models.ClassificationInnerError::|public|setCode(value?:String):void +com.microsoft.graph.models.ClassificationInnerError::|public|setErrorDateTime(value?:OffsetDateTime):void +com.microsoft.graph.models.ClassificationInnerError::|public|setOdataType(value?:String):void +com.microsoft.graph.models.ClassificationInnerError::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ClassificationInnerError +com.microsoft.graph.models.ClassificationInnerError~~>AdditionalDataHolder; BackedModel; Parsable com.microsoft.graph.models.ClickSource::0000-Unknown com.microsoft.graph.models.ClickSource::0001-QrCode com.microsoft.graph.models.ClickSource::0002-PhishingUrl @@ -117289,6 +117439,25 @@ com.microsoft.graph.models.ContainerFilter::|public|setIncludedContainers(value? com.microsoft.graph.models.ContainerFilter::|public|setOdataType(value?:String):void com.microsoft.graph.models.ContainerFilter::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ContainerFilter com.microsoft.graph.models.ContainerFilter~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.models.ContentActivity-->Entity +com.microsoft.graph.models.ContentActivity::|public|constructor():void +com.microsoft.graph.models.ContentActivity::|public|getContentMetadata():ProcessContentRequest +com.microsoft.graph.models.ContentActivity::|public|getFieldDeserializers():Map> +com.microsoft.graph.models.ContentActivity::|public|getScopeIdentifier():String +com.microsoft.graph.models.ContentActivity::|public|getUserId():String +com.microsoft.graph.models.ContentActivity::|public|OdataType:String +com.microsoft.graph.models.ContentActivity::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.models.ContentActivity::|public|setContentMetadata(value?:ProcessContentRequest):void +com.microsoft.graph.models.ContentActivity::|public|setScopeIdentifier(value?:String):void +com.microsoft.graph.models.ContentActivity::|public|setUserId(value?:String):void +com.microsoft.graph.models.ContentActivity::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ContentActivity +com.microsoft.graph.models.ContentActivityCollectionResponse-->BaseCollectionPaginationCountResponse +com.microsoft.graph.models.ContentActivityCollectionResponse::|public|constructor():void +com.microsoft.graph.models.ContentActivityCollectionResponse::|public|getFieldDeserializers():Map> +com.microsoft.graph.models.ContentActivityCollectionResponse::|public|getValue():java.util.List +com.microsoft.graph.models.ContentActivityCollectionResponse::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.models.ContentActivityCollectionResponse::|public|setValue(value?:java.util.List):void +com.microsoft.graph.models.ContentActivityCollectionResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ContentActivityCollectionResponse com.microsoft.graph.models.ContentApprovalStatusColumn::|protected|backingStore:BackingStore com.microsoft.graph.models.ContentApprovalStatusColumn::|public|constructor():void com.microsoft.graph.models.ContentApprovalStatusColumn::|public|getAdditionalData():Map @@ -117301,6 +117470,18 @@ com.microsoft.graph.models.ContentApprovalStatusColumn::|public|setBackingStore( com.microsoft.graph.models.ContentApprovalStatusColumn::|public|setOdataType(value?:String):void com.microsoft.graph.models.ContentApprovalStatusColumn::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ContentApprovalStatusColumn com.microsoft.graph.models.ContentApprovalStatusColumn~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.models.ContentBase::|protected|backingStore:BackingStore +com.microsoft.graph.models.ContentBase::|public|constructor():void +com.microsoft.graph.models.ContentBase::|public|getAdditionalData():Map +com.microsoft.graph.models.ContentBase::|public|getBackingStore():BackingStore +com.microsoft.graph.models.ContentBase::|public|getFieldDeserializers():Map> +com.microsoft.graph.models.ContentBase::|public|getOdataType():String +com.microsoft.graph.models.ContentBase::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.models.ContentBase::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.models.ContentBase::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.models.ContentBase::|public|setOdataType(value?:String):void +com.microsoft.graph.models.ContentBase::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ContentBase +com.microsoft.graph.models.ContentBase~~>AdditionalDataHolder; BackedModel; Parsable com.microsoft.graph.models.ContentCustomization::|protected|backingStore:BackingStore com.microsoft.graph.models.ContentCustomization::|public|constructor():void com.microsoft.graph.models.ContentCustomization::|public|getAdditionalData():Map @@ -117321,6 +117502,9 @@ com.microsoft.graph.models.ContentCustomization::|public|setRegistrationCampaign com.microsoft.graph.models.ContentCustomization::|public|setRegistrationCampaignRelativeUrl(value?:String):void com.microsoft.graph.models.ContentCustomization::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ContentCustomization com.microsoft.graph.models.ContentCustomization~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.models.ContentProcessingErrorType::0000-Transient +com.microsoft.graph.models.ContentProcessingErrorType::0001-Permanent +com.microsoft.graph.models.ContentProcessingErrorType::0002-UnknownFutureValue com.microsoft.graph.models.ContentSharingSession-->Entity com.microsoft.graph.models.ContentSharingSession::|public|constructor():void com.microsoft.graph.models.ContentSharingSession::|public|getFieldDeserializers():Map> @@ -118035,6 +118219,12 @@ com.microsoft.graph.models.CustomExtensionStageSettingCollectionResponse::|publi com.microsoft.graph.models.CustomExtensionStageSettingCollectionResponse::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.models.CustomExtensionStageSettingCollectionResponse::|public|setValue(value?:java.util.List):void com.microsoft.graph.models.CustomExtensionStageSettingCollectionResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):CustomExtensionStageSettingCollectionResponse +com.microsoft.graph.models.CustomMetadataDictionary-->Dictionary +com.microsoft.graph.models.CustomMetadataDictionary::|public|constructor():void +com.microsoft.graph.models.CustomMetadataDictionary::|public|getFieldDeserializers():Map> +com.microsoft.graph.models.CustomMetadataDictionary::|public|OdataType:String +com.microsoft.graph.models.CustomMetadataDictionary::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.models.CustomMetadataDictionary::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):CustomMetadataDictionary com.microsoft.graph.models.CustomSecurityAttributeDefinition-->Entity com.microsoft.graph.models.CustomSecurityAttributeDefinition::|public|constructor():void com.microsoft.graph.models.CustomSecurityAttributeDefinition::|public|getAllowedValues():java.util.List @@ -118136,6 +118326,12 @@ com.microsoft.graph.models.DataPolicyOperationStatus::0001-Running com.microsoft.graph.models.DataPolicyOperationStatus::0002-Complete com.microsoft.graph.models.DataPolicyOperationStatus::0003-Failed com.microsoft.graph.models.DataPolicyOperationStatus::0004-UnknownFutureValue +com.microsoft.graph.models.DataSecurityAndGovernance-->Entity +com.microsoft.graph.models.DataSecurityAndGovernance::|public|constructor():void +com.microsoft.graph.models.DataSecurityAndGovernance::|public|getFieldDeserializers():Map> +com.microsoft.graph.models.DataSecurityAndGovernance::|public|OdataType:String +com.microsoft.graph.models.DataSecurityAndGovernance::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.models.DataSecurityAndGovernance::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):DataSecurityAndGovernance com.microsoft.graph.models.DataSubject::|protected|backingStore:BackingStore com.microsoft.graph.models.DataSubject::|public|constructor():void com.microsoft.graph.models.DataSubject::|public|getAdditionalData():Map @@ -120220,6 +120416,24 @@ com.microsoft.graph.models.DeviceManagementTroubleshootingEventCollectionRespons com.microsoft.graph.models.DeviceManagementTroubleshootingEventCollectionResponse::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.models.DeviceManagementTroubleshootingEventCollectionResponse::|public|setValue(value?:java.util.List):void com.microsoft.graph.models.DeviceManagementTroubleshootingEventCollectionResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):DeviceManagementTroubleshootingEventCollectionResponse +com.microsoft.graph.models.DeviceMetadata::|protected|backingStore:BackingStore +com.microsoft.graph.models.DeviceMetadata::|public|constructor():void +com.microsoft.graph.models.DeviceMetadata::|public|getAdditionalData():Map +com.microsoft.graph.models.DeviceMetadata::|public|getBackingStore():BackingStore +com.microsoft.graph.models.DeviceMetadata::|public|getDeviceType():String +com.microsoft.graph.models.DeviceMetadata::|public|getFieldDeserializers():Map> +com.microsoft.graph.models.DeviceMetadata::|public|getIpAddress():String +com.microsoft.graph.models.DeviceMetadata::|public|getOdataType():String +com.microsoft.graph.models.DeviceMetadata::|public|getOperatingSystemSpecifications():OperatingSystemSpecifications +com.microsoft.graph.models.DeviceMetadata::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.models.DeviceMetadata::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.models.DeviceMetadata::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.models.DeviceMetadata::|public|setDeviceType(value?:String):void +com.microsoft.graph.models.DeviceMetadata::|public|setIpAddress(value?:String):void +com.microsoft.graph.models.DeviceMetadata::|public|setOdataType(value?:String):void +com.microsoft.graph.models.DeviceMetadata::|public|setOperatingSystemSpecifications(value?:OperatingSystemSpecifications):void +com.microsoft.graph.models.DeviceMetadata::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):DeviceMetadata +com.microsoft.graph.models.DeviceMetadata~~>AdditionalDataHolder; BackedModel; Parsable com.microsoft.graph.models.DeviceOperatingSystemSummary::|protected|backingStore:BackingStore com.microsoft.graph.models.DeviceOperatingSystemSummary::|public|constructor():void com.microsoft.graph.models.DeviceOperatingSystemSummary::|public|getAdditionalData():Map @@ -120571,6 +120785,32 @@ com.microsoft.graph.models.DisplayNameLocalization::|public|setLanguageTag(value com.microsoft.graph.models.DisplayNameLocalization::|public|setOdataType(value?:String):void com.microsoft.graph.models.DisplayNameLocalization::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):DisplayNameLocalization com.microsoft.graph.models.DisplayNameLocalization~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.models.DlpAction::0000-NotifyUser +com.microsoft.graph.models.DlpAction::0001-BlockAccess +com.microsoft.graph.models.DlpAction::0002-DeviceRestriction +com.microsoft.graph.models.DlpAction::0003-BrowserRestriction +com.microsoft.graph.models.DlpAction::0004-UnknownFutureValue +com.microsoft.graph.models.DlpAction::0005-RestrictAccess +com.microsoft.graph.models.DlpAction::0006-GenerateAlert +com.microsoft.graph.models.DlpAction::0007-GenerateIncidentReportAction +com.microsoft.graph.models.DlpAction::0008-SPBlockAnonymousAccess +com.microsoft.graph.models.DlpAction::0009-SPRuntimeAccessControl +com.microsoft.graph.models.DlpAction::0010-SPSharingNotifyUser +com.microsoft.graph.models.DlpAction::0011-SPSharingGenerateIncidentReport +com.microsoft.graph.models.DlpActionInfo::|protected|backingStore:BackingStore +com.microsoft.graph.models.DlpActionInfo::|public|constructor():void +com.microsoft.graph.models.DlpActionInfo::|public|getAction():DlpAction +com.microsoft.graph.models.DlpActionInfo::|public|getAdditionalData():Map +com.microsoft.graph.models.DlpActionInfo::|public|getBackingStore():BackingStore +com.microsoft.graph.models.DlpActionInfo::|public|getFieldDeserializers():Map> +com.microsoft.graph.models.DlpActionInfo::|public|getOdataType():String +com.microsoft.graph.models.DlpActionInfo::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.models.DlpActionInfo::|public|setAction(value?:DlpAction):void +com.microsoft.graph.models.DlpActionInfo::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.models.DlpActionInfo::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.models.DlpActionInfo::|public|setOdataType(value?:String):void +com.microsoft.graph.models.DlpActionInfo::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):DlpActionInfo +com.microsoft.graph.models.DlpActionInfo~~>AdditionalDataHolder; BackedModel; Parsable com.microsoft.graph.models.DocumentSet::|protected|backingStore:BackingStore com.microsoft.graph.models.DocumentSet::|public|constructor():void com.microsoft.graph.models.DocumentSet::|public|getAdditionalData():Map @@ -122831,6 +123071,9 @@ com.microsoft.graph.models.ExclusionGroupAssignmentTarget::|public|getFieldDeser com.microsoft.graph.models.ExclusionGroupAssignmentTarget::|public|OdataType:String com.microsoft.graph.models.ExclusionGroupAssignmentTarget::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.models.ExclusionGroupAssignmentTarget::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ExclusionGroupAssignmentTarget +com.microsoft.graph.models.ExecutionMode::0000-EvaluateInline +com.microsoft.graph.models.ExecutionMode::0001-EvaluateOffline +com.microsoft.graph.models.ExecutionMode::0002-UnknownFutureValue com.microsoft.graph.models.ExpirationPattern::|protected|backingStore:BackingStore com.microsoft.graph.models.ExpirationPattern::|public|constructor():void com.microsoft.graph.models.ExpirationPattern::|public|getAdditionalData():Map @@ -124249,6 +124492,12 @@ com.microsoft.graph.models.GroupPeerOutlierRecommendationInsightSettings::|publi com.microsoft.graph.models.GroupPeerOutlierRecommendationInsightSettings::|public|OdataType:String com.microsoft.graph.models.GroupPeerOutlierRecommendationInsightSettings::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.models.GroupPeerOutlierRecommendationInsightSettings::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):GroupPeerOutlierRecommendationInsightSettings +com.microsoft.graph.models.GroupScope-->ScopeBase +com.microsoft.graph.models.GroupScope::|public|constructor():void +com.microsoft.graph.models.GroupScope::|public|getFieldDeserializers():Map> +com.microsoft.graph.models.GroupScope::|public|OdataType:String +com.microsoft.graph.models.GroupScope::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.models.GroupScope::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):GroupScope com.microsoft.graph.models.GroupSetting-->Entity com.microsoft.graph.models.GroupSetting::|public|constructor():void com.microsoft.graph.models.GroupSetting::|public|getDisplayName():String @@ -125767,6 +126016,22 @@ com.microsoft.graph.models.IntegerRange::|public|setOdataType(value?:String):voi com.microsoft.graph.models.IntegerRange::|public|setStart(value?:Long):void com.microsoft.graph.models.IntegerRange::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):IntegerRange com.microsoft.graph.models.IntegerRange~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.models.IntegratedApplicationMetadata::|protected|backingStore:BackingStore +com.microsoft.graph.models.IntegratedApplicationMetadata::|public|constructor():void +com.microsoft.graph.models.IntegratedApplicationMetadata::|public|getAdditionalData():Map +com.microsoft.graph.models.IntegratedApplicationMetadata::|public|getBackingStore():BackingStore +com.microsoft.graph.models.IntegratedApplicationMetadata::|public|getFieldDeserializers():Map> +com.microsoft.graph.models.IntegratedApplicationMetadata::|public|getName():String +com.microsoft.graph.models.IntegratedApplicationMetadata::|public|getOdataType():String +com.microsoft.graph.models.IntegratedApplicationMetadata::|public|getVersion():String +com.microsoft.graph.models.IntegratedApplicationMetadata::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.models.IntegratedApplicationMetadata::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.models.IntegratedApplicationMetadata::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.models.IntegratedApplicationMetadata::|public|setName(value?:String):void +com.microsoft.graph.models.IntegratedApplicationMetadata::|public|setOdataType(value?:String):void +com.microsoft.graph.models.IntegratedApplicationMetadata::|public|setVersion(value?:String):void +com.microsoft.graph.models.IntegratedApplicationMetadata::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):IntegratedApplicationMetadata +com.microsoft.graph.models.IntegratedApplicationMetadata~~>AdditionalDataHolder; BackedModel; Parsable com.microsoft.graph.models.InternalDomainFederation-->SamlOrWsFedProvider com.microsoft.graph.models.InternalDomainFederation::|public|constructor():void com.microsoft.graph.models.InternalDomainFederation::|public|getActiveSignInUri():String @@ -127096,6 +127361,16 @@ com.microsoft.graph.models.KeyValuePair::|public|setValue(value?:String):void com.microsoft.graph.models.KeyValuePair::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):KeyValuePair com.microsoft.graph.models.KeyValuePair~~>AdditionalDataHolder; BackedModel; Parsable com.microsoft.graph.models.KeyValue~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.models.LabelContentRight-->Entity +com.microsoft.graph.models.LabelContentRight::|public|constructor():void +com.microsoft.graph.models.LabelContentRight::|public|getCid():String +com.microsoft.graph.models.LabelContentRight::|public|getFieldDeserializers():Map> +com.microsoft.graph.models.LabelContentRight::|public|getFormat():String +com.microsoft.graph.models.LabelContentRight::|public|OdataType:String +com.microsoft.graph.models.LabelContentRight::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.models.LabelContentRight::|public|setCid(value?:String):void +com.microsoft.graph.models.LabelContentRight::|public|setFormat(value?:String):void +com.microsoft.graph.models.LabelContentRight::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):LabelContentRight com.microsoft.graph.models.LandingPage-->Entity com.microsoft.graph.models.LandingPage::|public|constructor():void com.microsoft.graph.models.LandingPage::|public|getCreatedBy():EmailIdentity @@ -131938,6 +132213,22 @@ com.microsoft.graph.models.OpenTypeExtension::|public|OdataType:String com.microsoft.graph.models.OpenTypeExtension::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.models.OpenTypeExtension::|public|setExtensionName(value?:String):void com.microsoft.graph.models.OpenTypeExtension::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):OpenTypeExtension +com.microsoft.graph.models.OperatingSystemSpecifications::|protected|backingStore:BackingStore +com.microsoft.graph.models.OperatingSystemSpecifications::|public|constructor():void +com.microsoft.graph.models.OperatingSystemSpecifications::|public|getAdditionalData():Map +com.microsoft.graph.models.OperatingSystemSpecifications::|public|getBackingStore():BackingStore +com.microsoft.graph.models.OperatingSystemSpecifications::|public|getFieldDeserializers():Map> +com.microsoft.graph.models.OperatingSystemSpecifications::|public|getOdataType():String +com.microsoft.graph.models.OperatingSystemSpecifications::|public|getOperatingSystemPlatform():String +com.microsoft.graph.models.OperatingSystemSpecifications::|public|getOperatingSystemVersion():String +com.microsoft.graph.models.OperatingSystemSpecifications::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.models.OperatingSystemSpecifications::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.models.OperatingSystemSpecifications::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.models.OperatingSystemSpecifications::|public|setOdataType(value?:String):void +com.microsoft.graph.models.OperatingSystemSpecifications::|public|setOperatingSystemPlatform(value?:String):void +com.microsoft.graph.models.OperatingSystemSpecifications::|public|setOperatingSystemVersion(value?:String):void +com.microsoft.graph.models.OperatingSystemSpecifications::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):OperatingSystemSpecifications +com.microsoft.graph.models.OperatingSystemSpecifications~~>AdditionalDataHolder; BackedModel; Parsable com.microsoft.graph.models.OperatingSystemUpgradeEligibility::0000-Upgraded com.microsoft.graph.models.OperatingSystemUpgradeEligibility::0001-Unknown com.microsoft.graph.models.OperatingSystemUpgradeEligibility::0002-NotCapable @@ -133787,6 +134078,58 @@ com.microsoft.graph.models.PolicyBase::|public|serialize(writer:SerializationWri com.microsoft.graph.models.PolicyBase::|public|setDescription(value?:String):void com.microsoft.graph.models.PolicyBase::|public|setDisplayName(value?:String):void com.microsoft.graph.models.PolicyBase::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):PolicyBase +com.microsoft.graph.models.PolicyBinding::|protected|backingStore:BackingStore +com.microsoft.graph.models.PolicyBinding::|public|constructor():void +com.microsoft.graph.models.PolicyBinding::|public|getAdditionalData():Map +com.microsoft.graph.models.PolicyBinding::|public|getBackingStore():BackingStore +com.microsoft.graph.models.PolicyBinding::|public|getExclusions():java.util.List +com.microsoft.graph.models.PolicyBinding::|public|getFieldDeserializers():Map> +com.microsoft.graph.models.PolicyBinding::|public|getInclusions():java.util.List +com.microsoft.graph.models.PolicyBinding::|public|getOdataType():String +com.microsoft.graph.models.PolicyBinding::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.models.PolicyBinding::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.models.PolicyBinding::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.models.PolicyBinding::|public|setExclusions(value?:java.util.List):void +com.microsoft.graph.models.PolicyBinding::|public|setInclusions(value?:java.util.List):void +com.microsoft.graph.models.PolicyBinding::|public|setOdataType(value?:String):void +com.microsoft.graph.models.PolicyBinding::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):PolicyBinding +com.microsoft.graph.models.PolicyBinding~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.models.PolicyLocation::|protected|backingStore:BackingStore +com.microsoft.graph.models.PolicyLocation::|public|constructor():void +com.microsoft.graph.models.PolicyLocation::|public|getAdditionalData():Map +com.microsoft.graph.models.PolicyLocation::|public|getBackingStore():BackingStore +com.microsoft.graph.models.PolicyLocation::|public|getFieldDeserializers():Map> +com.microsoft.graph.models.PolicyLocation::|public|getOdataType():String +com.microsoft.graph.models.PolicyLocation::|public|getValue():String +com.microsoft.graph.models.PolicyLocation::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.models.PolicyLocation::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.models.PolicyLocation::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.models.PolicyLocation::|public|setOdataType(value?:String):void +com.microsoft.graph.models.PolicyLocation::|public|setValue(value?:String):void +com.microsoft.graph.models.PolicyLocation::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):PolicyLocation +com.microsoft.graph.models.PolicyLocationApplication-->PolicyLocation +com.microsoft.graph.models.PolicyLocationApplication::|public|constructor():void +com.microsoft.graph.models.PolicyLocationApplication::|public|getFieldDeserializers():Map> +com.microsoft.graph.models.PolicyLocationApplication::|public|OdataType:String +com.microsoft.graph.models.PolicyLocationApplication::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.models.PolicyLocationApplication::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):PolicyLocationApplication +com.microsoft.graph.models.PolicyLocationDomain-->PolicyLocation +com.microsoft.graph.models.PolicyLocationDomain::|public|constructor():void +com.microsoft.graph.models.PolicyLocationDomain::|public|getFieldDeserializers():Map> +com.microsoft.graph.models.PolicyLocationDomain::|public|OdataType:String +com.microsoft.graph.models.PolicyLocationDomain::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.models.PolicyLocationDomain::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):PolicyLocationDomain +com.microsoft.graph.models.PolicyLocationUrl-->PolicyLocation +com.microsoft.graph.models.PolicyLocationUrl::|public|constructor():void +com.microsoft.graph.models.PolicyLocationUrl::|public|getFieldDeserializers():Map> +com.microsoft.graph.models.PolicyLocationUrl::|public|OdataType:String +com.microsoft.graph.models.PolicyLocationUrl::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.models.PolicyLocationUrl::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):PolicyLocationUrl +com.microsoft.graph.models.PolicyLocation~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.models.PolicyPivotProperty::0000-None +com.microsoft.graph.models.PolicyPivotProperty::0001-Activity +com.microsoft.graph.models.PolicyPivotProperty::0002-Location +com.microsoft.graph.models.PolicyPivotProperty::0003-UnknownFutureValue com.microsoft.graph.models.PolicyPlatformType::0000-Android com.microsoft.graph.models.PolicyPlatformType::0001-AndroidForWork com.microsoft.graph.models.PolicyPlatformType::0002-IOS @@ -133841,6 +134184,26 @@ com.microsoft.graph.models.PolicyRoot::|public|setRoleManagementPolicyAssignment com.microsoft.graph.models.PolicyRoot::|public|setTokenIssuancePolicies(value?:java.util.List):void com.microsoft.graph.models.PolicyRoot::|public|setTokenLifetimePolicies(value?:java.util.List):void com.microsoft.graph.models.PolicyRoot::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):PolicyRoot +com.microsoft.graph.models.PolicyScopeBase::|protected|backingStore:BackingStore +com.microsoft.graph.models.PolicyScopeBase::|public|constructor():void +com.microsoft.graph.models.PolicyScopeBase::|public|getActivities():UserActivityTypes +com.microsoft.graph.models.PolicyScopeBase::|public|getAdditionalData():Map +com.microsoft.graph.models.PolicyScopeBase::|public|getBackingStore():BackingStore +com.microsoft.graph.models.PolicyScopeBase::|public|getExecutionMode():ExecutionMode +com.microsoft.graph.models.PolicyScopeBase::|public|getFieldDeserializers():Map> +com.microsoft.graph.models.PolicyScopeBase::|public|getLocations():java.util.List +com.microsoft.graph.models.PolicyScopeBase::|public|getOdataType():String +com.microsoft.graph.models.PolicyScopeBase::|public|getPolicyActions():java.util.List +com.microsoft.graph.models.PolicyScopeBase::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.models.PolicyScopeBase::|public|setActivities(value?:UserActivityTypes):void +com.microsoft.graph.models.PolicyScopeBase::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.models.PolicyScopeBase::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.models.PolicyScopeBase::|public|setExecutionMode(value?:ExecutionMode):void +com.microsoft.graph.models.PolicyScopeBase::|public|setLocations(value?:java.util.List):void +com.microsoft.graph.models.PolicyScopeBase::|public|setOdataType(value?:String):void +com.microsoft.graph.models.PolicyScopeBase::|public|setPolicyActions(value?:java.util.List):void +com.microsoft.graph.models.PolicyScopeBase::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):PolicyScopeBase +com.microsoft.graph.models.PolicyScopeBase~~>AdditionalDataHolder; BackedModel; Parsable com.microsoft.graph.models.PolicyTemplate-->Entity com.microsoft.graph.models.PolicyTemplate::|public|constructor():void com.microsoft.graph.models.PolicyTemplate::|public|getFieldDeserializers():Map> @@ -133851,6 +134214,20 @@ com.microsoft.graph.models.PolicyTemplate::|public|serialize(writer:Serializatio com.microsoft.graph.models.PolicyTemplate::|public|setMultiTenantOrganizationIdentitySynchronization(value?:MultiTenantOrganizationIdentitySyncPolicyTemplate):void com.microsoft.graph.models.PolicyTemplate::|public|setMultiTenantOrganizationPartnerConfiguration(value?:MultiTenantOrganizationPartnerConfigurationTemplate):void com.microsoft.graph.models.PolicyTemplate::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):PolicyTemplate +com.microsoft.graph.models.PolicyTenantScope-->PolicyScopeBase +com.microsoft.graph.models.PolicyTenantScope::|public|constructor():void +com.microsoft.graph.models.PolicyTenantScope::|public|getFieldDeserializers():Map> +com.microsoft.graph.models.PolicyTenantScope::|public|getPolicyScope():PolicyBinding +com.microsoft.graph.models.PolicyTenantScope::|public|OdataType:String +com.microsoft.graph.models.PolicyTenantScope::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.models.PolicyTenantScope::|public|setPolicyScope(value?:PolicyBinding):void +com.microsoft.graph.models.PolicyTenantScope::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):PolicyTenantScope +com.microsoft.graph.models.PolicyUserScope-->PolicyScopeBase +com.microsoft.graph.models.PolicyUserScope::|public|constructor():void +com.microsoft.graph.models.PolicyUserScope::|public|getFieldDeserializers():Map> +com.microsoft.graph.models.PolicyUserScope::|public|OdataType:String +com.microsoft.graph.models.PolicyUserScope::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.models.PolicyUserScope::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):PolicyUserScope com.microsoft.graph.models.PositiveReinforcementNotification-->BaseEndUserNotification com.microsoft.graph.models.PositiveReinforcementNotification::|public|constructor():void com.microsoft.graph.models.PositiveReinforcementNotification::|public|getDeliveryPreference():NotificationDeliveryPreference @@ -135976,6 +136353,140 @@ com.microsoft.graph.models.Process::|public|setParentProcessName(value?:String): com.microsoft.graph.models.Process::|public|setPath(value?:String):void com.microsoft.graph.models.Process::|public|setProcessId(value?:Integer):void com.microsoft.graph.models.Process::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):Process +com.microsoft.graph.models.ProcessContentBatchRequest::|protected|backingStore:BackingStore +com.microsoft.graph.models.ProcessContentBatchRequest::|public|constructor():void +com.microsoft.graph.models.ProcessContentBatchRequest::|public|getAdditionalData():Map +com.microsoft.graph.models.ProcessContentBatchRequest::|public|getBackingStore():BackingStore +com.microsoft.graph.models.ProcessContentBatchRequest::|public|getContentToProcess():ProcessContentRequest +com.microsoft.graph.models.ProcessContentBatchRequest::|public|getFieldDeserializers():Map> +com.microsoft.graph.models.ProcessContentBatchRequest::|public|getOdataType():String +com.microsoft.graph.models.ProcessContentBatchRequest::|public|getRequestId():String +com.microsoft.graph.models.ProcessContentBatchRequest::|public|getUserId():String +com.microsoft.graph.models.ProcessContentBatchRequest::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.models.ProcessContentBatchRequest::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.models.ProcessContentBatchRequest::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.models.ProcessContentBatchRequest::|public|setContentToProcess(value?:ProcessContentRequest):void +com.microsoft.graph.models.ProcessContentBatchRequest::|public|setOdataType(value?:String):void +com.microsoft.graph.models.ProcessContentBatchRequest::|public|setRequestId(value?:String):void +com.microsoft.graph.models.ProcessContentBatchRequest::|public|setUserId(value?:String):void +com.microsoft.graph.models.ProcessContentBatchRequest::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ProcessContentBatchRequest +com.microsoft.graph.models.ProcessContentBatchRequest~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.models.ProcessContentMetadataBase::|protected|backingStore:BackingStore +com.microsoft.graph.models.ProcessContentMetadataBase::|public|constructor():void +com.microsoft.graph.models.ProcessContentMetadataBase::|public|getAdditionalData():Map +com.microsoft.graph.models.ProcessContentMetadataBase::|public|getBackingStore():BackingStore +com.microsoft.graph.models.ProcessContentMetadataBase::|public|getContent():ContentBase +com.microsoft.graph.models.ProcessContentMetadataBase::|public|getCorrelationId():String +com.microsoft.graph.models.ProcessContentMetadataBase::|public|getCreatedDateTime():OffsetDateTime +com.microsoft.graph.models.ProcessContentMetadataBase::|public|getFieldDeserializers():Map> +com.microsoft.graph.models.ProcessContentMetadataBase::|public|getIdentifier():String +com.microsoft.graph.models.ProcessContentMetadataBase::|public|getIsTruncated():Boolean +com.microsoft.graph.models.ProcessContentMetadataBase::|public|getLength():Long +com.microsoft.graph.models.ProcessContentMetadataBase::|public|getModifiedDateTime():OffsetDateTime +com.microsoft.graph.models.ProcessContentMetadataBase::|public|getName():String +com.microsoft.graph.models.ProcessContentMetadataBase::|public|getOdataType():String +com.microsoft.graph.models.ProcessContentMetadataBase::|public|getSequenceNumber():Long +com.microsoft.graph.models.ProcessContentMetadataBase::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.models.ProcessContentMetadataBase::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.models.ProcessContentMetadataBase::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.models.ProcessContentMetadataBase::|public|setContent(value?:ContentBase):void +com.microsoft.graph.models.ProcessContentMetadataBase::|public|setCorrelationId(value?:String):void +com.microsoft.graph.models.ProcessContentMetadataBase::|public|setCreatedDateTime(value?:OffsetDateTime):void +com.microsoft.graph.models.ProcessContentMetadataBase::|public|setIdentifier(value?:String):void +com.microsoft.graph.models.ProcessContentMetadataBase::|public|setIsTruncated(value?:Boolean):void +com.microsoft.graph.models.ProcessContentMetadataBase::|public|setLength(value?:Long):void +com.microsoft.graph.models.ProcessContentMetadataBase::|public|setModifiedDateTime(value?:OffsetDateTime):void +com.microsoft.graph.models.ProcessContentMetadataBase::|public|setName(value?:String):void +com.microsoft.graph.models.ProcessContentMetadataBase::|public|setOdataType(value?:String):void +com.microsoft.graph.models.ProcessContentMetadataBase::|public|setSequenceNumber(value?:Long):void +com.microsoft.graph.models.ProcessContentMetadataBase::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ProcessContentMetadataBase +com.microsoft.graph.models.ProcessContentMetadataBase~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.models.ProcessContentRequest::|protected|backingStore:BackingStore +com.microsoft.graph.models.ProcessContentRequest::|public|constructor():void +com.microsoft.graph.models.ProcessContentRequest::|public|getActivityMetadata():ActivityMetadata +com.microsoft.graph.models.ProcessContentRequest::|public|getAdditionalData():Map +com.microsoft.graph.models.ProcessContentRequest::|public|getBackingStore():BackingStore +com.microsoft.graph.models.ProcessContentRequest::|public|getContentEntries():java.util.List +com.microsoft.graph.models.ProcessContentRequest::|public|getDeviceMetadata():DeviceMetadata +com.microsoft.graph.models.ProcessContentRequest::|public|getFieldDeserializers():Map> +com.microsoft.graph.models.ProcessContentRequest::|public|getIntegratedAppMetadata():IntegratedApplicationMetadata +com.microsoft.graph.models.ProcessContentRequest::|public|getOdataType():String +com.microsoft.graph.models.ProcessContentRequest::|public|getProtectedAppMetadata():ProtectedApplicationMetadata +com.microsoft.graph.models.ProcessContentRequest::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.models.ProcessContentRequest::|public|setActivityMetadata(value?:ActivityMetadata):void +com.microsoft.graph.models.ProcessContentRequest::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.models.ProcessContentRequest::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.models.ProcessContentRequest::|public|setContentEntries(value?:java.util.List):void +com.microsoft.graph.models.ProcessContentRequest::|public|setDeviceMetadata(value?:DeviceMetadata):void +com.microsoft.graph.models.ProcessContentRequest::|public|setIntegratedAppMetadata(value?:IntegratedApplicationMetadata):void +com.microsoft.graph.models.ProcessContentRequest::|public|setOdataType(value?:String):void +com.microsoft.graph.models.ProcessContentRequest::|public|setProtectedAppMetadata(value?:ProtectedApplicationMetadata):void +com.microsoft.graph.models.ProcessContentRequest::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ProcessContentRequest +com.microsoft.graph.models.ProcessContentRequest~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.models.ProcessContentResponse::|protected|backingStore:BackingStore +com.microsoft.graph.models.ProcessContentResponse::|public|constructor():void +com.microsoft.graph.models.ProcessContentResponse::|public|getAdditionalData():Map +com.microsoft.graph.models.ProcessContentResponse::|public|getBackingStore():BackingStore +com.microsoft.graph.models.ProcessContentResponse::|public|getFieldDeserializers():Map> +com.microsoft.graph.models.ProcessContentResponse::|public|getOdataType():String +com.microsoft.graph.models.ProcessContentResponse::|public|getPolicyActions():java.util.List +com.microsoft.graph.models.ProcessContentResponse::|public|getProcessingErrors():java.util.List +com.microsoft.graph.models.ProcessContentResponse::|public|getProtectionScopeState():ProtectionScopeState +com.microsoft.graph.models.ProcessContentResponse::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.models.ProcessContentResponse::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.models.ProcessContentResponse::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.models.ProcessContentResponse::|public|setOdataType(value?:String):void +com.microsoft.graph.models.ProcessContentResponse::|public|setPolicyActions(value?:java.util.List):void +com.microsoft.graph.models.ProcessContentResponse::|public|setProcessingErrors(value?:java.util.List):void +com.microsoft.graph.models.ProcessContentResponse::|public|setProtectionScopeState(value?:ProtectionScopeState):void +com.microsoft.graph.models.ProcessContentResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ProcessContentResponse +com.microsoft.graph.models.ProcessContentResponses::|protected|backingStore:BackingStore +com.microsoft.graph.models.ProcessContentResponses::|public|constructor():void +com.microsoft.graph.models.ProcessContentResponses::|public|getAdditionalData():Map +com.microsoft.graph.models.ProcessContentResponses::|public|getBackingStore():BackingStore +com.microsoft.graph.models.ProcessContentResponses::|public|getFieldDeserializers():Map> +com.microsoft.graph.models.ProcessContentResponses::|public|getOdataType():String +com.microsoft.graph.models.ProcessContentResponses::|public|getRequestId():String +com.microsoft.graph.models.ProcessContentResponses::|public|getResults():ProcessContentResponse +com.microsoft.graph.models.ProcessContentResponses::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.models.ProcessContentResponses::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.models.ProcessContentResponses::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.models.ProcessContentResponses::|public|setOdataType(value?:String):void +com.microsoft.graph.models.ProcessContentResponses::|public|setRequestId(value?:String):void +com.microsoft.graph.models.ProcessContentResponses::|public|setResults(value?:ProcessContentResponse):void +com.microsoft.graph.models.ProcessContentResponses::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ProcessContentResponses +com.microsoft.graph.models.ProcessContentResponses~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.models.ProcessContentResponse~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.models.ProcessConversationMetadata-->ProcessContentMetadataBase +com.microsoft.graph.models.ProcessConversationMetadata::|public|constructor():void +com.microsoft.graph.models.ProcessConversationMetadata::|public|getAccessedResources():java.util.List +com.microsoft.graph.models.ProcessConversationMetadata::|public|getFieldDeserializers():Map> +com.microsoft.graph.models.ProcessConversationMetadata::|public|getParentMessageId():String +com.microsoft.graph.models.ProcessConversationMetadata::|public|getPlugins():java.util.List +com.microsoft.graph.models.ProcessConversationMetadata::|public|OdataType:String +com.microsoft.graph.models.ProcessConversationMetadata::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.models.ProcessConversationMetadata::|public|setAccessedResources(value?:java.util.List):void +com.microsoft.graph.models.ProcessConversationMetadata::|public|setParentMessageId(value?:String):void +com.microsoft.graph.models.ProcessConversationMetadata::|public|setPlugins(value?:java.util.List):void +com.microsoft.graph.models.ProcessConversationMetadata::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ProcessConversationMetadata +com.microsoft.graph.models.ProcessFileMetadata-->ProcessContentMetadataBase +com.microsoft.graph.models.ProcessFileMetadata::|public|constructor():void +com.microsoft.graph.models.ProcessFileMetadata::|public|getCustomProperties():CustomMetadataDictionary +com.microsoft.graph.models.ProcessFileMetadata::|public|getFieldDeserializers():Map> +com.microsoft.graph.models.ProcessFileMetadata::|public|getOwnerId():String +com.microsoft.graph.models.ProcessFileMetadata::|public|OdataType:String +com.microsoft.graph.models.ProcessFileMetadata::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.models.ProcessFileMetadata::|public|setCustomProperties(value?:CustomMetadataDictionary):void +com.microsoft.graph.models.ProcessFileMetadata::|public|setOwnerId(value?:String):void +com.microsoft.graph.models.ProcessFileMetadata::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ProcessFileMetadata +com.microsoft.graph.models.ProcessingError-->ClassificationError +com.microsoft.graph.models.ProcessingError::|public|constructor():void +com.microsoft.graph.models.ProcessingError::|public|getErrorType():ContentProcessingErrorType +com.microsoft.graph.models.ProcessingError::|public|getFieldDeserializers():Map> +com.microsoft.graph.models.ProcessingError::|public|OdataType:String +com.microsoft.graph.models.ProcessingError::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.models.ProcessingError::|public|setErrorType(value?:ContentProcessingErrorType):void +com.microsoft.graph.models.ProcessingError::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ProcessingError com.microsoft.graph.models.ProcessIntegrityLevel::0000-Unknown com.microsoft.graph.models.ProcessIntegrityLevel::0001-Untrusted com.microsoft.graph.models.ProcessIntegrityLevel::0002-Low @@ -136058,6 +136569,14 @@ com.microsoft.graph.models.PronounsSettings::|public|OdataType:String com.microsoft.graph.models.PronounsSettings::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.models.PronounsSettings::|public|setIsEnabledInOrganization(value?:Boolean):void com.microsoft.graph.models.PronounsSettings::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):PronounsSettings +com.microsoft.graph.models.ProtectedApplicationMetadata-->IntegratedApplicationMetadata +com.microsoft.graph.models.ProtectedApplicationMetadata::|public|constructor():void +com.microsoft.graph.models.ProtectedApplicationMetadata::|public|getApplicationLocation():PolicyLocation +com.microsoft.graph.models.ProtectedApplicationMetadata::|public|getFieldDeserializers():Map> +com.microsoft.graph.models.ProtectedApplicationMetadata::|public|OdataType:String +com.microsoft.graph.models.ProtectedApplicationMetadata::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.models.ProtectedApplicationMetadata::|public|setApplicationLocation(value?:PolicyLocation):void +com.microsoft.graph.models.ProtectedApplicationMetadata::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ProtectedApplicationMetadata com.microsoft.graph.models.ProtectionPolicyBase-->Entity com.microsoft.graph.models.ProtectionPolicyBase::|public|constructor():void com.microsoft.graph.models.ProtectionPolicyBase::|public|getCreatedBy():IdentitySet @@ -136115,6 +136634,9 @@ com.microsoft.graph.models.ProtectionRuleStatus::0001-Active com.microsoft.graph.models.ProtectionRuleStatus::0002-Completed com.microsoft.graph.models.ProtectionRuleStatus::0003-CompletedWithErrors com.microsoft.graph.models.ProtectionRuleStatus::0004-UnknownFutureValue +com.microsoft.graph.models.ProtectionScopeState::0000-NotModified +com.microsoft.graph.models.ProtectionScopeState::0001-Modified +com.microsoft.graph.models.ProtectionScopeState::0002-UnknownFutureValue com.microsoft.graph.models.ProtectionUnitBase-->Entity com.microsoft.graph.models.ProtectionUnitBase::|public|constructor():void com.microsoft.graph.models.ProtectionUnitBase::|public|getCreatedBy():IdentitySet @@ -137667,6 +138189,23 @@ com.microsoft.graph.models.RestoreSessionStatus::0003-CompletedWithError com.microsoft.graph.models.RestoreSessionStatus::0004-Completed com.microsoft.graph.models.RestoreSessionStatus::0005-UnknownFutureValue com.microsoft.graph.models.RestoreSessionStatus::0006-Failed +com.microsoft.graph.models.RestrictAccessAction-->RestrictAccessActionBase +com.microsoft.graph.models.RestrictAccessAction::|public|constructor():void +com.microsoft.graph.models.RestrictAccessAction::|public|getFieldDeserializers():Map> +com.microsoft.graph.models.RestrictAccessAction::|public|OdataType:String +com.microsoft.graph.models.RestrictAccessAction::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.models.RestrictAccessAction::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):RestrictAccessAction +com.microsoft.graph.models.RestrictAccessActionBase-->DlpActionInfo +com.microsoft.graph.models.RestrictAccessActionBase::|public|constructor():void +com.microsoft.graph.models.RestrictAccessActionBase::|public|getFieldDeserializers():Map> +com.microsoft.graph.models.RestrictAccessActionBase::|public|getRestrictionAction():RestrictionAction +com.microsoft.graph.models.RestrictAccessActionBase::|public|OdataType:String +com.microsoft.graph.models.RestrictAccessActionBase::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.models.RestrictAccessActionBase::|public|setRestrictionAction(value?:RestrictionAction):void +com.microsoft.graph.models.RestrictAccessActionBase::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):RestrictAccessActionBase +com.microsoft.graph.models.RestrictionAction::0000-Warn +com.microsoft.graph.models.RestrictionAction::0001-Audit +com.microsoft.graph.models.RestrictionAction::0002-Block com.microsoft.graph.models.ResultInfo::|protected|backingStore:BackingStore com.microsoft.graph.models.ResultInfo::|public|constructor():void com.microsoft.graph.models.ResultInfo::|public|getAdditionalData():Map @@ -138522,6 +139061,20 @@ com.microsoft.graph.models.SchemaExtensionCollectionResponse::|public|getValue() com.microsoft.graph.models.SchemaExtensionCollectionResponse::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.models.SchemaExtensionCollectionResponse::|public|setValue(value?:java.util.List):void com.microsoft.graph.models.SchemaExtensionCollectionResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):SchemaExtensionCollectionResponse +com.microsoft.graph.models.ScopeBase::|protected|backingStore:BackingStore +com.microsoft.graph.models.ScopeBase::|public|constructor():void +com.microsoft.graph.models.ScopeBase::|public|getAdditionalData():Map +com.microsoft.graph.models.ScopeBase::|public|getBackingStore():BackingStore +com.microsoft.graph.models.ScopeBase::|public|getFieldDeserializers():Map> +com.microsoft.graph.models.ScopeBase::|public|getIdentity():String +com.microsoft.graph.models.ScopeBase::|public|getOdataType():String +com.microsoft.graph.models.ScopeBase::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.models.ScopeBase::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.models.ScopeBase::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.models.ScopeBase::|public|setIdentity(value?:String):void +com.microsoft.graph.models.ScopeBase::|public|setOdataType(value?:String):void +com.microsoft.graph.models.ScopeBase::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ScopeBase +com.microsoft.graph.models.ScopeBase~~>AdditionalDataHolder; BackedModel; Parsable com.microsoft.graph.models.ScopedRoleMembership-->Entity com.microsoft.graph.models.ScopedRoleMembership::|public|constructor():void com.microsoft.graph.models.ScopedRoleMembership::|public|getAdministrativeUnitId():String @@ -142756,6 +143309,7 @@ com.microsoft.graph.models.Security::|public|getAlerts():java.util.List com.microsoft.graph.models.Security::|public|getAlertsV2():java.util.List com.microsoft.graph.models.Security::|public|getAttackSimulation():AttackSimulationRoot com.microsoft.graph.models.Security::|public|getCases():CasesRoot +com.microsoft.graph.models.Security::|public|getDataSecurityAndGovernance():TenantDataSecurityAndGovernance com.microsoft.graph.models.Security::|public|getFieldDeserializers():Map> com.microsoft.graph.models.Security::|public|getIdentities():IdentityContainer com.microsoft.graph.models.Security::|public|getIncidents():java.util.List @@ -142772,6 +143326,7 @@ com.microsoft.graph.models.Security::|public|setAlerts(value?:java.util.List):void com.microsoft.graph.models.Security::|public|setAttackSimulation(value?:AttackSimulationRoot):void com.microsoft.graph.models.Security::|public|setCases(value?:CasesRoot):void +com.microsoft.graph.models.Security::|public|setDataSecurityAndGovernance(value?:TenantDataSecurityAndGovernance):void com.microsoft.graph.models.Security::|public|setIdentities(value?:IdentityContainer):void com.microsoft.graph.models.Security::|public|setIncidents(value?:java.util.List):void com.microsoft.graph.models.Security::|public|setLabels(value?:LabelsRoot):void @@ -146951,6 +147506,14 @@ com.microsoft.graph.models.TenantAppManagementPolicy::|public|setApplicationRest com.microsoft.graph.models.TenantAppManagementPolicy::|public|setIsEnabled(value?:Boolean):void com.microsoft.graph.models.TenantAppManagementPolicy::|public|setServicePrincipalRestrictions(value?:AppManagementServicePrincipalConfiguration):void com.microsoft.graph.models.TenantAppManagementPolicy::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):TenantAppManagementPolicy +com.microsoft.graph.models.TenantDataSecurityAndGovernance-->DataSecurityAndGovernance +com.microsoft.graph.models.TenantDataSecurityAndGovernance::|public|constructor():void +com.microsoft.graph.models.TenantDataSecurityAndGovernance::|public|getFieldDeserializers():Map> +com.microsoft.graph.models.TenantDataSecurityAndGovernance::|public|getProtectionScopes():TenantProtectionScopeContainer +com.microsoft.graph.models.TenantDataSecurityAndGovernance::|public|OdataType:String +com.microsoft.graph.models.TenantDataSecurityAndGovernance::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.models.TenantDataSecurityAndGovernance::|public|setProtectionScopes(value?:TenantProtectionScopeContainer):void +com.microsoft.graph.models.TenantDataSecurityAndGovernance::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):TenantDataSecurityAndGovernance com.microsoft.graph.models.TenantInformation::|protected|backingStore:BackingStore com.microsoft.graph.models.TenantInformation::|public|constructor():void com.microsoft.graph.models.TenantInformation::|public|getAdditionalData():Map @@ -146971,6 +147534,12 @@ com.microsoft.graph.models.TenantInformation::|public|setOdataType(value?:String com.microsoft.graph.models.TenantInformation::|public|setTenantId(value?:String):void com.microsoft.graph.models.TenantInformation::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):TenantInformation com.microsoft.graph.models.TenantInformation~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.models.TenantProtectionScopeContainer-->Entity +com.microsoft.graph.models.TenantProtectionScopeContainer::|public|constructor():void +com.microsoft.graph.models.TenantProtectionScopeContainer::|public|getFieldDeserializers():Map> +com.microsoft.graph.models.TenantProtectionScopeContainer::|public|OdataType:String +com.microsoft.graph.models.TenantProtectionScopeContainer::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.models.TenantProtectionScopeContainer::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):TenantProtectionScopeContainer com.microsoft.graph.models.TenantRelationship::|protected|backingStore:BackingStore com.microsoft.graph.models.TenantRelationship::|public|constructor():void com.microsoft.graph.models.TenantRelationship::|public|getAdditionalData():Map @@ -146989,6 +147558,12 @@ com.microsoft.graph.models.TenantRelationship::|public|setMultiTenantOrganizatio com.microsoft.graph.models.TenantRelationship::|public|setOdataType(value?:String):void com.microsoft.graph.models.TenantRelationship::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):TenantRelationship com.microsoft.graph.models.TenantRelationship~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.models.TenantScope-->ScopeBase +com.microsoft.graph.models.TenantScope::|public|constructor():void +com.microsoft.graph.models.TenantScope::|public|getFieldDeserializers():Map> +com.microsoft.graph.models.TenantScope::|public|OdataType:String +com.microsoft.graph.models.TenantScope::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.models.TenantScope::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):TenantScope com.microsoft.graph.models.TermColumn::|protected|backingStore:BackingStore com.microsoft.graph.models.TermColumn::|public|constructor():void com.microsoft.graph.models.TermColumn::|public|getAdditionalData():Map @@ -147310,6 +147885,14 @@ com.microsoft.graph.models.TextColumn::|public|setOdataType(value?:String):void com.microsoft.graph.models.TextColumn::|public|setTextType(value?:String):void com.microsoft.graph.models.TextColumn::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):TextColumn com.microsoft.graph.models.TextColumn~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.models.TextContent-->ContentBase +com.microsoft.graph.models.TextContent::|public|constructor():void +com.microsoft.graph.models.TextContent::|public|getData():String +com.microsoft.graph.models.TextContent::|public|getFieldDeserializers():Map> +com.microsoft.graph.models.TextContent::|public|OdataType:String +com.microsoft.graph.models.TextContent::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.models.TextContent::|public|setData(value?:String):void +com.microsoft.graph.models.TextContent::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):TextContent com.microsoft.graph.models.TextWebPart-->WebPart com.microsoft.graph.models.TextWebPart::|public|constructor():void com.microsoft.graph.models.TextWebPart::|public|getFieldDeserializers():Map> @@ -148809,6 +149392,39 @@ com.microsoft.graph.models.UsageDetails::|public|setLastModifiedDateTime(value?: com.microsoft.graph.models.UsageDetails::|public|setOdataType(value?:String):void com.microsoft.graph.models.UsageDetails::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):UsageDetails com.microsoft.graph.models.UsageDetails~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.models.UsageRights::0000-Unknown +com.microsoft.graph.models.UsageRights::0001-DocEdit +com.microsoft.graph.models.UsageRights::0002-Edit +com.microsoft.graph.models.UsageRights::0003-Comment +com.microsoft.graph.models.UsageRights::0004-Export +com.microsoft.graph.models.UsageRights::0005-Forward +com.microsoft.graph.models.UsageRights::0006-Owner +com.microsoft.graph.models.UsageRights::0007-Print +com.microsoft.graph.models.UsageRights::0008-Reply +com.microsoft.graph.models.UsageRights::0009-ReplyAll +com.microsoft.graph.models.UsageRights::0010-View +com.microsoft.graph.models.UsageRights::0011-Extract +com.microsoft.graph.models.UsageRights::0012-ViewRightsData +com.microsoft.graph.models.UsageRights::0013-EditRightsData +com.microsoft.graph.models.UsageRights::0014-ObjModel +com.microsoft.graph.models.UsageRights::0015-AccessDenied +com.microsoft.graph.models.UsageRights::0016-UserDefinedProtectionTypeNotSupportedException +com.microsoft.graph.models.UsageRights::0017-EncryptedProtectionTypeNotSupportedException +com.microsoft.graph.models.UsageRights::0018-PurviewClaimsChallengeNotSupportedException +com.microsoft.graph.models.UsageRights::0019-Exception +com.microsoft.graph.models.UsageRights::0020-UnknownFutureValue +com.microsoft.graph.models.UsageRightsIncluded-->Entity +com.microsoft.graph.models.UsageRightsIncluded::|public|constructor():void +com.microsoft.graph.models.UsageRightsIncluded::|public|getFieldDeserializers():Map> +com.microsoft.graph.models.UsageRightsIncluded::|public|getOwnerEmail():String +com.microsoft.graph.models.UsageRightsIncluded::|public|getUserEmail():String +com.microsoft.graph.models.UsageRightsIncluded::|public|getValue():UsageRights +com.microsoft.graph.models.UsageRightsIncluded::|public|OdataType:String +com.microsoft.graph.models.UsageRightsIncluded::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.models.UsageRightsIncluded::|public|setOwnerEmail(value?:String):void +com.microsoft.graph.models.UsageRightsIncluded::|public|setUserEmail(value?:String):void +com.microsoft.graph.models.UsageRightsIncluded::|public|setValue(value?:UsageRights):void +com.microsoft.graph.models.UsageRightsIncluded::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):UsageRightsIncluded com.microsoft.graph.models.UsedInsight-->Entity com.microsoft.graph.models.UsedInsight::|public|constructor():void com.microsoft.graph.models.UsedInsight::|public|getFieldDeserializers():Map> @@ -148860,6 +149476,7 @@ com.microsoft.graph.models.User::|public|getCreatedDateTime():OffsetDateTime com.microsoft.graph.models.User::|public|getCreatedObjects():java.util.List com.microsoft.graph.models.User::|public|getCreationType():String com.microsoft.graph.models.User::|public|getCustomSecurityAttributes():CustomSecurityAttributeValue +com.microsoft.graph.models.User::|public|getDataSecurityAndGovernance():UserDataSecurityAndGovernance com.microsoft.graph.models.User::|public|getDepartment():String com.microsoft.graph.models.User::|public|getDeviceEnrollmentLimit():Integer com.microsoft.graph.models.User::|public|getDeviceManagementTroubleshootingEvents():java.util.List @@ -148992,6 +149609,7 @@ com.microsoft.graph.models.User::|public|setCreatedDateTime(value?:OffsetDateTim com.microsoft.graph.models.User::|public|setCreatedObjects(value?:java.util.List):void com.microsoft.graph.models.User::|public|setCreationType(value?:String):void com.microsoft.graph.models.User::|public|setCustomSecurityAttributes(value?:CustomSecurityAttributeValue):void +com.microsoft.graph.models.User::|public|setDataSecurityAndGovernance(value?:UserDataSecurityAndGovernance):void com.microsoft.graph.models.User::|public|setDepartment(value?:String):void com.microsoft.graph.models.User::|public|setDeviceEnrollmentLimit(value?:Integer):void com.microsoft.graph.models.User::|public|setDeviceManagementTroubleshootingEvents(value?:java.util.List):void @@ -149140,6 +149758,17 @@ com.microsoft.graph.models.UserActivityCollectionResponse::|public|getValue():ja com.microsoft.graph.models.UserActivityCollectionResponse::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.models.UserActivityCollectionResponse::|public|setValue(value?:java.util.List):void com.microsoft.graph.models.UserActivityCollectionResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):UserActivityCollectionResponse +com.microsoft.graph.models.UserActivityType::0000-UploadText +com.microsoft.graph.models.UserActivityType::0001-UploadFile +com.microsoft.graph.models.UserActivityType::0002-DownloadText +com.microsoft.graph.models.UserActivityType::0003-DownloadFile +com.microsoft.graph.models.UserActivityType::0004-UnknownFutureValue +com.microsoft.graph.models.UserActivityTypes::0000-None +com.microsoft.graph.models.UserActivityTypes::0001-UploadText +com.microsoft.graph.models.UserActivityTypes::0002-UploadFile +com.microsoft.graph.models.UserActivityTypes::0003-DownloadText +com.microsoft.graph.models.UserActivityTypes::0004-DownloadFile +com.microsoft.graph.models.UserActivityTypes::0005-UnknownFutureValue com.microsoft.graph.models.UserAttributeValuesItem::|protected|backingStore:BackingStore com.microsoft.graph.models.UserAttributeValuesItem::|public|constructor():void com.microsoft.graph.models.UserAttributeValuesItem::|public|getAdditionalData():Map @@ -149182,6 +149811,16 @@ com.microsoft.graph.models.UserConsentRequestCollectionResponse::|public|getValu com.microsoft.graph.models.UserConsentRequestCollectionResponse::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.models.UserConsentRequestCollectionResponse::|public|setValue(value?:java.util.List):void com.microsoft.graph.models.UserConsentRequestCollectionResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):UserConsentRequestCollectionResponse +com.microsoft.graph.models.UserDataSecurityAndGovernance-->DataSecurityAndGovernance +com.microsoft.graph.models.UserDataSecurityAndGovernance::|public|constructor():void +com.microsoft.graph.models.UserDataSecurityAndGovernance::|public|getActivities():ActivitiesContainer +com.microsoft.graph.models.UserDataSecurityAndGovernance::|public|getFieldDeserializers():Map> +com.microsoft.graph.models.UserDataSecurityAndGovernance::|public|getProtectionScopes():UserProtectionScopeContainer +com.microsoft.graph.models.UserDataSecurityAndGovernance::|public|OdataType:String +com.microsoft.graph.models.UserDataSecurityAndGovernance::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.models.UserDataSecurityAndGovernance::|public|setActivities(value?:ActivitiesContainer):void +com.microsoft.graph.models.UserDataSecurityAndGovernance::|public|setProtectionScopes(value?:UserProtectionScopeContainer):void +com.microsoft.graph.models.UserDataSecurityAndGovernance::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):UserDataSecurityAndGovernance com.microsoft.graph.models.UserDefaultAuthenticationMethod::0000-Push com.microsoft.graph.models.UserDefaultAuthenticationMethod::0001-Oath com.microsoft.graph.models.UserDefaultAuthenticationMethod::0002-VoiceMobile @@ -150184,6 +150823,12 @@ com.microsoft.graph.models.UserPrint::|public|setOdataType(value?:String):void com.microsoft.graph.models.UserPrint::|public|setRecentPrinterShares(value?:java.util.List):void com.microsoft.graph.models.UserPrint::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):UserPrint com.microsoft.graph.models.UserPrint~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.models.UserProtectionScopeContainer-->Entity +com.microsoft.graph.models.UserProtectionScopeContainer::|public|constructor():void +com.microsoft.graph.models.UserProtectionScopeContainer::|public|getFieldDeserializers():Map> +com.microsoft.graph.models.UserProtectionScopeContainer::|public|OdataType:String +com.microsoft.graph.models.UserProtectionScopeContainer::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.models.UserProtectionScopeContainer::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):UserProtectionScopeContainer com.microsoft.graph.models.UserPurpose::0000-User com.microsoft.graph.models.UserPurpose::0001-Linked com.microsoft.graph.models.UserPurpose::0002-Shared @@ -150306,6 +150951,12 @@ com.microsoft.graph.models.UserRegistrationMethodSummary::|public|setUserRoles(v com.microsoft.graph.models.UserRegistrationMethodSummary::|public|setUserTypes(value?:IncludedUserTypes):void com.microsoft.graph.models.UserRegistrationMethodSummary::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):UserRegistrationMethodSummary com.microsoft.graph.models.UserRegistrationMethodSummary~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.models.UserScope-->ScopeBase +com.microsoft.graph.models.UserScope::|public|constructor():void +com.microsoft.graph.models.UserScope::|public|getFieldDeserializers():Map> +com.microsoft.graph.models.UserScope::|public|OdataType:String +com.microsoft.graph.models.UserScope::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.models.UserScope::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):UserScope com.microsoft.graph.models.UserScopeTeamsAppInstallation-->TeamsAppInstallation com.microsoft.graph.models.UserScopeTeamsAppInstallation::|public|constructor():void com.microsoft.graph.models.UserScopeTeamsAppInstallation::|public|getChat():Chat @@ -169142,6 +169793,121 @@ com.microsoft.graph.security.cases.ediscoverycases.item.tags.TagsRequestBuilder: com.microsoft.graph.security.cases.ediscoverycases.item.tags.TagsRequestBuilder::|public|toPostRequestInformation(body:EdiscoveryReviewTag):RequestInformation com.microsoft.graph.security.cases.ediscoverycases.item.tags.TagsRequestBuilder::|public|toPostRequestInformation(body:EdiscoveryReviewTag; requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.security.cases.ediscoverycases.item.tags.TagsRequestBuilder::|public|withUrl(rawUrl:String):TagsRequestBuilder +com.microsoft.graph.security.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.security.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.security.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.security.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.security.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.security.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.security.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.security.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.security.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.security.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.security.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.security.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder::|public|delete():Void +com.microsoft.graph.security.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void +com.microsoft.graph.security.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder::|public|get():TenantDataSecurityAndGovernance +com.microsoft.graph.security.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):TenantDataSecurityAndGovernance +com.microsoft.graph.security.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder::|public|patch(body:TenantDataSecurityAndGovernance):TenantDataSecurityAndGovernance +com.microsoft.graph.security.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder::|public|patch(body:TenantDataSecurityAndGovernance; requestConfiguration?:java.util.function.Consumer):TenantDataSecurityAndGovernance +com.microsoft.graph.security.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder::|public|processContentAsync:ProcessContentAsyncRequestBuilder +com.microsoft.graph.security.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder::|public|protectionScopes:ProtectionScopesRequestBuilder +com.microsoft.graph.security.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder::|public|toDeleteRequestInformation():RequestInformation +com.microsoft.graph.security.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.security.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.security.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.security.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder::|public|toPatchRequestInformation(body:TenantDataSecurityAndGovernance):RequestInformation +com.microsoft.graph.security.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder::|public|toPatchRequestInformation(body:TenantDataSecurityAndGovernance; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.security.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder::|public|withUrl(rawUrl:String):DataSecurityAndGovernanceRequestBuilder +com.microsoft.graph.security.datasecurityandgovernance.processcontentasync.ProcessContentAsyncPostRequestBody::|protected|backingStore:BackingStore +com.microsoft.graph.security.datasecurityandgovernance.processcontentasync.ProcessContentAsyncPostRequestBody::|public|constructor():void +com.microsoft.graph.security.datasecurityandgovernance.processcontentasync.ProcessContentAsyncPostRequestBody::|public|getAdditionalData():Map +com.microsoft.graph.security.datasecurityandgovernance.processcontentasync.ProcessContentAsyncPostRequestBody::|public|getBackingStore():BackingStore +com.microsoft.graph.security.datasecurityandgovernance.processcontentasync.ProcessContentAsyncPostRequestBody::|public|getFieldDeserializers():Map> +com.microsoft.graph.security.datasecurityandgovernance.processcontentasync.ProcessContentAsyncPostRequestBody::|public|getProcessContentRequests():java.util.List +com.microsoft.graph.security.datasecurityandgovernance.processcontentasync.ProcessContentAsyncPostRequestBody::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.security.datasecurityandgovernance.processcontentasync.ProcessContentAsyncPostRequestBody::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.security.datasecurityandgovernance.processcontentasync.ProcessContentAsyncPostRequestBody::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.security.datasecurityandgovernance.processcontentasync.ProcessContentAsyncPostRequestBody::|public|setProcessContentRequests(value?:java.util.List):void +com.microsoft.graph.security.datasecurityandgovernance.processcontentasync.ProcessContentAsyncPostRequestBody::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ProcessContentAsyncPostRequestBody +com.microsoft.graph.security.datasecurityandgovernance.processcontentasync.ProcessContentAsyncPostRequestBody~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.security.datasecurityandgovernance.processcontentasync.ProcessContentAsyncPostResponse-->BaseCollectionPaginationCountResponse +com.microsoft.graph.security.datasecurityandgovernance.processcontentasync.ProcessContentAsyncPostResponse::|public|constructor():void +com.microsoft.graph.security.datasecurityandgovernance.processcontentasync.ProcessContentAsyncPostResponse::|public|getFieldDeserializers():Map> +com.microsoft.graph.security.datasecurityandgovernance.processcontentasync.ProcessContentAsyncPostResponse::|public|getValue():java.util.List +com.microsoft.graph.security.datasecurityandgovernance.processcontentasync.ProcessContentAsyncPostResponse::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.security.datasecurityandgovernance.processcontentasync.ProcessContentAsyncPostResponse::|public|setValue(value?:java.util.List):void +com.microsoft.graph.security.datasecurityandgovernance.processcontentasync.ProcessContentAsyncPostResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ProcessContentAsyncPostResponse +com.microsoft.graph.security.datasecurityandgovernance.processcontentasync.ProcessContentAsyncRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.security.datasecurityandgovernance.processcontentasync.ProcessContentAsyncRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.security.datasecurityandgovernance.processcontentasync.ProcessContentAsyncRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.security.datasecurityandgovernance.processcontentasync.ProcessContentAsyncRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.security.datasecurityandgovernance.processcontentasync.ProcessContentAsyncRequestBuilder::|public|post(body:ProcessContentAsyncPostRequestBody):ProcessContentAsyncPostResponse +com.microsoft.graph.security.datasecurityandgovernance.processcontentasync.ProcessContentAsyncRequestBuilder::|public|post(body:ProcessContentAsyncPostRequestBody; requestConfiguration?:java.util.function.Consumer):ProcessContentAsyncPostResponse +com.microsoft.graph.security.datasecurityandgovernance.processcontentasync.ProcessContentAsyncRequestBuilder::|public|toPostRequestInformation(body:ProcessContentAsyncPostRequestBody):RequestInformation +com.microsoft.graph.security.datasecurityandgovernance.processcontentasync.ProcessContentAsyncRequestBuilder::|public|toPostRequestInformation(body:ProcessContentAsyncPostRequestBody; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.security.datasecurityandgovernance.processcontentasync.ProcessContentAsyncRequestBuilder::|public|withUrl(rawUrl:String):ProcessContentAsyncRequestBuilder +com.microsoft.graph.security.datasecurityandgovernance.protectionscopes.compute.ComputePostRequestBody::|protected|backingStore:BackingStore +com.microsoft.graph.security.datasecurityandgovernance.protectionscopes.compute.ComputePostRequestBody::|public|constructor():void +com.microsoft.graph.security.datasecurityandgovernance.protectionscopes.compute.ComputePostRequestBody::|public|getActivities():UserActivityTypes +com.microsoft.graph.security.datasecurityandgovernance.protectionscopes.compute.ComputePostRequestBody::|public|getAdditionalData():Map +com.microsoft.graph.security.datasecurityandgovernance.protectionscopes.compute.ComputePostRequestBody::|public|getBackingStore():BackingStore +com.microsoft.graph.security.datasecurityandgovernance.protectionscopes.compute.ComputePostRequestBody::|public|getDeviceMetadata():DeviceMetadata +com.microsoft.graph.security.datasecurityandgovernance.protectionscopes.compute.ComputePostRequestBody::|public|getFieldDeserializers():Map> +com.microsoft.graph.security.datasecurityandgovernance.protectionscopes.compute.ComputePostRequestBody::|public|getIntegratedAppMetadata():IntegratedApplicationMetadata +com.microsoft.graph.security.datasecurityandgovernance.protectionscopes.compute.ComputePostRequestBody::|public|getLocations():java.util.List +com.microsoft.graph.security.datasecurityandgovernance.protectionscopes.compute.ComputePostRequestBody::|public|getPivotOn():PolicyPivotProperty +com.microsoft.graph.security.datasecurityandgovernance.protectionscopes.compute.ComputePostRequestBody::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.security.datasecurityandgovernance.protectionscopes.compute.ComputePostRequestBody::|public|setActivities(value?:UserActivityTypes):void +com.microsoft.graph.security.datasecurityandgovernance.protectionscopes.compute.ComputePostRequestBody::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.security.datasecurityandgovernance.protectionscopes.compute.ComputePostRequestBody::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.security.datasecurityandgovernance.protectionscopes.compute.ComputePostRequestBody::|public|setDeviceMetadata(value?:DeviceMetadata):void +com.microsoft.graph.security.datasecurityandgovernance.protectionscopes.compute.ComputePostRequestBody::|public|setIntegratedAppMetadata(value?:IntegratedApplicationMetadata):void +com.microsoft.graph.security.datasecurityandgovernance.protectionscopes.compute.ComputePostRequestBody::|public|setLocations(value?:java.util.List):void +com.microsoft.graph.security.datasecurityandgovernance.protectionscopes.compute.ComputePostRequestBody::|public|setPivotOn(value?:PolicyPivotProperty):void +com.microsoft.graph.security.datasecurityandgovernance.protectionscopes.compute.ComputePostRequestBody::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ComputePostRequestBody +com.microsoft.graph.security.datasecurityandgovernance.protectionscopes.compute.ComputePostRequestBody~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.security.datasecurityandgovernance.protectionscopes.compute.ComputePostResponse-->BaseCollectionPaginationCountResponse +com.microsoft.graph.security.datasecurityandgovernance.protectionscopes.compute.ComputePostResponse::|public|constructor():void +com.microsoft.graph.security.datasecurityandgovernance.protectionscopes.compute.ComputePostResponse::|public|getFieldDeserializers():Map> +com.microsoft.graph.security.datasecurityandgovernance.protectionscopes.compute.ComputePostResponse::|public|getValue():java.util.List +com.microsoft.graph.security.datasecurityandgovernance.protectionscopes.compute.ComputePostResponse::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.security.datasecurityandgovernance.protectionscopes.compute.ComputePostResponse::|public|setValue(value?:java.util.List):void +com.microsoft.graph.security.datasecurityandgovernance.protectionscopes.compute.ComputePostResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ComputePostResponse +com.microsoft.graph.security.datasecurityandgovernance.protectionscopes.compute.ComputeRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.security.datasecurityandgovernance.protectionscopes.compute.ComputeRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.security.datasecurityandgovernance.protectionscopes.compute.ComputeRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.security.datasecurityandgovernance.protectionscopes.compute.ComputeRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.security.datasecurityandgovernance.protectionscopes.compute.ComputeRequestBuilder::|public|post(body:ComputePostRequestBody):ComputePostResponse +com.microsoft.graph.security.datasecurityandgovernance.protectionscopes.compute.ComputeRequestBuilder::|public|post(body:ComputePostRequestBody; requestConfiguration?:java.util.function.Consumer):ComputePostResponse +com.microsoft.graph.security.datasecurityandgovernance.protectionscopes.compute.ComputeRequestBuilder::|public|toPostRequestInformation(body:ComputePostRequestBody):RequestInformation +com.microsoft.graph.security.datasecurityandgovernance.protectionscopes.compute.ComputeRequestBuilder::|public|toPostRequestInformation(body:ComputePostRequestBody; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.security.datasecurityandgovernance.protectionscopes.compute.ComputeRequestBuilder::|public|withUrl(rawUrl:String):ComputeRequestBuilder +com.microsoft.graph.security.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.security.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.security.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.security.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.security.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.security.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.security.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.security.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.security.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.security.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder::|public|compute:ComputeRequestBuilder +com.microsoft.graph.security.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.security.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.security.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder::|public|delete():Void +com.microsoft.graph.security.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void +com.microsoft.graph.security.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder::|public|get():TenantProtectionScopeContainer +com.microsoft.graph.security.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):TenantProtectionScopeContainer +com.microsoft.graph.security.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder::|public|patch(body:TenantProtectionScopeContainer):TenantProtectionScopeContainer +com.microsoft.graph.security.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder::|public|patch(body:TenantProtectionScopeContainer; requestConfiguration?:java.util.function.Consumer):TenantProtectionScopeContainer +com.microsoft.graph.security.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder::|public|toDeleteRequestInformation():RequestInformation +com.microsoft.graph.security.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.security.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.security.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.security.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder::|public|toPatchRequestInformation(body:TenantProtectionScopeContainer):RequestInformation +com.microsoft.graph.security.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder::|public|toPatchRequestInformation(body:TenantProtectionScopeContainer; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.security.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder::|public|withUrl(rawUrl:String):ProtectionScopesRequestBuilder com.microsoft.graph.security.identities.healthissues.count.CountRequestBuilder-->BaseRequestBuilder com.microsoft.graph.security.identities.healthissues.count.CountRequestBuilder.GetQueryParameters::|public|filter:String com.microsoft.graph.security.identities.healthissues.count.CountRequestBuilder.GetQueryParameters::|public|search:String @@ -170354,6 +171120,7 @@ com.microsoft.graph.security.SecurityRequestBuilder::|public|attackSimulation:At com.microsoft.graph.security.SecurityRequestBuilder::|public|cases:CasesRequestBuilder com.microsoft.graph.security.SecurityRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void com.microsoft.graph.security.SecurityRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.security.SecurityRequestBuilder::|public|dataSecurityAndGovernance:DataSecurityAndGovernanceRequestBuilder com.microsoft.graph.security.SecurityRequestBuilder::|public|get():Security com.microsoft.graph.security.SecurityRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Security com.microsoft.graph.security.SecurityRequestBuilder::|public|identities:IdentitiesRequestBuilder @@ -200929,6 +201696,7 @@ com.microsoft.graph.teams.item.sendactivitynotification.SendActivityNotification com.microsoft.graph.teams.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|getBackingStore():BackingStore com.microsoft.graph.teams.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|getChainId():Long com.microsoft.graph.teams.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|getFieldDeserializers():Map> +com.microsoft.graph.teams.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|getIconId():String com.microsoft.graph.teams.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|getPreviewText():ItemBody com.microsoft.graph.teams.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|getRecipient():TeamworkNotificationRecipient com.microsoft.graph.teams.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|getTeamsAppId():String @@ -200939,6 +201707,7 @@ com.microsoft.graph.teams.item.sendactivitynotification.SendActivityNotification com.microsoft.graph.teams.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|setAdditionalData(value?:Map):void com.microsoft.graph.teams.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|setBackingStore(value:BackingStore):void com.microsoft.graph.teams.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|setChainId(value?:Long):void +com.microsoft.graph.teams.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|setIconId(value?:String):void com.microsoft.graph.teams.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|setPreviewText(value?:ItemBody):void com.microsoft.graph.teams.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|setRecipient(value?:TeamworkNotificationRecipient):void com.microsoft.graph.teams.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|setTeamsAppId(value?:String):void @@ -202621,6 +203390,7 @@ com.microsoft.graph.teamwork.sendactivitynotificationtorecipients.SendActivityNo com.microsoft.graph.teamwork.sendactivitynotificationtorecipients.SendActivityNotificationToRecipientsPostRequestBody::|public|getBackingStore():BackingStore com.microsoft.graph.teamwork.sendactivitynotificationtorecipients.SendActivityNotificationToRecipientsPostRequestBody::|public|getChainId():Long com.microsoft.graph.teamwork.sendactivitynotificationtorecipients.SendActivityNotificationToRecipientsPostRequestBody::|public|getFieldDeserializers():Map> +com.microsoft.graph.teamwork.sendactivitynotificationtorecipients.SendActivityNotificationToRecipientsPostRequestBody::|public|getIconId():String com.microsoft.graph.teamwork.sendactivitynotificationtorecipients.SendActivityNotificationToRecipientsPostRequestBody::|public|getPreviewText():ItemBody com.microsoft.graph.teamwork.sendactivitynotificationtorecipients.SendActivityNotificationToRecipientsPostRequestBody::|public|getRecipients():java.util.List com.microsoft.graph.teamwork.sendactivitynotificationtorecipients.SendActivityNotificationToRecipientsPostRequestBody::|public|getTeamsAppId():String @@ -202631,6 +203401,7 @@ com.microsoft.graph.teamwork.sendactivitynotificationtorecipients.SendActivityNo com.microsoft.graph.teamwork.sendactivitynotificationtorecipients.SendActivityNotificationToRecipientsPostRequestBody::|public|setAdditionalData(value?:Map):void com.microsoft.graph.teamwork.sendactivitynotificationtorecipients.SendActivityNotificationToRecipientsPostRequestBody::|public|setBackingStore(value:BackingStore):void com.microsoft.graph.teamwork.sendactivitynotificationtorecipients.SendActivityNotificationToRecipientsPostRequestBody::|public|setChainId(value?:Long):void +com.microsoft.graph.teamwork.sendactivitynotificationtorecipients.SendActivityNotificationToRecipientsPostRequestBody::|public|setIconId(value?:String):void com.microsoft.graph.teamwork.sendactivitynotificationtorecipients.SendActivityNotificationToRecipientsPostRequestBody::|public|setPreviewText(value?:ItemBody):void com.microsoft.graph.teamwork.sendactivitynotificationtorecipients.SendActivityNotificationToRecipientsPostRequestBody::|public|setRecipients(value?:java.util.List):void com.microsoft.graph.teamwork.sendactivitynotificationtorecipients.SendActivityNotificationToRecipientsPostRequestBody::|public|setTeamsAppId(value?:String):void @@ -207869,6 +208640,7 @@ com.microsoft.graph.users.item.chats.item.sendactivitynotification.SendActivityN com.microsoft.graph.users.item.chats.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|getBackingStore():BackingStore com.microsoft.graph.users.item.chats.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|getChainId():Long com.microsoft.graph.users.item.chats.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|getFieldDeserializers():Map> +com.microsoft.graph.users.item.chats.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|getIconId():String com.microsoft.graph.users.item.chats.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|getPreviewText():ItemBody com.microsoft.graph.users.item.chats.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|getRecipient():TeamworkNotificationRecipient com.microsoft.graph.users.item.chats.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|getTeamsAppId():String @@ -207879,6 +208651,7 @@ com.microsoft.graph.users.item.chats.item.sendactivitynotification.SendActivityN com.microsoft.graph.users.item.chats.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|setAdditionalData(value?:Map):void com.microsoft.graph.users.item.chats.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|setBackingStore(value:BackingStore):void com.microsoft.graph.users.item.chats.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|setChainId(value?:Long):void +com.microsoft.graph.users.item.chats.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|setIconId(value?:String):void com.microsoft.graph.users.item.chats.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|setPreviewText(value?:ItemBody):void com.microsoft.graph.users.item.chats.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|setRecipient(value?:TeamworkNotificationRecipient):void com.microsoft.graph.users.item.chats.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|setTeamsAppId(value?:String):void @@ -209079,6 +209852,205 @@ com.microsoft.graph.users.item.createdobjects.item.graphserviceprincipal.GraphSe com.microsoft.graph.users.item.createdobjects.item.graphserviceprincipal.GraphServicePrincipalRequestBuilder::|public|toGetRequestInformation():RequestInformation com.microsoft.graph.users.item.createdobjects.item.graphserviceprincipal.GraphServicePrincipalRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.users.item.createdobjects.item.graphserviceprincipal.GraphServicePrincipalRequestBuilder::|public|withUrl(rawUrl:String):GraphServicePrincipalRequestBuilder +com.microsoft.graph.users.item.datasecurityandgovernance.activities.ActivitiesRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.users.item.datasecurityandgovernance.activities.ActivitiesRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.users.item.datasecurityandgovernance.activities.ActivitiesRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.users.item.datasecurityandgovernance.activities.ActivitiesRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.users.item.datasecurityandgovernance.activities.ActivitiesRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.users.item.datasecurityandgovernance.activities.ActivitiesRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.users.item.datasecurityandgovernance.activities.ActivitiesRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.users.item.datasecurityandgovernance.activities.ActivitiesRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.users.item.datasecurityandgovernance.activities.ActivitiesRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.users.item.datasecurityandgovernance.activities.ActivitiesRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.users.item.datasecurityandgovernance.activities.ActivitiesRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.users.item.datasecurityandgovernance.activities.ActivitiesRequestBuilder::|public|contentActivities:ContentActivitiesRequestBuilder +com.microsoft.graph.users.item.datasecurityandgovernance.activities.ActivitiesRequestBuilder::|public|delete():Void +com.microsoft.graph.users.item.datasecurityandgovernance.activities.ActivitiesRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void +com.microsoft.graph.users.item.datasecurityandgovernance.activities.ActivitiesRequestBuilder::|public|get():ActivitiesContainer +com.microsoft.graph.users.item.datasecurityandgovernance.activities.ActivitiesRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):ActivitiesContainer +com.microsoft.graph.users.item.datasecurityandgovernance.activities.ActivitiesRequestBuilder::|public|patch(body:ActivitiesContainer):ActivitiesContainer +com.microsoft.graph.users.item.datasecurityandgovernance.activities.ActivitiesRequestBuilder::|public|patch(body:ActivitiesContainer; requestConfiguration?:java.util.function.Consumer):ActivitiesContainer +com.microsoft.graph.users.item.datasecurityandgovernance.activities.ActivitiesRequestBuilder::|public|toDeleteRequestInformation():RequestInformation +com.microsoft.graph.users.item.datasecurityandgovernance.activities.ActivitiesRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.users.item.datasecurityandgovernance.activities.ActivitiesRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.users.item.datasecurityandgovernance.activities.ActivitiesRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.users.item.datasecurityandgovernance.activities.ActivitiesRequestBuilder::|public|toPatchRequestInformation(body:ActivitiesContainer):RequestInformation +com.microsoft.graph.users.item.datasecurityandgovernance.activities.ActivitiesRequestBuilder::|public|toPatchRequestInformation(body:ActivitiesContainer; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.users.item.datasecurityandgovernance.activities.ActivitiesRequestBuilder::|public|withUrl(rawUrl:String):ActivitiesRequestBuilder +com.microsoft.graph.users.item.datasecurityandgovernance.activities.contentactivities.ContentActivitiesRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.users.item.datasecurityandgovernance.activities.contentactivities.ContentActivitiesRequestBuilder.GetQueryParameters::|public|count:Boolean +com.microsoft.graph.users.item.datasecurityandgovernance.activities.contentactivities.ContentActivitiesRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.users.item.datasecurityandgovernance.activities.contentactivities.ContentActivitiesRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.users.item.datasecurityandgovernance.activities.contentactivities.ContentActivitiesRequestBuilder.GetQueryParameters::|public|orderby:String[] +com.microsoft.graph.users.item.datasecurityandgovernance.activities.contentactivities.ContentActivitiesRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.users.item.datasecurityandgovernance.activities.contentactivities.ContentActivitiesRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.users.item.datasecurityandgovernance.activities.contentactivities.ContentActivitiesRequestBuilder.GetQueryParameters::|public|skip:Integer +com.microsoft.graph.users.item.datasecurityandgovernance.activities.contentactivities.ContentActivitiesRequestBuilder.GetQueryParameters::|public|top:Integer +com.microsoft.graph.users.item.datasecurityandgovernance.activities.contentactivities.ContentActivitiesRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.users.item.datasecurityandgovernance.activities.contentactivities.ContentActivitiesRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.users.item.datasecurityandgovernance.activities.contentactivities.ContentActivitiesRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.users.item.datasecurityandgovernance.activities.contentactivities.ContentActivitiesRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.users.item.datasecurityandgovernance.activities.contentactivities.ContentActivitiesRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.users.item.datasecurityandgovernance.activities.contentactivities.ContentActivitiesRequestBuilder::|public|byContentActivityId(contentActivityId:String):ContentActivityItemRequestBuilder +com.microsoft.graph.users.item.datasecurityandgovernance.activities.contentactivities.ContentActivitiesRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.users.item.datasecurityandgovernance.activities.contentactivities.ContentActivitiesRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.users.item.datasecurityandgovernance.activities.contentactivities.ContentActivitiesRequestBuilder::|public|count:CountRequestBuilder +com.microsoft.graph.users.item.datasecurityandgovernance.activities.contentactivities.ContentActivitiesRequestBuilder::|public|get():ContentActivityCollectionResponse +com.microsoft.graph.users.item.datasecurityandgovernance.activities.contentactivities.ContentActivitiesRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):ContentActivityCollectionResponse +com.microsoft.graph.users.item.datasecurityandgovernance.activities.contentactivities.ContentActivitiesRequestBuilder::|public|post(body:ContentActivity):ContentActivity +com.microsoft.graph.users.item.datasecurityandgovernance.activities.contentactivities.ContentActivitiesRequestBuilder::|public|post(body:ContentActivity; requestConfiguration?:java.util.function.Consumer):ContentActivity +com.microsoft.graph.users.item.datasecurityandgovernance.activities.contentactivities.ContentActivitiesRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.users.item.datasecurityandgovernance.activities.contentactivities.ContentActivitiesRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.users.item.datasecurityandgovernance.activities.contentactivities.ContentActivitiesRequestBuilder::|public|toPostRequestInformation(body:ContentActivity):RequestInformation +com.microsoft.graph.users.item.datasecurityandgovernance.activities.contentactivities.ContentActivitiesRequestBuilder::|public|toPostRequestInformation(body:ContentActivity; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.users.item.datasecurityandgovernance.activities.contentactivities.ContentActivitiesRequestBuilder::|public|withUrl(rawUrl:String):ContentActivitiesRequestBuilder +com.microsoft.graph.users.item.datasecurityandgovernance.activities.contentactivities.count.CountRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.users.item.datasecurityandgovernance.activities.contentactivities.count.CountRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.users.item.datasecurityandgovernance.activities.contentactivities.count.CountRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.users.item.datasecurityandgovernance.activities.contentactivities.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.users.item.datasecurityandgovernance.activities.contentactivities.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.users.item.datasecurityandgovernance.activities.contentactivities.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.users.item.datasecurityandgovernance.activities.contentactivities.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.users.item.datasecurityandgovernance.activities.contentactivities.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.users.item.datasecurityandgovernance.activities.contentactivities.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.users.item.datasecurityandgovernance.activities.contentactivities.count.CountRequestBuilder::|public|get():Integer +com.microsoft.graph.users.item.datasecurityandgovernance.activities.contentactivities.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer +com.microsoft.graph.users.item.datasecurityandgovernance.activities.contentactivities.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.users.item.datasecurityandgovernance.activities.contentactivities.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.users.item.datasecurityandgovernance.activities.contentactivities.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder +com.microsoft.graph.users.item.datasecurityandgovernance.activities.contentactivities.item.ContentActivityItemRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.users.item.datasecurityandgovernance.activities.contentactivities.item.ContentActivityItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.users.item.datasecurityandgovernance.activities.contentactivities.item.ContentActivityItemRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.users.item.datasecurityandgovernance.activities.contentactivities.item.ContentActivityItemRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.users.item.datasecurityandgovernance.activities.contentactivities.item.ContentActivityItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.users.item.datasecurityandgovernance.activities.contentactivities.item.ContentActivityItemRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.users.item.datasecurityandgovernance.activities.contentactivities.item.ContentActivityItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.users.item.datasecurityandgovernance.activities.contentactivities.item.ContentActivityItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.users.item.datasecurityandgovernance.activities.contentactivities.item.ContentActivityItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.users.item.datasecurityandgovernance.activities.contentactivities.item.ContentActivityItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.users.item.datasecurityandgovernance.activities.contentactivities.item.ContentActivityItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.users.item.datasecurityandgovernance.activities.contentactivities.item.ContentActivityItemRequestBuilder::|public|delete():Void +com.microsoft.graph.users.item.datasecurityandgovernance.activities.contentactivities.item.ContentActivityItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void +com.microsoft.graph.users.item.datasecurityandgovernance.activities.contentactivities.item.ContentActivityItemRequestBuilder::|public|get():ContentActivity +com.microsoft.graph.users.item.datasecurityandgovernance.activities.contentactivities.item.ContentActivityItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):ContentActivity +com.microsoft.graph.users.item.datasecurityandgovernance.activities.contentactivities.item.ContentActivityItemRequestBuilder::|public|patch(body:ContentActivity):ContentActivity +com.microsoft.graph.users.item.datasecurityandgovernance.activities.contentactivities.item.ContentActivityItemRequestBuilder::|public|patch(body:ContentActivity; requestConfiguration?:java.util.function.Consumer):ContentActivity +com.microsoft.graph.users.item.datasecurityandgovernance.activities.contentactivities.item.ContentActivityItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation +com.microsoft.graph.users.item.datasecurityandgovernance.activities.contentactivities.item.ContentActivityItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.users.item.datasecurityandgovernance.activities.contentactivities.item.ContentActivityItemRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.users.item.datasecurityandgovernance.activities.contentactivities.item.ContentActivityItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.users.item.datasecurityandgovernance.activities.contentactivities.item.ContentActivityItemRequestBuilder::|public|toPatchRequestInformation(body:ContentActivity):RequestInformation +com.microsoft.graph.users.item.datasecurityandgovernance.activities.contentactivities.item.ContentActivityItemRequestBuilder::|public|toPatchRequestInformation(body:ContentActivity; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.users.item.datasecurityandgovernance.activities.contentactivities.item.ContentActivityItemRequestBuilder::|public|withUrl(rawUrl:String):ContentActivityItemRequestBuilder +com.microsoft.graph.users.item.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.users.item.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.users.item.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.users.item.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.users.item.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.users.item.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.users.item.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.users.item.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.users.item.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.users.item.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder::|public|activities:ActivitiesRequestBuilder +com.microsoft.graph.users.item.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.users.item.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.users.item.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder::|public|delete():Void +com.microsoft.graph.users.item.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void +com.microsoft.graph.users.item.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder::|public|get():UserDataSecurityAndGovernance +com.microsoft.graph.users.item.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):UserDataSecurityAndGovernance +com.microsoft.graph.users.item.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder::|public|patch(body:UserDataSecurityAndGovernance):UserDataSecurityAndGovernance +com.microsoft.graph.users.item.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder::|public|patch(body:UserDataSecurityAndGovernance; requestConfiguration?:java.util.function.Consumer):UserDataSecurityAndGovernance +com.microsoft.graph.users.item.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder::|public|processContent:ProcessContentRequestBuilder +com.microsoft.graph.users.item.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder::|public|protectionScopes:ProtectionScopesRequestBuilder +com.microsoft.graph.users.item.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder::|public|toDeleteRequestInformation():RequestInformation +com.microsoft.graph.users.item.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.users.item.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.users.item.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.users.item.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder::|public|toPatchRequestInformation(body:UserDataSecurityAndGovernance):RequestInformation +com.microsoft.graph.users.item.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder::|public|toPatchRequestInformation(body:UserDataSecurityAndGovernance; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.users.item.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder::|public|withUrl(rawUrl:String):DataSecurityAndGovernanceRequestBuilder +com.microsoft.graph.users.item.datasecurityandgovernance.processcontent.ProcessContentPostRequestBody::|protected|backingStore:BackingStore +com.microsoft.graph.users.item.datasecurityandgovernance.processcontent.ProcessContentPostRequestBody::|public|constructor():void +com.microsoft.graph.users.item.datasecurityandgovernance.processcontent.ProcessContentPostRequestBody::|public|getAdditionalData():Map +com.microsoft.graph.users.item.datasecurityandgovernance.processcontent.ProcessContentPostRequestBody::|public|getBackingStore():BackingStore +com.microsoft.graph.users.item.datasecurityandgovernance.processcontent.ProcessContentPostRequestBody::|public|getContentToProcess():ProcessContentRequest +com.microsoft.graph.users.item.datasecurityandgovernance.processcontent.ProcessContentPostRequestBody::|public|getFieldDeserializers():Map> +com.microsoft.graph.users.item.datasecurityandgovernance.processcontent.ProcessContentPostRequestBody::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.users.item.datasecurityandgovernance.processcontent.ProcessContentPostRequestBody::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.users.item.datasecurityandgovernance.processcontent.ProcessContentPostRequestBody::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.users.item.datasecurityandgovernance.processcontent.ProcessContentPostRequestBody::|public|setContentToProcess(value?:ProcessContentRequest):void +com.microsoft.graph.users.item.datasecurityandgovernance.processcontent.ProcessContentPostRequestBody::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ProcessContentPostRequestBody +com.microsoft.graph.users.item.datasecurityandgovernance.processcontent.ProcessContentPostRequestBody~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.users.item.datasecurityandgovernance.processcontent.ProcessContentRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.users.item.datasecurityandgovernance.processcontent.ProcessContentRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.users.item.datasecurityandgovernance.processcontent.ProcessContentRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.users.item.datasecurityandgovernance.processcontent.ProcessContentRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.users.item.datasecurityandgovernance.processcontent.ProcessContentRequestBuilder::|public|post(body:ProcessContentPostRequestBody):ProcessContentResponse +com.microsoft.graph.users.item.datasecurityandgovernance.processcontent.ProcessContentRequestBuilder::|public|post(body:ProcessContentPostRequestBody; requestConfiguration?:java.util.function.Consumer):ProcessContentResponse +com.microsoft.graph.users.item.datasecurityandgovernance.processcontent.ProcessContentRequestBuilder::|public|toPostRequestInformation(body:ProcessContentPostRequestBody):RequestInformation +com.microsoft.graph.users.item.datasecurityandgovernance.processcontent.ProcessContentRequestBuilder::|public|toPostRequestInformation(body:ProcessContentPostRequestBody; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.users.item.datasecurityandgovernance.processcontent.ProcessContentRequestBuilder::|public|withUrl(rawUrl:String):ProcessContentRequestBuilder +com.microsoft.graph.users.item.datasecurityandgovernance.protectionscopes.compute.ComputePostRequestBody::|protected|backingStore:BackingStore +com.microsoft.graph.users.item.datasecurityandgovernance.protectionscopes.compute.ComputePostRequestBody::|public|constructor():void +com.microsoft.graph.users.item.datasecurityandgovernance.protectionscopes.compute.ComputePostRequestBody::|public|getActivities():UserActivityTypes +com.microsoft.graph.users.item.datasecurityandgovernance.protectionscopes.compute.ComputePostRequestBody::|public|getAdditionalData():Map +com.microsoft.graph.users.item.datasecurityandgovernance.protectionscopes.compute.ComputePostRequestBody::|public|getBackingStore():BackingStore +com.microsoft.graph.users.item.datasecurityandgovernance.protectionscopes.compute.ComputePostRequestBody::|public|getDeviceMetadata():DeviceMetadata +com.microsoft.graph.users.item.datasecurityandgovernance.protectionscopes.compute.ComputePostRequestBody::|public|getFieldDeserializers():Map> +com.microsoft.graph.users.item.datasecurityandgovernance.protectionscopes.compute.ComputePostRequestBody::|public|getIntegratedAppMetadata():IntegratedApplicationMetadata +com.microsoft.graph.users.item.datasecurityandgovernance.protectionscopes.compute.ComputePostRequestBody::|public|getLocations():java.util.List +com.microsoft.graph.users.item.datasecurityandgovernance.protectionscopes.compute.ComputePostRequestBody::|public|getPivotOn():PolicyPivotProperty +com.microsoft.graph.users.item.datasecurityandgovernance.protectionscopes.compute.ComputePostRequestBody::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.users.item.datasecurityandgovernance.protectionscopes.compute.ComputePostRequestBody::|public|setActivities(value?:UserActivityTypes):void +com.microsoft.graph.users.item.datasecurityandgovernance.protectionscopes.compute.ComputePostRequestBody::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.users.item.datasecurityandgovernance.protectionscopes.compute.ComputePostRequestBody::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.users.item.datasecurityandgovernance.protectionscopes.compute.ComputePostRequestBody::|public|setDeviceMetadata(value?:DeviceMetadata):void +com.microsoft.graph.users.item.datasecurityandgovernance.protectionscopes.compute.ComputePostRequestBody::|public|setIntegratedAppMetadata(value?:IntegratedApplicationMetadata):void +com.microsoft.graph.users.item.datasecurityandgovernance.protectionscopes.compute.ComputePostRequestBody::|public|setLocations(value?:java.util.List):void +com.microsoft.graph.users.item.datasecurityandgovernance.protectionscopes.compute.ComputePostRequestBody::|public|setPivotOn(value?:PolicyPivotProperty):void +com.microsoft.graph.users.item.datasecurityandgovernance.protectionscopes.compute.ComputePostRequestBody::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ComputePostRequestBody +com.microsoft.graph.users.item.datasecurityandgovernance.protectionscopes.compute.ComputePostRequestBody~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.users.item.datasecurityandgovernance.protectionscopes.compute.ComputePostResponse-->BaseCollectionPaginationCountResponse +com.microsoft.graph.users.item.datasecurityandgovernance.protectionscopes.compute.ComputePostResponse::|public|constructor():void +com.microsoft.graph.users.item.datasecurityandgovernance.protectionscopes.compute.ComputePostResponse::|public|getFieldDeserializers():Map> +com.microsoft.graph.users.item.datasecurityandgovernance.protectionscopes.compute.ComputePostResponse::|public|getValue():java.util.List +com.microsoft.graph.users.item.datasecurityandgovernance.protectionscopes.compute.ComputePostResponse::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.users.item.datasecurityandgovernance.protectionscopes.compute.ComputePostResponse::|public|setValue(value?:java.util.List):void +com.microsoft.graph.users.item.datasecurityandgovernance.protectionscopes.compute.ComputePostResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ComputePostResponse +com.microsoft.graph.users.item.datasecurityandgovernance.protectionscopes.compute.ComputeRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.users.item.datasecurityandgovernance.protectionscopes.compute.ComputeRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.users.item.datasecurityandgovernance.protectionscopes.compute.ComputeRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.users.item.datasecurityandgovernance.protectionscopes.compute.ComputeRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.users.item.datasecurityandgovernance.protectionscopes.compute.ComputeRequestBuilder::|public|post(body:ComputePostRequestBody):ComputePostResponse +com.microsoft.graph.users.item.datasecurityandgovernance.protectionscopes.compute.ComputeRequestBuilder::|public|post(body:ComputePostRequestBody; requestConfiguration?:java.util.function.Consumer):ComputePostResponse +com.microsoft.graph.users.item.datasecurityandgovernance.protectionscopes.compute.ComputeRequestBuilder::|public|toPostRequestInformation(body:ComputePostRequestBody):RequestInformation +com.microsoft.graph.users.item.datasecurityandgovernance.protectionscopes.compute.ComputeRequestBuilder::|public|toPostRequestInformation(body:ComputePostRequestBody; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.users.item.datasecurityandgovernance.protectionscopes.compute.ComputeRequestBuilder::|public|withUrl(rawUrl:String):ComputeRequestBuilder +com.microsoft.graph.users.item.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.users.item.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.users.item.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.users.item.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.users.item.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.users.item.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.users.item.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.users.item.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.users.item.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.users.item.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder::|public|compute:ComputeRequestBuilder +com.microsoft.graph.users.item.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.users.item.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.users.item.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder::|public|delete():Void +com.microsoft.graph.users.item.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void +com.microsoft.graph.users.item.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder::|public|get():UserProtectionScopeContainer +com.microsoft.graph.users.item.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):UserProtectionScopeContainer +com.microsoft.graph.users.item.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder::|public|patch(body:UserProtectionScopeContainer):UserProtectionScopeContainer +com.microsoft.graph.users.item.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder::|public|patch(body:UserProtectionScopeContainer; requestConfiguration?:java.util.function.Consumer):UserProtectionScopeContainer +com.microsoft.graph.users.item.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder::|public|toDeleteRequestInformation():RequestInformation +com.microsoft.graph.users.item.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.users.item.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.users.item.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.users.item.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder::|public|toPatchRequestInformation(body:UserProtectionScopeContainer):RequestInformation +com.microsoft.graph.users.item.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder::|public|toPatchRequestInformation(body:UserProtectionScopeContainer; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.users.item.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder::|public|withUrl(rawUrl:String):ProtectionScopesRequestBuilder com.microsoft.graph.users.item.devicemanagementtroubleshootingevents.count.CountRequestBuilder-->BaseRequestBuilder com.microsoft.graph.users.item.devicemanagementtroubleshootingevents.count.CountRequestBuilder.GetQueryParameters::|public|filter:String com.microsoft.graph.users.item.devicemanagementtroubleshootingevents.count.CountRequestBuilder.GetQueryParameters::|public|search:String @@ -214556,6 +215528,7 @@ com.microsoft.graph.users.item.joinedteams.item.sendactivitynotification.SendAct com.microsoft.graph.users.item.joinedteams.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|getBackingStore():BackingStore com.microsoft.graph.users.item.joinedteams.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|getChainId():Long com.microsoft.graph.users.item.joinedteams.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|getFieldDeserializers():Map> +com.microsoft.graph.users.item.joinedteams.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|getIconId():String com.microsoft.graph.users.item.joinedteams.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|getPreviewText():ItemBody com.microsoft.graph.users.item.joinedteams.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|getRecipient():TeamworkNotificationRecipient com.microsoft.graph.users.item.joinedteams.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|getTeamsAppId():String @@ -214566,6 +215539,7 @@ com.microsoft.graph.users.item.joinedteams.item.sendactivitynotification.SendAct com.microsoft.graph.users.item.joinedteams.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|setAdditionalData(value?:Map):void com.microsoft.graph.users.item.joinedteams.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|setBackingStore(value:BackingStore):void com.microsoft.graph.users.item.joinedteams.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|setChainId(value?:Long):void +com.microsoft.graph.users.item.joinedteams.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|setIconId(value?:String):void com.microsoft.graph.users.item.joinedteams.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|setPreviewText(value?:ItemBody):void com.microsoft.graph.users.item.joinedteams.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|setRecipient(value?:TeamworkNotificationRecipient):void com.microsoft.graph.users.item.joinedteams.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|setTeamsAppId(value?:String):void @@ -223162,6 +224136,7 @@ com.microsoft.graph.users.item.teamwork.sendactivitynotification.SendActivityNot com.microsoft.graph.users.item.teamwork.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|getBackingStore():BackingStore com.microsoft.graph.users.item.teamwork.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|getChainId():Long com.microsoft.graph.users.item.teamwork.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|getFieldDeserializers():Map> +com.microsoft.graph.users.item.teamwork.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|getIconId():String com.microsoft.graph.users.item.teamwork.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|getPreviewText():ItemBody com.microsoft.graph.users.item.teamwork.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|getTeamsAppId():String com.microsoft.graph.users.item.teamwork.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|getTemplateParameters():java.util.List @@ -223171,6 +224146,7 @@ com.microsoft.graph.users.item.teamwork.sendactivitynotification.SendActivityNot com.microsoft.graph.users.item.teamwork.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|setAdditionalData(value?:Map):void com.microsoft.graph.users.item.teamwork.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|setBackingStore(value:BackingStore):void com.microsoft.graph.users.item.teamwork.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|setChainId(value?:Long):void +com.microsoft.graph.users.item.teamwork.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|setIconId(value?:String):void com.microsoft.graph.users.item.teamwork.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|setPreviewText(value?:ItemBody):void com.microsoft.graph.users.item.teamwork.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|setTeamsAppId(value?:String):void com.microsoft.graph.users.item.teamwork.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|setTemplateParameters(value?:java.util.List):void @@ -224136,6 +225112,7 @@ com.microsoft.graph.users.item.UserItemRequestBuilder::|public|constructor(rawUr com.microsoft.graph.users.item.UserItemRequestBuilder::|public|contactFolders:ContactFoldersRequestBuilder com.microsoft.graph.users.item.UserItemRequestBuilder::|public|contacts:ContactsRequestBuilder com.microsoft.graph.users.item.UserItemRequestBuilder::|public|createdObjects:CreatedObjectsRequestBuilder +com.microsoft.graph.users.item.UserItemRequestBuilder::|public|dataSecurityAndGovernance:DataSecurityAndGovernanceRequestBuilder com.microsoft.graph.users.item.UserItemRequestBuilder::|public|delete():Void com.microsoft.graph.users.item.UserItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void com.microsoft.graph.users.item.UserItemRequestBuilder::|public|deviceManagementTroubleshootingEvents:DeviceManagementTroubleshootingEventsRequestBuilder diff --git a/src/main/java/com/microsoft/graph/generated/kiota-lock.json b/src/main/java/com/microsoft/graph/generated/kiota-lock.json index 730b6fe9a2e..7f9465e3b4d 100644 --- a/src/main/java/com/microsoft/graph/generated/kiota-lock.json +++ b/src/main/java/com/microsoft/graph/generated/kiota-lock.json @@ -1,5 +1,5 @@ { - "descriptionHash": "D30AE728B02B4955989D20416397BFCF71ACE641A7F6394AB926849E078B3ADAC03C2E4AC6219CDBAD366474CD6FE047BAA29452865D993B65AE503698935A13", + "descriptionHash": "645999DA4E657EB400D8A694456CA5F9D1E62FE46056F8B00797AD20C48BFD4522A925588EF4DD2AD33AE76361C65DDDEDB5C4C77BE6167C97F26B389CDD0E3D", "descriptionLocation": "../../msgraph-metadata/clean_v10_openapi/openapi.yaml", "lockFileVersion": "1.0.0", "kiotaVersion": "1.28.0", diff --git a/src/main/java/com/microsoft/graph/generated/models/ActivitiesContainer.java b/src/main/java/com/microsoft/graph/generated/models/ActivitiesContainer.java new file mode 100644 index 00000000000..5a69f774dcf --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/models/ActivitiesContainer.java @@ -0,0 +1,61 @@ +package com.microsoft.graph.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ActivitiesContainer extends Entity implements Parsable { + /** + * Instantiates a new {@link ActivitiesContainer} and sets the default values. + */ + public ActivitiesContainer() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link ActivitiesContainer} + */ + @jakarta.annotation.Nonnull + public static ActivitiesContainer createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new ActivitiesContainer(); + } + /** + * Gets the contentActivities property value. Collection of activity logs related to content processing. + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getContentActivities() { + return this.backingStore.get("contentActivities"); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("contentActivities", (n) -> { this.setContentActivities(n.getCollectionOfObjectValues(ContentActivity::createFromDiscriminatorValue)); }); + return deserializerMap; + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeCollectionOfObjectValues("contentActivities", this.getContentActivities()); + } + /** + * Sets the contentActivities property value. Collection of activity logs related to content processing. + * @param value Value to set for the contentActivities property. + */ + public void setContentActivities(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("contentActivities", value); + } +} diff --git a/src/main/java/com/microsoft/graph/generated/models/ActivityMetadata.java b/src/main/java/com/microsoft/graph/generated/models/ActivityMetadata.java new file mode 100644 index 00000000000..59c3367314a --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/models/ActivityMetadata.java @@ -0,0 +1,124 @@ +package com.microsoft.graph.models; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ActivityMetadata implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link ActivityMetadata} and sets the default values. + */ + public ActivityMetadata() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link ActivityMetadata} + */ + @jakarta.annotation.Nonnull + public static ActivityMetadata createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new ActivityMetadata(); + } + /** + * Gets the activity property value. The activity property + * @return a {@link UserActivityType} + */ + @jakarta.annotation.Nullable + public UserActivityType getActivity() { + return this.backingStore.get("activity"); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(2); + deserializerMap.put("activity", (n) -> { this.setActivity(n.getEnumValue(UserActivityType::forValue)); }); + deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); + return deserializerMap; + } + /** + * Gets the @odata.type property value. The OdataType property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getOdataType() { + return this.backingStore.get("odataType"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeEnumValue("activity", this.getActivity()); + writer.writeStringValue("@odata.type", this.getOdataType()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the activity property value. The activity property + * @param value Value to set for the activity property. + */ + public void setActivity(@jakarta.annotation.Nullable final UserActivityType value) { + this.backingStore.set("activity", value); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the @odata.type property value. The OdataType property + * @param value Value to set for the @odata.type property. + */ + public void setOdataType(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("odataType", value); + } +} diff --git a/src/main/java/com/microsoft/graph/generated/models/AiInteractionPlugin.java b/src/main/java/com/microsoft/graph/generated/models/AiInteractionPlugin.java new file mode 100644 index 00000000000..7e4c4be03ad --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/models/AiInteractionPlugin.java @@ -0,0 +1,158 @@ +package com.microsoft.graph.models; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class AiInteractionPlugin implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link AiInteractionPlugin} and sets the default values. + */ + public AiInteractionPlugin() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link AiInteractionPlugin} + */ + @jakarta.annotation.Nonnull + public static AiInteractionPlugin createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new AiInteractionPlugin(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(4); + deserializerMap.put("identifier", (n) -> { this.setIdentifier(n.getStringValue()); }); + deserializerMap.put("name", (n) -> { this.setName(n.getStringValue()); }); + deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); + deserializerMap.put("version", (n) -> { this.setVersion(n.getStringValue()); }); + return deserializerMap; + } + /** + * Gets the identifier property value. The unique identifier of the plugin. + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getIdentifier() { + return this.backingStore.get("identifier"); + } + /** + * Gets the name property value. The display name of the plugin. + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getName() { + return this.backingStore.get("name"); + } + /** + * Gets the @odata.type property value. The OdataType property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getOdataType() { + return this.backingStore.get("odataType"); + } + /** + * Gets the version property value. The version of the plugin used. + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getVersion() { + return this.backingStore.get("version"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeStringValue("identifier", this.getIdentifier()); + writer.writeStringValue("name", this.getName()); + writer.writeStringValue("@odata.type", this.getOdataType()); + writer.writeStringValue("version", this.getVersion()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the identifier property value. The unique identifier of the plugin. + * @param value Value to set for the identifier property. + */ + public void setIdentifier(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("identifier", value); + } + /** + * Sets the name property value. The display name of the plugin. + * @param value Value to set for the name property. + */ + public void setName(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("name", value); + } + /** + * Sets the @odata.type property value. The OdataType property + * @param value Value to set for the @odata.type property. + */ + public void setOdataType(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("odataType", value); + } + /** + * Sets the version property value. The version of the plugin used. + * @param value Value to set for the version property. + */ + public void setVersion(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("version", value); + } +} diff --git a/src/main/java/com/microsoft/graph/generated/models/BinaryContent.java b/src/main/java/com/microsoft/graph/generated/models/BinaryContent.java new file mode 100644 index 00000000000..50f1aa599c4 --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/models/BinaryContent.java @@ -0,0 +1,62 @@ +package com.microsoft.graph.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class BinaryContent extends ContentBase implements Parsable { + /** + * Instantiates a new {@link BinaryContent} and sets the default values. + */ + public BinaryContent() { + super(); + this.setOdataType("#microsoft.graph.binaryContent"); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link BinaryContent} + */ + @jakarta.annotation.Nonnull + public static BinaryContent createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new BinaryContent(); + } + /** + * Gets the data property value. The binary content, encoded as a Base64 string. Inherited from contentBase. + * @return a {@link byte[]} + */ + @jakarta.annotation.Nullable + public byte[] getData() { + return this.backingStore.get("data"); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("data", (n) -> { this.setData(n.getByteArrayValue()); }); + return deserializerMap; + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeByteArrayValue("data", this.getData()); + } + /** + * Sets the data property value. The binary content, encoded as a Base64 string. Inherited from contentBase. + * @param value Value to set for the data property. + */ + public void setData(@jakarta.annotation.Nullable final byte[] value) { + this.backingStore.set("data", value); + } +} diff --git a/src/main/java/com/microsoft/graph/generated/models/ClassifcationErrorBase.java b/src/main/java/com/microsoft/graph/generated/models/ClassifcationErrorBase.java new file mode 100644 index 00000000000..476c8820e4b --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/models/ClassifcationErrorBase.java @@ -0,0 +1,183 @@ +package com.microsoft.graph.models; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ClassifcationErrorBase implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link ClassifcationErrorBase} and sets the default values. + */ + public ClassifcationErrorBase() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link ClassifcationErrorBase} + */ + @jakarta.annotation.Nonnull + public static ClassifcationErrorBase createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + final ParseNode mappingValueNode = parseNode.getChildNode("@odata.type"); + if (mappingValueNode != null) { + final String mappingValue = mappingValueNode.getStringValue(); + switch (mappingValue) { + case "#microsoft.graph.classificationError": return new ClassificationError(); + case "#microsoft.graph.processingError": return new ProcessingError(); + } + } + return new ClassifcationErrorBase(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * Gets the code property value. A service-defined error code string. + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getCode() { + return this.backingStore.get("code"); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(5); + deserializerMap.put("code", (n) -> { this.setCode(n.getStringValue()); }); + deserializerMap.put("innerError", (n) -> { this.setInnerError(n.getObjectValue(ClassificationInnerError::createFromDiscriminatorValue)); }); + deserializerMap.put("message", (n) -> { this.setMessage(n.getStringValue()); }); + deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); + deserializerMap.put("target", (n) -> { this.setTarget(n.getStringValue()); }); + return deserializerMap; + } + /** + * Gets the innerError property value. Contains more specific, potentially internal error details. + * @return a {@link ClassificationInnerError} + */ + @jakarta.annotation.Nullable + public ClassificationInnerError getInnerError() { + return this.backingStore.get("innerError"); + } + /** + * Gets the message property value. A human-readable representation of the error. + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getMessage() { + return this.backingStore.get("message"); + } + /** + * Gets the @odata.type property value. The OdataType property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getOdataType() { + return this.backingStore.get("odataType"); + } + /** + * Gets the target property value. The target of the error (for example, the specific property or item causing the issue). + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getTarget() { + return this.backingStore.get("target"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeStringValue("code", this.getCode()); + writer.writeObjectValue("innerError", this.getInnerError()); + writer.writeStringValue("message", this.getMessage()); + writer.writeStringValue("@odata.type", this.getOdataType()); + writer.writeStringValue("target", this.getTarget()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the code property value. A service-defined error code string. + * @param value Value to set for the code property. + */ + public void setCode(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("code", value); + } + /** + * Sets the innerError property value. Contains more specific, potentially internal error details. + * @param value Value to set for the innerError property. + */ + public void setInnerError(@jakarta.annotation.Nullable final ClassificationInnerError value) { + this.backingStore.set("innerError", value); + } + /** + * Sets the message property value. A human-readable representation of the error. + * @param value Value to set for the message property. + */ + public void setMessage(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("message", value); + } + /** + * Sets the @odata.type property value. The OdataType property + * @param value Value to set for the @odata.type property. + */ + public void setOdataType(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("odataType", value); + } + /** + * Sets the target property value. The target of the error (for example, the specific property or item causing the issue). + * @param value Value to set for the target property. + */ + public void setTarget(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("target", value); + } +} diff --git a/src/main/java/com/microsoft/graph/generated/models/ClassificationError.java b/src/main/java/com/microsoft/graph/generated/models/ClassificationError.java new file mode 100644 index 00000000000..499a05376cd --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/models/ClassificationError.java @@ -0,0 +1,68 @@ +package com.microsoft.graph.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ClassificationError extends ClassifcationErrorBase implements Parsable { + /** + * Instantiates a new {@link ClassificationError} and sets the default values. + */ + public ClassificationError() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link ClassificationError} + */ + @jakarta.annotation.Nonnull + public static ClassificationError createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + final ParseNode mappingValueNode = parseNode.getChildNode("@odata.type"); + if (mappingValueNode != null) { + final String mappingValue = mappingValueNode.getStringValue(); + switch (mappingValue) { + case "#microsoft.graph.processingError": return new ProcessingError(); + } + } + return new ClassificationError(); + } + /** + * Gets the details property value. A collection of more specific errors contributing to the overall error. + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getDetails() { + return this.backingStore.get("details"); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("details", (n) -> { this.setDetails(n.getCollectionOfObjectValues(ClassifcationErrorBase::createFromDiscriminatorValue)); }); + return deserializerMap; + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeCollectionOfObjectValues("details", this.getDetails()); + } + /** + * Sets the details property value. A collection of more specific errors contributing to the overall error. + * @param value Value to set for the details property. + */ + public void setDetails(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("details", value); + } +} diff --git a/src/main/java/com/microsoft/graph/generated/models/ClassificationInnerError.java b/src/main/java/com/microsoft/graph/generated/models/ClassificationInnerError.java new file mode 100644 index 00000000000..1666f4c07ee --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/models/ClassificationInnerError.java @@ -0,0 +1,176 @@ +package com.microsoft.graph.models; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.time.OffsetDateTime; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ClassificationInnerError implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link ClassificationInnerError} and sets the default values. + */ + public ClassificationInnerError() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link ClassificationInnerError} + */ + @jakarta.annotation.Nonnull + public static ClassificationInnerError createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new ClassificationInnerError(); + } + /** + * Gets the activityId property value. The activity ID associated with the request that generated the error. + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getActivityId() { + return this.backingStore.get("activityId"); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * Gets the clientRequestId property value. The client request ID, if provided by the caller. + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getClientRequestId() { + return this.backingStore.get("clientRequestId"); + } + /** + * Gets the code property value. A more specific, potentially internal, error code string. + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getCode() { + return this.backingStore.get("code"); + } + /** + * Gets the errorDateTime property value. The date and time the inner error occurred. + * @return a {@link OffsetDateTime} + */ + @jakarta.annotation.Nullable + public OffsetDateTime getErrorDateTime() { + return this.backingStore.get("errorDateTime"); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(5); + deserializerMap.put("activityId", (n) -> { this.setActivityId(n.getStringValue()); }); + deserializerMap.put("clientRequestId", (n) -> { this.setClientRequestId(n.getStringValue()); }); + deserializerMap.put("code", (n) -> { this.setCode(n.getStringValue()); }); + deserializerMap.put("errorDateTime", (n) -> { this.setErrorDateTime(n.getOffsetDateTimeValue()); }); + deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); + return deserializerMap; + } + /** + * Gets the @odata.type property value. The OdataType property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getOdataType() { + return this.backingStore.get("odataType"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeStringValue("activityId", this.getActivityId()); + writer.writeStringValue("clientRequestId", this.getClientRequestId()); + writer.writeStringValue("code", this.getCode()); + writer.writeOffsetDateTimeValue("errorDateTime", this.getErrorDateTime()); + writer.writeStringValue("@odata.type", this.getOdataType()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the activityId property value. The activity ID associated with the request that generated the error. + * @param value Value to set for the activityId property. + */ + public void setActivityId(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("activityId", value); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the clientRequestId property value. The client request ID, if provided by the caller. + * @param value Value to set for the clientRequestId property. + */ + public void setClientRequestId(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("clientRequestId", value); + } + /** + * Sets the code property value. A more specific, potentially internal, error code string. + * @param value Value to set for the code property. + */ + public void setCode(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("code", value); + } + /** + * Sets the errorDateTime property value. The date and time the inner error occurred. + * @param value Value to set for the errorDateTime property. + */ + public void setErrorDateTime(@jakarta.annotation.Nullable final OffsetDateTime value) { + this.backingStore.set("errorDateTime", value); + } + /** + * Sets the @odata.type property value. The OdataType property + * @param value Value to set for the @odata.type property. + */ + public void setOdataType(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("odataType", value); + } +} diff --git a/src/main/java/com/microsoft/graph/generated/models/ContentActivity.java b/src/main/java/com/microsoft/graph/generated/models/ContentActivity.java new file mode 100644 index 00000000000..b8788a53a62 --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/models/ContentActivity.java @@ -0,0 +1,95 @@ +package com.microsoft.graph.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ContentActivity extends Entity implements Parsable { + /** + * Instantiates a new {@link ContentActivity} and sets the default values. + */ + public ContentActivity() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link ContentActivity} + */ + @jakarta.annotation.Nonnull + public static ContentActivity createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new ContentActivity(); + } + /** + * Gets the contentMetadata property value. The contentMetadata property + * @return a {@link ProcessContentRequest} + */ + @jakarta.annotation.Nullable + public ProcessContentRequest getContentMetadata() { + return this.backingStore.get("contentMetadata"); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("contentMetadata", (n) -> { this.setContentMetadata(n.getObjectValue(ProcessContentRequest::createFromDiscriminatorValue)); }); + deserializerMap.put("scopeIdentifier", (n) -> { this.setScopeIdentifier(n.getStringValue()); }); + deserializerMap.put("userId", (n) -> { this.setUserId(n.getStringValue()); }); + return deserializerMap; + } + /** + * Gets the scopeIdentifier property value. The scope identified from computed protection scopes. + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getScopeIdentifier() { + return this.backingStore.get("scopeIdentifier"); + } + /** + * Gets the userId property value. ID of the user. + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getUserId() { + return this.backingStore.get("userId"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeObjectValue("contentMetadata", this.getContentMetadata()); + writer.writeStringValue("scopeIdentifier", this.getScopeIdentifier()); + writer.writeStringValue("userId", this.getUserId()); + } + /** + * Sets the contentMetadata property value. The contentMetadata property + * @param value Value to set for the contentMetadata property. + */ + public void setContentMetadata(@jakarta.annotation.Nullable final ProcessContentRequest value) { + this.backingStore.set("contentMetadata", value); + } + /** + * Sets the scopeIdentifier property value. The scope identified from computed protection scopes. + * @param value Value to set for the scopeIdentifier property. + */ + public void setScopeIdentifier(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("scopeIdentifier", value); + } + /** + * Sets the userId property value. ID of the user. + * @param value Value to set for the userId property. + */ + public void setUserId(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("userId", value); + } +} diff --git a/src/main/java/com/microsoft/graph/generated/models/ContentActivityCollectionResponse.java b/src/main/java/com/microsoft/graph/generated/models/ContentActivityCollectionResponse.java new file mode 100644 index 00000000000..026db9a304c --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/models/ContentActivityCollectionResponse.java @@ -0,0 +1,61 @@ +package com.microsoft.graph.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ContentActivityCollectionResponse extends BaseCollectionPaginationCountResponse implements Parsable { + /** + * Instantiates a new {@link ContentActivityCollectionResponse} and sets the default values. + */ + public ContentActivityCollectionResponse() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link ContentActivityCollectionResponse} + */ + @jakarta.annotation.Nonnull + public static ContentActivityCollectionResponse createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new ContentActivityCollectionResponse(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("value", (n) -> { this.setValue(n.getCollectionOfObjectValues(ContentActivity::createFromDiscriminatorValue)); }); + return deserializerMap; + } + /** + * Gets the value property value. The value property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getValue() { + return this.backingStore.get("value"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeCollectionOfObjectValues("value", this.getValue()); + } + /** + * Sets the value property value. The value property + * @param value Value to set for the value property. + */ + public void setValue(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("value", value); + } +} diff --git a/src/main/java/com/microsoft/graph/generated/models/ContentBase.java b/src/main/java/com/microsoft/graph/generated/models/ContentBase.java new file mode 100644 index 00000000000..89d5e9bf261 --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/models/ContentBase.java @@ -0,0 +1,115 @@ +package com.microsoft.graph.models; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ContentBase implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link ContentBase} and sets the default values. + */ + public ContentBase() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link ContentBase} + */ + @jakarta.annotation.Nonnull + public static ContentBase createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + final ParseNode mappingValueNode = parseNode.getChildNode("@odata.type"); + if (mappingValueNode != null) { + final String mappingValue = mappingValueNode.getStringValue(); + switch (mappingValue) { + case "#microsoft.graph.binaryContent": return new BinaryContent(); + case "#microsoft.graph.textContent": return new TextContent(); + } + } + return new ContentBase(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(1); + deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); + return deserializerMap; + } + /** + * Gets the @odata.type property value. The OdataType property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getOdataType() { + return this.backingStore.get("odataType"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeStringValue("@odata.type", this.getOdataType()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the @odata.type property value. The OdataType property + * @param value Value to set for the @odata.type property. + */ + public void setOdataType(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("odataType", value); + } +} diff --git a/src/main/java/com/microsoft/graph/generated/models/ContentProcessingErrorType.java b/src/main/java/com/microsoft/graph/generated/models/ContentProcessingErrorType.java new file mode 100644 index 00000000000..54b747045b9 --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/models/ContentProcessingErrorType.java @@ -0,0 +1,27 @@ +package com.microsoft.graph.models; + +import com.microsoft.kiota.serialization.ValuedEnum; +import java.util.Objects; + +@jakarta.annotation.Generated("com.microsoft.kiota") +public enum ContentProcessingErrorType implements ValuedEnum { + Transient("transient"), + Permanent("permanent"), + UnknownFutureValue("unknownFutureValue"); + public final String value; + ContentProcessingErrorType(final String value) { + this.value = value; + } + @jakarta.annotation.Nonnull + public String getValue() { return this.value; } + @jakarta.annotation.Nullable + public static ContentProcessingErrorType forValue(@jakarta.annotation.Nonnull final String searchValue) { + Objects.requireNonNull(searchValue); + switch(searchValue) { + case "transient": return Transient; + case "permanent": return Permanent; + case "unknownFutureValue": return UnknownFutureValue; + default: return null; + } + } +} diff --git a/src/main/java/com/microsoft/graph/generated/models/CustomMetadataDictionary.java b/src/main/java/com/microsoft/graph/generated/models/CustomMetadataDictionary.java new file mode 100644 index 00000000000..d34824938a5 --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/models/CustomMetadataDictionary.java @@ -0,0 +1,44 @@ +package com.microsoft.graph.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class CustomMetadataDictionary extends Dictionary implements Parsable { + /** + * Instantiates a new {@link CustomMetadataDictionary} and sets the default values. + */ + public CustomMetadataDictionary() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link CustomMetadataDictionary} + */ + @jakarta.annotation.Nonnull + public static CustomMetadataDictionary createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new CustomMetadataDictionary(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + return deserializerMap; + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + } +} diff --git a/src/main/java/com/microsoft/graph/generated/models/DataSecurityAndGovernance.java b/src/main/java/com/microsoft/graph/generated/models/DataSecurityAndGovernance.java new file mode 100644 index 00000000000..59da818e3d7 --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/models/DataSecurityAndGovernance.java @@ -0,0 +1,52 @@ +package com.microsoft.graph.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class DataSecurityAndGovernance extends Entity implements Parsable { + /** + * Instantiates a new {@link DataSecurityAndGovernance} and sets the default values. + */ + public DataSecurityAndGovernance() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link DataSecurityAndGovernance} + */ + @jakarta.annotation.Nonnull + public static DataSecurityAndGovernance createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + final ParseNode mappingValueNode = parseNode.getChildNode("@odata.type"); + if (mappingValueNode != null) { + final String mappingValue = mappingValueNode.getStringValue(); + switch (mappingValue) { + case "#microsoft.graph.tenantDataSecurityAndGovernance": return new TenantDataSecurityAndGovernance(); + case "#microsoft.graph.userDataSecurityAndGovernance": return new UserDataSecurityAndGovernance(); + } + } + return new DataSecurityAndGovernance(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + return deserializerMap; + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + } +} diff --git a/src/main/java/com/microsoft/graph/generated/models/DeviceMetadata.java b/src/main/java/com/microsoft/graph/generated/models/DeviceMetadata.java new file mode 100644 index 00000000000..6d19303233b --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/models/DeviceMetadata.java @@ -0,0 +1,158 @@ +package com.microsoft.graph.models; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class DeviceMetadata implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link DeviceMetadata} and sets the default values. + */ + public DeviceMetadata() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link DeviceMetadata} + */ + @jakarta.annotation.Nonnull + public static DeviceMetadata createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new DeviceMetadata(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * Gets the deviceType property value. Optional. The general type of the device (for example, 'Managed', 'Unmanaged'). + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getDeviceType() { + return this.backingStore.get("deviceType"); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(4); + deserializerMap.put("deviceType", (n) -> { this.setDeviceType(n.getStringValue()); }); + deserializerMap.put("ipAddress", (n) -> { this.setIpAddress(n.getStringValue()); }); + deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); + deserializerMap.put("operatingSystemSpecifications", (n) -> { this.setOperatingSystemSpecifications(n.getObjectValue(OperatingSystemSpecifications::createFromDiscriminatorValue)); }); + return deserializerMap; + } + /** + * Gets the ipAddress property value. The Internet Protocol (IP) address of the device. + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getIpAddress() { + return this.backingStore.get("ipAddress"); + } + /** + * Gets the @odata.type property value. The OdataType property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getOdataType() { + return this.backingStore.get("odataType"); + } + /** + * Gets the operatingSystemSpecifications property value. Details about the operating system platform and version. + * @return a {@link OperatingSystemSpecifications} + */ + @jakarta.annotation.Nullable + public OperatingSystemSpecifications getOperatingSystemSpecifications() { + return this.backingStore.get("operatingSystemSpecifications"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeStringValue("deviceType", this.getDeviceType()); + writer.writeStringValue("ipAddress", this.getIpAddress()); + writer.writeStringValue("@odata.type", this.getOdataType()); + writer.writeObjectValue("operatingSystemSpecifications", this.getOperatingSystemSpecifications()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the deviceType property value. Optional. The general type of the device (for example, 'Managed', 'Unmanaged'). + * @param value Value to set for the deviceType property. + */ + public void setDeviceType(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("deviceType", value); + } + /** + * Sets the ipAddress property value. The Internet Protocol (IP) address of the device. + * @param value Value to set for the ipAddress property. + */ + public void setIpAddress(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("ipAddress", value); + } + /** + * Sets the @odata.type property value. The OdataType property + * @param value Value to set for the @odata.type property. + */ + public void setOdataType(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("odataType", value); + } + /** + * Sets the operatingSystemSpecifications property value. Details about the operating system platform and version. + * @param value Value to set for the operatingSystemSpecifications property. + */ + public void setOperatingSystemSpecifications(@jakarta.annotation.Nullable final OperatingSystemSpecifications value) { + this.backingStore.set("operatingSystemSpecifications", value); + } +} diff --git a/src/main/java/com/microsoft/graph/generated/models/Dictionary.java b/src/main/java/com/microsoft/graph/generated/models/Dictionary.java index 83a4e871f18..e44066b79ed 100644 --- a/src/main/java/com/microsoft/graph/generated/models/Dictionary.java +++ b/src/main/java/com/microsoft/graph/generated/models/Dictionary.java @@ -36,6 +36,7 @@ public static Dictionary createFromDiscriminatorValue(@jakarta.annotation.Nonnul if (mappingValueNode != null) { final String mappingValue = mappingValueNode.getStringValue(); switch (mappingValue) { + case "#microsoft.graph.customMetadataDictionary": return new CustomMetadataDictionary(); case "#microsoft.graph.fileStorageContainerCustomPropertyDictionary": return new FileStorageContainerCustomPropertyDictionary(); case "#microsoft.graph.resultTemplateDictionary": return new ResultTemplateDictionary(); } diff --git a/src/main/java/com/microsoft/graph/generated/models/DlpAction.java b/src/main/java/com/microsoft/graph/generated/models/DlpAction.java new file mode 100644 index 00000000000..382d9c86aaa --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/models/DlpAction.java @@ -0,0 +1,45 @@ +package com.microsoft.graph.models; + +import com.microsoft.kiota.serialization.ValuedEnum; +import java.util.Objects; + +@jakarta.annotation.Generated("com.microsoft.kiota") +public enum DlpAction implements ValuedEnum { + NotifyUser("notifyUser"), + BlockAccess("blockAccess"), + DeviceRestriction("deviceRestriction"), + BrowserRestriction("browserRestriction"), + UnknownFutureValue("unknownFutureValue"), + RestrictAccess("restrictAccess"), + GenerateAlert("generateAlert"), + GenerateIncidentReportAction("generateIncidentReportAction"), + SPBlockAnonymousAccess("sPBlockAnonymousAccess"), + SPRuntimeAccessControl("sPRuntimeAccessControl"), + SPSharingNotifyUser("sPSharingNotifyUser"), + SPSharingGenerateIncidentReport("sPSharingGenerateIncidentReport"); + public final String value; + DlpAction(final String value) { + this.value = value; + } + @jakarta.annotation.Nonnull + public String getValue() { return this.value; } + @jakarta.annotation.Nullable + public static DlpAction forValue(@jakarta.annotation.Nonnull final String searchValue) { + Objects.requireNonNull(searchValue); + switch(searchValue) { + case "notifyUser": return NotifyUser; + case "blockAccess": return BlockAccess; + case "deviceRestriction": return DeviceRestriction; + case "browserRestriction": return BrowserRestriction; + case "unknownFutureValue": return UnknownFutureValue; + case "restrictAccess": return RestrictAccess; + case "generateAlert": return GenerateAlert; + case "generateIncidentReportAction": return GenerateIncidentReportAction; + case "sPBlockAnonymousAccess": return SPBlockAnonymousAccess; + case "sPRuntimeAccessControl": return SPRuntimeAccessControl; + case "sPSharingNotifyUser": return SPSharingNotifyUser; + case "sPSharingGenerateIncidentReport": return SPSharingGenerateIncidentReport; + default: return null; + } + } +} diff --git a/src/main/java/com/microsoft/graph/generated/models/DlpActionInfo.java b/src/main/java/com/microsoft/graph/generated/models/DlpActionInfo.java new file mode 100644 index 00000000000..6c3b0882c16 --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/models/DlpActionInfo.java @@ -0,0 +1,132 @@ +package com.microsoft.graph.models; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class DlpActionInfo implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link DlpActionInfo} and sets the default values. + */ + public DlpActionInfo() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link DlpActionInfo} + */ + @jakarta.annotation.Nonnull + public static DlpActionInfo createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + final ParseNode mappingValueNode = parseNode.getChildNode("@odata.type"); + if (mappingValueNode != null) { + final String mappingValue = mappingValueNode.getStringValue(); + switch (mappingValue) { + case "#microsoft.graph.restrictAccessAction": return new RestrictAccessAction(); + case "#microsoft.graph.restrictAccessActionBase": return new RestrictAccessActionBase(); + } + } + return new DlpActionInfo(); + } + /** + * Gets the action property value. The type of DLP action. Possible value is restrictAccessAction. + * @return a {@link DlpAction} + */ + @jakarta.annotation.Nullable + public DlpAction getAction() { + return this.backingStore.get("action"); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(2); + deserializerMap.put("action", (n) -> { this.setAction(n.getEnumValue(DlpAction::forValue)); }); + deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); + return deserializerMap; + } + /** + * Gets the @odata.type property value. The OdataType property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getOdataType() { + return this.backingStore.get("odataType"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeEnumValue("action", this.getAction()); + writer.writeStringValue("@odata.type", this.getOdataType()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the action property value. The type of DLP action. Possible value is restrictAccessAction. + * @param value Value to set for the action property. + */ + public void setAction(@jakarta.annotation.Nullable final DlpAction value) { + this.backingStore.set("action", value); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the @odata.type property value. The OdataType property + * @param value Value to set for the @odata.type property. + */ + public void setOdataType(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("odataType", value); + } +} diff --git a/src/main/java/com/microsoft/graph/generated/models/Entity.java b/src/main/java/com/microsoft/graph/generated/models/Entity.java index cae3491141b..c3b33e7aa40 100644 --- a/src/main/java/com/microsoft/graph/generated/models/Entity.java +++ b/src/main/java/com/microsoft/graph/generated/models/Entity.java @@ -200,6 +200,7 @@ private static Entity createFromDiscriminatorValue_0(@jakarta.annotation.Nonnull case "#microsoft.graph.accessReviewScheduleDefinition": return new AccessReviewScheduleDefinition(); case "#microsoft.graph.accessReviewSet": return new AccessReviewSet(); case "#microsoft.graph.accessReviewStage": return new AccessReviewStage(); + case "#microsoft.graph.activitiesContainer": return new ActivitiesContainer(); case "#microsoft.graph.activityBasedTimeoutPolicy": return new ActivityBasedTimeoutPolicy(); case "#microsoft.graph.activityHistoryItem": return new ActivityHistoryItem(); case "#microsoft.graph.addLargeGalleryViewOperation": return new AddLargeGalleryViewOperation(); @@ -343,6 +344,7 @@ private static Entity createFromDiscriminatorValue_0(@jakarta.annotation.Nonnull case "#microsoft.graph.connectedOrganization": return new ConnectedOrganization(); case "#microsoft.graph.contact": return new Contact(); case "#microsoft.graph.contactFolder": return new ContactFolder(); + case "#microsoft.graph.contentActivity": return new ContentActivity(); case "#microsoft.graph.contentSharingSession": return new ContentSharingSession(); case "#microsoft.graph.contentType": return new ContentType(); case "#microsoft.graph.contract": return new Contract(); @@ -360,6 +362,7 @@ private static Entity createFromDiscriminatorValue_0(@jakarta.annotation.Nonnull case "#microsoft.graph.customExtensionStageSetting": return new CustomExtensionStageSetting(); case "#microsoft.graph.customSecurityAttributeDefinition": return new CustomSecurityAttributeDefinition(); case "#microsoft.graph.dataPolicyOperation": return new DataPolicyOperation(); + case "#microsoft.graph.dataSecurityAndGovernance": return new DataSecurityAndGovernance(); case "#microsoft.graph.dayNote": return new DayNote(); case "#microsoft.graph.defaultManagedAppProtection": return new DefaultManagedAppProtection(); case "#microsoft.graph.delegatedAdminAccessAssignment": return new DelegatedAdminAccessAssignment(); @@ -566,6 +569,7 @@ private static Entity createFromDiscriminatorValue_0(@jakarta.annotation.Nonnull case "#microsoft.graph.itemAttachment": return new ItemAttachment(); case "#microsoft.graph.itemInsights": return new ItemInsights(); case "#microsoft.graph.itemRetentionLabel": return new ItemRetentionLabel(); + case "#microsoft.graph.labelContentRight": return new LabelContentRight(); case "#microsoft.graph.landingPage": return new LandingPage(); case "#microsoft.graph.landingPageDetail": return new LandingPageDetail(); case "#microsoft.graph.learningAssignment": return new LearningAssignment(); @@ -670,10 +674,6 @@ private static Entity createFromDiscriminatorValue_0(@jakarta.annotation.Nonnull case "#microsoft.graph.onenoteEntityHierarchyModel": return new OnenoteEntityHierarchyModel(); case "#microsoft.graph.onenoteEntitySchemaObjectModel": return new OnenoteEntitySchemaObjectModel(); case "#microsoft.graph.onenoteOperation": return new OnenoteOperation(); - case "#microsoft.graph.onenotePage": return new OnenotePage(); - case "#microsoft.graph.onenoteResource": return new OnenoteResource(); - case "#microsoft.graph.onenoteSection": return new OnenoteSection(); - case "#microsoft.graph.onInteractiveAuthFlowStartListener": return new OnInteractiveAuthFlowStartListener(); } return null; } @@ -685,6 +685,10 @@ private static Entity createFromDiscriminatorValue_0(@jakarta.annotation.Nonnull @jakarta.annotation.Nonnull private static Entity createFromDiscriminatorValue_1(@jakarta.annotation.Nonnull final String discriminatorValue) { switch (discriminatorValue) { + case "#microsoft.graph.onenotePage": return new OnenotePage(); + case "#microsoft.graph.onenoteResource": return new OnenoteResource(); + case "#microsoft.graph.onenoteSection": return new OnenoteSection(); + case "#microsoft.graph.onInteractiveAuthFlowStartListener": return new OnInteractiveAuthFlowStartListener(); case "#microsoft.graph.onlineMeeting": return new OnlineMeeting(); case "#microsoft.graph.onlineMeetingBase": return new OnlineMeetingBase(); case "#microsoft.graph.onPremisesConditionalAccessSettings": return new OnPremisesConditionalAccessSettings(); @@ -981,6 +985,8 @@ private static Entity createFromDiscriminatorValue_1(@jakarta.annotation.Nonnull case "#microsoft.graph.temporaryAccessPassAuthenticationMethod": return new TemporaryAccessPassAuthenticationMethod(); case "#microsoft.graph.temporaryAccessPassAuthenticationMethodConfiguration": return new TemporaryAccessPassAuthenticationMethodConfiguration(); case "#microsoft.graph.tenantAppManagementPolicy": return new TenantAppManagementPolicy(); + case "#microsoft.graph.tenantDataSecurityAndGovernance": return new TenantDataSecurityAndGovernance(); + case "#microsoft.graph.tenantProtectionScopeContainer": return new TenantProtectionScopeContainer(); case "#microsoft.graph.termsAndConditions": return new TermsAndConditions(); case "#microsoft.graph.termsAndConditionsAcceptanceStatus": return new TermsAndConditionsAcceptanceStatus(); case "#microsoft.graph.termsAndConditionsAssignment": return new TermsAndConditionsAssignment(); @@ -1030,10 +1036,12 @@ private static Entity createFromDiscriminatorValue_1(@jakarta.annotation.Nonnull case "#microsoft.graph.unmuteParticipantOperation": return new UnmuteParticipantOperation(); case "#microsoft.graph.updateRecordingStatusOperation": return new UpdateRecordingStatusOperation(); case "#microsoft.graph.urlAssessmentRequest": return new UrlAssessmentRequest(); + case "#microsoft.graph.usageRightsIncluded": return new UsageRightsIncluded(); case "#microsoft.graph.usedInsight": return new UsedInsight(); case "#microsoft.graph.user": return new User(); case "#microsoft.graph.userActivity": return new UserActivity(); case "#microsoft.graph.userConsentRequest": return new UserConsentRequest(); + case "#microsoft.graph.userDataSecurityAndGovernance": return new UserDataSecurityAndGovernance(); case "#microsoft.graph.userExperienceAnalyticsAppHealthApplicationPerformance": return new UserExperienceAnalyticsAppHealthApplicationPerformance(); case "#microsoft.graph.userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDetails": return new UserExperienceAnalyticsAppHealthAppPerformanceByAppVersionDetails(); case "#microsoft.graph.userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDeviceId": return new UserExperienceAnalyticsAppHealthAppPerformanceByAppVersionDeviceId(); @@ -1062,6 +1070,7 @@ private static Entity createFromDiscriminatorValue_1(@jakarta.annotation.Nonnull case "#microsoft.graph.userFlowLanguagePage": return new UserFlowLanguagePage(); case "#microsoft.graph.userInsightsSettings": return new UserInsightsSettings(); case "#microsoft.graph.userInstallStateSummary": return new UserInstallStateSummary(); + case "#microsoft.graph.userProtectionScopeContainer": return new UserProtectionScopeContainer(); case "#microsoft.graph.userRegistrationDetails": return new UserRegistrationDetails(); case "#microsoft.graph.userScopeTeamsAppInstallation": return new UserScopeTeamsAppInstallation(); case "#microsoft.graph.userSettings": return new UserSettings(); diff --git a/src/main/java/com/microsoft/graph/generated/models/ExecutionMode.java b/src/main/java/com/microsoft/graph/generated/models/ExecutionMode.java new file mode 100644 index 00000000000..1781e67fa45 --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/models/ExecutionMode.java @@ -0,0 +1,27 @@ +package com.microsoft.graph.models; + +import com.microsoft.kiota.serialization.ValuedEnum; +import java.util.Objects; + +@jakarta.annotation.Generated("com.microsoft.kiota") +public enum ExecutionMode implements ValuedEnum { + EvaluateInline("evaluateInline"), + EvaluateOffline("evaluateOffline"), + UnknownFutureValue("unknownFutureValue"); + public final String value; + ExecutionMode(final String value) { + this.value = value; + } + @jakarta.annotation.Nonnull + public String getValue() { return this.value; } + @jakarta.annotation.Nullable + public static ExecutionMode forValue(@jakarta.annotation.Nonnull final String searchValue) { + Objects.requireNonNull(searchValue); + switch(searchValue) { + case "evaluateInline": return EvaluateInline; + case "evaluateOffline": return EvaluateOffline; + case "unknownFutureValue": return UnknownFutureValue; + default: return null; + } + } +} diff --git a/src/main/java/com/microsoft/graph/generated/models/GroupScope.java b/src/main/java/com/microsoft/graph/generated/models/GroupScope.java new file mode 100644 index 00000000000..b69db31c009 --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/models/GroupScope.java @@ -0,0 +1,45 @@ +package com.microsoft.graph.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class GroupScope extends ScopeBase implements Parsable { + /** + * Instantiates a new {@link GroupScope} and sets the default values. + */ + public GroupScope() { + super(); + this.setOdataType("#microsoft.graph.groupScope"); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link GroupScope} + */ + @jakarta.annotation.Nonnull + public static GroupScope createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new GroupScope(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + return deserializerMap; + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + } +} diff --git a/src/main/java/com/microsoft/graph/generated/models/IntegratedApplicationMetadata.java b/src/main/java/com/microsoft/graph/generated/models/IntegratedApplicationMetadata.java new file mode 100644 index 00000000000..98185641a30 --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/models/IntegratedApplicationMetadata.java @@ -0,0 +1,148 @@ +package com.microsoft.graph.models; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class IntegratedApplicationMetadata implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link IntegratedApplicationMetadata} and sets the default values. + */ + public IntegratedApplicationMetadata() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link IntegratedApplicationMetadata} + */ + @jakarta.annotation.Nonnull + public static IntegratedApplicationMetadata createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + final ParseNode mappingValueNode = parseNode.getChildNode("@odata.type"); + if (mappingValueNode != null) { + final String mappingValue = mappingValueNode.getStringValue(); + switch (mappingValue) { + case "#microsoft.graph.protectedApplicationMetadata": return new ProtectedApplicationMetadata(); + } + } + return new IntegratedApplicationMetadata(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(3); + deserializerMap.put("name", (n) -> { this.setName(n.getStringValue()); }); + deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); + deserializerMap.put("version", (n) -> { this.setVersion(n.getStringValue()); }); + return deserializerMap; + } + /** + * Gets the name property value. The name of the integrated application. + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getName() { + return this.backingStore.get("name"); + } + /** + * Gets the @odata.type property value. The OdataType property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getOdataType() { + return this.backingStore.get("odataType"); + } + /** + * Gets the version property value. The version number of the integrated application. + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getVersion() { + return this.backingStore.get("version"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeStringValue("name", this.getName()); + writer.writeStringValue("@odata.type", this.getOdataType()); + writer.writeStringValue("version", this.getVersion()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the name property value. The name of the integrated application. + * @param value Value to set for the name property. + */ + public void setName(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("name", value); + } + /** + * Sets the @odata.type property value. The OdataType property + * @param value Value to set for the @odata.type property. + */ + public void setOdataType(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("odataType", value); + } + /** + * Sets the version property value. The version number of the integrated application. + * @param value Value to set for the version property. + */ + public void setVersion(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("version", value); + } +} diff --git a/src/main/java/com/microsoft/graph/generated/models/LabelContentRight.java b/src/main/java/com/microsoft/graph/generated/models/LabelContentRight.java new file mode 100644 index 00000000000..0400c31a238 --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/models/LabelContentRight.java @@ -0,0 +1,78 @@ +package com.microsoft.graph.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class LabelContentRight extends Entity implements Parsable { + /** + * Instantiates a new {@link LabelContentRight} and sets the default values. + */ + public LabelContentRight() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link LabelContentRight} + */ + @jakarta.annotation.Nonnull + public static LabelContentRight createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new LabelContentRight(); + } + /** + * Gets the cid property value. The content identifier. + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getCid() { + return this.backingStore.get("cid"); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("cid", (n) -> { this.setCid(n.getStringValue()); }); + deserializerMap.put("format", (n) -> { this.setFormat(n.getStringValue()); }); + return deserializerMap; + } + /** + * Gets the format property value. The content format. + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getFormat() { + return this.backingStore.get("format"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeStringValue("cid", this.getCid()); + writer.writeStringValue("format", this.getFormat()); + } + /** + * Sets the cid property value. The content identifier. + * @param value Value to set for the cid property. + */ + public void setCid(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("cid", value); + } + /** + * Sets the format property value. The content format. + * @param value Value to set for the format property. + */ + public void setFormat(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("format", value); + } +} diff --git a/src/main/java/com/microsoft/graph/generated/models/OperatingSystemSpecifications.java b/src/main/java/com/microsoft/graph/generated/models/OperatingSystemSpecifications.java new file mode 100644 index 00000000000..d69db6cba3b --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/models/OperatingSystemSpecifications.java @@ -0,0 +1,141 @@ +package com.microsoft.graph.models; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class OperatingSystemSpecifications implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link OperatingSystemSpecifications} and sets the default values. + */ + public OperatingSystemSpecifications() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link OperatingSystemSpecifications} + */ + @jakarta.annotation.Nonnull + public static OperatingSystemSpecifications createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new OperatingSystemSpecifications(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(3); + deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); + deserializerMap.put("operatingSystemPlatform", (n) -> { this.setOperatingSystemPlatform(n.getStringValue()); }); + deserializerMap.put("operatingSystemVersion", (n) -> { this.setOperatingSystemVersion(n.getStringValue()); }); + return deserializerMap; + } + /** + * Gets the @odata.type property value. The OdataType property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getOdataType() { + return this.backingStore.get("odataType"); + } + /** + * Gets the operatingSystemPlatform property value. The platform of the operating system (for example, 'Windows'). + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getOperatingSystemPlatform() { + return this.backingStore.get("operatingSystemPlatform"); + } + /** + * Gets the operatingSystemVersion property value. The version string of the operating system. + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getOperatingSystemVersion() { + return this.backingStore.get("operatingSystemVersion"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeStringValue("@odata.type", this.getOdataType()); + writer.writeStringValue("operatingSystemPlatform", this.getOperatingSystemPlatform()); + writer.writeStringValue("operatingSystemVersion", this.getOperatingSystemVersion()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the @odata.type property value. The OdataType property + * @param value Value to set for the @odata.type property. + */ + public void setOdataType(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("odataType", value); + } + /** + * Sets the operatingSystemPlatform property value. The platform of the operating system (for example, 'Windows'). + * @param value Value to set for the operatingSystemPlatform property. + */ + public void setOperatingSystemPlatform(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("operatingSystemPlatform", value); + } + /** + * Sets the operatingSystemVersion property value. The version string of the operating system. + * @param value Value to set for the operatingSystemVersion property. + */ + public void setOperatingSystemVersion(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("operatingSystemVersion", value); + } +} diff --git a/src/main/java/com/microsoft/graph/generated/models/PolicyBinding.java b/src/main/java/com/microsoft/graph/generated/models/PolicyBinding.java new file mode 100644 index 00000000000..263546539cf --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/models/PolicyBinding.java @@ -0,0 +1,141 @@ +package com.microsoft.graph.models; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class PolicyBinding implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link PolicyBinding} and sets the default values. + */ + public PolicyBinding() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link PolicyBinding} + */ + @jakarta.annotation.Nonnull + public static PolicyBinding createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new PolicyBinding(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * Gets the exclusions property value. Specifies the users or groups to be explicitly excluded from this policy scope. Can be null or empty. + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getExclusions() { + return this.backingStore.get("exclusions"); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(3); + deserializerMap.put("exclusions", (n) -> { this.setExclusions(n.getCollectionOfObjectValues(ScopeBase::createFromDiscriminatorValue)); }); + deserializerMap.put("inclusions", (n) -> { this.setInclusions(n.getCollectionOfObjectValues(ScopeBase::createFromDiscriminatorValue)); }); + deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); + return deserializerMap; + } + /** + * Gets the inclusions property value. Specifies the users or groups to be included in this policy scope. Often set to tenantScope for 'All users'. + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getInclusions() { + return this.backingStore.get("inclusions"); + } + /** + * Gets the @odata.type property value. The OdataType property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getOdataType() { + return this.backingStore.get("odataType"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeCollectionOfObjectValues("exclusions", this.getExclusions()); + writer.writeCollectionOfObjectValues("inclusions", this.getInclusions()); + writer.writeStringValue("@odata.type", this.getOdataType()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the exclusions property value. Specifies the users or groups to be explicitly excluded from this policy scope. Can be null or empty. + * @param value Value to set for the exclusions property. + */ + public void setExclusions(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("exclusions", value); + } + /** + * Sets the inclusions property value. Specifies the users or groups to be included in this policy scope. Often set to tenantScope for 'All users'. + * @param value Value to set for the inclusions property. + */ + public void setInclusions(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("inclusions", value); + } + /** + * Sets the @odata.type property value. The OdataType property + * @param value Value to set for the @odata.type property. + */ + public void setOdataType(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("odataType", value); + } +} diff --git a/src/main/java/com/microsoft/graph/generated/models/PolicyLocation.java b/src/main/java/com/microsoft/graph/generated/models/PolicyLocation.java new file mode 100644 index 00000000000..b4dd935b170 --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/models/PolicyLocation.java @@ -0,0 +1,133 @@ +package com.microsoft.graph.models; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class PolicyLocation implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link PolicyLocation} and sets the default values. + */ + public PolicyLocation() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link PolicyLocation} + */ + @jakarta.annotation.Nonnull + public static PolicyLocation createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + final ParseNode mappingValueNode = parseNode.getChildNode("@odata.type"); + if (mappingValueNode != null) { + final String mappingValue = mappingValueNode.getStringValue(); + switch (mappingValue) { + case "#microsoft.graph.policyLocationApplication": return new PolicyLocationApplication(); + case "#microsoft.graph.policyLocationDomain": return new PolicyLocationDomain(); + case "#microsoft.graph.policyLocationUrl": return new PolicyLocationUrl(); + } + } + return new PolicyLocation(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(2); + deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); + deserializerMap.put("value", (n) -> { this.setValue(n.getStringValue()); }); + return deserializerMap; + } + /** + * Gets the @odata.type property value. The OdataType property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getOdataType() { + return this.backingStore.get("odataType"); + } + /** + * Gets the value property value. The actual value representing the location. Location value is specific for concretetype of the policyLocation - policyLocationDomain, policyLocationUrl, or policyLocationApplication (for example, 'contoso.com', 'https://partner.contoso.com/upload', '83ef198a-0396-4893-9d4f-d36efbffcaaa'). + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getValue() { + return this.backingStore.get("value"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeStringValue("@odata.type", this.getOdataType()); + writer.writeStringValue("value", this.getValue()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the @odata.type property value. The OdataType property + * @param value Value to set for the @odata.type property. + */ + public void setOdataType(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("odataType", value); + } + /** + * Sets the value property value. The actual value representing the location. Location value is specific for concretetype of the policyLocation - policyLocationDomain, policyLocationUrl, or policyLocationApplication (for example, 'contoso.com', 'https://partner.contoso.com/upload', '83ef198a-0396-4893-9d4f-d36efbffcaaa'). + * @param value Value to set for the value property. + */ + public void setValue(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("value", value); + } +} diff --git a/src/main/java/com/microsoft/graph/generated/models/PolicyLocationApplication.java b/src/main/java/com/microsoft/graph/generated/models/PolicyLocationApplication.java new file mode 100644 index 00000000000..a8c24bae27c --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/models/PolicyLocationApplication.java @@ -0,0 +1,45 @@ +package com.microsoft.graph.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class PolicyLocationApplication extends PolicyLocation implements Parsable { + /** + * Instantiates a new {@link PolicyLocationApplication} and sets the default values. + */ + public PolicyLocationApplication() { + super(); + this.setOdataType("#microsoft.graph.policyLocationApplication"); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link PolicyLocationApplication} + */ + @jakarta.annotation.Nonnull + public static PolicyLocationApplication createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new PolicyLocationApplication(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + return deserializerMap; + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + } +} diff --git a/src/main/java/com/microsoft/graph/generated/models/PolicyLocationDomain.java b/src/main/java/com/microsoft/graph/generated/models/PolicyLocationDomain.java new file mode 100644 index 00000000000..28c5a19abc5 --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/models/PolicyLocationDomain.java @@ -0,0 +1,45 @@ +package com.microsoft.graph.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class PolicyLocationDomain extends PolicyLocation implements Parsable { + /** + * Instantiates a new {@link PolicyLocationDomain} and sets the default values. + */ + public PolicyLocationDomain() { + super(); + this.setOdataType("#microsoft.graph.policyLocationDomain"); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link PolicyLocationDomain} + */ + @jakarta.annotation.Nonnull + public static PolicyLocationDomain createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new PolicyLocationDomain(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + return deserializerMap; + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + } +} diff --git a/src/main/java/com/microsoft/graph/generated/models/PolicyLocationUrl.java b/src/main/java/com/microsoft/graph/generated/models/PolicyLocationUrl.java new file mode 100644 index 00000000000..49d2615969b --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/models/PolicyLocationUrl.java @@ -0,0 +1,45 @@ +package com.microsoft.graph.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class PolicyLocationUrl extends PolicyLocation implements Parsable { + /** + * Instantiates a new {@link PolicyLocationUrl} and sets the default values. + */ + public PolicyLocationUrl() { + super(); + this.setOdataType("#microsoft.graph.policyLocationUrl"); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link PolicyLocationUrl} + */ + @jakarta.annotation.Nonnull + public static PolicyLocationUrl createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new PolicyLocationUrl(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + return deserializerMap; + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + } +} diff --git a/src/main/java/com/microsoft/graph/generated/models/PolicyPivotProperty.java b/src/main/java/com/microsoft/graph/generated/models/PolicyPivotProperty.java new file mode 100644 index 00000000000..c4319c264d4 --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/models/PolicyPivotProperty.java @@ -0,0 +1,29 @@ +package com.microsoft.graph.models; + +import com.microsoft.kiota.serialization.ValuedEnum; +import java.util.Objects; + +@jakarta.annotation.Generated("com.microsoft.kiota") +public enum PolicyPivotProperty implements ValuedEnum { + None("none"), + Activity("activity"), + Location("location"), + UnknownFutureValue("unknownFutureValue"); + public final String value; + PolicyPivotProperty(final String value) { + this.value = value; + } + @jakarta.annotation.Nonnull + public String getValue() { return this.value; } + @jakarta.annotation.Nullable + public static PolicyPivotProperty forValue(@jakarta.annotation.Nonnull final String searchValue) { + Objects.requireNonNull(searchValue); + switch(searchValue) { + case "none": return None; + case "activity": return Activity; + case "location": return Location; + case "unknownFutureValue": return UnknownFutureValue; + default: return null; + } + } +} diff --git a/src/main/java/com/microsoft/graph/generated/models/PolicyScopeBase.java b/src/main/java/com/microsoft/graph/generated/models/PolicyScopeBase.java new file mode 100644 index 00000000000..a6520b3c488 --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/models/PolicyScopeBase.java @@ -0,0 +1,184 @@ +package com.microsoft.graph.models; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.EnumSet; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class PolicyScopeBase implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link PolicyScopeBase} and sets the default values. + */ + public PolicyScopeBase() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link PolicyScopeBase} + */ + @jakarta.annotation.Nonnull + public static PolicyScopeBase createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + final ParseNode mappingValueNode = parseNode.getChildNode("@odata.type"); + if (mappingValueNode != null) { + final String mappingValue = mappingValueNode.getStringValue(); + switch (mappingValue) { + case "#microsoft.graph.policyTenantScope": return new PolicyTenantScope(); + case "#microsoft.graph.policyUserScope": return new PolicyUserScope(); + } + } + return new PolicyScopeBase(); + } + /** + * Gets the activities property value. The activities property + * @return a {@link EnumSet} + */ + @jakarta.annotation.Nullable + public EnumSet getActivities() { + return this.backingStore.get("activities"); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * Gets the executionMode property value. The executionMode property + * @return a {@link ExecutionMode} + */ + @jakarta.annotation.Nullable + public ExecutionMode getExecutionMode() { + return this.backingStore.get("executionMode"); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(5); + deserializerMap.put("activities", (n) -> { this.setActivities(n.getEnumSetValue(UserActivityTypes::forValue)); }); + deserializerMap.put("executionMode", (n) -> { this.setExecutionMode(n.getEnumValue(ExecutionMode::forValue)); }); + deserializerMap.put("locations", (n) -> { this.setLocations(n.getCollectionOfObjectValues(PolicyLocation::createFromDiscriminatorValue)); }); + deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); + deserializerMap.put("policyActions", (n) -> { this.setPolicyActions(n.getCollectionOfObjectValues(DlpActionInfo::createFromDiscriminatorValue)); }); + return deserializerMap; + } + /** + * Gets the locations property value. The locations (like domains or URLs) to be protected. Required. + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getLocations() { + return this.backingStore.get("locations"); + } + /** + * Gets the @odata.type property value. The OdataType property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getOdataType() { + return this.backingStore.get("odataType"); + } + /** + * Gets the policyActions property value. The enforcement actions to take if the policy conditions are met within this scope. Required. + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getPolicyActions() { + return this.backingStore.get("policyActions"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeEnumSetValue("activities", this.getActivities()); + writer.writeEnumValue("executionMode", this.getExecutionMode()); + writer.writeCollectionOfObjectValues("locations", this.getLocations()); + writer.writeStringValue("@odata.type", this.getOdataType()); + writer.writeCollectionOfObjectValues("policyActions", this.getPolicyActions()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the activities property value. The activities property + * @param value Value to set for the activities property. + */ + public void setActivities(@jakarta.annotation.Nullable final EnumSet value) { + this.backingStore.set("activities", value); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the executionMode property value. The executionMode property + * @param value Value to set for the executionMode property. + */ + public void setExecutionMode(@jakarta.annotation.Nullable final ExecutionMode value) { + this.backingStore.set("executionMode", value); + } + /** + * Sets the locations property value. The locations (like domains or URLs) to be protected. Required. + * @param value Value to set for the locations property. + */ + public void setLocations(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("locations", value); + } + /** + * Sets the @odata.type property value. The OdataType property + * @param value Value to set for the @odata.type property. + */ + public void setOdataType(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("odataType", value); + } + /** + * Sets the policyActions property value. The enforcement actions to take if the policy conditions are met within this scope. Required. + * @param value Value to set for the policyActions property. + */ + public void setPolicyActions(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("policyActions", value); + } +} diff --git a/src/main/java/com/microsoft/graph/generated/models/PolicyTenantScope.java b/src/main/java/com/microsoft/graph/generated/models/PolicyTenantScope.java new file mode 100644 index 00000000000..968af3cdd21 --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/models/PolicyTenantScope.java @@ -0,0 +1,62 @@ +package com.microsoft.graph.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class PolicyTenantScope extends PolicyScopeBase implements Parsable { + /** + * Instantiates a new {@link PolicyTenantScope} and sets the default values. + */ + public PolicyTenantScope() { + super(); + this.setOdataType("#microsoft.graph.policyTenantScope"); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link PolicyTenantScope} + */ + @jakarta.annotation.Nonnull + public static PolicyTenantScope createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new PolicyTenantScope(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("policyScope", (n) -> { this.setPolicyScope(n.getObjectValue(PolicyBinding::createFromDiscriminatorValue)); }); + return deserializerMap; + } + /** + * Gets the policyScope property value. Specifies the users and groups included in or excluded from this tenant-level policy scope. + * @return a {@link PolicyBinding} + */ + @jakarta.annotation.Nullable + public PolicyBinding getPolicyScope() { + return this.backingStore.get("policyScope"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeObjectValue("policyScope", this.getPolicyScope()); + } + /** + * Sets the policyScope property value. Specifies the users and groups included in or excluded from this tenant-level policy scope. + * @param value Value to set for the policyScope property. + */ + public void setPolicyScope(@jakarta.annotation.Nullable final PolicyBinding value) { + this.backingStore.set("policyScope", value); + } +} diff --git a/src/main/java/com/microsoft/graph/generated/models/PolicyUserScope.java b/src/main/java/com/microsoft/graph/generated/models/PolicyUserScope.java new file mode 100644 index 00000000000..af8a2581c83 --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/models/PolicyUserScope.java @@ -0,0 +1,45 @@ +package com.microsoft.graph.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class PolicyUserScope extends PolicyScopeBase implements Parsable { + /** + * Instantiates a new {@link PolicyUserScope} and sets the default values. + */ + public PolicyUserScope() { + super(); + this.setOdataType("#microsoft.graph.policyUserScope"); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link PolicyUserScope} + */ + @jakarta.annotation.Nonnull + public static PolicyUserScope createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new PolicyUserScope(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + return deserializerMap; + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + } +} diff --git a/src/main/java/com/microsoft/graph/generated/models/ProcessContentBatchRequest.java b/src/main/java/com/microsoft/graph/generated/models/ProcessContentBatchRequest.java new file mode 100644 index 00000000000..ee5e82e6650 --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/models/ProcessContentBatchRequest.java @@ -0,0 +1,158 @@ +package com.microsoft.graph.models; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ProcessContentBatchRequest implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link ProcessContentBatchRequest} and sets the default values. + */ + public ProcessContentBatchRequest() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link ProcessContentBatchRequest} + */ + @jakarta.annotation.Nonnull + public static ProcessContentBatchRequest createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new ProcessContentBatchRequest(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * Gets the contentToProcess property value. The contentToProcess property + * @return a {@link ProcessContentRequest} + */ + @jakarta.annotation.Nullable + public ProcessContentRequest getContentToProcess() { + return this.backingStore.get("contentToProcess"); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(4); + deserializerMap.put("contentToProcess", (n) -> { this.setContentToProcess(n.getObjectValue(ProcessContentRequest::createFromDiscriminatorValue)); }); + deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); + deserializerMap.put("requestId", (n) -> { this.setRequestId(n.getStringValue()); }); + deserializerMap.put("userId", (n) -> { this.setUserId(n.getStringValue()); }); + return deserializerMap; + } + /** + * Gets the @odata.type property value. The OdataType property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getOdataType() { + return this.backingStore.get("odataType"); + } + /** + * Gets the requestId property value. A unique identifier provided by the client to correlate this specific request item within the batch. + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getRequestId() { + return this.backingStore.get("requestId"); + } + /** + * Gets the userId property value. The unique identifier (Object ID or UPN) of the user in whose context the content should be processed. + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getUserId() { + return this.backingStore.get("userId"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeObjectValue("contentToProcess", this.getContentToProcess()); + writer.writeStringValue("@odata.type", this.getOdataType()); + writer.writeStringValue("requestId", this.getRequestId()); + writer.writeStringValue("userId", this.getUserId()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the contentToProcess property value. The contentToProcess property + * @param value Value to set for the contentToProcess property. + */ + public void setContentToProcess(@jakarta.annotation.Nullable final ProcessContentRequest value) { + this.backingStore.set("contentToProcess", value); + } + /** + * Sets the @odata.type property value. The OdataType property + * @param value Value to set for the @odata.type property. + */ + public void setOdataType(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("odataType", value); + } + /** + * Sets the requestId property value. A unique identifier provided by the client to correlate this specific request item within the batch. + * @param value Value to set for the requestId property. + */ + public void setRequestId(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("requestId", value); + } + /** + * Sets the userId property value. The unique identifier (Object ID or UPN) of the user in whose context the content should be processed. + * @param value Value to set for the userId property. + */ + public void setUserId(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("userId", value); + } +} diff --git a/src/main/java/com/microsoft/graph/generated/models/ProcessContentMetadataBase.java b/src/main/java/com/microsoft/graph/generated/models/ProcessContentMetadataBase.java new file mode 100644 index 00000000000..101976912dd --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/models/ProcessContentMetadataBase.java @@ -0,0 +1,269 @@ +package com.microsoft.graph.models; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.time.OffsetDateTime; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ProcessContentMetadataBase implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link ProcessContentMetadataBase} and sets the default values. + */ + public ProcessContentMetadataBase() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link ProcessContentMetadataBase} + */ + @jakarta.annotation.Nonnull + public static ProcessContentMetadataBase createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + final ParseNode mappingValueNode = parseNode.getChildNode("@odata.type"); + if (mappingValueNode != null) { + final String mappingValue = mappingValueNode.getStringValue(); + switch (mappingValue) { + case "#microsoft.graph.processConversationMetadata": return new ProcessConversationMetadata(); + case "#microsoft.graph.processFileMetadata": return new ProcessFileMetadata(); + } + } + return new ProcessContentMetadataBase(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * Gets the content property value. Represents the actual content, either as text (textContent) or binary data (binaryContent). Optional if metadata alone is sufficient for policy evaluation. Do not use for contentActivities. + * @return a {@link ContentBase} + */ + @jakarta.annotation.Nullable + public ContentBase getContent() { + return this.backingStore.get("content"); + } + /** + * Gets the correlationId property value. An identifier used to group multiple related content entries (for example, different parts of the same file upload, messages in a conversation). + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getCorrelationId() { + return this.backingStore.get("correlationId"); + } + /** + * Gets the createdDateTime property value. Required. Timestamp indicating when the original content was created (for example, file creation time, message sent time). + * @return a {@link OffsetDateTime} + */ + @jakarta.annotation.Nullable + public OffsetDateTime getCreatedDateTime() { + return this.backingStore.get("createdDateTime"); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(10); + deserializerMap.put("content", (n) -> { this.setContent(n.getObjectValue(ContentBase::createFromDiscriminatorValue)); }); + deserializerMap.put("correlationId", (n) -> { this.setCorrelationId(n.getStringValue()); }); + deserializerMap.put("createdDateTime", (n) -> { this.setCreatedDateTime(n.getOffsetDateTimeValue()); }); + deserializerMap.put("identifier", (n) -> { this.setIdentifier(n.getStringValue()); }); + deserializerMap.put("isTruncated", (n) -> { this.setIsTruncated(n.getBooleanValue()); }); + deserializerMap.put("length", (n) -> { this.setLength(n.getLongValue()); }); + deserializerMap.put("modifiedDateTime", (n) -> { this.setModifiedDateTime(n.getOffsetDateTimeValue()); }); + deserializerMap.put("name", (n) -> { this.setName(n.getStringValue()); }); + deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); + deserializerMap.put("sequenceNumber", (n) -> { this.setSequenceNumber(n.getLongValue()); }); + return deserializerMap; + } + /** + * Gets the identifier property value. Required. A unique identifier for this specific content entry within the context of the calling application or enforcement plane (for example, message ID, file path/URL). + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getIdentifier() { + return this.backingStore.get("identifier"); + } + /** + * Gets the isTruncated property value. Required. Indicates if the provided content has been truncated from its original form (for example, due to size limits). + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getIsTruncated() { + return this.backingStore.get("isTruncated"); + } + /** + * Gets the length property value. The length of the original content in bytes. + * @return a {@link Long} + */ + @jakarta.annotation.Nullable + public Long getLength() { + return this.backingStore.get("length"); + } + /** + * Gets the modifiedDateTime property value. Required. Timestamp indicating when the original content was last modified. For ephemeral content like messages, this might be the same as createdDateTime. + * @return a {@link OffsetDateTime} + */ + @jakarta.annotation.Nullable + public OffsetDateTime getModifiedDateTime() { + return this.backingStore.get("modifiedDateTime"); + } + /** + * Gets the name property value. Required. A descriptive name for the content (for example, file name, web page title, 'Chat Message'). + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getName() { + return this.backingStore.get("name"); + } + /** + * Gets the @odata.type property value. The OdataType property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getOdataType() { + return this.backingStore.get("odataType"); + } + /** + * Gets the sequenceNumber property value. A sequence number indicating the order in which content was generated or should be processed, required when correlationId is used. + * @return a {@link Long} + */ + @jakarta.annotation.Nullable + public Long getSequenceNumber() { + return this.backingStore.get("sequenceNumber"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeObjectValue("content", this.getContent()); + writer.writeStringValue("correlationId", this.getCorrelationId()); + writer.writeOffsetDateTimeValue("createdDateTime", this.getCreatedDateTime()); + writer.writeStringValue("identifier", this.getIdentifier()); + writer.writeBooleanValue("isTruncated", this.getIsTruncated()); + writer.writeLongValue("length", this.getLength()); + writer.writeOffsetDateTimeValue("modifiedDateTime", this.getModifiedDateTime()); + writer.writeStringValue("name", this.getName()); + writer.writeStringValue("@odata.type", this.getOdataType()); + writer.writeLongValue("sequenceNumber", this.getSequenceNumber()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the content property value. Represents the actual content, either as text (textContent) or binary data (binaryContent). Optional if metadata alone is sufficient for policy evaluation. Do not use for contentActivities. + * @param value Value to set for the content property. + */ + public void setContent(@jakarta.annotation.Nullable final ContentBase value) { + this.backingStore.set("content", value); + } + /** + * Sets the correlationId property value. An identifier used to group multiple related content entries (for example, different parts of the same file upload, messages in a conversation). + * @param value Value to set for the correlationId property. + */ + public void setCorrelationId(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("correlationId", value); + } + /** + * Sets the createdDateTime property value. Required. Timestamp indicating when the original content was created (for example, file creation time, message sent time). + * @param value Value to set for the createdDateTime property. + */ + public void setCreatedDateTime(@jakarta.annotation.Nullable final OffsetDateTime value) { + this.backingStore.set("createdDateTime", value); + } + /** + * Sets the identifier property value. Required. A unique identifier for this specific content entry within the context of the calling application or enforcement plane (for example, message ID, file path/URL). + * @param value Value to set for the identifier property. + */ + public void setIdentifier(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("identifier", value); + } + /** + * Sets the isTruncated property value. Required. Indicates if the provided content has been truncated from its original form (for example, due to size limits). + * @param value Value to set for the isTruncated property. + */ + public void setIsTruncated(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("isTruncated", value); + } + /** + * Sets the length property value. The length of the original content in bytes. + * @param value Value to set for the length property. + */ + public void setLength(@jakarta.annotation.Nullable final Long value) { + this.backingStore.set("length", value); + } + /** + * Sets the modifiedDateTime property value. Required. Timestamp indicating when the original content was last modified. For ephemeral content like messages, this might be the same as createdDateTime. + * @param value Value to set for the modifiedDateTime property. + */ + public void setModifiedDateTime(@jakarta.annotation.Nullable final OffsetDateTime value) { + this.backingStore.set("modifiedDateTime", value); + } + /** + * Sets the name property value. Required. A descriptive name for the content (for example, file name, web page title, 'Chat Message'). + * @param value Value to set for the name property. + */ + public void setName(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("name", value); + } + /** + * Sets the @odata.type property value. The OdataType property + * @param value Value to set for the @odata.type property. + */ + public void setOdataType(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("odataType", value); + } + /** + * Sets the sequenceNumber property value. A sequence number indicating the order in which content was generated or should be processed, required when correlationId is used. + * @param value Value to set for the sequenceNumber property. + */ + public void setSequenceNumber(@jakarta.annotation.Nullable final Long value) { + this.backingStore.set("sequenceNumber", value); + } +} diff --git a/src/main/java/com/microsoft/graph/generated/models/ProcessContentRequest.java b/src/main/java/com/microsoft/graph/generated/models/ProcessContentRequest.java new file mode 100644 index 00000000000..189aff6abc4 --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/models/ProcessContentRequest.java @@ -0,0 +1,192 @@ +package com.microsoft.graph.models; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ProcessContentRequest implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link ProcessContentRequest} and sets the default values. + */ + public ProcessContentRequest() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link ProcessContentRequest} + */ + @jakarta.annotation.Nonnull + public static ProcessContentRequest createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new ProcessContentRequest(); + } + /** + * Gets the activityMetadata property value. The activityMetadata property + * @return a {@link ActivityMetadata} + */ + @jakarta.annotation.Nullable + public ActivityMetadata getActivityMetadata() { + return this.backingStore.get("activityMetadata"); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * Gets the contentEntries property value. A collection of content entries to be processed. Each entry contains the content itself and its metadata. Use conversation metadata for content like prompts and responses and file metadata for files. Required. + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getContentEntries() { + return this.backingStore.get("contentEntries"); + } + /** + * Gets the deviceMetadata property value. The deviceMetadata property + * @return a {@link DeviceMetadata} + */ + @jakarta.annotation.Nullable + public DeviceMetadata getDeviceMetadata() { + return this.backingStore.get("deviceMetadata"); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(6); + deserializerMap.put("activityMetadata", (n) -> { this.setActivityMetadata(n.getObjectValue(ActivityMetadata::createFromDiscriminatorValue)); }); + deserializerMap.put("contentEntries", (n) -> { this.setContentEntries(n.getCollectionOfObjectValues(ProcessContentMetadataBase::createFromDiscriminatorValue)); }); + deserializerMap.put("deviceMetadata", (n) -> { this.setDeviceMetadata(n.getObjectValue(DeviceMetadata::createFromDiscriminatorValue)); }); + deserializerMap.put("integratedAppMetadata", (n) -> { this.setIntegratedAppMetadata(n.getObjectValue(IntegratedApplicationMetadata::createFromDiscriminatorValue)); }); + deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); + deserializerMap.put("protectedAppMetadata", (n) -> { this.setProtectedAppMetadata(n.getObjectValue(ProtectedApplicationMetadata::createFromDiscriminatorValue)); }); + return deserializerMap; + } + /** + * Gets the integratedAppMetadata property value. The integratedAppMetadata property + * @return a {@link IntegratedApplicationMetadata} + */ + @jakarta.annotation.Nullable + public IntegratedApplicationMetadata getIntegratedAppMetadata() { + return this.backingStore.get("integratedAppMetadata"); + } + /** + * Gets the @odata.type property value. The OdataType property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getOdataType() { + return this.backingStore.get("odataType"); + } + /** + * Gets the protectedAppMetadata property value. Metadata about the protected application making the request. Required. + * @return a {@link ProtectedApplicationMetadata} + */ + @jakarta.annotation.Nullable + public ProtectedApplicationMetadata getProtectedAppMetadata() { + return this.backingStore.get("protectedAppMetadata"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeObjectValue("activityMetadata", this.getActivityMetadata()); + writer.writeCollectionOfObjectValues("contentEntries", this.getContentEntries()); + writer.writeObjectValue("deviceMetadata", this.getDeviceMetadata()); + writer.writeObjectValue("integratedAppMetadata", this.getIntegratedAppMetadata()); + writer.writeStringValue("@odata.type", this.getOdataType()); + writer.writeObjectValue("protectedAppMetadata", this.getProtectedAppMetadata()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the activityMetadata property value. The activityMetadata property + * @param value Value to set for the activityMetadata property. + */ + public void setActivityMetadata(@jakarta.annotation.Nullable final ActivityMetadata value) { + this.backingStore.set("activityMetadata", value); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the contentEntries property value. A collection of content entries to be processed. Each entry contains the content itself and its metadata. Use conversation metadata for content like prompts and responses and file metadata for files. Required. + * @param value Value to set for the contentEntries property. + */ + public void setContentEntries(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("contentEntries", value); + } + /** + * Sets the deviceMetadata property value. The deviceMetadata property + * @param value Value to set for the deviceMetadata property. + */ + public void setDeviceMetadata(@jakarta.annotation.Nullable final DeviceMetadata value) { + this.backingStore.set("deviceMetadata", value); + } + /** + * Sets the integratedAppMetadata property value. The integratedAppMetadata property + * @param value Value to set for the integratedAppMetadata property. + */ + public void setIntegratedAppMetadata(@jakarta.annotation.Nullable final IntegratedApplicationMetadata value) { + this.backingStore.set("integratedAppMetadata", value); + } + /** + * Sets the @odata.type property value. The OdataType property + * @param value Value to set for the @odata.type property. + */ + public void setOdataType(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("odataType", value); + } + /** + * Sets the protectedAppMetadata property value. Metadata about the protected application making the request. Required. + * @param value Value to set for the protectedAppMetadata property. + */ + public void setProtectedAppMetadata(@jakarta.annotation.Nullable final ProtectedApplicationMetadata value) { + this.backingStore.set("protectedAppMetadata", value); + } +} diff --git a/src/main/java/com/microsoft/graph/generated/models/ProcessContentResponse.java b/src/main/java/com/microsoft/graph/generated/models/ProcessContentResponse.java new file mode 100644 index 00000000000..a8a2a79942a --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/models/ProcessContentResponse.java @@ -0,0 +1,158 @@ +package com.microsoft.graph.models; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ProcessContentResponse implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link ProcessContentResponse} and sets the default values. + */ + public ProcessContentResponse() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link ProcessContentResponse} + */ + @jakarta.annotation.Nonnull + public static ProcessContentResponse createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new ProcessContentResponse(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(4); + deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); + deserializerMap.put("policyActions", (n) -> { this.setPolicyActions(n.getCollectionOfObjectValues(DlpActionInfo::createFromDiscriminatorValue)); }); + deserializerMap.put("processingErrors", (n) -> { this.setProcessingErrors(n.getCollectionOfObjectValues(ProcessingError::createFromDiscriminatorValue)); }); + deserializerMap.put("protectionScopeState", (n) -> { this.setProtectionScopeState(n.getEnumValue(ProtectionScopeState::forValue)); }); + return deserializerMap; + } + /** + * Gets the @odata.type property value. The OdataType property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getOdataType() { + return this.backingStore.get("odataType"); + } + /** + * Gets the policyActions property value. A collection of policy actions (like DLP actions) triggered by the processed content. NOTE: Currently, the only policy action supported in for this resource type is restrictAccess. + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getPolicyActions() { + return this.backingStore.get("policyActions"); + } + /** + * Gets the processingErrors property value. A collection of errors encountered during the content processing. + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getProcessingErrors() { + return this.backingStore.get("processingErrors"); + } + /** + * Gets the protectionScopeState property value. The protectionScopeState property + * @return a {@link ProtectionScopeState} + */ + @jakarta.annotation.Nullable + public ProtectionScopeState getProtectionScopeState() { + return this.backingStore.get("protectionScopeState"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeStringValue("@odata.type", this.getOdataType()); + writer.writeCollectionOfObjectValues("policyActions", this.getPolicyActions()); + writer.writeCollectionOfObjectValues("processingErrors", this.getProcessingErrors()); + writer.writeEnumValue("protectionScopeState", this.getProtectionScopeState()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the @odata.type property value. The OdataType property + * @param value Value to set for the @odata.type property. + */ + public void setOdataType(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("odataType", value); + } + /** + * Sets the policyActions property value. A collection of policy actions (like DLP actions) triggered by the processed content. NOTE: Currently, the only policy action supported in for this resource type is restrictAccess. + * @param value Value to set for the policyActions property. + */ + public void setPolicyActions(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("policyActions", value); + } + /** + * Sets the processingErrors property value. A collection of errors encountered during the content processing. + * @param value Value to set for the processingErrors property. + */ + public void setProcessingErrors(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("processingErrors", value); + } + /** + * Sets the protectionScopeState property value. The protectionScopeState property + * @param value Value to set for the protectionScopeState property. + */ + public void setProtectionScopeState(@jakarta.annotation.Nullable final ProtectionScopeState value) { + this.backingStore.set("protectionScopeState", value); + } +} diff --git a/src/main/java/com/microsoft/graph/generated/models/ProcessContentResponses.java b/src/main/java/com/microsoft/graph/generated/models/ProcessContentResponses.java new file mode 100644 index 00000000000..5a3f40c40a9 --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/models/ProcessContentResponses.java @@ -0,0 +1,141 @@ +package com.microsoft.graph.models; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ProcessContentResponses implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link ProcessContentResponses} and sets the default values. + */ + public ProcessContentResponses() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link ProcessContentResponses} + */ + @jakarta.annotation.Nonnull + public static ProcessContentResponses createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new ProcessContentResponses(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(3); + deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); + deserializerMap.put("requestId", (n) -> { this.setRequestId(n.getStringValue()); }); + deserializerMap.put("results", (n) -> { this.setResults(n.getObjectValue(ProcessContentResponse::createFromDiscriminatorValue)); }); + return deserializerMap; + } + /** + * Gets the @odata.type property value. The OdataType property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getOdataType() { + return this.backingStore.get("odataType"); + } + /** + * Gets the requestId property value. The unique identifier that matches the requestId provided in the corresponding processContentBatchRequest. + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getRequestId() { + return this.backingStore.get("requestId"); + } + /** + * Gets the results property value. The results property + * @return a {@link ProcessContentResponse} + */ + @jakarta.annotation.Nullable + public ProcessContentResponse getResults() { + return this.backingStore.get("results"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeStringValue("@odata.type", this.getOdataType()); + writer.writeStringValue("requestId", this.getRequestId()); + writer.writeObjectValue("results", this.getResults()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the @odata.type property value. The OdataType property + * @param value Value to set for the @odata.type property. + */ + public void setOdataType(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("odataType", value); + } + /** + * Sets the requestId property value. The unique identifier that matches the requestId provided in the corresponding processContentBatchRequest. + * @param value Value to set for the requestId property. + */ + public void setRequestId(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("requestId", value); + } + /** + * Sets the results property value. The results property + * @param value Value to set for the results property. + */ + public void setResults(@jakarta.annotation.Nullable final ProcessContentResponse value) { + this.backingStore.set("results", value); + } +} diff --git a/src/main/java/com/microsoft/graph/generated/models/ProcessConversationMetadata.java b/src/main/java/com/microsoft/graph/generated/models/ProcessConversationMetadata.java new file mode 100644 index 00000000000..4bfed0a410d --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/models/ProcessConversationMetadata.java @@ -0,0 +1,96 @@ +package com.microsoft.graph.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ProcessConversationMetadata extends ProcessContentMetadataBase implements Parsable { + /** + * Instantiates a new {@link ProcessConversationMetadata} and sets the default values. + */ + public ProcessConversationMetadata() { + super(); + this.setOdataType("#microsoft.graph.processConversationMetadata"); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link ProcessConversationMetadata} + */ + @jakarta.annotation.Nonnull + public static ProcessConversationMetadata createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new ProcessConversationMetadata(); + } + /** + * Gets the accessedResources property value. List of resources (for example, file URLs, web URLs) accessed during the generation of this message (relevant for bot interactions). + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getAccessedResources() { + return this.backingStore.get("accessedResources"); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("accessedResources", (n) -> { this.setAccessedResources(n.getCollectionOfPrimitiveValues(String.class)); }); + deserializerMap.put("parentMessageId", (n) -> { this.setParentMessageId(n.getStringValue()); }); + deserializerMap.put("plugins", (n) -> { this.setPlugins(n.getCollectionOfObjectValues(AiInteractionPlugin::createFromDiscriminatorValue)); }); + return deserializerMap; + } + /** + * Gets the parentMessageId property value. Identifier of the parent message in a threaded conversation, if applicable. + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getParentMessageId() { + return this.backingStore.get("parentMessageId"); + } + /** + * Gets the plugins property value. List of plugins used during the generation of this message (relevant for AI/bot interactions). + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getPlugins() { + return this.backingStore.get("plugins"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeCollectionOfPrimitiveValues("accessedResources", this.getAccessedResources()); + writer.writeStringValue("parentMessageId", this.getParentMessageId()); + writer.writeCollectionOfObjectValues("plugins", this.getPlugins()); + } + /** + * Sets the accessedResources property value. List of resources (for example, file URLs, web URLs) accessed during the generation of this message (relevant for bot interactions). + * @param value Value to set for the accessedResources property. + */ + public void setAccessedResources(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("accessedResources", value); + } + /** + * Sets the parentMessageId property value. Identifier of the parent message in a threaded conversation, if applicable. + * @param value Value to set for the parentMessageId property. + */ + public void setParentMessageId(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("parentMessageId", value); + } + /** + * Sets the plugins property value. List of plugins used during the generation of this message (relevant for AI/bot interactions). + * @param value Value to set for the plugins property. + */ + public void setPlugins(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("plugins", value); + } +} diff --git a/src/main/java/com/microsoft/graph/generated/models/ProcessFileMetadata.java b/src/main/java/com/microsoft/graph/generated/models/ProcessFileMetadata.java new file mode 100644 index 00000000000..c86f92ec2a8 --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/models/ProcessFileMetadata.java @@ -0,0 +1,79 @@ +package com.microsoft.graph.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ProcessFileMetadata extends ProcessContentMetadataBase implements Parsable { + /** + * Instantiates a new {@link ProcessFileMetadata} and sets the default values. + */ + public ProcessFileMetadata() { + super(); + this.setOdataType("#microsoft.graph.processFileMetadata"); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link ProcessFileMetadata} + */ + @jakarta.annotation.Nonnull + public static ProcessFileMetadata createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new ProcessFileMetadata(); + } + /** + * Gets the customProperties property value. A dictionary containing custom metadata associated with the file, potentially extracted by the calling application. + * @return a {@link CustomMetadataDictionary} + */ + @jakarta.annotation.Nullable + public CustomMetadataDictionary getCustomProperties() { + return this.backingStore.get("customProperties"); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("customProperties", (n) -> { this.setCustomProperties(n.getObjectValue(CustomMetadataDictionary::createFromDiscriminatorValue)); }); + deserializerMap.put("ownerId", (n) -> { this.setOwnerId(n.getStringValue()); }); + return deserializerMap; + } + /** + * Gets the ownerId property value. The unique identifier (for example, Entra User ID or UPN) of the owner of the file. + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getOwnerId() { + return this.backingStore.get("ownerId"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeObjectValue("customProperties", this.getCustomProperties()); + writer.writeStringValue("ownerId", this.getOwnerId()); + } + /** + * Sets the customProperties property value. A dictionary containing custom metadata associated with the file, potentially extracted by the calling application. + * @param value Value to set for the customProperties property. + */ + public void setCustomProperties(@jakarta.annotation.Nullable final CustomMetadataDictionary value) { + this.backingStore.set("customProperties", value); + } + /** + * Sets the ownerId property value. The unique identifier (for example, Entra User ID or UPN) of the owner of the file. + * @param value Value to set for the ownerId property. + */ + public void setOwnerId(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("ownerId", value); + } +} diff --git a/src/main/java/com/microsoft/graph/generated/models/ProcessingError.java b/src/main/java/com/microsoft/graph/generated/models/ProcessingError.java new file mode 100644 index 00000000000..15f38922789 --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/models/ProcessingError.java @@ -0,0 +1,61 @@ +package com.microsoft.graph.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ProcessingError extends ClassificationError implements Parsable { + /** + * Instantiates a new {@link ProcessingError} and sets the default values. + */ + public ProcessingError() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link ProcessingError} + */ + @jakarta.annotation.Nonnull + public static ProcessingError createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new ProcessingError(); + } + /** + * Gets the errorType property value. The errorType property + * @return a {@link ContentProcessingErrorType} + */ + @jakarta.annotation.Nullable + public ContentProcessingErrorType getErrorType() { + return this.backingStore.get("errorType"); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("errorType", (n) -> { this.setErrorType(n.getEnumValue(ContentProcessingErrorType::forValue)); }); + return deserializerMap; + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeEnumValue("errorType", this.getErrorType()); + } + /** + * Sets the errorType property value. The errorType property + * @param value Value to set for the errorType property. + */ + public void setErrorType(@jakarta.annotation.Nullable final ContentProcessingErrorType value) { + this.backingStore.set("errorType", value); + } +} diff --git a/src/main/java/com/microsoft/graph/generated/models/ProtectedApplicationMetadata.java b/src/main/java/com/microsoft/graph/generated/models/ProtectedApplicationMetadata.java new file mode 100644 index 00000000000..f1a5ee4a3ec --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/models/ProtectedApplicationMetadata.java @@ -0,0 +1,62 @@ +package com.microsoft.graph.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ProtectedApplicationMetadata extends IntegratedApplicationMetadata implements Parsable { + /** + * Instantiates a new {@link ProtectedApplicationMetadata} and sets the default values. + */ + public ProtectedApplicationMetadata() { + super(); + this.setOdataType("#microsoft.graph.protectedApplicationMetadata"); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link ProtectedApplicationMetadata} + */ + @jakarta.annotation.Nonnull + public static ProtectedApplicationMetadata createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new ProtectedApplicationMetadata(); + } + /** + * Gets the applicationLocation property value. The client (application) ID of the Microsoft Entra application. Required. + * @return a {@link PolicyLocation} + */ + @jakarta.annotation.Nullable + public PolicyLocation getApplicationLocation() { + return this.backingStore.get("applicationLocation"); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("applicationLocation", (n) -> { this.setApplicationLocation(n.getObjectValue(PolicyLocation::createFromDiscriminatorValue)); }); + return deserializerMap; + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeObjectValue("applicationLocation", this.getApplicationLocation()); + } + /** + * Sets the applicationLocation property value. The client (application) ID of the Microsoft Entra application. Required. + * @param value Value to set for the applicationLocation property. + */ + public void setApplicationLocation(@jakarta.annotation.Nullable final PolicyLocation value) { + this.backingStore.set("applicationLocation", value); + } +} diff --git a/src/main/java/com/microsoft/graph/generated/models/ProtectionScopeState.java b/src/main/java/com/microsoft/graph/generated/models/ProtectionScopeState.java new file mode 100644 index 00000000000..f4d487ee67f --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/models/ProtectionScopeState.java @@ -0,0 +1,27 @@ +package com.microsoft.graph.models; + +import com.microsoft.kiota.serialization.ValuedEnum; +import java.util.Objects; + +@jakarta.annotation.Generated("com.microsoft.kiota") +public enum ProtectionScopeState implements ValuedEnum { + NotModified("notModified"), + Modified("modified"), + UnknownFutureValue("unknownFutureValue"); + public final String value; + ProtectionScopeState(final String value) { + this.value = value; + } + @jakarta.annotation.Nonnull + public String getValue() { return this.value; } + @jakarta.annotation.Nullable + public static ProtectionScopeState forValue(@jakarta.annotation.Nonnull final String searchValue) { + Objects.requireNonNull(searchValue); + switch(searchValue) { + case "notModified": return NotModified; + case "modified": return Modified; + case "unknownFutureValue": return UnknownFutureValue; + default: return null; + } + } +} diff --git a/src/main/java/com/microsoft/graph/generated/models/RestrictAccessAction.java b/src/main/java/com/microsoft/graph/generated/models/RestrictAccessAction.java new file mode 100644 index 00000000000..0c8da4c5c3f --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/models/RestrictAccessAction.java @@ -0,0 +1,45 @@ +package com.microsoft.graph.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class RestrictAccessAction extends RestrictAccessActionBase implements Parsable { + /** + * Instantiates a new {@link RestrictAccessAction} and sets the default values. + */ + public RestrictAccessAction() { + super(); + this.setOdataType("#microsoft.graph.restrictAccessAction"); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link RestrictAccessAction} + */ + @jakarta.annotation.Nonnull + public static RestrictAccessAction createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new RestrictAccessAction(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + return deserializerMap; + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + } +} diff --git a/src/main/java/com/microsoft/graph/generated/models/RestrictAccessActionBase.java b/src/main/java/com/microsoft/graph/generated/models/RestrictAccessActionBase.java new file mode 100644 index 00000000000..2423f932a0e --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/models/RestrictAccessActionBase.java @@ -0,0 +1,68 @@ +package com.microsoft.graph.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class RestrictAccessActionBase extends DlpActionInfo implements Parsable { + /** + * Instantiates a new {@link RestrictAccessActionBase} and sets the default values. + */ + public RestrictAccessActionBase() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link RestrictAccessActionBase} + */ + @jakarta.annotation.Nonnull + public static RestrictAccessActionBase createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + final ParseNode mappingValueNode = parseNode.getChildNode("@odata.type"); + if (mappingValueNode != null) { + final String mappingValue = mappingValueNode.getStringValue(); + switch (mappingValue) { + case "#microsoft.graph.restrictAccessAction": return new RestrictAccessAction(); + } + } + return new RestrictAccessActionBase(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("restrictionAction", (n) -> { this.setRestrictionAction(n.getEnumValue(RestrictionAction::forValue)); }); + return deserializerMap; + } + /** + * Gets the restrictionAction property value. Action for the app to take. The possible values are: warn, audit, block. + * @return a {@link RestrictionAction} + */ + @jakarta.annotation.Nullable + public RestrictionAction getRestrictionAction() { + return this.backingStore.get("restrictionAction"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeEnumValue("restrictionAction", this.getRestrictionAction()); + } + /** + * Sets the restrictionAction property value. Action for the app to take. The possible values are: warn, audit, block. + * @param value Value to set for the restrictionAction property. + */ + public void setRestrictionAction(@jakarta.annotation.Nullable final RestrictionAction value) { + this.backingStore.set("restrictionAction", value); + } +} diff --git a/src/main/java/com/microsoft/graph/generated/models/RestrictionAction.java b/src/main/java/com/microsoft/graph/generated/models/RestrictionAction.java new file mode 100644 index 00000000000..fda1e2cd3ca --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/models/RestrictionAction.java @@ -0,0 +1,27 @@ +package com.microsoft.graph.models; + +import com.microsoft.kiota.serialization.ValuedEnum; +import java.util.Objects; + +@jakarta.annotation.Generated("com.microsoft.kiota") +public enum RestrictionAction implements ValuedEnum { + Warn("warn"), + Audit("audit"), + Block("block"); + public final String value; + RestrictionAction(final String value) { + this.value = value; + } + @jakarta.annotation.Nonnull + public String getValue() { return this.value; } + @jakarta.annotation.Nullable + public static RestrictionAction forValue(@jakarta.annotation.Nonnull final String searchValue) { + Objects.requireNonNull(searchValue); + switch(searchValue) { + case "warn": return Warn; + case "audit": return Audit; + case "block": return Block; + default: return null; + } + } +} diff --git a/src/main/java/com/microsoft/graph/generated/models/ScopeBase.java b/src/main/java/com/microsoft/graph/generated/models/ScopeBase.java new file mode 100644 index 00000000000..c31237e381f --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/models/ScopeBase.java @@ -0,0 +1,133 @@ +package com.microsoft.graph.models; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ScopeBase implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link ScopeBase} and sets the default values. + */ + public ScopeBase() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link ScopeBase} + */ + @jakarta.annotation.Nonnull + public static ScopeBase createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + final ParseNode mappingValueNode = parseNode.getChildNode("@odata.type"); + if (mappingValueNode != null) { + final String mappingValue = mappingValueNode.getStringValue(); + switch (mappingValue) { + case "#microsoft.graph.groupScope": return new GroupScope(); + case "#microsoft.graph.tenantScope": return new TenantScope(); + case "#microsoft.graph.userScope": return new UserScope(); + } + } + return new ScopeBase(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(2); + deserializerMap.put("identity", (n) -> { this.setIdentity(n.getStringValue()); }); + deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); + return deserializerMap; + } + /** + * Gets the identity property value. The identifier for the scope. This could be a user ID, group ID, or a keyword like 'All' for tenant scope. + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getIdentity() { + return this.backingStore.get("identity"); + } + /** + * Gets the @odata.type property value. The OdataType property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getOdataType() { + return this.backingStore.get("odataType"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeStringValue("identity", this.getIdentity()); + writer.writeStringValue("@odata.type", this.getOdataType()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the identity property value. The identifier for the scope. This could be a user ID, group ID, or a keyword like 'All' for tenant scope. + * @param value Value to set for the identity property. + */ + public void setIdentity(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("identity", value); + } + /** + * Sets the @odata.type property value. The OdataType property + * @param value Value to set for the @odata.type property. + */ + public void setOdataType(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("odataType", value); + } +} diff --git a/src/main/java/com/microsoft/graph/generated/models/Security.java b/src/main/java/com/microsoft/graph/generated/models/Security.java index 6bfdb9692e5..2b50e3524dc 100644 --- a/src/main/java/com/microsoft/graph/generated/models/Security.java +++ b/src/main/java/com/microsoft/graph/generated/models/Security.java @@ -64,6 +64,14 @@ public AttackSimulationRoot getAttackSimulation() { public CasesRoot getCases() { return this.backingStore.get("cases"); } + /** + * Gets the dataSecurityAndGovernance property value. The dataSecurityAndGovernance property + * @return a {@link TenantDataSecurityAndGovernance} + */ + @jakarta.annotation.Nullable + public TenantDataSecurityAndGovernance getDataSecurityAndGovernance() { + return this.backingStore.get("dataSecurityAndGovernance"); + } /** * The deserialization information for the current model * @return a {@link Map>} @@ -75,6 +83,7 @@ public Map> getFieldDeserializers deserializerMap.put("alerts_v2", (n) -> { this.setAlertsV2(n.getCollectionOfObjectValues(Alert::createFromDiscriminatorValue)); }); deserializerMap.put("attackSimulation", (n) -> { this.setAttackSimulation(n.getObjectValue(AttackSimulationRoot::createFromDiscriminatorValue)); }); deserializerMap.put("cases", (n) -> { this.setCases(n.getObjectValue(CasesRoot::createFromDiscriminatorValue)); }); + deserializerMap.put("dataSecurityAndGovernance", (n) -> { this.setDataSecurityAndGovernance(n.getObjectValue(TenantDataSecurityAndGovernance::createFromDiscriminatorValue)); }); deserializerMap.put("identities", (n) -> { this.setIdentities(n.getObjectValue(IdentityContainer::createFromDiscriminatorValue)); }); deserializerMap.put("incidents", (n) -> { this.setIncidents(n.getCollectionOfObjectValues(Incident::createFromDiscriminatorValue)); }); deserializerMap.put("labels", (n) -> { this.setLabels(n.getObjectValue(LabelsRoot::createFromDiscriminatorValue)); }); @@ -169,6 +178,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeCollectionOfObjectValues("alerts_v2", this.getAlertsV2()); writer.writeObjectValue("attackSimulation", this.getAttackSimulation()); writer.writeObjectValue("cases", this.getCases()); + writer.writeObjectValue("dataSecurityAndGovernance", this.getDataSecurityAndGovernance()); writer.writeObjectValue("identities", this.getIdentities()); writer.writeCollectionOfObjectValues("incidents", this.getIncidents()); writer.writeObjectValue("labels", this.getLabels()); @@ -207,6 +217,13 @@ public void setAttackSimulation(@jakarta.annotation.Nullable final AttackSimulat public void setCases(@jakarta.annotation.Nullable final CasesRoot value) { this.backingStore.set("cases", value); } + /** + * Sets the dataSecurityAndGovernance property value. The dataSecurityAndGovernance property + * @param value Value to set for the dataSecurityAndGovernance property. + */ + public void setDataSecurityAndGovernance(@jakarta.annotation.Nullable final TenantDataSecurityAndGovernance value) { + this.backingStore.set("dataSecurityAndGovernance", value); + } /** * Sets the identities property value. A container for security identities APIs. * @param value Value to set for the identities property. diff --git a/src/main/java/com/microsoft/graph/generated/models/TenantDataSecurityAndGovernance.java b/src/main/java/com/microsoft/graph/generated/models/TenantDataSecurityAndGovernance.java new file mode 100644 index 00000000000..7c7f1d48ec6 --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/models/TenantDataSecurityAndGovernance.java @@ -0,0 +1,62 @@ +package com.microsoft.graph.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class TenantDataSecurityAndGovernance extends DataSecurityAndGovernance implements Parsable { + /** + * Instantiates a new {@link TenantDataSecurityAndGovernance} and sets the default values. + */ + public TenantDataSecurityAndGovernance() { + super(); + this.setOdataType("#microsoft.graph.tenantDataSecurityAndGovernance"); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link TenantDataSecurityAndGovernance} + */ + @jakarta.annotation.Nonnull + public static TenantDataSecurityAndGovernance createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new TenantDataSecurityAndGovernance(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("protectionScopes", (n) -> { this.setProtectionScopes(n.getObjectValue(TenantProtectionScopeContainer::createFromDiscriminatorValue)); }); + return deserializerMap; + } + /** + * Gets the protectionScopes property value. The protectionScopes property + * @return a {@link TenantProtectionScopeContainer} + */ + @jakarta.annotation.Nullable + public TenantProtectionScopeContainer getProtectionScopes() { + return this.backingStore.get("protectionScopes"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeObjectValue("protectionScopes", this.getProtectionScopes()); + } + /** + * Sets the protectionScopes property value. The protectionScopes property + * @param value Value to set for the protectionScopes property. + */ + public void setProtectionScopes(@jakarta.annotation.Nullable final TenantProtectionScopeContainer value) { + this.backingStore.set("protectionScopes", value); + } +} diff --git a/src/main/java/com/microsoft/graph/generated/models/TenantProtectionScopeContainer.java b/src/main/java/com/microsoft/graph/generated/models/TenantProtectionScopeContainer.java new file mode 100644 index 00000000000..638e46aa171 --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/models/TenantProtectionScopeContainer.java @@ -0,0 +1,44 @@ +package com.microsoft.graph.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class TenantProtectionScopeContainer extends Entity implements Parsable { + /** + * Instantiates a new {@link TenantProtectionScopeContainer} and sets the default values. + */ + public TenantProtectionScopeContainer() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link TenantProtectionScopeContainer} + */ + @jakarta.annotation.Nonnull + public static TenantProtectionScopeContainer createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new TenantProtectionScopeContainer(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + return deserializerMap; + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + } +} diff --git a/src/main/java/com/microsoft/graph/generated/models/TenantScope.java b/src/main/java/com/microsoft/graph/generated/models/TenantScope.java new file mode 100644 index 00000000000..81c34997fff --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/models/TenantScope.java @@ -0,0 +1,45 @@ +package com.microsoft.graph.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class TenantScope extends ScopeBase implements Parsable { + /** + * Instantiates a new {@link TenantScope} and sets the default values. + */ + public TenantScope() { + super(); + this.setOdataType("#microsoft.graph.tenantScope"); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link TenantScope} + */ + @jakarta.annotation.Nonnull + public static TenantScope createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new TenantScope(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + return deserializerMap; + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + } +} diff --git a/src/main/java/com/microsoft/graph/generated/models/TextContent.java b/src/main/java/com/microsoft/graph/generated/models/TextContent.java new file mode 100644 index 00000000000..35a13b287cd --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/models/TextContent.java @@ -0,0 +1,62 @@ +package com.microsoft.graph.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class TextContent extends ContentBase implements Parsable { + /** + * Instantiates a new {@link TextContent} and sets the default values. + */ + public TextContent() { + super(); + this.setOdataType("#microsoft.graph.textContent"); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link TextContent} + */ + @jakarta.annotation.Nonnull + public static TextContent createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new TextContent(); + } + /** + * Gets the data property value. The text content data. Inherits properties from contentBase. + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getData() { + return this.backingStore.get("data"); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("data", (n) -> { this.setData(n.getStringValue()); }); + return deserializerMap; + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeStringValue("data", this.getData()); + } + /** + * Sets the data property value. The text content data. Inherits properties from contentBase. + * @param value Value to set for the data property. + */ + public void setData(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("data", value); + } +} diff --git a/src/main/java/com/microsoft/graph/generated/models/UploadSession.java b/src/main/java/com/microsoft/graph/generated/models/UploadSession.java index 68ad2b97f71..a588998c4b4 100644 --- a/src/main/java/com/microsoft/graph/generated/models/UploadSession.java +++ b/src/main/java/com/microsoft/graph/generated/models/UploadSession.java @@ -57,7 +57,7 @@ public BackingStore getBackingStore() { return this.backingStore; } /** - * Gets the expirationDateTime property value. The date and time in UTC that the upload session will expire. The complete file must be uploaded before this expiration time is reached. + * Gets the expirationDateTime property value. The date and time in UTC that the upload session expires. The complete file must be uploaded before this expiration time is reached. Each fragment uploaded during the session extends the expiration time. * @return a {@link OffsetDateTime} */ @jakarta.annotation.Nullable @@ -129,7 +129,7 @@ public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value this.backingStore = value; } /** - * Sets the expirationDateTime property value. The date and time in UTC that the upload session will expire. The complete file must be uploaded before this expiration time is reached. + * Sets the expirationDateTime property value. The date and time in UTC that the upload session expires. The complete file must be uploaded before this expiration time is reached. Each fragment uploaded during the session extends the expiration time. * @param value Value to set for the expirationDateTime property. */ public void setExpirationDateTime(@jakarta.annotation.Nullable final OffsetDateTime value) { diff --git a/src/main/java/com/microsoft/graph/generated/models/UsageRights.java b/src/main/java/com/microsoft/graph/generated/models/UsageRights.java new file mode 100644 index 00000000000..4f0c5aca92a --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/models/UsageRights.java @@ -0,0 +1,63 @@ +package com.microsoft.graph.models; + +import com.microsoft.kiota.serialization.ValuedEnum; +import java.util.Objects; + +@jakarta.annotation.Generated("com.microsoft.kiota") +public enum UsageRights implements ValuedEnum { + Unknown("unknown"), + DocEdit("docEdit"), + Edit("edit"), + Comment("comment"), + Export("export"), + Forward("forward"), + Owner("owner"), + Print("print"), + Reply("reply"), + ReplyAll("replyAll"), + View("view"), + Extract("extract"), + ViewRightsData("viewRightsData"), + EditRightsData("editRightsData"), + ObjModel("objModel"), + AccessDenied("accessDenied"), + UserDefinedProtectionTypeNotSupportedException("userDefinedProtectionTypeNotSupportedException"), + EncryptedProtectionTypeNotSupportedException("encryptedProtectionTypeNotSupportedException"), + PurviewClaimsChallengeNotSupportedException("purviewClaimsChallengeNotSupportedException"), + Exception("exception"), + UnknownFutureValue("unknownFutureValue"); + public final String value; + UsageRights(final String value) { + this.value = value; + } + @jakarta.annotation.Nonnull + public String getValue() { return this.value; } + @jakarta.annotation.Nullable + public static UsageRights forValue(@jakarta.annotation.Nonnull final String searchValue) { + Objects.requireNonNull(searchValue); + switch(searchValue) { + case "unknown": return Unknown; + case "docEdit": return DocEdit; + case "edit": return Edit; + case "comment": return Comment; + case "export": return Export; + case "forward": return Forward; + case "owner": return Owner; + case "print": return Print; + case "reply": return Reply; + case "replyAll": return ReplyAll; + case "view": return View; + case "extract": return Extract; + case "viewRightsData": return ViewRightsData; + case "editRightsData": return EditRightsData; + case "objModel": return ObjModel; + case "accessDenied": return AccessDenied; + case "userDefinedProtectionTypeNotSupportedException": return UserDefinedProtectionTypeNotSupportedException; + case "encryptedProtectionTypeNotSupportedException": return EncryptedProtectionTypeNotSupportedException; + case "purviewClaimsChallengeNotSupportedException": return PurviewClaimsChallengeNotSupportedException; + case "exception": return Exception; + case "unknownFutureValue": return UnknownFutureValue; + default: return null; + } + } +} diff --git a/src/main/java/com/microsoft/graph/generated/models/UsageRightsIncluded.java b/src/main/java/com/microsoft/graph/generated/models/UsageRightsIncluded.java new file mode 100644 index 00000000000..4a3ac620a28 --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/models/UsageRightsIncluded.java @@ -0,0 +1,96 @@ +package com.microsoft.graph.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.EnumSet; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class UsageRightsIncluded extends Entity implements Parsable { + /** + * Instantiates a new {@link UsageRightsIncluded} and sets the default values. + */ + public UsageRightsIncluded() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link UsageRightsIncluded} + */ + @jakarta.annotation.Nonnull + public static UsageRightsIncluded createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new UsageRightsIncluded(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("ownerEmail", (n) -> { this.setOwnerEmail(n.getStringValue()); }); + deserializerMap.put("userEmail", (n) -> { this.setUserEmail(n.getStringValue()); }); + deserializerMap.put("value", (n) -> { this.setValue(n.getEnumSetValue(UsageRights::forValue)); }); + return deserializerMap; + } + /** + * Gets the ownerEmail property value. The email of owner label rights. + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getOwnerEmail() { + return this.backingStore.get("ownerEmail"); + } + /** + * Gets the userEmail property value. The email of user with label user rights. + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getUserEmail() { + return this.backingStore.get("userEmail"); + } + /** + * Gets the value property value. The value property + * @return a {@link EnumSet} + */ + @jakarta.annotation.Nullable + public EnumSet getValue() { + return this.backingStore.get("value"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeStringValue("ownerEmail", this.getOwnerEmail()); + writer.writeStringValue("userEmail", this.getUserEmail()); + writer.writeEnumSetValue("value", this.getValue()); + } + /** + * Sets the ownerEmail property value. The email of owner label rights. + * @param value Value to set for the ownerEmail property. + */ + public void setOwnerEmail(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("ownerEmail", value); + } + /** + * Sets the userEmail property value. The email of user with label user rights. + * @param value Value to set for the userEmail property. + */ + public void setUserEmail(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("userEmail", value); + } + /** + * Sets the value property value. The value property + * @param value Value to set for the value property. + */ + public void setValue(@jakarta.annotation.Nullable final EnumSet value) { + this.backingStore.set("value", value); + } +} diff --git a/src/main/java/com/microsoft/graph/generated/models/User.java b/src/main/java/com/microsoft/graph/generated/models/User.java index 242d54ca75a..fd5a584881e 100644 --- a/src/main/java/com/microsoft/graph/generated/models/User.java +++ b/src/main/java/com/microsoft/graph/generated/models/User.java @@ -253,6 +253,14 @@ public String getCreationType() { public CustomSecurityAttributeValue getCustomSecurityAttributes() { return this.backingStore.get("customSecurityAttributes"); } + /** + * Gets the dataSecurityAndGovernance property value. The data security and governance settings for the user. Read-only. Nullable. + * @return a {@link UserDataSecurityAndGovernance} + */ + @jakarta.annotation.Nullable + public UserDataSecurityAndGovernance getDataSecurityAndGovernance() { + return this.backingStore.get("dataSecurityAndGovernance"); + } /** * Gets the department property value. The name of the department in which the user works. Maximum length is 64 characters. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in, and eq on null values). * @return a {@link String} @@ -432,6 +440,7 @@ public Map> getFieldDeserializers deserializerMap.put("createdObjects", (n) -> { this.setCreatedObjects(n.getCollectionOfObjectValues(DirectoryObject::createFromDiscriminatorValue)); }); deserializerMap.put("creationType", (n) -> { this.setCreationType(n.getStringValue()); }); deserializerMap.put("customSecurityAttributes", (n) -> { this.setCustomSecurityAttributes(n.getObjectValue(CustomSecurityAttributeValue::createFromDiscriminatorValue)); }); + deserializerMap.put("dataSecurityAndGovernance", (n) -> { this.setDataSecurityAndGovernance(n.getObjectValue(UserDataSecurityAndGovernance::createFromDiscriminatorValue)); }); deserializerMap.put("department", (n) -> { this.setDepartment(n.getStringValue()); }); deserializerMap.put("deviceEnrollmentLimit", (n) -> { this.setDeviceEnrollmentLimit(n.getIntegerValue()); }); deserializerMap.put("deviceManagementTroubleshootingEvents", (n) -> { this.setDeviceManagementTroubleshootingEvents(n.getCollectionOfObjectValues(DeviceManagementTroubleshootingEvent::createFromDiscriminatorValue)); }); @@ -1234,6 +1243,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeCollectionOfObjectValues("createdObjects", this.getCreatedObjects()); writer.writeStringValue("creationType", this.getCreationType()); writer.writeObjectValue("customSecurityAttributes", this.getCustomSecurityAttributes()); + writer.writeObjectValue("dataSecurityAndGovernance", this.getDataSecurityAndGovernance()); writer.writeStringValue("department", this.getDepartment()); writer.writeIntegerValue("deviceEnrollmentLimit", this.getDeviceEnrollmentLimit()); writer.writeCollectionOfObjectValues("deviceManagementTroubleshootingEvents", this.getDeviceManagementTroubleshootingEvents()); @@ -1532,6 +1542,13 @@ public void setCreationType(@jakarta.annotation.Nullable final String value) { public void setCustomSecurityAttributes(@jakarta.annotation.Nullable final CustomSecurityAttributeValue value) { this.backingStore.set("customSecurityAttributes", value); } + /** + * Sets the dataSecurityAndGovernance property value. The data security and governance settings for the user. Read-only. Nullable. + * @param value Value to set for the dataSecurityAndGovernance property. + */ + public void setDataSecurityAndGovernance(@jakarta.annotation.Nullable final UserDataSecurityAndGovernance value) { + this.backingStore.set("dataSecurityAndGovernance", value); + } /** * Sets the department property value. The name of the department in which the user works. Maximum length is 64 characters. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in, and eq on null values). * @param value Value to set for the department property. diff --git a/src/main/java/com/microsoft/graph/generated/models/UserActivityType.java b/src/main/java/com/microsoft/graph/generated/models/UserActivityType.java new file mode 100644 index 00000000000..e1120baf817 --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/models/UserActivityType.java @@ -0,0 +1,31 @@ +package com.microsoft.graph.models; + +import com.microsoft.kiota.serialization.ValuedEnum; +import java.util.Objects; + +@jakarta.annotation.Generated("com.microsoft.kiota") +public enum UserActivityType implements ValuedEnum { + UploadText("uploadText"), + UploadFile("uploadFile"), + DownloadText("downloadText"), + DownloadFile("downloadFile"), + UnknownFutureValue("unknownFutureValue"); + public final String value; + UserActivityType(final String value) { + this.value = value; + } + @jakarta.annotation.Nonnull + public String getValue() { return this.value; } + @jakarta.annotation.Nullable + public static UserActivityType forValue(@jakarta.annotation.Nonnull final String searchValue) { + Objects.requireNonNull(searchValue); + switch(searchValue) { + case "uploadText": return UploadText; + case "uploadFile": return UploadFile; + case "downloadText": return DownloadText; + case "downloadFile": return DownloadFile; + case "unknownFutureValue": return UnknownFutureValue; + default: return null; + } + } +} diff --git a/src/main/java/com/microsoft/graph/generated/models/UserActivityTypes.java b/src/main/java/com/microsoft/graph/generated/models/UserActivityTypes.java new file mode 100644 index 00000000000..c929f24ff1d --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/models/UserActivityTypes.java @@ -0,0 +1,33 @@ +package com.microsoft.graph.models; + +import com.microsoft.kiota.serialization.ValuedEnum; +import java.util.Objects; + +@jakarta.annotation.Generated("com.microsoft.kiota") +public enum UserActivityTypes implements ValuedEnum { + None("none"), + UploadText("uploadText"), + UploadFile("uploadFile"), + DownloadText("downloadText"), + DownloadFile("downloadFile"), + UnknownFutureValue("unknownFutureValue"); + public final String value; + UserActivityTypes(final String value) { + this.value = value; + } + @jakarta.annotation.Nonnull + public String getValue() { return this.value; } + @jakarta.annotation.Nullable + public static UserActivityTypes forValue(@jakarta.annotation.Nonnull final String searchValue) { + Objects.requireNonNull(searchValue); + switch(searchValue) { + case "none": return None; + case "uploadText": return UploadText; + case "uploadFile": return UploadFile; + case "downloadText": return DownloadText; + case "downloadFile": return DownloadFile; + case "unknownFutureValue": return UnknownFutureValue; + default: return null; + } + } +} diff --git a/src/main/java/com/microsoft/graph/generated/models/UserDataSecurityAndGovernance.java b/src/main/java/com/microsoft/graph/generated/models/UserDataSecurityAndGovernance.java new file mode 100644 index 00000000000..32a61a0585c --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/models/UserDataSecurityAndGovernance.java @@ -0,0 +1,79 @@ +package com.microsoft.graph.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class UserDataSecurityAndGovernance extends DataSecurityAndGovernance implements Parsable { + /** + * Instantiates a new {@link UserDataSecurityAndGovernance} and sets the default values. + */ + public UserDataSecurityAndGovernance() { + super(); + this.setOdataType("#microsoft.graph.userDataSecurityAndGovernance"); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link UserDataSecurityAndGovernance} + */ + @jakarta.annotation.Nonnull + public static UserDataSecurityAndGovernance createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new UserDataSecurityAndGovernance(); + } + /** + * Gets the activities property value. Container for activity logs (content processing and audit) related to this user. ContainsTarget: true. + * @return a {@link ActivitiesContainer} + */ + @jakarta.annotation.Nullable + public ActivitiesContainer getActivities() { + return this.backingStore.get("activities"); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("activities", (n) -> { this.setActivities(n.getObjectValue(ActivitiesContainer::createFromDiscriminatorValue)); }); + deserializerMap.put("protectionScopes", (n) -> { this.setProtectionScopes(n.getObjectValue(UserProtectionScopeContainer::createFromDiscriminatorValue)); }); + return deserializerMap; + } + /** + * Gets the protectionScopes property value. The protectionScopes property + * @return a {@link UserProtectionScopeContainer} + */ + @jakarta.annotation.Nullable + public UserProtectionScopeContainer getProtectionScopes() { + return this.backingStore.get("protectionScopes"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeObjectValue("activities", this.getActivities()); + writer.writeObjectValue("protectionScopes", this.getProtectionScopes()); + } + /** + * Sets the activities property value. Container for activity logs (content processing and audit) related to this user. ContainsTarget: true. + * @param value Value to set for the activities property. + */ + public void setActivities(@jakarta.annotation.Nullable final ActivitiesContainer value) { + this.backingStore.set("activities", value); + } + /** + * Sets the protectionScopes property value. The protectionScopes property + * @param value Value to set for the protectionScopes property. + */ + public void setProtectionScopes(@jakarta.annotation.Nullable final UserProtectionScopeContainer value) { + this.backingStore.set("protectionScopes", value); + } +} diff --git a/src/main/java/com/microsoft/graph/generated/models/UserProtectionScopeContainer.java b/src/main/java/com/microsoft/graph/generated/models/UserProtectionScopeContainer.java new file mode 100644 index 00000000000..82fd081ec9b --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/models/UserProtectionScopeContainer.java @@ -0,0 +1,44 @@ +package com.microsoft.graph.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class UserProtectionScopeContainer extends Entity implements Parsable { + /** + * Instantiates a new {@link UserProtectionScopeContainer} and sets the default values. + */ + public UserProtectionScopeContainer() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link UserProtectionScopeContainer} + */ + @jakarta.annotation.Nonnull + public static UserProtectionScopeContainer createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new UserProtectionScopeContainer(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + return deserializerMap; + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + } +} diff --git a/src/main/java/com/microsoft/graph/generated/models/UserScope.java b/src/main/java/com/microsoft/graph/generated/models/UserScope.java new file mode 100644 index 00000000000..307f78e453a --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/models/UserScope.java @@ -0,0 +1,45 @@ +package com.microsoft.graph.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class UserScope extends ScopeBase implements Parsable { + /** + * Instantiates a new {@link UserScope} and sets the default values. + */ + public UserScope() { + super(); + this.setOdataType("#microsoft.graph.userScope"); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link UserScope} + */ + @jakarta.annotation.Nonnull + public static UserScope createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new UserScope(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + return deserializerMap; + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + } +} diff --git a/src/main/java/com/microsoft/graph/generated/models/WorkbookWorksheetProtectionOptions.java b/src/main/java/com/microsoft/graph/generated/models/WorkbookWorksheetProtectionOptions.java index d0d641fe65c..6b1d87bbe3d 100644 --- a/src/main/java/com/microsoft/graph/generated/models/WorkbookWorksheetProtectionOptions.java +++ b/src/main/java/com/microsoft/graph/generated/models/WorkbookWorksheetProtectionOptions.java @@ -48,7 +48,7 @@ public Map getAdditionalData() { return value; } /** - * Gets the allowAutoFilter property value. Represents the worksheet protection option of allowing using auto filter feature. + * Gets the allowAutoFilter property value. Indicates whether the worksheet protection option to allow the use of the autofilter feature is enabled. * @return a {@link Boolean} */ @jakarta.annotation.Nullable @@ -56,7 +56,7 @@ public Boolean getAllowAutoFilter() { return this.backingStore.get("allowAutoFilter"); } /** - * Gets the allowDeleteColumns property value. Represents the worksheet protection option of allowing deleting columns. + * Gets the allowDeleteColumns property value. Indicates whether the worksheet protection option to allow deleting columns is enabled. * @return a {@link Boolean} */ @jakarta.annotation.Nullable @@ -64,7 +64,7 @@ public Boolean getAllowDeleteColumns() { return this.backingStore.get("allowDeleteColumns"); } /** - * Gets the allowDeleteRows property value. Represents the worksheet protection option of allowing deleting rows. + * Gets the allowDeleteRows property value. Indicates whether the worksheet protection option to allow deleting rows is enabled. * @return a {@link Boolean} */ @jakarta.annotation.Nullable @@ -72,7 +72,7 @@ public Boolean getAllowDeleteRows() { return this.backingStore.get("allowDeleteRows"); } /** - * Gets the allowFormatCells property value. Represents the worksheet protection option of allowing formatting cells. + * Gets the allowFormatCells property value. Indicates whether the worksheet protection option to allow formatting cells is enabled. * @return a {@link Boolean} */ @jakarta.annotation.Nullable @@ -80,7 +80,7 @@ public Boolean getAllowFormatCells() { return this.backingStore.get("allowFormatCells"); } /** - * Gets the allowFormatColumns property value. Represents the worksheet protection option of allowing formatting columns. + * Gets the allowFormatColumns property value. Indicates whether the worksheet protection option to allow formatting columns is enabled. * @return a {@link Boolean} */ @jakarta.annotation.Nullable @@ -88,7 +88,7 @@ public Boolean getAllowFormatColumns() { return this.backingStore.get("allowFormatColumns"); } /** - * Gets the allowFormatRows property value. Represents the worksheet protection option of allowing formatting rows. + * Gets the allowFormatRows property value. Indicates whether the worksheet protection option to allow formatting rows is enabled. * @return a {@link Boolean} */ @jakarta.annotation.Nullable @@ -96,7 +96,7 @@ public Boolean getAllowFormatRows() { return this.backingStore.get("allowFormatRows"); } /** - * Gets the allowInsertColumns property value. Represents the worksheet protection option of allowing inserting columns. + * Gets the allowInsertColumns property value. Indicates whether the worksheet protection option to allow inserting columns is enabled. * @return a {@link Boolean} */ @jakarta.annotation.Nullable @@ -104,7 +104,7 @@ public Boolean getAllowInsertColumns() { return this.backingStore.get("allowInsertColumns"); } /** - * Gets the allowInsertHyperlinks property value. Represents the worksheet protection option of allowing inserting hyperlinks. + * Gets the allowInsertHyperlinks property value. Indicates whether the worksheet protection option to allow inserting hyperlinks is enabled. * @return a {@link Boolean} */ @jakarta.annotation.Nullable @@ -112,7 +112,7 @@ public Boolean getAllowInsertHyperlinks() { return this.backingStore.get("allowInsertHyperlinks"); } /** - * Gets the allowInsertRows property value. Represents the worksheet protection option of allowing inserting rows. + * Gets the allowInsertRows property value. Indicates whether the worksheet protection option to allow inserting rows is enabled. * @return a {@link Boolean} */ @jakarta.annotation.Nullable @@ -120,7 +120,7 @@ public Boolean getAllowInsertRows() { return this.backingStore.get("allowInsertRows"); } /** - * Gets the allowPivotTables property value. Represents the worksheet protection option of allowing using pivot table feature. + * Gets the allowPivotTables property value. Indicates whether the worksheet protection option to allow the use of the pivot table feature is enabled. * @return a {@link Boolean} */ @jakarta.annotation.Nullable @@ -128,7 +128,7 @@ public Boolean getAllowPivotTables() { return this.backingStore.get("allowPivotTables"); } /** - * Gets the allowSort property value. Represents the worksheet protection option of allowing using sort feature. + * Gets the allowSort property value. Indicates whether the worksheet protection option to allow the use of the sort feature is enabled. * @return a {@link Boolean} */ @jakarta.annotation.Nullable @@ -200,77 +200,77 @@ public void setAdditionalData(@jakarta.annotation.Nullable final MapFind more info here + * @see Find more info here */ @jakarta.annotation.Nullable public OrganizationCollectionResponse get() { return get(null); } /** - * List properties and relationships of the organization objects. + * Retrieve a list of organization objects. There's only one organization object in the collection. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link OrganizationCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public OrganizationCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -145,7 +145,7 @@ public Organization post(@jakarta.annotation.Nonnull final Organization body, @j return this.requestAdapter.send(requestInfo, errorMapping, Organization::createFromDiscriminatorValue); } /** - * List properties and relationships of the organization objects. + * Retrieve a list of organization objects. There's only one organization object in the collection. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -153,7 +153,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * List properties and relationships of the organization objects. + * Retrieve a list of organization objects. There's only one organization object in the collection. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -199,7 +199,7 @@ public OrganizationRequestBuilder withUrl(@jakarta.annotation.Nonnull final Stri return new OrganizationRequestBuilder(rawUrl, requestAdapter); } /** - * List properties and relationships of the organization objects. + * Retrieve a list of organization objects. There's only one organization object in the collection. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/generated/organization/getavailableextensionproperties/GetAvailableExtensionPropertiesRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/organization/getavailableextensionproperties/GetAvailableExtensionPropertiesRequestBuilder.java index d3c7e5f9fa0..30e906e0c2b 100644 --- a/src/main/java/com/microsoft/graph/generated/organization/getavailableextensionproperties/GetAvailableExtensionPropertiesRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/organization/getavailableextensionproperties/GetAvailableExtensionPropertiesRequestBuilder.java @@ -35,7 +35,7 @@ public GetAvailableExtensionPropertiesRequestBuilder(@jakarta.annotation.Nonnull super(requestAdapter, "{+baseurl}/organization/getAvailableExtensionProperties", rawUrl); } /** - * Return all directory extension definitions that have been registered in a directory, including through multi-tenant apps. The following entities support extension properties: + * Return all directory extension definitions that are registered in a directory, including through multitenant apps. The following entities support extension properties: * @param body The request body * @return a {@link GetAvailableExtensionPropertiesPostResponse} * @throws ODataError When receiving a 4XX or 5XX status code @@ -46,7 +46,7 @@ public GetAvailableExtensionPropertiesPostResponse post(@jakarta.annotation.Nonn return post(body, null); } /** - * Return all directory extension definitions that have been registered in a directory, including through multi-tenant apps. The following entities support extension properties: + * Return all directory extension definitions that are registered in a directory, including through multitenant apps. The following entities support extension properties: * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link GetAvailableExtensionPropertiesPostResponse} @@ -62,7 +62,7 @@ public GetAvailableExtensionPropertiesPostResponse post(@jakarta.annotation.Nonn return this.requestAdapter.send(requestInfo, errorMapping, GetAvailableExtensionPropertiesPostResponse::createFromDiscriminatorValue); } /** - * Return all directory extension definitions that have been registered in a directory, including through multi-tenant apps. The following entities support extension properties: + * Return all directory extension definitions that are registered in a directory, including through multitenant apps. The following entities support extension properties: * @param body The request body * @return a {@link RequestInformation} */ @@ -71,7 +71,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Return all directory extension definitions that have been registered in a directory, including through multi-tenant apps. The following entities support extension properties: + * Return all directory extension definitions that are registered in a directory, including through multitenant apps. The following entities support extension properties: * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/generated/organization/item/OrganizationItemRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/organization/item/OrganizationItemRequestBuilder.java index 079e175669c..c8b48c57fe4 100644 --- a/src/main/java/com/microsoft/graph/generated/organization/item/OrganizationItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/organization/item/OrganizationItemRequestBuilder.java @@ -136,21 +136,21 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Get the properties and relationships of the currently authenticated organization. Since the organization resource supports extensions, you can also use the GET operation to get custom properties and extension data in an organization instance. + * Read properties and relationships of the organization object. * @return a {@link Organization} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public Organization get() { return get(null); } /** - * Get the properties and relationships of the currently authenticated organization. Since the organization resource supports extensions, you can also use the GET operation to get custom properties and extension data in an organization instance. + * Read properties and relationships of the organization object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Organization} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public Organization get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -207,7 +207,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Get the properties and relationships of the currently authenticated organization. Since the organization resource supports extensions, you can also use the GET operation to get custom properties and extension data in an organization instance. + * Read properties and relationships of the organization object. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -215,7 +215,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get the properties and relationships of the currently authenticated organization. Since the organization resource supports extensions, you can also use the GET operation to get custom properties and extension data in an organization instance. + * Read properties and relationships of the organization object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -267,7 +267,7 @@ public OrganizationItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Get the properties and relationships of the currently authenticated organization. Since the organization resource supports extensions, you can also use the GET operation to get custom properties and extension data in an organization instance. + * Read properties and relationships of the organization object. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/generated/permissiongrants/getavailableextensionproperties/GetAvailableExtensionPropertiesRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/permissiongrants/getavailableextensionproperties/GetAvailableExtensionPropertiesRequestBuilder.java index a770afe2ae8..c0471a352ba 100644 --- a/src/main/java/com/microsoft/graph/generated/permissiongrants/getavailableextensionproperties/GetAvailableExtensionPropertiesRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/permissiongrants/getavailableextensionproperties/GetAvailableExtensionPropertiesRequestBuilder.java @@ -35,7 +35,7 @@ public GetAvailableExtensionPropertiesRequestBuilder(@jakarta.annotation.Nonnull super(requestAdapter, "{+baseurl}/permissionGrants/getAvailableExtensionProperties", rawUrl); } /** - * Return all directory extension definitions that have been registered in a directory, including through multi-tenant apps. The following entities support extension properties: + * Return all directory extension definitions that are registered in a directory, including through multitenant apps. The following entities support extension properties: * @param body The request body * @return a {@link GetAvailableExtensionPropertiesPostResponse} * @throws ODataError When receiving a 4XX or 5XX status code @@ -46,7 +46,7 @@ public GetAvailableExtensionPropertiesPostResponse post(@jakarta.annotation.Nonn return post(body, null); } /** - * Return all directory extension definitions that have been registered in a directory, including through multi-tenant apps. The following entities support extension properties: + * Return all directory extension definitions that are registered in a directory, including through multitenant apps. The following entities support extension properties: * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link GetAvailableExtensionPropertiesPostResponse} @@ -62,7 +62,7 @@ public GetAvailableExtensionPropertiesPostResponse post(@jakarta.annotation.Nonn return this.requestAdapter.send(requestInfo, errorMapping, GetAvailableExtensionPropertiesPostResponse::createFromDiscriminatorValue); } /** - * Return all directory extension definitions that have been registered in a directory, including through multi-tenant apps. The following entities support extension properties: + * Return all directory extension definitions that are registered in a directory, including through multitenant apps. The following entities support extension properties: * @param body The request body * @return a {@link RequestInformation} */ @@ -71,7 +71,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Return all directory extension definitions that have been registered in a directory, including through multi-tenant apps. The following entities support extension properties: + * Return all directory extension definitions that are registered in a directory, including through multitenant apps. The following entities support extension properties: * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/generated/policies/crosstenantaccesspolicy/partners/item/identitysynchronization/IdentitySynchronizationRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/policies/crosstenantaccesspolicy/partners/item/identitysynchronization/IdentitySynchronizationRequestBuilder.java index 5e67cb27ede..16a4e5727e8 100644 --- a/src/main/java/com/microsoft/graph/generated/policies/crosstenantaccesspolicy/partners/item/identitysynchronization/IdentitySynchronizationRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/policies/crosstenantaccesspolicy/partners/item/identitysynchronization/IdentitySynchronizationRequestBuilder.java @@ -81,23 +81,23 @@ public CrossTenantIdentitySyncPolicyPartner get(@jakarta.annotation.Nullable fin return this.requestAdapter.send(requestInfo, errorMapping, CrossTenantIdentitySyncPolicyPartner::createFromDiscriminatorValue); } /** - * Create a cross-tenant user synchronization policy for a partner-specific configuration. + * Update the user synchronization policy of a partner-specific configuration. * @param body The request body * @return a {@link CrossTenantIdentitySyncPolicyPartner} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public CrossTenantIdentitySyncPolicyPartner put(@jakarta.annotation.Nonnull final CrossTenantIdentitySyncPolicyPartner body) { return put(body, null); } /** - * Create a cross-tenant user synchronization policy for a partner-specific configuration. + * Update the user synchronization policy of a partner-specific configuration. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link CrossTenantIdentitySyncPolicyPartner} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public CrossTenantIdentitySyncPolicyPartner put(@jakarta.annotation.Nonnull final CrossTenantIdentitySyncPolicyPartner body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -148,7 +148,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Create a cross-tenant user synchronization policy for a partner-specific configuration. + * Update the user synchronization policy of a partner-specific configuration. * @param body The request body * @return a {@link RequestInformation} */ @@ -157,7 +157,7 @@ public RequestInformation toPutRequestInformation(@jakarta.annotation.Nonnull fi return toPutRequestInformation(body, null); } /** - * Create a cross-tenant user synchronization policy for a partner-specific configuration. + * Update the user synchronization policy of a partner-specific configuration. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/generated/security/SecurityRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/security/SecurityRequestBuilder.java index 3d72472ca30..3734c6e92c7 100644 --- a/src/main/java/com/microsoft/graph/generated/security/SecurityRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/security/SecurityRequestBuilder.java @@ -6,6 +6,7 @@ import com.microsoft.graph.security.alerts.AlertsRequestBuilder; import com.microsoft.graph.security.attacksimulation.AttackSimulationRequestBuilder; import com.microsoft.graph.security.cases.CasesRequestBuilder; +import com.microsoft.graph.security.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder; import com.microsoft.graph.security.identities.IdentitiesRequestBuilder; import com.microsoft.graph.security.incidents.IncidentsRequestBuilder; import com.microsoft.graph.security.labels.LabelsRequestBuilder; @@ -66,6 +67,14 @@ public AttackSimulationRequestBuilder attackSimulation() { public CasesRequestBuilder cases() { return new CasesRequestBuilder(pathParameters, requestAdapter); } + /** + * Provides operations to manage the dataSecurityAndGovernance property of the microsoft.graph.security entity. + * @return a {@link DataSecurityAndGovernanceRequestBuilder} + */ + @jakarta.annotation.Nonnull + public DataSecurityAndGovernanceRequestBuilder dataSecurityAndGovernance() { + return new DataSecurityAndGovernanceRequestBuilder(pathParameters, requestAdapter); + } /** * Provides operations to manage the identities property of the microsoft.graph.security entity. * @return a {@link IdentitiesRequestBuilder} diff --git a/src/main/java/com/microsoft/graph/generated/security/datasecurityandgovernance/DataSecurityAndGovernanceRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/security/datasecurityandgovernance/DataSecurityAndGovernanceRequestBuilder.java new file mode 100644 index 00000000000..ecc3c3cd6bd --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/security/datasecurityandgovernance/DataSecurityAndGovernanceRequestBuilder.java @@ -0,0 +1,246 @@ +package com.microsoft.graph.security.datasecurityandgovernance; + +import com.microsoft.graph.models.odataerrors.ODataError; +import com.microsoft.graph.models.TenantDataSecurityAndGovernance; +import com.microsoft.graph.security.datasecurityandgovernance.processcontentasync.ProcessContentAsyncRequestBuilder; +import com.microsoft.graph.security.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the dataSecurityAndGovernance property of the microsoft.graph.security entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class DataSecurityAndGovernanceRequestBuilder extends BaseRequestBuilder { + /** + * Provides operations to call the processContentAsync method. + * @return a {@link ProcessContentAsyncRequestBuilder} + */ + @jakarta.annotation.Nonnull + public ProcessContentAsyncRequestBuilder processContentAsync() { + return new ProcessContentAsyncRequestBuilder(pathParameters, requestAdapter); + } + /** + * Provides operations to manage the protectionScopes property of the microsoft.graph.tenantDataSecurityAndGovernance entity. + * @return a {@link ProtectionScopesRequestBuilder} + */ + @jakarta.annotation.Nonnull + public ProtectionScopesRequestBuilder protectionScopes() { + return new ProtectionScopesRequestBuilder(pathParameters, requestAdapter); + } + /** + * Instantiates a new {@link DataSecurityAndGovernanceRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public DataSecurityAndGovernanceRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/security/dataSecurityAndGovernance{?%24expand,%24select}", pathParameters); + } + /** + * Instantiates a new {@link DataSecurityAndGovernanceRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public DataSecurityAndGovernanceRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/security/dataSecurityAndGovernance{?%24expand,%24select}", rawUrl); + } + /** + * Delete navigation property dataSecurityAndGovernance for security + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete() { + delete(null); + } + /** + * Delete navigation property dataSecurityAndGovernance for security + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); + } + /** + * Get dataSecurityAndGovernance from security + * @return a {@link TenantDataSecurityAndGovernance} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public TenantDataSecurityAndGovernance get() { + return get(null); + } + /** + * Get dataSecurityAndGovernance from security + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link TenantDataSecurityAndGovernance} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public TenantDataSecurityAndGovernance get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, TenantDataSecurityAndGovernance::createFromDiscriminatorValue); + } + /** + * Update the navigation property dataSecurityAndGovernance in security + * @param body The request body + * @return a {@link TenantDataSecurityAndGovernance} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public TenantDataSecurityAndGovernance patch(@jakarta.annotation.Nonnull final TenantDataSecurityAndGovernance body) { + return patch(body, null); + } + /** + * Update the navigation property dataSecurityAndGovernance in security + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link TenantDataSecurityAndGovernance} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public TenantDataSecurityAndGovernance patch(@jakarta.annotation.Nonnull final TenantDataSecurityAndGovernance body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, TenantDataSecurityAndGovernance::createFromDiscriminatorValue); + } + /** + * Delete navigation property dataSecurityAndGovernance for security + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation() { + return toDeleteRequestInformation(null); + } + /** + * Delete navigation property dataSecurityAndGovernance for security + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Get dataSecurityAndGovernance from security + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get dataSecurityAndGovernance from security + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Update the navigation property dataSecurityAndGovernance in security + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final TenantDataSecurityAndGovernance body) { + return toPatchRequestInformation(body, null); + } + /** + * Update the navigation property dataSecurityAndGovernance in security + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final TenantDataSecurityAndGovernance body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link DataSecurityAndGovernanceRequestBuilder} + */ + @jakarta.annotation.Nonnull + public DataSecurityAndGovernanceRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new DataSecurityAndGovernanceRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class DeleteRequestConfiguration extends BaseRequestConfiguration { + } + /** + * Get dataSecurityAndGovernance from security + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PatchRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/generated/security/datasecurityandgovernance/processcontentasync/ProcessContentAsyncPostRequestBody.java b/src/main/java/com/microsoft/graph/generated/security/datasecurityandgovernance/processcontentasync/ProcessContentAsyncPostRequestBody.java new file mode 100644 index 00000000000..71e378d13a3 --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/security/datasecurityandgovernance/processcontentasync/ProcessContentAsyncPostRequestBody.java @@ -0,0 +1,108 @@ +package com.microsoft.graph.security.datasecurityandgovernance.processcontentasync; + +import com.microsoft.graph.models.ProcessContentBatchRequest; +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ProcessContentAsyncPostRequestBody implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link ProcessContentAsyncPostRequestBody} and sets the default values. + */ + public ProcessContentAsyncPostRequestBody() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link ProcessContentAsyncPostRequestBody} + */ + @jakarta.annotation.Nonnull + public static ProcessContentAsyncPostRequestBody createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new ProcessContentAsyncPostRequestBody(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(1); + deserializerMap.put("processContentRequests", (n) -> { this.setProcessContentRequests(n.getCollectionOfObjectValues(ProcessContentBatchRequest::createFromDiscriminatorValue)); }); + return deserializerMap; + } + /** + * Gets the processContentRequests property value. The processContentRequests property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getProcessContentRequests() { + return this.backingStore.get("processContentRequests"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeCollectionOfObjectValues("processContentRequests", this.getProcessContentRequests()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the processContentRequests property value. The processContentRequests property + * @param value Value to set for the processContentRequests property. + */ + public void setProcessContentRequests(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("processContentRequests", value); + } +} diff --git a/src/main/java/com/microsoft/graph/generated/security/datasecurityandgovernance/processcontentasync/ProcessContentAsyncPostResponse.java b/src/main/java/com/microsoft/graph/generated/security/datasecurityandgovernance/processcontentasync/ProcessContentAsyncPostResponse.java new file mode 100644 index 00000000000..c975246b7af --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/security/datasecurityandgovernance/processcontentasync/ProcessContentAsyncPostResponse.java @@ -0,0 +1,63 @@ +package com.microsoft.graph.security.datasecurityandgovernance.processcontentasync; + +import com.microsoft.graph.models.BaseCollectionPaginationCountResponse; +import com.microsoft.graph.models.ProcessContentResponses; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ProcessContentAsyncPostResponse extends BaseCollectionPaginationCountResponse implements Parsable { + /** + * Instantiates a new {@link ProcessContentAsyncPostResponse} and sets the default values. + */ + public ProcessContentAsyncPostResponse() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link ProcessContentAsyncPostResponse} + */ + @jakarta.annotation.Nonnull + public static ProcessContentAsyncPostResponse createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new ProcessContentAsyncPostResponse(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("value", (n) -> { this.setValue(n.getCollectionOfObjectValues(ProcessContentResponses::createFromDiscriminatorValue)); }); + return deserializerMap; + } + /** + * Gets the value property value. The value property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getValue() { + return this.backingStore.get("value"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeCollectionOfObjectValues("value", this.getValue()); + } + /** + * Sets the value property value. The value property + * @param value Value to set for the value property. + */ + public void setValue(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("value", value); + } +} diff --git a/src/main/java/com/microsoft/graph/generated/security/datasecurityandgovernance/processcontentasync/ProcessContentAsyncRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/security/datasecurityandgovernance/processcontentasync/ProcessContentAsyncRequestBuilder.java new file mode 100644 index 00000000000..1d6227fb1c0 --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/security/datasecurityandgovernance/processcontentasync/ProcessContentAsyncRequestBuilder.java @@ -0,0 +1,102 @@ +package com.microsoft.graph.security.datasecurityandgovernance.processcontentasync; + +import com.microsoft.graph.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to call the processContentAsync method. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ProcessContentAsyncRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link ProcessContentAsyncRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public ProcessContentAsyncRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/security/dataSecurityAndGovernance/processContentAsync", pathParameters); + } + /** + * Instantiates a new {@link ProcessContentAsyncRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public ProcessContentAsyncRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/security/dataSecurityAndGovernance/processContentAsync", rawUrl); + } + /** + * Invoke action processContentAsync + * @param body The request body + * @return a {@link ProcessContentAsyncPostResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public ProcessContentAsyncPostResponse post(@jakarta.annotation.Nonnull final ProcessContentAsyncPostRequestBody body) { + return post(body, null); + } + /** + * Invoke action processContentAsync + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link ProcessContentAsyncPostResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public ProcessContentAsyncPostResponse post(@jakarta.annotation.Nonnull final ProcessContentAsyncPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, ProcessContentAsyncPostResponse::createFromDiscriminatorValue); + } + /** + * Invoke action processContentAsync + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final ProcessContentAsyncPostRequestBody body) { + return toPostRequestInformation(body, null); + } + /** + * Invoke action processContentAsync + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final ProcessContentAsyncPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link ProcessContentAsyncRequestBuilder} + */ + @jakarta.annotation.Nonnull + public ProcessContentAsyncRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new ProcessContentAsyncRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PostRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/generated/security/datasecurityandgovernance/protectionscopes/ProtectionScopesRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/security/datasecurityandgovernance/protectionscopes/ProtectionScopesRequestBuilder.java new file mode 100644 index 00000000000..07968f6f990 --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/security/datasecurityandgovernance/protectionscopes/ProtectionScopesRequestBuilder.java @@ -0,0 +1,237 @@ +package com.microsoft.graph.security.datasecurityandgovernance.protectionscopes; + +import com.microsoft.graph.models.odataerrors.ODataError; +import com.microsoft.graph.models.TenantProtectionScopeContainer; +import com.microsoft.graph.security.datasecurityandgovernance.protectionscopes.compute.ComputeRequestBuilder; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the protectionScopes property of the microsoft.graph.tenantDataSecurityAndGovernance entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ProtectionScopesRequestBuilder extends BaseRequestBuilder { + /** + * Provides operations to call the compute method. + * @return a {@link ComputeRequestBuilder} + */ + @jakarta.annotation.Nonnull + public ComputeRequestBuilder compute() { + return new ComputeRequestBuilder(pathParameters, requestAdapter); + } + /** + * Instantiates a new {@link ProtectionScopesRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public ProtectionScopesRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/security/dataSecurityAndGovernance/protectionScopes{?%24expand,%24select}", pathParameters); + } + /** + * Instantiates a new {@link ProtectionScopesRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public ProtectionScopesRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/security/dataSecurityAndGovernance/protectionScopes{?%24expand,%24select}", rawUrl); + } + /** + * Delete navigation property protectionScopes for security + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete() { + delete(null); + } + /** + * Delete navigation property protectionScopes for security + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); + } + /** + * Container for actions related to computing tenant-wide data protection scopes. + * @return a {@link TenantProtectionScopeContainer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public TenantProtectionScopeContainer get() { + return get(null); + } + /** + * Container for actions related to computing tenant-wide data protection scopes. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link TenantProtectionScopeContainer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public TenantProtectionScopeContainer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, TenantProtectionScopeContainer::createFromDiscriminatorValue); + } + /** + * Update the navigation property protectionScopes in security + * @param body The request body + * @return a {@link TenantProtectionScopeContainer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public TenantProtectionScopeContainer patch(@jakarta.annotation.Nonnull final TenantProtectionScopeContainer body) { + return patch(body, null); + } + /** + * Update the navigation property protectionScopes in security + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link TenantProtectionScopeContainer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public TenantProtectionScopeContainer patch(@jakarta.annotation.Nonnull final TenantProtectionScopeContainer body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, TenantProtectionScopeContainer::createFromDiscriminatorValue); + } + /** + * Delete navigation property protectionScopes for security + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation() { + return toDeleteRequestInformation(null); + } + /** + * Delete navigation property protectionScopes for security + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Container for actions related to computing tenant-wide data protection scopes. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Container for actions related to computing tenant-wide data protection scopes. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Update the navigation property protectionScopes in security + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final TenantProtectionScopeContainer body) { + return toPatchRequestInformation(body, null); + } + /** + * Update the navigation property protectionScopes in security + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final TenantProtectionScopeContainer body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link ProtectionScopesRequestBuilder} + */ + @jakarta.annotation.Nonnull + public ProtectionScopesRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new ProtectionScopesRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class DeleteRequestConfiguration extends BaseRequestConfiguration { + } + /** + * Container for actions related to computing tenant-wide data protection scopes. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PatchRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/generated/security/datasecurityandgovernance/protectionscopes/compute/ComputePostRequestBody.java b/src/main/java/com/microsoft/graph/generated/security/datasecurityandgovernance/protectionscopes/compute/ComputePostRequestBody.java new file mode 100644 index 00000000000..f96e5f67e1e --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/security/datasecurityandgovernance/protectionscopes/compute/ComputePostRequestBody.java @@ -0,0 +1,181 @@ +package com.microsoft.graph.security.datasecurityandgovernance.protectionscopes.compute; + +import com.microsoft.graph.models.DeviceMetadata; +import com.microsoft.graph.models.IntegratedApplicationMetadata; +import com.microsoft.graph.models.PolicyLocation; +import com.microsoft.graph.models.PolicyPivotProperty; +import com.microsoft.graph.models.UserActivityTypes; +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.EnumSet; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ComputePostRequestBody implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link ComputePostRequestBody} and sets the default values. + */ + public ComputePostRequestBody() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link ComputePostRequestBody} + */ + @jakarta.annotation.Nonnull + public static ComputePostRequestBody createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new ComputePostRequestBody(); + } + /** + * Gets the activities property value. The activities property + * @return a {@link EnumSet} + */ + @jakarta.annotation.Nullable + public EnumSet getActivities() { + return this.backingStore.get("activities"); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * Gets the deviceMetadata property value. The deviceMetadata property + * @return a {@link DeviceMetadata} + */ + @jakarta.annotation.Nullable + public DeviceMetadata getDeviceMetadata() { + return this.backingStore.get("deviceMetadata"); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(5); + deserializerMap.put("activities", (n) -> { this.setActivities(n.getEnumSetValue(UserActivityTypes::forValue)); }); + deserializerMap.put("deviceMetadata", (n) -> { this.setDeviceMetadata(n.getObjectValue(DeviceMetadata::createFromDiscriminatorValue)); }); + deserializerMap.put("integratedAppMetadata", (n) -> { this.setIntegratedAppMetadata(n.getObjectValue(IntegratedApplicationMetadata::createFromDiscriminatorValue)); }); + deserializerMap.put("locations", (n) -> { this.setLocations(n.getCollectionOfObjectValues(PolicyLocation::createFromDiscriminatorValue)); }); + deserializerMap.put("pivotOn", (n) -> { this.setPivotOn(n.getEnumValue(PolicyPivotProperty::forValue)); }); + return deserializerMap; + } + /** + * Gets the integratedAppMetadata property value. The integratedAppMetadata property + * @return a {@link IntegratedApplicationMetadata} + */ + @jakarta.annotation.Nullable + public IntegratedApplicationMetadata getIntegratedAppMetadata() { + return this.backingStore.get("integratedAppMetadata"); + } + /** + * Gets the locations property value. The locations property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getLocations() { + return this.backingStore.get("locations"); + } + /** + * Gets the pivotOn property value. The pivotOn property + * @return a {@link PolicyPivotProperty} + */ + @jakarta.annotation.Nullable + public PolicyPivotProperty getPivotOn() { + return this.backingStore.get("pivotOn"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeEnumSetValue("activities", this.getActivities()); + writer.writeObjectValue("deviceMetadata", this.getDeviceMetadata()); + writer.writeObjectValue("integratedAppMetadata", this.getIntegratedAppMetadata()); + writer.writeCollectionOfObjectValues("locations", this.getLocations()); + writer.writeEnumValue("pivotOn", this.getPivotOn()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the activities property value. The activities property + * @param value Value to set for the activities property. + */ + public void setActivities(@jakarta.annotation.Nullable final EnumSet value) { + this.backingStore.set("activities", value); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the deviceMetadata property value. The deviceMetadata property + * @param value Value to set for the deviceMetadata property. + */ + public void setDeviceMetadata(@jakarta.annotation.Nullable final DeviceMetadata value) { + this.backingStore.set("deviceMetadata", value); + } + /** + * Sets the integratedAppMetadata property value. The integratedAppMetadata property + * @param value Value to set for the integratedAppMetadata property. + */ + public void setIntegratedAppMetadata(@jakarta.annotation.Nullable final IntegratedApplicationMetadata value) { + this.backingStore.set("integratedAppMetadata", value); + } + /** + * Sets the locations property value. The locations property + * @param value Value to set for the locations property. + */ + public void setLocations(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("locations", value); + } + /** + * Sets the pivotOn property value. The pivotOn property + * @param value Value to set for the pivotOn property. + */ + public void setPivotOn(@jakarta.annotation.Nullable final PolicyPivotProperty value) { + this.backingStore.set("pivotOn", value); + } +} diff --git a/src/main/java/com/microsoft/graph/generated/security/datasecurityandgovernance/protectionscopes/compute/ComputePostResponse.java b/src/main/java/com/microsoft/graph/generated/security/datasecurityandgovernance/protectionscopes/compute/ComputePostResponse.java new file mode 100644 index 00000000000..223415b73c8 --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/security/datasecurityandgovernance/protectionscopes/compute/ComputePostResponse.java @@ -0,0 +1,63 @@ +package com.microsoft.graph.security.datasecurityandgovernance.protectionscopes.compute; + +import com.microsoft.graph.models.BaseCollectionPaginationCountResponse; +import com.microsoft.graph.models.PolicyTenantScope; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ComputePostResponse extends BaseCollectionPaginationCountResponse implements Parsable { + /** + * Instantiates a new {@link ComputePostResponse} and sets the default values. + */ + public ComputePostResponse() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link ComputePostResponse} + */ + @jakarta.annotation.Nonnull + public static ComputePostResponse createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new ComputePostResponse(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("value", (n) -> { this.setValue(n.getCollectionOfObjectValues(PolicyTenantScope::createFromDiscriminatorValue)); }); + return deserializerMap; + } + /** + * Gets the value property value. The value property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getValue() { + return this.backingStore.get("value"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeCollectionOfObjectValues("value", this.getValue()); + } + /** + * Sets the value property value. The value property + * @param value Value to set for the value property. + */ + public void setValue(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("value", value); + } +} diff --git a/src/main/java/com/microsoft/graph/generated/security/datasecurityandgovernance/protectionscopes/compute/ComputeRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/security/datasecurityandgovernance/protectionscopes/compute/ComputeRequestBuilder.java new file mode 100644 index 00000000000..14e1e51adba --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/security/datasecurityandgovernance/protectionscopes/compute/ComputeRequestBuilder.java @@ -0,0 +1,102 @@ +package com.microsoft.graph.security.datasecurityandgovernance.protectionscopes.compute; + +import com.microsoft.graph.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to call the compute method. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ComputeRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link ComputeRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public ComputeRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/security/dataSecurityAndGovernance/protectionScopes/compute", pathParameters); + } + /** + * Instantiates a new {@link ComputeRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public ComputeRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/security/dataSecurityAndGovernance/protectionScopes/compute", rawUrl); + } + /** + * Invoke action compute + * @param body The request body + * @return a {@link ComputePostResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public ComputePostResponse post(@jakarta.annotation.Nonnull final ComputePostRequestBody body) { + return post(body, null); + } + /** + * Invoke action compute + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link ComputePostResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public ComputePostResponse post(@jakarta.annotation.Nonnull final ComputePostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, ComputePostResponse::createFromDiscriminatorValue); + } + /** + * Invoke action compute + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final ComputePostRequestBody body) { + return toPostRequestInformation(body, null); + } + /** + * Invoke action compute + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final ComputePostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link ComputeRequestBuilder} + */ + @jakarta.annotation.Nonnull + public ComputeRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new ComputeRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PostRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/generated/serviceprincipals/getavailableextensionproperties/GetAvailableExtensionPropertiesRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/serviceprincipals/getavailableextensionproperties/GetAvailableExtensionPropertiesRequestBuilder.java index 994f66b5c76..2af3dc44222 100644 --- a/src/main/java/com/microsoft/graph/generated/serviceprincipals/getavailableextensionproperties/GetAvailableExtensionPropertiesRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/serviceprincipals/getavailableextensionproperties/GetAvailableExtensionPropertiesRequestBuilder.java @@ -35,7 +35,7 @@ public GetAvailableExtensionPropertiesRequestBuilder(@jakarta.annotation.Nonnull super(requestAdapter, "{+baseurl}/servicePrincipals/getAvailableExtensionProperties", rawUrl); } /** - * Return all directory extension definitions that have been registered in a directory, including through multi-tenant apps. The following entities support extension properties: + * Return all directory extension definitions that are registered in a directory, including through multitenant apps. The following entities support extension properties: * @param body The request body * @return a {@link GetAvailableExtensionPropertiesPostResponse} * @throws ODataError When receiving a 4XX or 5XX status code @@ -46,7 +46,7 @@ public GetAvailableExtensionPropertiesPostResponse post(@jakarta.annotation.Nonn return post(body, null); } /** - * Return all directory extension definitions that have been registered in a directory, including through multi-tenant apps. The following entities support extension properties: + * Return all directory extension definitions that are registered in a directory, including through multitenant apps. The following entities support extension properties: * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link GetAvailableExtensionPropertiesPostResponse} @@ -62,7 +62,7 @@ public GetAvailableExtensionPropertiesPostResponse post(@jakarta.annotation.Nonn return this.requestAdapter.send(requestInfo, errorMapping, GetAvailableExtensionPropertiesPostResponse::createFromDiscriminatorValue); } /** - * Return all directory extension definitions that have been registered in a directory, including through multi-tenant apps. The following entities support extension properties: + * Return all directory extension definitions that are registered in a directory, including through multitenant apps. The following entities support extension properties: * @param body The request body * @return a {@link RequestInformation} */ @@ -71,7 +71,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Return all directory extension definitions that have been registered in a directory, including through multi-tenant apps. The following entities support extension properties: + * Return all directory extension definitions that are registered in a directory, including through multitenant apps. The following entities support extension properties: * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/generated/serviceprincipals/item/addkey/AddKeyRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/serviceprincipals/item/addkey/AddKeyRequestBuilder.java index 3301daa7bc6..e6175f86d28 100644 --- a/src/main/java/com/microsoft/graph/generated/serviceprincipals/item/addkey/AddKeyRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/serviceprincipals/item/addkey/AddKeyRequestBuilder.java @@ -36,7 +36,7 @@ public AddKeyRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @ja super(requestAdapter, "{+baseurl}/servicePrincipals/{servicePrincipal%2Did}/addKey", rawUrl); } /** - * Adds a key credential to a servicePrincipal. This method along with removeKey can be used by a servicePrincipal to automate rolling its expiring keys. As part of the request validation for this method, a proof of possession of an existing key is verified before the action can be performed. ServicePrincipals that dont have any existing valid certificates (i.e.: no certificates have been added yet, or all certificates have expired), wont be able to use this service action. Update servicePrincipal can be used to perform an update instead. + * Adds a key credential to a servicePrincipal. This method along with removeKey can be used by a servicePrincipal to automate rolling its expiring keys. As part of the request validation for this method, a proof of possession of an existing key is verified before the action can be performed. ServicePrincipals that don't have any existing valid certificates (i.e.: no certificates have been added yet, or all certificates have expired), won't be able to use this service action. Update servicePrincipal can be used to perform an update instead. * @param body The request body * @return a {@link KeyCredential} * @throws ODataError When receiving a 4XX or 5XX status code @@ -47,7 +47,7 @@ public KeyCredential post(@jakarta.annotation.Nonnull final AddKeyPostRequestBod return post(body, null); } /** - * Adds a key credential to a servicePrincipal. This method along with removeKey can be used by a servicePrincipal to automate rolling its expiring keys. As part of the request validation for this method, a proof of possession of an existing key is verified before the action can be performed. ServicePrincipals that dont have any existing valid certificates (i.e.: no certificates have been added yet, or all certificates have expired), wont be able to use this service action. Update servicePrincipal can be used to perform an update instead. + * Adds a key credential to a servicePrincipal. This method along with removeKey can be used by a servicePrincipal to automate rolling its expiring keys. As part of the request validation for this method, a proof of possession of an existing key is verified before the action can be performed. ServicePrincipals that don't have any existing valid certificates (i.e.: no certificates have been added yet, or all certificates have expired), won't be able to use this service action. Update servicePrincipal can be used to perform an update instead. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link KeyCredential} @@ -63,7 +63,7 @@ public KeyCredential post(@jakarta.annotation.Nonnull final AddKeyPostRequestBod return this.requestAdapter.send(requestInfo, errorMapping, KeyCredential::createFromDiscriminatorValue); } /** - * Adds a key credential to a servicePrincipal. This method along with removeKey can be used by a servicePrincipal to automate rolling its expiring keys. As part of the request validation for this method, a proof of possession of an existing key is verified before the action can be performed. ServicePrincipals that dont have any existing valid certificates (i.e.: no certificates have been added yet, or all certificates have expired), wont be able to use this service action. Update servicePrincipal can be used to perform an update instead. + * Adds a key credential to a servicePrincipal. This method along with removeKey can be used by a servicePrincipal to automate rolling its expiring keys. As part of the request validation for this method, a proof of possession of an existing key is verified before the action can be performed. ServicePrincipals that don't have any existing valid certificates (i.e.: no certificates have been added yet, or all certificates have expired), won't be able to use this service action. Update servicePrincipal can be used to perform an update instead. * @param body The request body * @return a {@link RequestInformation} */ @@ -72,7 +72,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Adds a key credential to a servicePrincipal. This method along with removeKey can be used by a servicePrincipal to automate rolling its expiring keys. As part of the request validation for this method, a proof of possession of an existing key is verified before the action can be performed. ServicePrincipals that dont have any existing valid certificates (i.e.: no certificates have been added yet, or all certificates have expired), wont be able to use this service action. Update servicePrincipal can be used to perform an update instead. + * Adds a key credential to a servicePrincipal. This method along with removeKey can be used by a servicePrincipal to automate rolling its expiring keys. As part of the request validation for this method, a proof of possession of an existing key is verified before the action can be performed. ServicePrincipals that don't have any existing valid certificates (i.e.: no certificates have been added yet, or all certificates have expired), won't be able to use this service action. Update servicePrincipal can be used to perform an update instead. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/generated/sites/SitesRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/sites/SitesRequestBuilder.java index 261ae8d06b0..04c3ab85c14 100644 --- a/src/main/java/com/microsoft/graph/generated/sites/SitesRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/sites/SitesRequestBuilder.java @@ -95,21 +95,21 @@ public SitesRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak super(requestAdapter, "{+baseurl}/sites{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * Search across a SharePoint tenant for sites that match keywords provided. The only property that works for sorting is createdDateTime. The search filter is a free text search that uses multiple properties when retrieving the search results. + * List all available sites in an organization. Specific filter criteria and query options are also supported and described below: In addition, you can use a $search query against the /sites collection to find sites matching given keywords.If you want to list all sites across all geographies, refer to getAllSites. For more guidance about building applications that use site discovery for scanning purposes, see Best practices for discovering files and detecting changes at scale. * @return a {@link SiteCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public SiteCollectionResponse get() { return get(null); } /** - * Search across a SharePoint tenant for sites that match keywords provided. The only property that works for sorting is createdDateTime. The search filter is a free text search that uses multiple properties when retrieving the search results. + * List all available sites in an organization. Specific filter criteria and query options are also supported and described below: In addition, you can use a $search query against the /sites collection to find sites matching given keywords.If you want to list all sites across all geographies, refer to getAllSites. For more guidance about building applications that use site discovery for scanning purposes, see Best practices for discovering files and detecting changes at scale. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link SiteCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public SiteCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -119,7 +119,7 @@ public SiteCollectionResponse get(@jakarta.annotation.Nullable final java.util.f return this.requestAdapter.send(requestInfo, errorMapping, SiteCollectionResponse::createFromDiscriminatorValue); } /** - * Search across a SharePoint tenant for sites that match keywords provided. The only property that works for sorting is createdDateTime. The search filter is a free text search that uses multiple properties when retrieving the search results. + * List all available sites in an organization. Specific filter criteria and query options are also supported and described below: In addition, you can use a $search query against the /sites collection to find sites matching given keywords.If you want to list all sites across all geographies, refer to getAllSites. For more guidance about building applications that use site discovery for scanning purposes, see Best practices for discovering files and detecting changes at scale. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -127,7 +127,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Search across a SharePoint tenant for sites that match keywords provided. The only property that works for sorting is createdDateTime. The search filter is a free text search that uses multiple properties when retrieving the search results. + * List all available sites in an organization. Specific filter criteria and query options are also supported and described below: In addition, you can use a $search query against the /sites collection to find sites matching given keywords.If you want to list all sites across all geographies, refer to getAllSites. For more guidance about building applications that use site discovery for scanning purposes, see Best practices for discovering files and detecting changes at scale. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -149,7 +149,7 @@ public SitesRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawU return new SitesRequestBuilder(rawUrl, requestAdapter); } /** - * Search across a SharePoint tenant for sites that match keywords provided. The only property that works for sorting is createdDateTime. The search filter is a free text search that uses multiple properties when retrieving the search results. + * List all available sites in an organization. Specific filter criteria and query options are also supported and described below: In addition, you can use a $search query against the /sites collection to find sites matching given keywords.If you want to list all sites across all geographies, refer to getAllSites. For more guidance about building applications that use site discovery for scanning purposes, see Best practices for discovering files and detecting changes at scale. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/generated/sites/item/lists/item/ListItemRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/sites/item/lists/item/ListItemRequestBuilder.java index 64edf4bfcd9..abc6014c2e0 100644 --- a/src/main/java/com/microsoft/graph/generated/sites/item/lists/item/ListItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/sites/item/lists/item/ListItemRequestBuilder.java @@ -127,21 +127,21 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Get a list of rich long-running operations associated with a list. + * Returns the metadata for a list. * @return a {@link List} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public List get() { return get(null); } /** - * Get a list of rich long-running operations associated with a list. + * Returns the metadata for a list. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link List} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public List get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -196,7 +196,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Get a list of rich long-running operations associated with a list. + * Returns the metadata for a list. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -204,7 +204,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get a list of rich long-running operations associated with a list. + * Returns the metadata for a list. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -256,7 +256,7 @@ public ListItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String r public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Get a list of rich long-running operations associated with a list. + * Returns the metadata for a list. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/generated/teams/item/channels/item/members/MembersRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/teams/item/channels/item/members/MembersRequestBuilder.java index cdeccf97c34..f02f670bb89 100644 --- a/src/main/java/com/microsoft/graph/generated/teams/item/channels/item/members/MembersRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/teams/item/channels/item/members/MembersRequestBuilder.java @@ -102,23 +102,23 @@ public ConversationMemberCollectionResponse get(@jakarta.annotation.Nullable fin return this.requestAdapter.send(requestInfo, errorMapping, ConversationMemberCollectionResponse::createFromDiscriminatorValue); } /** - * Add a conversationMember to a channel. + * Add a conversationMember to a channel. This operation is allowed only for channels with a membershipType value of private or shared. * @param body The request body * @return a {@link ConversationMember} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ConversationMember post(@jakarta.annotation.Nonnull final ConversationMember body) { return post(body, null); } /** - * Add a conversationMember to a channel. + * Add a conversationMember to a channel. This operation is allowed only for channels with a membershipType value of private or shared. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ConversationMember} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ConversationMember post(@jakarta.annotation.Nonnull final ConversationMember body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -149,7 +149,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Add a conversationMember to a channel. + * Add a conversationMember to a channel. This operation is allowed only for channels with a membershipType value of private or shared. * @param body The request body * @return a {@link RequestInformation} */ @@ -158,7 +158,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Add a conversationMember to a channel. + * Add a conversationMember to a channel. This operation is allowed only for channels with a membershipType value of private or shared. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/generated/teams/item/channels/item/members/item/ConversationMemberItemRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/teams/item/channels/item/members/item/ConversationMemberItemRequestBuilder.java index 79ecc28e9da..c3137f89fc1 100644 --- a/src/main/java/com/microsoft/graph/generated/teams/item/channels/item/members/item/ConversationMemberItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/teams/item/channels/item/members/item/ConversationMemberItemRequestBuilder.java @@ -37,18 +37,18 @@ public ConversationMemberItemRequestBuilder(@jakarta.annotation.Nonnull final St super(requestAdapter, "{+baseurl}/teams/{team%2Did}/channels/{channel%2Did}/members/{conversationMember%2Did}{?%24expand,%24select}", rawUrl); } /** - * Delete a conversationMember from a channel. This operation is allowed only for channels with a membershipType value of private or shared. + * Delete a conversationMember from a channel. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void delete() { delete(null); } /** - * Delete a conversationMember from a channel. This operation is allowed only for channels with a membershipType value of private or shared. + * Delete a conversationMember from a channel. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); @@ -108,7 +108,7 @@ public ConversationMember patch(@jakarta.annotation.Nonnull final ConversationMe return this.requestAdapter.send(requestInfo, errorMapping, ConversationMember::createFromDiscriminatorValue); } /** - * Delete a conversationMember from a channel. This operation is allowed only for channels with a membershipType value of private or shared. + * Delete a conversationMember from a channel. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -116,7 +116,7 @@ public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } /** - * Delete a conversationMember from a channel. This operation is allowed only for channels with a membershipType value of private or shared. + * Delete a conversationMember from a channel. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ diff --git a/src/main/java/com/microsoft/graph/generated/teams/item/sendactivitynotification/SendActivityNotificationPostRequestBody.java b/src/main/java/com/microsoft/graph/generated/teams/item/sendactivitynotification/SendActivityNotificationPostRequestBody.java index b703f9b2801..f098a6856e3 100644 --- a/src/main/java/com/microsoft/graph/generated/teams/item/sendactivitynotification/SendActivityNotificationPostRequestBody.java +++ b/src/main/java/com/microsoft/graph/generated/teams/item/sendactivitynotification/SendActivityNotificationPostRequestBody.java @@ -81,9 +81,10 @@ public Long getChainId() { */ @jakarta.annotation.Nonnull public Map> getFieldDeserializers() { - final HashMap> deserializerMap = new HashMap>(7); + final HashMap> deserializerMap = new HashMap>(8); deserializerMap.put("activityType", (n) -> { this.setActivityType(n.getStringValue()); }); deserializerMap.put("chainId", (n) -> { this.setChainId(n.getLongValue()); }); + deserializerMap.put("iconId", (n) -> { this.setIconId(n.getStringValue()); }); deserializerMap.put("previewText", (n) -> { this.setPreviewText(n.getObjectValue(ItemBody::createFromDiscriminatorValue)); }); deserializerMap.put("recipient", (n) -> { this.setRecipient(n.getObjectValue(TeamworkNotificationRecipient::createFromDiscriminatorValue)); }); deserializerMap.put("teamsAppId", (n) -> { this.setTeamsAppId(n.getStringValue()); }); @@ -91,6 +92,14 @@ public Map> getFieldDeserializers deserializerMap.put("topic", (n) -> { this.setTopic(n.getObjectValue(TeamworkActivityTopic::createFromDiscriminatorValue)); }); return deserializerMap; } + /** + * Gets the iconId property value. The iconId property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getIconId() { + return this.backingStore.get("iconId"); + } /** * Gets the previewText property value. The previewText property * @return a {@link ItemBody} @@ -139,6 +148,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ Objects.requireNonNull(writer); writer.writeStringValue("activityType", this.getActivityType()); writer.writeLongValue("chainId", this.getChainId()); + writer.writeStringValue("iconId", this.getIconId()); writer.writeObjectValue("previewText", this.getPreviewText()); writer.writeObjectValue("recipient", this.getRecipient()); writer.writeStringValue("teamsAppId", this.getTeamsAppId()); @@ -175,6 +185,13 @@ public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value public void setChainId(@jakarta.annotation.Nullable final Long value) { this.backingStore.set("chainId", value); } + /** + * Sets the iconId property value. The iconId property + * @param value Value to set for the iconId property. + */ + public void setIconId(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("iconId", value); + } /** * Sets the previewText property value. The previewText property * @param value Value to set for the previewText property. diff --git a/src/main/java/com/microsoft/graph/generated/teamwork/sendactivitynotificationtorecipients/SendActivityNotificationToRecipientsPostRequestBody.java b/src/main/java/com/microsoft/graph/generated/teamwork/sendactivitynotificationtorecipients/SendActivityNotificationToRecipientsPostRequestBody.java index 77195ad563b..480609a1952 100644 --- a/src/main/java/com/microsoft/graph/generated/teamwork/sendactivitynotificationtorecipients/SendActivityNotificationToRecipientsPostRequestBody.java +++ b/src/main/java/com/microsoft/graph/generated/teamwork/sendactivitynotificationtorecipients/SendActivityNotificationToRecipientsPostRequestBody.java @@ -81,9 +81,10 @@ public Long getChainId() { */ @jakarta.annotation.Nonnull public Map> getFieldDeserializers() { - final HashMap> deserializerMap = new HashMap>(7); + final HashMap> deserializerMap = new HashMap>(8); deserializerMap.put("activityType", (n) -> { this.setActivityType(n.getStringValue()); }); deserializerMap.put("chainId", (n) -> { this.setChainId(n.getLongValue()); }); + deserializerMap.put("iconId", (n) -> { this.setIconId(n.getStringValue()); }); deserializerMap.put("previewText", (n) -> { this.setPreviewText(n.getObjectValue(ItemBody::createFromDiscriminatorValue)); }); deserializerMap.put("recipients", (n) -> { this.setRecipients(n.getCollectionOfObjectValues(TeamworkNotificationRecipient::createFromDiscriminatorValue)); }); deserializerMap.put("teamsAppId", (n) -> { this.setTeamsAppId(n.getStringValue()); }); @@ -91,6 +92,14 @@ public Map> getFieldDeserializers deserializerMap.put("topic", (n) -> { this.setTopic(n.getObjectValue(TeamworkActivityTopic::createFromDiscriminatorValue)); }); return deserializerMap; } + /** + * Gets the iconId property value. The iconId property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getIconId() { + return this.backingStore.get("iconId"); + } /** * Gets the previewText property value. The previewText property * @return a {@link ItemBody} @@ -139,6 +148,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ Objects.requireNonNull(writer); writer.writeStringValue("activityType", this.getActivityType()); writer.writeLongValue("chainId", this.getChainId()); + writer.writeStringValue("iconId", this.getIconId()); writer.writeObjectValue("previewText", this.getPreviewText()); writer.writeCollectionOfObjectValues("recipients", this.getRecipients()); writer.writeStringValue("teamsAppId", this.getTeamsAppId()); @@ -175,6 +185,13 @@ public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value public void setChainId(@jakarta.annotation.Nullable final Long value) { this.backingStore.set("chainId", value); } + /** + * Sets the iconId property value. The iconId property + * @param value Value to set for the iconId property. + */ + public void setIconId(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("iconId", value); + } /** * Sets the previewText property value. The previewText property * @param value Value to set for the previewText property. diff --git a/src/main/java/com/microsoft/graph/generated/users/UsersRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/users/UsersRequestBuilder.java index d88c1754c0c..0c0191b4ff5 100644 --- a/src/main/java/com/microsoft/graph/generated/users/UsersRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/users/UsersRequestBuilder.java @@ -96,21 +96,21 @@ public UsersRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak super(requestAdapter, "{+baseurl}/users{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24top}", rawUrl); } /** - * Retrieve a list of user objects. + * List properties and relationships of the user objects. * @return a {@link UserCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public UserCollectionResponse get() { return get(null); } /** - * Retrieve a list of user objects. + * List properties and relationships of the user objects. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UserCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public UserCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -120,23 +120,23 @@ public UserCollectionResponse get(@jakarta.annotation.Nullable final java.util.f return this.requestAdapter.send(requestInfo, errorMapping, UserCollectionResponse::createFromDiscriminatorValue); } /** - * Create a new user.The request body contains the user to create. At a minimum, you must specify the required properties for the user. You can optionally specify any other writable properties. + * Create a new user object. * @param body The request body * @return a {@link User} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public User post(@jakarta.annotation.Nonnull final User body) { return post(body, null); } /** - * Create a new user.The request body contains the user to create. At a minimum, you must specify the required properties for the user. You can optionally specify any other writable properties. + * Create a new user object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link User} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public User post(@jakarta.annotation.Nonnull final User body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -147,7 +147,7 @@ public User post(@jakarta.annotation.Nonnull final User body, @jakarta.annotatio return this.requestAdapter.send(requestInfo, errorMapping, User::createFromDiscriminatorValue); } /** - * Retrieve a list of user objects. + * List properties and relationships of the user objects. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -155,7 +155,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Retrieve a list of user objects. + * List properties and relationships of the user objects. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -167,7 +167,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Create a new user.The request body contains the user to create. At a minimum, you must specify the required properties for the user. You can optionally specify any other writable properties. + * Create a new user object. * @param body The request body * @return a {@link RequestInformation} */ @@ -176,7 +176,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Create a new user.The request body contains the user to create. At a minimum, you must specify the required properties for the user. You can optionally specify any other writable properties. + * Create a new user object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} @@ -201,7 +201,7 @@ public UsersRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawU return new UsersRequestBuilder(rawUrl, requestAdapter); } /** - * Retrieve a list of user objects. + * List properties and relationships of the user objects. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/generated/users/getavailableextensionproperties/GetAvailableExtensionPropertiesRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/users/getavailableextensionproperties/GetAvailableExtensionPropertiesRequestBuilder.java index 245b0524eb7..d30fcb1c4d9 100644 --- a/src/main/java/com/microsoft/graph/generated/users/getavailableextensionproperties/GetAvailableExtensionPropertiesRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/users/getavailableextensionproperties/GetAvailableExtensionPropertiesRequestBuilder.java @@ -35,7 +35,7 @@ public GetAvailableExtensionPropertiesRequestBuilder(@jakarta.annotation.Nonnull super(requestAdapter, "{+baseurl}/users/getAvailableExtensionProperties", rawUrl); } /** - * Return all directory extension definitions that have been registered in a directory, including through multi-tenant apps. The following entities support extension properties: + * Return all directory extension definitions that are registered in a directory, including through multitenant apps. The following entities support extension properties: * @param body The request body * @return a {@link GetAvailableExtensionPropertiesPostResponse} * @throws ODataError When receiving a 4XX or 5XX status code @@ -46,7 +46,7 @@ public GetAvailableExtensionPropertiesPostResponse post(@jakarta.annotation.Nonn return post(body, null); } /** - * Return all directory extension definitions that have been registered in a directory, including through multi-tenant apps. The following entities support extension properties: + * Return all directory extension definitions that are registered in a directory, including through multitenant apps. The following entities support extension properties: * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link GetAvailableExtensionPropertiesPostResponse} @@ -62,7 +62,7 @@ public GetAvailableExtensionPropertiesPostResponse post(@jakarta.annotation.Nonn return this.requestAdapter.send(requestInfo, errorMapping, GetAvailableExtensionPropertiesPostResponse::createFromDiscriminatorValue); } /** - * Return all directory extension definitions that have been registered in a directory, including through multi-tenant apps. The following entities support extension properties: + * Return all directory extension definitions that are registered in a directory, including through multitenant apps. The following entities support extension properties: * @param body The request body * @return a {@link RequestInformation} */ @@ -71,7 +71,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Return all directory extension definitions that have been registered in a directory, including through multi-tenant apps. The following entities support extension properties: + * Return all directory extension definitions that are registered in a directory, including through multitenant apps. The following entities support extension properties: * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/generated/users/item/UserItemRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/users/item/UserItemRequestBuilder.java index 8c5782c163c..d26379e9b77 100644 --- a/src/main/java/com/microsoft/graph/generated/users/item/UserItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/users/item/UserItemRequestBuilder.java @@ -19,6 +19,7 @@ import com.microsoft.graph.users.item.contactfolders.ContactFoldersRequestBuilder; import com.microsoft.graph.users.item.contacts.ContactsRequestBuilder; import com.microsoft.graph.users.item.createdobjects.CreatedObjectsRequestBuilder; +import com.microsoft.graph.users.item.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder; import com.microsoft.graph.users.item.devicemanagementtroubleshootingevents.DeviceManagementTroubleshootingEventsRequestBuilder; import com.microsoft.graph.users.item.directreports.DirectReportsRequestBuilder; import com.microsoft.graph.users.item.drive.DriveRequestBuilder; @@ -232,6 +233,14 @@ public ContactsRequestBuilder contacts() { public CreatedObjectsRequestBuilder createdObjects() { return new CreatedObjectsRequestBuilder(pathParameters, requestAdapter); } + /** + * Provides operations to manage the dataSecurityAndGovernance property of the microsoft.graph.user entity. + * @return a {@link DataSecurityAndGovernanceRequestBuilder} + */ + @jakarta.annotation.Nonnull + public DataSecurityAndGovernanceRequestBuilder dataSecurityAndGovernance() { + return new DataSecurityAndGovernanceRequestBuilder(pathParameters, requestAdapter); + } /** * Provides operations to manage the deviceManagementTroubleshootingEvents property of the microsoft.graph.user entity. * @return a {@link DeviceManagementTroubleshootingEventsRequestBuilder} @@ -705,18 +714,18 @@ public UserItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @ super(requestAdapter, "{+baseurl}/users/{user%2Did}{?%24expand,%24select}", rawUrl); } /** - * Delete a user object. When deleted, user resources, including their mailbox and license assignments, are moved to a temporary container and if the user is restored within 30 days, these objects are restored to them. The user is also restored to any groups they were a member of. After 30 days and if not restored, the user object is permanently deleted and their assigned resources freed. To manage the deleted user object, see deletedItems. + * Deletes a user. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void delete() { delete(null); } /** - * Delete a user object. When deleted, user resources, including their mailbox and license assignments, are moved to a temporary container and if the user is restored within 30 days, these objects are restored to them. The user is also restored to any groups they were a member of. After 30 days and if not restored, the user object is permanently deleted and their assigned resources freed. To manage the deleted user object, see deletedItems. + * Deletes a user. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); @@ -765,7 +774,7 @@ public User get(@jakarta.annotation.Nullable final java.util.function.ConsumerFind more info here + * @see Find more info here */ @jakarta.annotation.Nullable public User patch(@jakarta.annotation.Nonnull final User body) { @@ -777,7 +786,7 @@ public User patch(@jakarta.annotation.Nonnull final User body) { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link User} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public User patch(@jakarta.annotation.Nonnull final User body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -800,7 +809,7 @@ public ReminderViewWithStartDateTimeWithEndDateTimeRequestBuilder reminderViewWi return new ReminderViewWithStartDateTimeWithEndDateTimeRequestBuilder(pathParameters, requestAdapter, EndDateTime, StartDateTime); } /** - * Delete a user object. When deleted, user resources, including their mailbox and license assignments, are moved to a temporary container and if the user is restored within 30 days, these objects are restored to them. The user is also restored to any groups they were a member of. After 30 days and if not restored, the user object is permanently deleted and their assigned resources freed. To manage the deleted user object, see deletedItems. + * Deletes a user. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -808,7 +817,7 @@ public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } /** - * Delete a user object. When deleted, user resources, including their mailbox and license assignments, are moved to a temporary container and if the user is restored within 30 days, these objects are restored to them. The user is also restored to any groups they were a member of. After 30 days and if not restored, the user object is permanently deleted and their assigned resources freed. To manage the deleted user object, see deletedItems. + * Deletes a user. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ diff --git a/src/main/java/com/microsoft/graph/generated/users/item/chats/item/sendactivitynotification/SendActivityNotificationPostRequestBody.java b/src/main/java/com/microsoft/graph/generated/users/item/chats/item/sendactivitynotification/SendActivityNotificationPostRequestBody.java index cd765e96380..0df39563497 100644 --- a/src/main/java/com/microsoft/graph/generated/users/item/chats/item/sendactivitynotification/SendActivityNotificationPostRequestBody.java +++ b/src/main/java/com/microsoft/graph/generated/users/item/chats/item/sendactivitynotification/SendActivityNotificationPostRequestBody.java @@ -81,9 +81,10 @@ public Long getChainId() { */ @jakarta.annotation.Nonnull public Map> getFieldDeserializers() { - final HashMap> deserializerMap = new HashMap>(7); + final HashMap> deserializerMap = new HashMap>(8); deserializerMap.put("activityType", (n) -> { this.setActivityType(n.getStringValue()); }); deserializerMap.put("chainId", (n) -> { this.setChainId(n.getLongValue()); }); + deserializerMap.put("iconId", (n) -> { this.setIconId(n.getStringValue()); }); deserializerMap.put("previewText", (n) -> { this.setPreviewText(n.getObjectValue(ItemBody::createFromDiscriminatorValue)); }); deserializerMap.put("recipient", (n) -> { this.setRecipient(n.getObjectValue(TeamworkNotificationRecipient::createFromDiscriminatorValue)); }); deserializerMap.put("teamsAppId", (n) -> { this.setTeamsAppId(n.getStringValue()); }); @@ -91,6 +92,14 @@ public Map> getFieldDeserializers deserializerMap.put("topic", (n) -> { this.setTopic(n.getObjectValue(TeamworkActivityTopic::createFromDiscriminatorValue)); }); return deserializerMap; } + /** + * Gets the iconId property value. The iconId property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getIconId() { + return this.backingStore.get("iconId"); + } /** * Gets the previewText property value. The previewText property * @return a {@link ItemBody} @@ -139,6 +148,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ Objects.requireNonNull(writer); writer.writeStringValue("activityType", this.getActivityType()); writer.writeLongValue("chainId", this.getChainId()); + writer.writeStringValue("iconId", this.getIconId()); writer.writeObjectValue("previewText", this.getPreviewText()); writer.writeObjectValue("recipient", this.getRecipient()); writer.writeStringValue("teamsAppId", this.getTeamsAppId()); @@ -175,6 +185,13 @@ public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value public void setChainId(@jakarta.annotation.Nullable final Long value) { this.backingStore.set("chainId", value); } + /** + * Sets the iconId property value. The iconId property + * @param value Value to set for the iconId property. + */ + public void setIconId(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("iconId", value); + } /** * Sets the previewText property value. The previewText property * @param value Value to set for the previewText property. diff --git a/src/main/java/com/microsoft/graph/generated/users/item/datasecurityandgovernance/DataSecurityAndGovernanceRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/users/item/datasecurityandgovernance/DataSecurityAndGovernanceRequestBuilder.java new file mode 100644 index 00000000000..76d3e97c6cf --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/users/item/datasecurityandgovernance/DataSecurityAndGovernanceRequestBuilder.java @@ -0,0 +1,255 @@ +package com.microsoft.graph.users.item.datasecurityandgovernance; + +import com.microsoft.graph.models.odataerrors.ODataError; +import com.microsoft.graph.models.UserDataSecurityAndGovernance; +import com.microsoft.graph.users.item.datasecurityandgovernance.activities.ActivitiesRequestBuilder; +import com.microsoft.graph.users.item.datasecurityandgovernance.processcontent.ProcessContentRequestBuilder; +import com.microsoft.graph.users.item.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the dataSecurityAndGovernance property of the microsoft.graph.user entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class DataSecurityAndGovernanceRequestBuilder extends BaseRequestBuilder { + /** + * Provides operations to manage the activities property of the microsoft.graph.userDataSecurityAndGovernance entity. + * @return a {@link ActivitiesRequestBuilder} + */ + @jakarta.annotation.Nonnull + public ActivitiesRequestBuilder activities() { + return new ActivitiesRequestBuilder(pathParameters, requestAdapter); + } + /** + * Provides operations to call the processContent method. + * @return a {@link ProcessContentRequestBuilder} + */ + @jakarta.annotation.Nonnull + public ProcessContentRequestBuilder processContent() { + return new ProcessContentRequestBuilder(pathParameters, requestAdapter); + } + /** + * Provides operations to manage the protectionScopes property of the microsoft.graph.userDataSecurityAndGovernance entity. + * @return a {@link ProtectionScopesRequestBuilder} + */ + @jakarta.annotation.Nonnull + public ProtectionScopesRequestBuilder protectionScopes() { + return new ProtectionScopesRequestBuilder(pathParameters, requestAdapter); + } + /** + * Instantiates a new {@link DataSecurityAndGovernanceRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public DataSecurityAndGovernanceRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/users/{user%2Did}/dataSecurityAndGovernance{?%24expand,%24select}", pathParameters); + } + /** + * Instantiates a new {@link DataSecurityAndGovernanceRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public DataSecurityAndGovernanceRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/users/{user%2Did}/dataSecurityAndGovernance{?%24expand,%24select}", rawUrl); + } + /** + * Delete navigation property dataSecurityAndGovernance for users + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete() { + delete(null); + } + /** + * Delete navigation property dataSecurityAndGovernance for users + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); + } + /** + * The data security and governance settings for the user. Read-only. Nullable. + * @return a {@link UserDataSecurityAndGovernance} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public UserDataSecurityAndGovernance get() { + return get(null); + } + /** + * The data security and governance settings for the user. Read-only. Nullable. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link UserDataSecurityAndGovernance} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public UserDataSecurityAndGovernance get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, UserDataSecurityAndGovernance::createFromDiscriminatorValue); + } + /** + * Update the navigation property dataSecurityAndGovernance in users + * @param body The request body + * @return a {@link UserDataSecurityAndGovernance} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public UserDataSecurityAndGovernance patch(@jakarta.annotation.Nonnull final UserDataSecurityAndGovernance body) { + return patch(body, null); + } + /** + * Update the navigation property dataSecurityAndGovernance in users + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link UserDataSecurityAndGovernance} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public UserDataSecurityAndGovernance patch(@jakarta.annotation.Nonnull final UserDataSecurityAndGovernance body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, UserDataSecurityAndGovernance::createFromDiscriminatorValue); + } + /** + * Delete navigation property dataSecurityAndGovernance for users + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation() { + return toDeleteRequestInformation(null); + } + /** + * Delete navigation property dataSecurityAndGovernance for users + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * The data security and governance settings for the user. Read-only. Nullable. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * The data security and governance settings for the user. Read-only. Nullable. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Update the navigation property dataSecurityAndGovernance in users + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UserDataSecurityAndGovernance body) { + return toPatchRequestInformation(body, null); + } + /** + * Update the navigation property dataSecurityAndGovernance in users + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UserDataSecurityAndGovernance body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link DataSecurityAndGovernanceRequestBuilder} + */ + @jakarta.annotation.Nonnull + public DataSecurityAndGovernanceRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new DataSecurityAndGovernanceRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class DeleteRequestConfiguration extends BaseRequestConfiguration { + } + /** + * The data security and governance settings for the user. Read-only. Nullable. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PatchRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/generated/users/item/datasecurityandgovernance/activities/ActivitiesRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/users/item/datasecurityandgovernance/activities/ActivitiesRequestBuilder.java new file mode 100644 index 00000000000..6565f047df6 --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/users/item/datasecurityandgovernance/activities/ActivitiesRequestBuilder.java @@ -0,0 +1,237 @@ +package com.microsoft.graph.users.item.datasecurityandgovernance.activities; + +import com.microsoft.graph.models.ActivitiesContainer; +import com.microsoft.graph.models.odataerrors.ODataError; +import com.microsoft.graph.users.item.datasecurityandgovernance.activities.contentactivities.ContentActivitiesRequestBuilder; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the activities property of the microsoft.graph.userDataSecurityAndGovernance entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ActivitiesRequestBuilder extends BaseRequestBuilder { + /** + * Provides operations to manage the contentActivities property of the microsoft.graph.activitiesContainer entity. + * @return a {@link ContentActivitiesRequestBuilder} + */ + @jakarta.annotation.Nonnull + public ContentActivitiesRequestBuilder contentActivities() { + return new ContentActivitiesRequestBuilder(pathParameters, requestAdapter); + } + /** + * Instantiates a new {@link ActivitiesRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public ActivitiesRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/users/{user%2Did}/dataSecurityAndGovernance/activities{?%24expand,%24select}", pathParameters); + } + /** + * Instantiates a new {@link ActivitiesRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public ActivitiesRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/users/{user%2Did}/dataSecurityAndGovernance/activities{?%24expand,%24select}", rawUrl); + } + /** + * Delete navigation property activities for users + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete() { + delete(null); + } + /** + * Delete navigation property activities for users + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); + } + /** + * Container for activity logs (content processing and audit) related to this user. ContainsTarget: true. + * @return a {@link ActivitiesContainer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public ActivitiesContainer get() { + return get(null); + } + /** + * Container for activity logs (content processing and audit) related to this user. ContainsTarget: true. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link ActivitiesContainer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public ActivitiesContainer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, ActivitiesContainer::createFromDiscriminatorValue); + } + /** + * Update the navigation property activities in users + * @param body The request body + * @return a {@link ActivitiesContainer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public ActivitiesContainer patch(@jakarta.annotation.Nonnull final ActivitiesContainer body) { + return patch(body, null); + } + /** + * Update the navigation property activities in users + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link ActivitiesContainer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public ActivitiesContainer patch(@jakarta.annotation.Nonnull final ActivitiesContainer body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, ActivitiesContainer::createFromDiscriminatorValue); + } + /** + * Delete navigation property activities for users + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation() { + return toDeleteRequestInformation(null); + } + /** + * Delete navigation property activities for users + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Container for activity logs (content processing and audit) related to this user. ContainsTarget: true. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Container for activity logs (content processing and audit) related to this user. ContainsTarget: true. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Update the navigation property activities in users + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final ActivitiesContainer body) { + return toPatchRequestInformation(body, null); + } + /** + * Update the navigation property activities in users + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final ActivitiesContainer body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link ActivitiesRequestBuilder} + */ + @jakarta.annotation.Nonnull + public ActivitiesRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new ActivitiesRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class DeleteRequestConfiguration extends BaseRequestConfiguration { + } + /** + * Container for activity logs (content processing and audit) related to this user. ContainsTarget: true. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PatchRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/generated/users/item/datasecurityandgovernance/activities/contentactivities/ContentActivitiesRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/users/item/datasecurityandgovernance/activities/contentactivities/ContentActivitiesRequestBuilder.java new file mode 100644 index 00000000000..d49158bbe81 --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/users/item/datasecurityandgovernance/activities/contentactivities/ContentActivitiesRequestBuilder.java @@ -0,0 +1,243 @@ +package com.microsoft.graph.users.item.datasecurityandgovernance.activities.contentactivities; + +import com.microsoft.graph.models.ContentActivity; +import com.microsoft.graph.models.ContentActivityCollectionResponse; +import com.microsoft.graph.models.odataerrors.ODataError; +import com.microsoft.graph.users.item.datasecurityandgovernance.activities.contentactivities.count.CountRequestBuilder; +import com.microsoft.graph.users.item.datasecurityandgovernance.activities.contentactivities.item.ContentActivityItemRequestBuilder; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the contentActivities property of the microsoft.graph.activitiesContainer entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ContentActivitiesRequestBuilder extends BaseRequestBuilder { + /** + * Provides operations to count the resources in the collection. + * @return a {@link CountRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CountRequestBuilder count() { + return new CountRequestBuilder(pathParameters, requestAdapter); + } + /** + * Provides operations to manage the contentActivities property of the microsoft.graph.activitiesContainer entity. + * @param contentActivityId The unique identifier of contentActivity + * @return a {@link ContentActivityItemRequestBuilder} + */ + @jakarta.annotation.Nonnull + public ContentActivityItemRequestBuilder byContentActivityId(@jakarta.annotation.Nonnull final String contentActivityId) { + Objects.requireNonNull(contentActivityId); + final HashMap urlTplParams = new HashMap(this.pathParameters); + urlTplParams.put("contentActivity%2Did", contentActivityId); + return new ContentActivityItemRequestBuilder(urlTplParams, requestAdapter); + } + /** + * Instantiates a new {@link ContentActivitiesRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public ContentActivitiesRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/users/{user%2Did}/dataSecurityAndGovernance/activities/contentActivities{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); + } + /** + * Instantiates a new {@link ContentActivitiesRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public ContentActivitiesRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/users/{user%2Did}/dataSecurityAndGovernance/activities/contentActivities{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); + } + /** + * Collection of activity logs related to content processing. + * @return a {@link ContentActivityCollectionResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public ContentActivityCollectionResponse get() { + return get(null); + } + /** + * Collection of activity logs related to content processing. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link ContentActivityCollectionResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public ContentActivityCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, ContentActivityCollectionResponse::createFromDiscriminatorValue); + } + /** + * Create new navigation property to contentActivities for users + * @param body The request body + * @return a {@link ContentActivity} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public ContentActivity post(@jakarta.annotation.Nonnull final ContentActivity body) { + return post(body, null); + } + /** + * Create new navigation property to contentActivities for users + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link ContentActivity} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public ContentActivity post(@jakarta.annotation.Nonnull final ContentActivity body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, ContentActivity::createFromDiscriminatorValue); + } + /** + * Collection of activity logs related to content processing. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Collection of activity logs related to content processing. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Create new navigation property to contentActivities for users + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final ContentActivity body) { + return toPostRequestInformation(body, null); + } + /** + * Create new navigation property to contentActivities for users + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final ContentActivity body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link ContentActivitiesRequestBuilder} + */ + @jakarta.annotation.Nonnull + public ContentActivitiesRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new ContentActivitiesRequestBuilder(rawUrl, requestAdapter); + } + /** + * Collection of activity logs related to content processing. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Include count of items + */ + @jakarta.annotation.Nullable + public Boolean count; + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Filter items by property values + */ + @jakarta.annotation.Nullable + public String filter; + /** + * Order items by property values + */ + @jakarta.annotation.Nullable + public String[] orderby; + /** + * Search items by search phrases + */ + @jakarta.annotation.Nullable + public String search; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Skip the first n items + */ + @jakarta.annotation.Nullable + public Integer skip; + /** + * Show only the first n items + */ + @jakarta.annotation.Nullable + public Integer top; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24count", count); + allQueryParams.put("%24filter", filter); + allQueryParams.put("%24search", search); + allQueryParams.put("%24skip", skip); + allQueryParams.put("%24top", top); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24orderby", orderby); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PostRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/generated/users/item/datasecurityandgovernance/activities/contentactivities/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/users/item/datasecurityandgovernance/activities/contentactivities/count/CountRequestBuilder.java new file mode 100644 index 00000000000..a3a294330f0 --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/users/item/datasecurityandgovernance/activities/contentactivities/count/CountRequestBuilder.java @@ -0,0 +1,128 @@ +package com.microsoft.graph.users.item.datasecurityandgovernance.activities.contentactivities.count; + +import com.microsoft.graph.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to count the resources in the collection. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class CountRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link CountRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/users/{user%2Did}/dataSecurityAndGovernance/activities/contentActivities/$count{?%24filter,%24search}", pathParameters); + } + /** + * Instantiates a new {@link CountRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/users/{user%2Did}/dataSecurityAndGovernance/activities/contentActivities/$count{?%24filter,%24search}", rawUrl); + } + /** + * Get the number of the resource + * @return a {@link Integer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public Integer get() { + return get(null); + } + /** + * Get the number of the resource + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link Integer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); + } + /** + * Get the number of the resource + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get the number of the resource + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link CountRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new CountRequestBuilder(rawUrl, requestAdapter); + } + /** + * Get the number of the resource + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Filter items by property values + */ + @jakarta.annotation.Nullable + public String filter; + /** + * Search items by search phrases + */ + @jakarta.annotation.Nullable + public String search; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24filter", filter); + allQueryParams.put("%24search", search); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } +} diff --git a/src/main/java/com/microsoft/graph/generated/users/item/datasecurityandgovernance/activities/contentactivities/item/ContentActivityItemRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/users/item/datasecurityandgovernance/activities/contentactivities/item/ContentActivityItemRequestBuilder.java new file mode 100644 index 00000000000..673e4ebe69a --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/users/item/datasecurityandgovernance/activities/contentactivities/item/ContentActivityItemRequestBuilder.java @@ -0,0 +1,228 @@ +package com.microsoft.graph.users.item.datasecurityandgovernance.activities.contentactivities.item; + +import com.microsoft.graph.models.ContentActivity; +import com.microsoft.graph.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the contentActivities property of the microsoft.graph.activitiesContainer entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ContentActivityItemRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link ContentActivityItemRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public ContentActivityItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/users/{user%2Did}/dataSecurityAndGovernance/activities/contentActivities/{contentActivity%2Did}{?%24expand,%24select}", pathParameters); + } + /** + * Instantiates a new {@link ContentActivityItemRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public ContentActivityItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/users/{user%2Did}/dataSecurityAndGovernance/activities/contentActivities/{contentActivity%2Did}{?%24expand,%24select}", rawUrl); + } + /** + * Delete navigation property contentActivities for users + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete() { + delete(null); + } + /** + * Delete navigation property contentActivities for users + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); + } + /** + * Collection of activity logs related to content processing. + * @return a {@link ContentActivity} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public ContentActivity get() { + return get(null); + } + /** + * Collection of activity logs related to content processing. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link ContentActivity} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public ContentActivity get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, ContentActivity::createFromDiscriminatorValue); + } + /** + * Update the navigation property contentActivities in users + * @param body The request body + * @return a {@link ContentActivity} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public ContentActivity patch(@jakarta.annotation.Nonnull final ContentActivity body) { + return patch(body, null); + } + /** + * Update the navigation property contentActivities in users + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link ContentActivity} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public ContentActivity patch(@jakarta.annotation.Nonnull final ContentActivity body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, ContentActivity::createFromDiscriminatorValue); + } + /** + * Delete navigation property contentActivities for users + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation() { + return toDeleteRequestInformation(null); + } + /** + * Delete navigation property contentActivities for users + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Collection of activity logs related to content processing. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Collection of activity logs related to content processing. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Update the navigation property contentActivities in users + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final ContentActivity body) { + return toPatchRequestInformation(body, null); + } + /** + * Update the navigation property contentActivities in users + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final ContentActivity body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link ContentActivityItemRequestBuilder} + */ + @jakarta.annotation.Nonnull + public ContentActivityItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new ContentActivityItemRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class DeleteRequestConfiguration extends BaseRequestConfiguration { + } + /** + * Collection of activity logs related to content processing. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PatchRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/generated/users/item/datasecurityandgovernance/processcontent/ProcessContentPostRequestBody.java b/src/main/java/com/microsoft/graph/generated/users/item/datasecurityandgovernance/processcontent/ProcessContentPostRequestBody.java new file mode 100644 index 00000000000..35664f5292d --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/users/item/datasecurityandgovernance/processcontent/ProcessContentPostRequestBody.java @@ -0,0 +1,108 @@ +package com.microsoft.graph.users.item.datasecurityandgovernance.processcontent; + +import com.microsoft.graph.models.ProcessContentRequest; +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ProcessContentPostRequestBody implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link ProcessContentPostRequestBody} and sets the default values. + */ + public ProcessContentPostRequestBody() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link ProcessContentPostRequestBody} + */ + @jakarta.annotation.Nonnull + public static ProcessContentPostRequestBody createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new ProcessContentPostRequestBody(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * Gets the contentToProcess property value. The contentToProcess property + * @return a {@link ProcessContentRequest} + */ + @jakarta.annotation.Nullable + public ProcessContentRequest getContentToProcess() { + return this.backingStore.get("contentToProcess"); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(1); + deserializerMap.put("contentToProcess", (n) -> { this.setContentToProcess(n.getObjectValue(ProcessContentRequest::createFromDiscriminatorValue)); }); + return deserializerMap; + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeObjectValue("contentToProcess", this.getContentToProcess()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the contentToProcess property value. The contentToProcess property + * @param value Value to set for the contentToProcess property. + */ + public void setContentToProcess(@jakarta.annotation.Nullable final ProcessContentRequest value) { + this.backingStore.set("contentToProcess", value); + } +} diff --git a/src/main/java/com/microsoft/graph/generated/users/item/datasecurityandgovernance/processcontent/ProcessContentRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/users/item/datasecurityandgovernance/processcontent/ProcessContentRequestBuilder.java new file mode 100644 index 00000000000..846ef6f2913 --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/users/item/datasecurityandgovernance/processcontent/ProcessContentRequestBuilder.java @@ -0,0 +1,105 @@ +package com.microsoft.graph.users.item.datasecurityandgovernance.processcontent; + +import com.microsoft.graph.models.odataerrors.ODataError; +import com.microsoft.graph.models.ProcessContentResponse; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to call the processContent method. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ProcessContentRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link ProcessContentRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public ProcessContentRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/users/{user%2Did}/dataSecurityAndGovernance/processContent", pathParameters); + } + /** + * Instantiates a new {@link ProcessContentRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public ProcessContentRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/users/{user%2Did}/dataSecurityAndGovernance/processContent", rawUrl); + } + /** + * Process content against data protection policies in the context of the current, or specified, user. + * @param body The request body + * @return a {@link ProcessContentResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + @jakarta.annotation.Nullable + public ProcessContentResponse post(@jakarta.annotation.Nonnull final ProcessContentPostRequestBody body) { + return post(body, null); + } + /** + * Process content against data protection policies in the context of the current, or specified, user. + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link ProcessContentResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + @jakarta.annotation.Nullable + public ProcessContentResponse post(@jakarta.annotation.Nonnull final ProcessContentPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, ProcessContentResponse::createFromDiscriminatorValue); + } + /** + * Process content against data protection policies in the context of the current, or specified, user. + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final ProcessContentPostRequestBody body) { + return toPostRequestInformation(body, null); + } + /** + * Process content against data protection policies in the context of the current, or specified, user. + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final ProcessContentPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link ProcessContentRequestBuilder} + */ + @jakarta.annotation.Nonnull + public ProcessContentRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new ProcessContentRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PostRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/generated/users/item/datasecurityandgovernance/protectionscopes/ProtectionScopesRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/users/item/datasecurityandgovernance/protectionscopes/ProtectionScopesRequestBuilder.java new file mode 100644 index 00000000000..5bf46ad6c14 --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/users/item/datasecurityandgovernance/protectionscopes/ProtectionScopesRequestBuilder.java @@ -0,0 +1,237 @@ +package com.microsoft.graph.users.item.datasecurityandgovernance.protectionscopes; + +import com.microsoft.graph.models.odataerrors.ODataError; +import com.microsoft.graph.models.UserProtectionScopeContainer; +import com.microsoft.graph.users.item.datasecurityandgovernance.protectionscopes.compute.ComputeRequestBuilder; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the protectionScopes property of the microsoft.graph.userDataSecurityAndGovernance entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ProtectionScopesRequestBuilder extends BaseRequestBuilder { + /** + * Provides operations to call the compute method. + * @return a {@link ComputeRequestBuilder} + */ + @jakarta.annotation.Nonnull + public ComputeRequestBuilder compute() { + return new ComputeRequestBuilder(pathParameters, requestAdapter); + } + /** + * Instantiates a new {@link ProtectionScopesRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public ProtectionScopesRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/users/{user%2Did}/dataSecurityAndGovernance/protectionScopes{?%24expand,%24select}", pathParameters); + } + /** + * Instantiates a new {@link ProtectionScopesRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public ProtectionScopesRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/users/{user%2Did}/dataSecurityAndGovernance/protectionScopes{?%24expand,%24select}", rawUrl); + } + /** + * Delete navigation property protectionScopes for users + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete() { + delete(null); + } + /** + * Delete navigation property protectionScopes for users + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); + } + /** + * Get protectionScopes from users + * @return a {@link UserProtectionScopeContainer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public UserProtectionScopeContainer get() { + return get(null); + } + /** + * Get protectionScopes from users + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link UserProtectionScopeContainer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public UserProtectionScopeContainer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, UserProtectionScopeContainer::createFromDiscriminatorValue); + } + /** + * Update the navigation property protectionScopes in users + * @param body The request body + * @return a {@link UserProtectionScopeContainer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public UserProtectionScopeContainer patch(@jakarta.annotation.Nonnull final UserProtectionScopeContainer body) { + return patch(body, null); + } + /** + * Update the navigation property protectionScopes in users + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link UserProtectionScopeContainer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public UserProtectionScopeContainer patch(@jakarta.annotation.Nonnull final UserProtectionScopeContainer body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, UserProtectionScopeContainer::createFromDiscriminatorValue); + } + /** + * Delete navigation property protectionScopes for users + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation() { + return toDeleteRequestInformation(null); + } + /** + * Delete navigation property protectionScopes for users + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Get protectionScopes from users + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get protectionScopes from users + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Update the navigation property protectionScopes in users + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UserProtectionScopeContainer body) { + return toPatchRequestInformation(body, null); + } + /** + * Update the navigation property protectionScopes in users + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UserProtectionScopeContainer body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link ProtectionScopesRequestBuilder} + */ + @jakarta.annotation.Nonnull + public ProtectionScopesRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new ProtectionScopesRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class DeleteRequestConfiguration extends BaseRequestConfiguration { + } + /** + * Get protectionScopes from users + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PatchRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/generated/users/item/datasecurityandgovernance/protectionscopes/compute/ComputePostRequestBody.java b/src/main/java/com/microsoft/graph/generated/users/item/datasecurityandgovernance/protectionscopes/compute/ComputePostRequestBody.java new file mode 100644 index 00000000000..62dbd117ade --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/users/item/datasecurityandgovernance/protectionscopes/compute/ComputePostRequestBody.java @@ -0,0 +1,181 @@ +package com.microsoft.graph.users.item.datasecurityandgovernance.protectionscopes.compute; + +import com.microsoft.graph.models.DeviceMetadata; +import com.microsoft.graph.models.IntegratedApplicationMetadata; +import com.microsoft.graph.models.PolicyLocation; +import com.microsoft.graph.models.PolicyPivotProperty; +import com.microsoft.graph.models.UserActivityTypes; +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.EnumSet; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ComputePostRequestBody implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link ComputePostRequestBody} and sets the default values. + */ + public ComputePostRequestBody() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link ComputePostRequestBody} + */ + @jakarta.annotation.Nonnull + public static ComputePostRequestBody createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new ComputePostRequestBody(); + } + /** + * Gets the activities property value. The activities property + * @return a {@link EnumSet} + */ + @jakarta.annotation.Nullable + public EnumSet getActivities() { + return this.backingStore.get("activities"); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * Gets the deviceMetadata property value. The deviceMetadata property + * @return a {@link DeviceMetadata} + */ + @jakarta.annotation.Nullable + public DeviceMetadata getDeviceMetadata() { + return this.backingStore.get("deviceMetadata"); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(5); + deserializerMap.put("activities", (n) -> { this.setActivities(n.getEnumSetValue(UserActivityTypes::forValue)); }); + deserializerMap.put("deviceMetadata", (n) -> { this.setDeviceMetadata(n.getObjectValue(DeviceMetadata::createFromDiscriminatorValue)); }); + deserializerMap.put("integratedAppMetadata", (n) -> { this.setIntegratedAppMetadata(n.getObjectValue(IntegratedApplicationMetadata::createFromDiscriminatorValue)); }); + deserializerMap.put("locations", (n) -> { this.setLocations(n.getCollectionOfObjectValues(PolicyLocation::createFromDiscriminatorValue)); }); + deserializerMap.put("pivotOn", (n) -> { this.setPivotOn(n.getEnumValue(PolicyPivotProperty::forValue)); }); + return deserializerMap; + } + /** + * Gets the integratedAppMetadata property value. The integratedAppMetadata property + * @return a {@link IntegratedApplicationMetadata} + */ + @jakarta.annotation.Nullable + public IntegratedApplicationMetadata getIntegratedAppMetadata() { + return this.backingStore.get("integratedAppMetadata"); + } + /** + * Gets the locations property value. The locations property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getLocations() { + return this.backingStore.get("locations"); + } + /** + * Gets the pivotOn property value. The pivotOn property + * @return a {@link PolicyPivotProperty} + */ + @jakarta.annotation.Nullable + public PolicyPivotProperty getPivotOn() { + return this.backingStore.get("pivotOn"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeEnumSetValue("activities", this.getActivities()); + writer.writeObjectValue("deviceMetadata", this.getDeviceMetadata()); + writer.writeObjectValue("integratedAppMetadata", this.getIntegratedAppMetadata()); + writer.writeCollectionOfObjectValues("locations", this.getLocations()); + writer.writeEnumValue("pivotOn", this.getPivotOn()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the activities property value. The activities property + * @param value Value to set for the activities property. + */ + public void setActivities(@jakarta.annotation.Nullable final EnumSet value) { + this.backingStore.set("activities", value); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the deviceMetadata property value. The deviceMetadata property + * @param value Value to set for the deviceMetadata property. + */ + public void setDeviceMetadata(@jakarta.annotation.Nullable final DeviceMetadata value) { + this.backingStore.set("deviceMetadata", value); + } + /** + * Sets the integratedAppMetadata property value. The integratedAppMetadata property + * @param value Value to set for the integratedAppMetadata property. + */ + public void setIntegratedAppMetadata(@jakarta.annotation.Nullable final IntegratedApplicationMetadata value) { + this.backingStore.set("integratedAppMetadata", value); + } + /** + * Sets the locations property value. The locations property + * @param value Value to set for the locations property. + */ + public void setLocations(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("locations", value); + } + /** + * Sets the pivotOn property value. The pivotOn property + * @param value Value to set for the pivotOn property. + */ + public void setPivotOn(@jakarta.annotation.Nullable final PolicyPivotProperty value) { + this.backingStore.set("pivotOn", value); + } +} diff --git a/src/main/java/com/microsoft/graph/generated/users/item/datasecurityandgovernance/protectionscopes/compute/ComputePostResponse.java b/src/main/java/com/microsoft/graph/generated/users/item/datasecurityandgovernance/protectionscopes/compute/ComputePostResponse.java new file mode 100644 index 00000000000..708eb479c5a --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/users/item/datasecurityandgovernance/protectionscopes/compute/ComputePostResponse.java @@ -0,0 +1,63 @@ +package com.microsoft.graph.users.item.datasecurityandgovernance.protectionscopes.compute; + +import com.microsoft.graph.models.BaseCollectionPaginationCountResponse; +import com.microsoft.graph.models.PolicyUserScope; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ComputePostResponse extends BaseCollectionPaginationCountResponse implements Parsable { + /** + * Instantiates a new {@link ComputePostResponse} and sets the default values. + */ + public ComputePostResponse() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link ComputePostResponse} + */ + @jakarta.annotation.Nonnull + public static ComputePostResponse createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new ComputePostResponse(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("value", (n) -> { this.setValue(n.getCollectionOfObjectValues(PolicyUserScope::createFromDiscriminatorValue)); }); + return deserializerMap; + } + /** + * Gets the value property value. The value property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getValue() { + return this.backingStore.get("value"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeCollectionOfObjectValues("value", this.getValue()); + } + /** + * Sets the value property value. The value property + * @param value Value to set for the value property. + */ + public void setValue(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("value", value); + } +} diff --git a/src/main/java/com/microsoft/graph/generated/users/item/datasecurityandgovernance/protectionscopes/compute/ComputeRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/users/item/datasecurityandgovernance/protectionscopes/compute/ComputeRequestBuilder.java new file mode 100644 index 00000000000..320f6b8dbbb --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/users/item/datasecurityandgovernance/protectionscopes/compute/ComputeRequestBuilder.java @@ -0,0 +1,102 @@ +package com.microsoft.graph.users.item.datasecurityandgovernance.protectionscopes.compute; + +import com.microsoft.graph.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to call the compute method. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ComputeRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link ComputeRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public ComputeRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/users/{user%2Did}/dataSecurityAndGovernance/protectionScopes/compute", pathParameters); + } + /** + * Instantiates a new {@link ComputeRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public ComputeRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/users/{user%2Did}/dataSecurityAndGovernance/protectionScopes/compute", rawUrl); + } + /** + * Invoke action compute + * @param body The request body + * @return a {@link ComputePostResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public ComputePostResponse post(@jakarta.annotation.Nonnull final ComputePostRequestBody body) { + return post(body, null); + } + /** + * Invoke action compute + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link ComputePostResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public ComputePostResponse post(@jakarta.annotation.Nonnull final ComputePostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, ComputePostResponse::createFromDiscriminatorValue); + } + /** + * Invoke action compute + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final ComputePostRequestBody body) { + return toPostRequestInformation(body, null); + } + /** + * Invoke action compute + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final ComputePostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link ComputeRequestBuilder} + */ + @jakarta.annotation.Nonnull + public ComputeRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new ComputeRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PostRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/generated/users/item/joinedteams/item/sendactivitynotification/SendActivityNotificationPostRequestBody.java b/src/main/java/com/microsoft/graph/generated/users/item/joinedteams/item/sendactivitynotification/SendActivityNotificationPostRequestBody.java index 90cca3cfd97..fda6f69dd85 100644 --- a/src/main/java/com/microsoft/graph/generated/users/item/joinedteams/item/sendactivitynotification/SendActivityNotificationPostRequestBody.java +++ b/src/main/java/com/microsoft/graph/generated/users/item/joinedteams/item/sendactivitynotification/SendActivityNotificationPostRequestBody.java @@ -81,9 +81,10 @@ public Long getChainId() { */ @jakarta.annotation.Nonnull public Map> getFieldDeserializers() { - final HashMap> deserializerMap = new HashMap>(7); + final HashMap> deserializerMap = new HashMap>(8); deserializerMap.put("activityType", (n) -> { this.setActivityType(n.getStringValue()); }); deserializerMap.put("chainId", (n) -> { this.setChainId(n.getLongValue()); }); + deserializerMap.put("iconId", (n) -> { this.setIconId(n.getStringValue()); }); deserializerMap.put("previewText", (n) -> { this.setPreviewText(n.getObjectValue(ItemBody::createFromDiscriminatorValue)); }); deserializerMap.put("recipient", (n) -> { this.setRecipient(n.getObjectValue(TeamworkNotificationRecipient::createFromDiscriminatorValue)); }); deserializerMap.put("teamsAppId", (n) -> { this.setTeamsAppId(n.getStringValue()); }); @@ -91,6 +92,14 @@ public Map> getFieldDeserializers deserializerMap.put("topic", (n) -> { this.setTopic(n.getObjectValue(TeamworkActivityTopic::createFromDiscriminatorValue)); }); return deserializerMap; } + /** + * Gets the iconId property value. The iconId property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getIconId() { + return this.backingStore.get("iconId"); + } /** * Gets the previewText property value. The previewText property * @return a {@link ItemBody} @@ -139,6 +148,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ Objects.requireNonNull(writer); writer.writeStringValue("activityType", this.getActivityType()); writer.writeLongValue("chainId", this.getChainId()); + writer.writeStringValue("iconId", this.getIconId()); writer.writeObjectValue("previewText", this.getPreviewText()); writer.writeObjectValue("recipient", this.getRecipient()); writer.writeStringValue("teamsAppId", this.getTeamsAppId()); @@ -175,6 +185,13 @@ public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value public void setChainId(@jakarta.annotation.Nullable final Long value) { this.backingStore.set("chainId", value); } + /** + * Sets the iconId property value. The iconId property + * @param value Value to set for the iconId property. + */ + public void setIconId(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("iconId", value); + } /** * Sets the previewText property value. The previewText property * @param value Value to set for the previewText property. diff --git a/src/main/java/com/microsoft/graph/generated/users/item/presence/PresenceRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/users/item/presence/PresenceRequestBuilder.java index 66991f42811..24a60472129 100644 --- a/src/main/java/com/microsoft/graph/generated/users/item/presence/PresenceRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/users/item/presence/PresenceRequestBuilder.java @@ -100,21 +100,21 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Get a user's presence information. + * Set a presence status message for a user. An optional expiration date and time can be supplied. * @return a {@link Presence} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public Presence get() { return get(null); } /** - * Get a user's presence information. + * Set a presence status message for a user. An optional expiration date and time can be supplied. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Presence} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public Presence get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -169,7 +169,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Get a user's presence information. + * Set a presence status message for a user. An optional expiration date and time can be supplied. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -177,7 +177,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get a user's presence information. + * Set a presence status message for a user. An optional expiration date and time can be supplied. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -229,7 +229,7 @@ public PresenceRequestBuilder withUrl(@jakarta.annotation.Nonnull final String r public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Get a user's presence information. + * Set a presence status message for a user. An optional expiration date and time can be supplied. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/generated/users/item/teamwork/sendactivitynotification/SendActivityNotificationPostRequestBody.java b/src/main/java/com/microsoft/graph/generated/users/item/teamwork/sendactivitynotification/SendActivityNotificationPostRequestBody.java index 759317ad78e..1df27fb59d1 100644 --- a/src/main/java/com/microsoft/graph/generated/users/item/teamwork/sendactivitynotification/SendActivityNotificationPostRequestBody.java +++ b/src/main/java/com/microsoft/graph/generated/users/item/teamwork/sendactivitynotification/SendActivityNotificationPostRequestBody.java @@ -80,15 +80,24 @@ public Long getChainId() { */ @jakarta.annotation.Nonnull public Map> getFieldDeserializers() { - final HashMap> deserializerMap = new HashMap>(6); + final HashMap> deserializerMap = new HashMap>(7); deserializerMap.put("activityType", (n) -> { this.setActivityType(n.getStringValue()); }); deserializerMap.put("chainId", (n) -> { this.setChainId(n.getLongValue()); }); + deserializerMap.put("iconId", (n) -> { this.setIconId(n.getStringValue()); }); deserializerMap.put("previewText", (n) -> { this.setPreviewText(n.getObjectValue(ItemBody::createFromDiscriminatorValue)); }); deserializerMap.put("teamsAppId", (n) -> { this.setTeamsAppId(n.getStringValue()); }); deserializerMap.put("templateParameters", (n) -> { this.setTemplateParameters(n.getCollectionOfObjectValues(KeyValuePair::createFromDiscriminatorValue)); }); deserializerMap.put("topic", (n) -> { this.setTopic(n.getObjectValue(TeamworkActivityTopic::createFromDiscriminatorValue)); }); return deserializerMap; } + /** + * Gets the iconId property value. The iconId property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getIconId() { + return this.backingStore.get("iconId"); + } /** * Gets the previewText property value. The previewText property * @return a {@link ItemBody} @@ -129,6 +138,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ Objects.requireNonNull(writer); writer.writeStringValue("activityType", this.getActivityType()); writer.writeLongValue("chainId", this.getChainId()); + writer.writeStringValue("iconId", this.getIconId()); writer.writeObjectValue("previewText", this.getPreviewText()); writer.writeStringValue("teamsAppId", this.getTeamsAppId()); writer.writeCollectionOfObjectValues("templateParameters", this.getTemplateParameters()); @@ -164,6 +174,13 @@ public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value public void setChainId(@jakarta.annotation.Nullable final Long value) { this.backingStore.set("chainId", value); } + /** + * Sets the iconId property value. The iconId property + * @param value Value to set for the iconId property. + */ + public void setIconId(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("iconId", value); + } /** * Sets the previewText property value. The previewText property * @param value Value to set for the previewText property. diff --git a/src/main/java/com/microsoft/graph/generated/userswithuserprincipalname/UsersWithUserPrincipalNameRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/userswithuserprincipalname/UsersWithUserPrincipalNameRequestBuilder.java index 0f9ee39fa4e..861d207e1db 100644 --- a/src/main/java/com/microsoft/graph/generated/userswithuserprincipalname/UsersWithUserPrincipalNameRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/userswithuserprincipalname/UsersWithUserPrincipalNameRequestBuilder.java @@ -39,18 +39,18 @@ public UsersWithUserPrincipalNameRequestBuilder(@jakarta.annotation.Nonnull fina super(requestAdapter, "{+baseurl}/users(userPrincipalName='{userPrincipalName}'){?%24expand,%24select}", rawUrl); } /** - * Delete a user object. When deleted, user resources, including their mailbox and license assignments, are moved to a temporary container and if the user is restored within 30 days, these objects are restored to them. The user is also restored to any groups they were a member of. After 30 days and if not restored, the user object is permanently deleted and their assigned resources freed. To manage the deleted user object, see deletedItems. + * Deletes a user. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void delete() { delete(null); } /** - * Delete a user object. When deleted, user resources, including their mailbox and license assignments, are moved to a temporary container and if the user is restored within 30 days, these objects are restored to them. The user is also restored to any groups they were a member of. After 30 days and if not restored, the user object is permanently deleted and their assigned resources freed. To manage the deleted user object, see deletedItems. + * Deletes a user. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); @@ -87,7 +87,7 @@ public User get(@jakarta.annotation.Nullable final java.util.function.ConsumerFind more info here + * @see Find more info here */ @jakarta.annotation.Nullable public User patch(@jakarta.annotation.Nonnull final User body) { @@ -99,7 +99,7 @@ public User patch(@jakarta.annotation.Nonnull final User body) { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link User} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public User patch(@jakarta.annotation.Nonnull final User body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -110,7 +110,7 @@ public User patch(@jakarta.annotation.Nonnull final User body, @jakarta.annotati return this.requestAdapter.send(requestInfo, errorMapping, User::createFromDiscriminatorValue); } /** - * Delete a user object. When deleted, user resources, including their mailbox and license assignments, are moved to a temporary container and if the user is restored within 30 days, these objects are restored to them. The user is also restored to any groups they were a member of. After 30 days and if not restored, the user object is permanently deleted and their assigned resources freed. To manage the deleted user object, see deletedItems. + * Deletes a user. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -118,7 +118,7 @@ public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } /** - * Delete a user object. When deleted, user resources, including their mailbox and license assignments, are moved to a temporary container and if the user is restored within 30 days, these objects are restored to them. The user is also restored to any groups they were a member of. After 30 days and if not restored, the user object is permanently deleted and their assigned resources freed. To manage the deleted user object, see deletedItems. + * Deletes a user. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */