diff --git a/src/main/java/com/microsoft/graph/beta/generated/BaseGraphServiceClient.java b/src/main/java/com/microsoft/graph/beta/generated/BaseGraphServiceClient.java index 4b847b7cbff..00833010901 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/BaseGraphServiceClient.java +++ b/src/main/java/com/microsoft/graph/beta/generated/BaseGraphServiceClient.java @@ -121,6 +121,7 @@ import com.microsoft.graph.beta.threatsubmission.ThreatSubmissionRequestBuilder; import com.microsoft.graph.beta.trustframework.TrustFrameworkRequestBuilder; import com.microsoft.graph.beta.users.UsersRequestBuilder; +import com.microsoft.graph.beta.userswithuserprincipalname.UsersWithUserPrincipalNameRequestBuilder; import com.microsoft.graph.beta.workplace.WorkplaceRequestBuilder; import com.microsoft.kiota.ApiClientBuilder; import com.microsoft.kiota.BaseRequestBuilder; @@ -1154,4 +1155,14 @@ public ServicePrincipalsWithAppIdRequestBuilder servicePrincipalsWithAppId(@jaka Objects.requireNonNull(appId); return new ServicePrincipalsWithAppIdRequestBuilder(pathParameters, requestAdapter, appId); } + /** + * Provides operations to manage the collection of user entities. + * @param userPrincipalName Alternate key of user + * @return a {@link UsersWithUserPrincipalNameRequestBuilder} + */ + @jakarta.annotation.Nonnull + public UsersWithUserPrincipalNameRequestBuilder usersWithUserPrincipalName(@jakarta.annotation.Nonnull final String userPrincipalName) { + Objects.requireNonNull(userPrincipalName); + return new UsersWithUserPrincipalNameRequestBuilder(pathParameters, requestAdapter, userPrincipalName); + } } diff --git a/src/main/java/com/microsoft/graph/beta/generated/admin/entra/EntraRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/admin/entra/EntraRequestBuilder.java index 1ff3cc5a2a3..6ba9f66fb8b 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/admin/entra/EntraRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/admin/entra/EntraRequestBuilder.java @@ -73,7 +73,7 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Get entra from admin + * A container for Microsoft Entra resources. Read-only. * @return a {@link Entra} * @throws ODataError When receiving a 4XX or 5XX status code * @deprecated @@ -85,7 +85,7 @@ public Entra get() { return get(null); } /** - * Get entra from admin + * A container for Microsoft Entra resources. Read-only. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Entra} * @throws ODataError When receiving a 4XX or 5XX status code @@ -158,7 +158,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Get entra from admin + * A container for Microsoft Entra resources. Read-only. * @return a {@link RequestInformation} * @deprecated * as of 2023-11/PrivatePreview:BulkJobs @@ -169,7 +169,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get entra from admin + * A container for Microsoft Entra resources. Read-only. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} * @deprecated @@ -233,7 +233,7 @@ public EntraRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawU public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Get entra from admin + * A container for Microsoft Entra resources. Read-only. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/admin/entra/uxsetting/UxSettingRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/admin/entra/uxsetting/UxSettingRequestBuilder.java index 14d2c726995..10c7f4412d1 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/admin/entra/uxsetting/UxSettingRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/admin/entra/uxsetting/UxSettingRequestBuilder.java @@ -61,11 +61,12 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Get uxSetting from admin + * Get the properties and relationships of a uxSetting object. * @return a {@link UxSetting} * @throws ODataError When receiving a 4XX or 5XX status code * @deprecated * as of 2023-11/PrivatePreview:BulkJobs + * @see Find more info here */ @jakarta.annotation.Nullable @Deprecated @@ -73,12 +74,13 @@ public UxSetting get() { return get(null); } /** - * Get uxSetting from admin + * Get the properties and relationships of a uxSetting object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UxSetting} * @throws ODataError When receiving a 4XX or 5XX status code * @deprecated * as of 2023-11/PrivatePreview:BulkJobs + * @see Find more info here */ @jakarta.annotation.Nullable @Deprecated @@ -89,12 +91,13 @@ public UxSetting get(@jakarta.annotation.Nullable final java.util.function.Consu return this.requestAdapter.send(requestInfo, errorMapping, UxSetting::createFromDiscriminatorValue); } /** - * Update the navigation property uxSetting in admin + * Update the properties of a uxSetting object. * @param body The request body * @return a {@link UxSetting} * @throws ODataError When receiving a 4XX or 5XX status code * @deprecated * as of 2023-11/PrivatePreview:BulkJobs + * @see Find more info here */ @jakarta.annotation.Nullable @Deprecated @@ -102,13 +105,14 @@ public UxSetting patch(@jakarta.annotation.Nonnull final UxSetting body) { return patch(body, null); } /** - * Update the navigation property uxSetting in admin + * Update the properties of a uxSetting object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UxSetting} * @throws ODataError When receiving a 4XX or 5XX status code * @deprecated * as of 2023-11/PrivatePreview:BulkJobs + * @see Find more info here */ @jakarta.annotation.Nullable @Deprecated @@ -146,7 +150,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Get uxSetting from admin + * Get the properties and relationships of a uxSetting object. * @return a {@link RequestInformation} * @deprecated * as of 2023-11/PrivatePreview:BulkJobs @@ -157,7 +161,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get uxSetting from admin + * Get the properties and relationships of a uxSetting object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} * @deprecated @@ -172,7 +176,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Update the navigation property uxSetting in admin + * Update the properties of a uxSetting object. * @param body The request body * @return a {@link RequestInformation} * @deprecated @@ -184,7 +188,7 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull return toPatchRequestInformation(body, null); } /** - * Update the navigation property uxSetting in admin + * Update the properties of a uxSetting object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} @@ -221,7 +225,7 @@ public UxSettingRequestBuilder withUrl(@jakarta.annotation.Nonnull final String public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Get uxSetting from admin + * Get the properties and relationships of a uxSetting object. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/admin/windows/updates/resourceconnections/item/ResourceConnectionItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/admin/windows/updates/resourceconnections/item/ResourceConnectionItemRequestBuilder.java index 77262ef18d5..8cc3dbb44bf 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/admin/windows/updates/resourceconnections/item/ResourceConnectionItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/admin/windows/updates/resourceconnections/item/ResourceConnectionItemRequestBuilder.java @@ -57,21 +57,21 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Read the properties and relationships of an operationalInsightsConnection object. + * Read the properties and relationships of a resourceConnection object. * @return a {@link ResourceConnection} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ResourceConnection get() { return get(null); } /** - * Read the properties and relationships of an operationalInsightsConnection object. + * Read the properties and relationships of a resourceConnection object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ResourceConnection} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ResourceConnection get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -126,7 +126,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Read the properties and relationships of an operationalInsightsConnection object. + * Read the properties and relationships of a resourceConnection object. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -134,7 +134,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Read the properties and relationships of an operationalInsightsConnection object. + * Read the properties and relationships of a resourceConnection object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -186,7 +186,7 @@ public ResourceConnectionItemRequestBuilder withUrl(@jakarta.annotation.Nonnull public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Read the properties and relationships of an operationalInsightsConnection object. + * Read the properties and relationships of a resourceConnection object. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/admin/windows/updates/updatableassets/item/UpdatableAssetItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/admin/windows/updates/updatableassets/item/UpdatableAssetItemRequestBuilder.java index ded73b669cc..30315385c2f 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/admin/windows/updates/updatableassets/item/UpdatableAssetItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/admin/windows/updates/updatableassets/item/UpdatableAssetItemRequestBuilder.java @@ -73,18 +73,18 @@ public UpdatableAssetItemRequestBuilder(@jakarta.annotation.Nonnull final String super(requestAdapter, "{+baseurl}/admin/windows/updates/updatableAssets/{updatableAsset%2Did}{?%24expand,%24select}", rawUrl); } /** - * Delete an azureADDevice object. When a Microsoft Entra device is deleted, it is unregistered and automatically unenrolled from management for all update categories, as well as removed from every deploymentAudience and updatableAssetGroup. + * Delete an updatableAssetGroup object. When an updatableAssetGroup object, its member updatableAsset objects are not deleted. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void delete() { delete(null); } /** - * Delete an azureADDevice object. When a Microsoft Entra device is deleted, it is unregistered and automatically unenrolled from management for all update categories, as well as removed from every deploymentAudience and updatableAssetGroup. + * Delete an updatableAssetGroup object. When an updatableAssetGroup object, its member updatableAsset objects are not deleted. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); @@ -93,21 +93,21 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Read the properties and relationships of an updatableAsset object. + * Read the properties and relationships of an updatableAssetGroup object. * @return a {@link UpdatableAsset} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public UpdatableAsset get() { return get(null); } /** - * Read the properties and relationships of an updatableAsset object. + * Read the properties and relationships of an updatableAssetGroup object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UpdatableAsset} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public UpdatableAsset get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -142,7 +142,7 @@ public UpdatableAsset patch(@jakarta.annotation.Nonnull final UpdatableAsset bod return this.requestAdapter.send(requestInfo, errorMapping, UpdatableAsset::createFromDiscriminatorValue); } /** - * Delete an azureADDevice object. When a Microsoft Entra device is deleted, it is unregistered and automatically unenrolled from management for all update categories, as well as removed from every deploymentAudience and updatableAssetGroup. + * Delete an updatableAssetGroup object. When an updatableAssetGroup object, its member updatableAsset objects are not deleted. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -150,7 +150,7 @@ public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } /** - * Delete an azureADDevice object. When a Microsoft Entra device is deleted, it is unregistered and automatically unenrolled from management for all update categories, as well as removed from every deploymentAudience and updatableAssetGroup. + * Delete an updatableAssetGroup object. When an updatableAssetGroup object, its member updatableAsset objects are not deleted. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -162,7 +162,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Read the properties and relationships of an updatableAsset object. + * Read the properties and relationships of an updatableAssetGroup object. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -170,7 +170,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Read the properties and relationships of an updatableAsset object. + * Read the properties and relationships of an updatableAssetGroup object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -222,7 +222,7 @@ public UpdatableAssetItemRequestBuilder withUrl(@jakarta.annotation.Nonnull fina public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Read the properties and relationships of an updatableAsset object. + * Read the properties and relationships of an updatableAssetGroup object. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/admin/windows/updates/updatepolicies/item/compliancechanges/item/ComplianceChangeItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/admin/windows/updates/updatepolicies/item/compliancechanges/item/ComplianceChangeItemRequestBuilder.java index 4c4dd4db3b2..fd3dddb244a 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/admin/windows/updates/updatepolicies/item/compliancechanges/item/ComplianceChangeItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/admin/windows/updates/updatepolicies/item/compliancechanges/item/ComplianceChangeItemRequestBuilder.java @@ -46,18 +46,18 @@ public ComplianceChangeItemRequestBuilder(@jakarta.annotation.Nonnull final Stri super(requestAdapter, "{+baseurl}/admin/windows/updates/updatePolicies/{updatePolicy%2Did}/complianceChanges/{complianceChange%2Did}{?%24expand,%24select}", rawUrl); } /** - * Delete a complianceChange object. + * Delete a contentApproval object. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void delete() { delete(null); } /** - * Delete a complianceChange object. + * Delete a contentApproval object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); @@ -66,21 +66,21 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Read the properties and relationships of a complianceChange object. + * Read the properties and relationships of a contentApproval object. * @return a {@link ComplianceChange} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ComplianceChange get() { return get(null); } /** - * Read the properties and relationships of a complianceChange object. + * Read the properties and relationships of a contentApproval object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ComplianceChange} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ComplianceChange get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -117,7 +117,7 @@ public ComplianceChange patch(@jakarta.annotation.Nonnull final ComplianceChange return this.requestAdapter.send(requestInfo, errorMapping, ComplianceChange::createFromDiscriminatorValue); } /** - * Delete a complianceChange object. + * Delete a contentApproval object. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -125,7 +125,7 @@ public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } /** - * Delete a complianceChange object. + * Delete a contentApproval object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -137,7 +137,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Read the properties and relationships of a complianceChange object. + * Read the properties and relationships of a contentApproval object. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -145,7 +145,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Read the properties and relationships of a complianceChange object. + * Read the properties and relationships of a contentApproval object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -197,7 +197,7 @@ public ComplianceChangeItemRequestBuilder withUrl(@jakarta.annotation.Nonnull fi public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Read the properties and relationships of a complianceChange object. + * Read the properties and relationships of a contentApproval object. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/administrativeunits/AdministrativeUnitsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/administrativeunits/AdministrativeUnitsRequestBuilder.java index 56d6e7fc7ea..f03c752196a 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/administrativeunits/AdministrativeUnitsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/administrativeunits/AdministrativeUnitsRequestBuilder.java @@ -120,7 +120,7 @@ public AdministrativeUnitCollectionResponse get(@jakarta.annotation.Nullable fin return this.requestAdapter.send(requestInfo, errorMapping, AdministrativeUnitCollectionResponse::createFromDiscriminatorValue); } /** - * Use this API to create a new administrativeUnit. + * Create a new administrativeUnit. * @param body The request body * @return a {@link AdministrativeUnit} * @throws ODataError When receiving a 4XX or 5XX status code @@ -131,7 +131,7 @@ public AdministrativeUnit post(@jakarta.annotation.Nonnull final AdministrativeU return post(body, null); } /** - * Use this API to create a new administrativeUnit. + * Create a new administrativeUnit. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link AdministrativeUnit} @@ -167,7 +167,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Use this API to create a new administrativeUnit. + * Create a new administrativeUnit. * @param body The request body * @return a {@link RequestInformation} */ @@ -176,7 +176,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Use this API to create a new administrativeUnit. + * Create a new administrativeUnit. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/beta/generated/administrativeunits/delta/DeltaRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/administrativeunits/delta/DeltaRequestBuilder.java index ab12b8537bc..09a933aae77 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/administrativeunits/delta/DeltaRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/administrativeunits/delta/DeltaRequestBuilder.java @@ -36,7 +36,7 @@ public DeltaRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak super(requestAdapter, "{+baseurl}/administrativeUnits/delta(){?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * Get newly created, updated, or deleted administrativeUnits without having to perform a full read of the entire resource collection. For details, see Using delta query. + * Get newly created, updated, or deleted administrativeUnits without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. * @return a {@link DeltaGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here @@ -46,7 +46,7 @@ public DeltaGetResponse get() { return get(null); } /** - * Get newly created, updated, or deleted administrativeUnits without having to perform a full read of the entire resource collection. For details, see Using delta query. + * Get newly created, updated, or deleted administrativeUnits without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DeltaGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code @@ -60,7 +60,7 @@ public DeltaGetResponse get(@jakarta.annotation.Nullable final java.util.functio return this.requestAdapter.send(requestInfo, errorMapping, DeltaGetResponse::createFromDiscriminatorValue); } /** - * Get newly created, updated, or deleted administrativeUnits without having to perform a full read of the entire resource collection. For details, see Using delta query. + * Get newly created, updated, or deleted administrativeUnits without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -68,7 +68,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get newly created, updated, or deleted administrativeUnits without having to perform a full read of the entire resource collection. For details, see Using delta query. + * Get newly created, updated, or deleted administrativeUnits without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -90,7 +90,7 @@ public DeltaRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawU return new DeltaRequestBuilder(rawUrl, requestAdapter); } /** - * Get newly created, updated, or deleted administrativeUnits without having to perform a full read of the entire resource collection. For details, see Using delta query. + * Get newly created, updated, or deleted administrativeUnits without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/app/onlinemeetings/item/registration/RegistrationRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/app/onlinemeetings/item/registration/RegistrationRequestBuilder.java index 363d97ade68..f72c284aa68 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/app/onlinemeetings/item/registration/RegistrationRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/app/onlinemeetings/item/registration/RegistrationRequestBuilder.java @@ -25,7 +25,10 @@ public class RegistrationRequestBuilder extends BaseRequestBuilder { /** * Provides operations to manage the customQuestions property of the microsoft.graph.meetingRegistration entity. * @return a {@link CustomQuestionsRequestBuilder} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ + @Deprecated @jakarta.annotation.Nonnull public CustomQuestionsRequestBuilder customQuestions() { return new CustomQuestionsRequestBuilder(pathParameters, requestAdapter); @@ -33,7 +36,10 @@ public CustomQuestionsRequestBuilder customQuestions() { /** * Provides operations to manage the registrants property of the microsoft.graph.meetingRegistrationBase entity. * @return a {@link RegistrantsRequestBuilder} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ + @Deprecated @jakarta.annotation.Nonnull public RegistrantsRequestBuilder registrants() { return new RegistrantsRequestBuilder(pathParameters, requestAdapter); @@ -57,7 +63,10 @@ public RegistrationRequestBuilder(@jakarta.annotation.Nonnull final String rawUr /** * Delete navigation property registration for app * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ + @Deprecated public void delete() { delete(null); } @@ -65,7 +74,10 @@ public void delete() { * Delete navigation property registration for app * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -76,8 +88,11 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * The registration that is enabled for an online meeting. One online meeting can only have one registration enabled. * @return a {@link MeetingRegistration} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nullable + @Deprecated public MeetingRegistration get() { return get(null); } @@ -86,8 +101,11 @@ public MeetingRegistration get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link MeetingRegistration} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nullable + @Deprecated public MeetingRegistration get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -99,8 +117,11 @@ public MeetingRegistration get(@jakarta.annotation.Nullable final java.util.func * @param body The request body * @return a {@link MeetingRegistration} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nullable + @Deprecated public MeetingRegistration patch(@jakarta.annotation.Nonnull final MeetingRegistration body) { return patch(body, null); } @@ -110,8 +131,11 @@ public MeetingRegistration patch(@jakarta.annotation.Nonnull final MeetingRegist * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link MeetingRegistration} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nullable + @Deprecated public MeetingRegistration patch(@jakarta.annotation.Nonnull final MeetingRegistration body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -122,8 +146,11 @@ public MeetingRegistration patch(@jakarta.annotation.Nonnull final MeetingRegist /** * Delete navigation property registration for app * @return a {@link RequestInformation} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -131,8 +158,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete navigation property registration for app * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -142,8 +172,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * The registration that is enabled for an online meeting. One online meeting can only have one registration enabled. * @return a {@link RequestInformation} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -151,8 +184,11 @@ public RequestInformation toGetRequestInformation() { * The registration that is enabled for an online meeting. One online meeting can only have one registration enabled. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -163,8 +199,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property registration in app * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final MeetingRegistration body) { return toPatchRequestInformation(body, null); } @@ -173,8 +212,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final MeetingRegistration body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -187,8 +229,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link RegistrationRequestBuilder} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RegistrationRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new RegistrationRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/app/onlinemeetings/item/registration/customquestions/CustomQuestionsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/app/onlinemeetings/item/registration/customquestions/CustomQuestionsRequestBuilder.java index 5e8a0cedfe9..50ed1fe2b96 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/app/onlinemeetings/item/registration/customquestions/CustomQuestionsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/app/onlinemeetings/item/registration/customquestions/CustomQuestionsRequestBuilder.java @@ -26,7 +26,10 @@ public class CustomQuestionsRequestBuilder extends BaseRequestBuilder { /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ + @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); @@ -35,8 +38,11 @@ public CountRequestBuilder count() { * Provides operations to manage the customQuestions property of the microsoft.graph.meetingRegistration entity. * @param meetingRegistrationQuestionId The unique identifier of meetingRegistrationQuestion * @return a {@link MeetingRegistrationQuestionItemRequestBuilder} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public MeetingRegistrationQuestionItemRequestBuilder byMeetingRegistrationQuestionId(@jakarta.annotation.Nonnull final String meetingRegistrationQuestionId) { Objects.requireNonNull(meetingRegistrationQuestionId); final HashMap urlTplParams = new HashMap(this.pathParameters); @@ -63,8 +69,11 @@ public CustomQuestionsRequestBuilder(@jakarta.annotation.Nonnull final String ra * Custom registration questions. * @return a {@link MeetingRegistrationQuestionCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nullable + @Deprecated public MeetingRegistrationQuestionCollectionResponse get() { return get(null); } @@ -73,8 +82,11 @@ public MeetingRegistrationQuestionCollectionResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link MeetingRegistrationQuestionCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nullable + @Deprecated public MeetingRegistrationQuestionCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -86,8 +98,11 @@ public MeetingRegistrationQuestionCollectionResponse get(@jakarta.annotation.Nul * @param body The request body * @return a {@link MeetingRegistrationQuestion} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nullable + @Deprecated public MeetingRegistrationQuestion post(@jakarta.annotation.Nonnull final MeetingRegistrationQuestion body) { return post(body, null); } @@ -97,8 +112,11 @@ public MeetingRegistrationQuestion post(@jakarta.annotation.Nonnull final Meetin * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link MeetingRegistrationQuestion} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nullable + @Deprecated public MeetingRegistrationQuestion post(@jakarta.annotation.Nonnull final MeetingRegistrationQuestion body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -109,8 +127,11 @@ public MeetingRegistrationQuestion post(@jakarta.annotation.Nonnull final Meetin /** * Custom registration questions. * @return a {@link RequestInformation} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -118,8 +139,11 @@ public RequestInformation toGetRequestInformation() { * Custom registration questions. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -130,8 +154,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Create new navigation property to customQuestions for app * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final MeetingRegistrationQuestion body) { return toPostRequestInformation(body, null); } @@ -140,8 +167,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final MeetingRegistrationQuestion body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -154,8 +184,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CustomQuestionsRequestBuilder} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public CustomQuestionsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CustomQuestionsRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/app/onlinemeetings/item/registration/customquestions/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/app/onlinemeetings/item/registration/customquestions/count/CountRequestBuilder.java index 436e9a8f176..e1a361dd3b4 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/app/onlinemeetings/item/registration/customquestions/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/app/onlinemeetings/item/registration/customquestions/count/CountRequestBuilder.java @@ -39,8 +39,11 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak * Get the number of the resource * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nullable + @Deprecated public Integer get() { return get(null); } @@ -49,8 +52,11 @@ public Integer get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nullable + @Deprecated public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -60,8 +66,11 @@ public Integer get(@jakarta.annotation.Nullable final java.util.function.Consume /** * Get the number of the resource * @return a {@link RequestInformation} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -69,8 +78,11 @@ public RequestInformation toGetRequestInformation() { * Get the number of the resource * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -81,8 +93,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CountRequestBuilder} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CountRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/app/onlinemeetings/item/registration/customquestions/item/MeetingRegistrationQuestionItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/app/onlinemeetings/item/registration/customquestions/item/MeetingRegistrationQuestionItemRequestBuilder.java index 9ec38ffb9b6..0200266766d 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/app/onlinemeetings/item/registration/customquestions/item/MeetingRegistrationQuestionItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/app/onlinemeetings/item/registration/customquestions/item/MeetingRegistrationQuestionItemRequestBuilder.java @@ -39,7 +39,10 @@ public MeetingRegistrationQuestionItemRequestBuilder(@jakarta.annotation.Nonnull /** * Delete navigation property customQuestions for app * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ + @Deprecated public void delete() { delete(null); } @@ -47,7 +50,10 @@ public void delete() { * Delete navigation property customQuestions for app * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -58,8 +64,11 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * Custom registration questions. * @return a {@link MeetingRegistrationQuestion} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nullable + @Deprecated public MeetingRegistrationQuestion get() { return get(null); } @@ -68,8 +77,11 @@ public MeetingRegistrationQuestion get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link MeetingRegistrationQuestion} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nullable + @Deprecated public MeetingRegistrationQuestion get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -81,8 +93,11 @@ public MeetingRegistrationQuestion get(@jakarta.annotation.Nullable final java.u * @param body The request body * @return a {@link MeetingRegistrationQuestion} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nullable + @Deprecated public MeetingRegistrationQuestion patch(@jakarta.annotation.Nonnull final MeetingRegistrationQuestion body) { return patch(body, null); } @@ -92,8 +107,11 @@ public MeetingRegistrationQuestion patch(@jakarta.annotation.Nonnull final Meeti * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link MeetingRegistrationQuestion} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nullable + @Deprecated public MeetingRegistrationQuestion patch(@jakarta.annotation.Nonnull final MeetingRegistrationQuestion body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -104,8 +122,11 @@ public MeetingRegistrationQuestion patch(@jakarta.annotation.Nonnull final Meeti /** * Delete navigation property customQuestions for app * @return a {@link RequestInformation} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -113,8 +134,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete navigation property customQuestions for app * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -124,8 +148,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * Custom registration questions. * @return a {@link RequestInformation} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -133,8 +160,11 @@ public RequestInformation toGetRequestInformation() { * Custom registration questions. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -145,8 +175,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property customQuestions in app * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final MeetingRegistrationQuestion body) { return toPatchRequestInformation(body, null); } @@ -155,8 +188,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final MeetingRegistrationQuestion body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -169,8 +205,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link MeetingRegistrationQuestionItemRequestBuilder} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public MeetingRegistrationQuestionItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new MeetingRegistrationQuestionItemRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/app/onlinemeetings/item/registration/registrants/RegistrantsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/app/onlinemeetings/item/registration/registrants/RegistrantsRequestBuilder.java index 702b7f55922..40824392c83 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/app/onlinemeetings/item/registration/registrants/RegistrantsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/app/onlinemeetings/item/registration/registrants/RegistrantsRequestBuilder.java @@ -26,7 +26,10 @@ public class RegistrantsRequestBuilder extends BaseRequestBuilder { /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ + @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); @@ -35,8 +38,11 @@ public CountRequestBuilder count() { * Provides operations to manage the registrants property of the microsoft.graph.meetingRegistrationBase entity. * @param meetingRegistrantBaseId The unique identifier of meetingRegistrantBase * @return a {@link MeetingRegistrantBaseItemRequestBuilder} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public MeetingRegistrantBaseItemRequestBuilder byMeetingRegistrantBaseId(@jakarta.annotation.Nonnull final String meetingRegistrantBaseId) { Objects.requireNonNull(meetingRegistrantBaseId); final HashMap urlTplParams = new HashMap(this.pathParameters); @@ -63,8 +69,11 @@ public RegistrantsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl * Registrants of the online meeting. * @return a {@link MeetingRegistrantBaseCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nullable + @Deprecated public MeetingRegistrantBaseCollectionResponse get() { return get(null); } @@ -73,8 +82,11 @@ public MeetingRegistrantBaseCollectionResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link MeetingRegistrantBaseCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nullable + @Deprecated public MeetingRegistrantBaseCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -86,8 +98,11 @@ public MeetingRegistrantBaseCollectionResponse get(@jakarta.annotation.Nullable * @param body The request body * @return a {@link MeetingRegistrantBase} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nullable + @Deprecated public MeetingRegistrantBase post(@jakarta.annotation.Nonnull final MeetingRegistrantBase body) { return post(body, null); } @@ -97,8 +112,11 @@ public MeetingRegistrantBase post(@jakarta.annotation.Nonnull final MeetingRegis * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link MeetingRegistrantBase} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nullable + @Deprecated public MeetingRegistrantBase post(@jakarta.annotation.Nonnull final MeetingRegistrantBase body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -109,8 +127,11 @@ public MeetingRegistrantBase post(@jakarta.annotation.Nonnull final MeetingRegis /** * Registrants of the online meeting. * @return a {@link RequestInformation} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -118,8 +139,11 @@ public RequestInformation toGetRequestInformation() { * Registrants of the online meeting. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -130,8 +154,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Create new navigation property to registrants for app * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final MeetingRegistrantBase body) { return toPostRequestInformation(body, null); } @@ -140,8 +167,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final MeetingRegistrantBase body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -154,8 +184,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link RegistrantsRequestBuilder} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RegistrantsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new RegistrantsRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/app/onlinemeetings/item/registration/registrants/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/app/onlinemeetings/item/registration/registrants/count/CountRequestBuilder.java index 0e169209670..47b67160349 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/app/onlinemeetings/item/registration/registrants/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/app/onlinemeetings/item/registration/registrants/count/CountRequestBuilder.java @@ -39,8 +39,11 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak * Get the number of the resource * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nullable + @Deprecated public Integer get() { return get(null); } @@ -49,8 +52,11 @@ public Integer get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nullable + @Deprecated public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -60,8 +66,11 @@ public Integer get(@jakarta.annotation.Nullable final java.util.function.Consume /** * Get the number of the resource * @return a {@link RequestInformation} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -69,8 +78,11 @@ public RequestInformation toGetRequestInformation() { * Get the number of the resource * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -81,8 +93,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CountRequestBuilder} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CountRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/app/onlinemeetings/item/registration/registrants/item/MeetingRegistrantBaseItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/app/onlinemeetings/item/registration/registrants/item/MeetingRegistrantBaseItemRequestBuilder.java index 7d83e653e52..b47f5bc4b99 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/app/onlinemeetings/item/registration/registrants/item/MeetingRegistrantBaseItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/app/onlinemeetings/item/registration/registrants/item/MeetingRegistrantBaseItemRequestBuilder.java @@ -39,7 +39,10 @@ public MeetingRegistrantBaseItemRequestBuilder(@jakarta.annotation.Nonnull final /** * Delete navigation property registrants for app * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ + @Deprecated public void delete() { delete(null); } @@ -47,7 +50,10 @@ public void delete() { * Delete navigation property registrants for app * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -58,8 +64,11 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * Registrants of the online meeting. * @return a {@link MeetingRegistrantBase} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nullable + @Deprecated public MeetingRegistrantBase get() { return get(null); } @@ -68,8 +77,11 @@ public MeetingRegistrantBase get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link MeetingRegistrantBase} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nullable + @Deprecated public MeetingRegistrantBase get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -81,8 +93,11 @@ public MeetingRegistrantBase get(@jakarta.annotation.Nullable final java.util.fu * @param body The request body * @return a {@link MeetingRegistrantBase} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nullable + @Deprecated public MeetingRegistrantBase patch(@jakarta.annotation.Nonnull final MeetingRegistrantBase body) { return patch(body, null); } @@ -92,8 +107,11 @@ public MeetingRegistrantBase patch(@jakarta.annotation.Nonnull final MeetingRegi * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link MeetingRegistrantBase} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nullable + @Deprecated public MeetingRegistrantBase patch(@jakarta.annotation.Nonnull final MeetingRegistrantBase body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -104,8 +122,11 @@ public MeetingRegistrantBase patch(@jakarta.annotation.Nonnull final MeetingRegi /** * Delete navigation property registrants for app * @return a {@link RequestInformation} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -113,8 +134,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete navigation property registrants for app * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -124,8 +148,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * Registrants of the online meeting. * @return a {@link RequestInformation} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -133,8 +160,11 @@ public RequestInformation toGetRequestInformation() { * Registrants of the online meeting. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -145,8 +175,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property registrants in app * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final MeetingRegistrantBase body) { return toPatchRequestInformation(body, null); } @@ -155,8 +188,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final MeetingRegistrantBase body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -169,8 +205,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link MeetingRegistrantBaseItemRequestBuilder} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public MeetingRegistrantBaseItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new MeetingRegistrantBaseItemRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/applications/delta/DeltaRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/applications/delta/DeltaRequestBuilder.java index b625d17155b..da08f42f598 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/applications/delta/DeltaRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/applications/delta/DeltaRequestBuilder.java @@ -36,7 +36,7 @@ public DeltaRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak super(requestAdapter, "{+baseurl}/applications/delta(){?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * Get newly created, updated, or deleted applications without having to perform a full read of the entire resource collection. See Using Delta Query for details. + * Get newly created, updated, or deleted applications without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. * @return a {@link DeltaGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here @@ -46,7 +46,7 @@ public DeltaGetResponse get() { return get(null); } /** - * Get newly created, updated, or deleted applications without having to perform a full read of the entire resource collection. See Using Delta Query for details. + * Get newly created, updated, or deleted applications without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DeltaGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code @@ -60,7 +60,7 @@ public DeltaGetResponse get(@jakarta.annotation.Nullable final java.util.functio return this.requestAdapter.send(requestInfo, errorMapping, DeltaGetResponse::createFromDiscriminatorValue); } /** - * Get newly created, updated, or deleted applications without having to perform a full read of the entire resource collection. See Using Delta Query for details. + * Get newly created, updated, or deleted applications without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -68,7 +68,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get newly created, updated, or deleted applications without having to perform a full read of the entire resource collection. See Using Delta Query for details. + * Get newly created, updated, or deleted applications without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -90,7 +90,7 @@ public DeltaRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawU return new DeltaRequestBuilder(rawUrl, requestAdapter); } /** - * Get newly created, updated, or deleted applications without having to perform a full read of the entire resource collection. See Using Delta Query for details. + * Get newly created, updated, or deleted applications without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/applicationtemplates/item/instantiate/InstantiateRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/applicationtemplates/item/instantiate/InstantiateRequestBuilder.java index c9916fcef49..24b6bd79a8d 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/applicationtemplates/item/instantiate/InstantiateRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/applicationtemplates/item/instantiate/InstantiateRequestBuilder.java @@ -36,7 +36,7 @@ public InstantiateRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl super(requestAdapter, "{+baseurl}/applicationTemplates/{applicationTemplate%2Did}/instantiate", rawUrl); } /** - * Add an instance of an application from the Microsoft Entra application gallery into your directory. The application template with ID 8adf8e6e-67b2-4cf2-a259-e3dc5476c621 can be used to add a non-gallery app that you can configure different single-sign on (SSO) modes like SAML SSO and password-based SSO. + * Add an instance of an application from the Microsoft Entra application gallery into your directory. For non-gallery apps, use an application template with one of the following IDs to configure different single sign-on (SSO) modes like SAML SSO and password-based SSO. * @param body The request body * @return a {@link ApplicationServicePrincipal} * @throws ODataError When receiving a 4XX or 5XX status code @@ -47,7 +47,7 @@ public ApplicationServicePrincipal post(@jakarta.annotation.Nonnull final Instan return post(body, null); } /** - * Add an instance of an application from the Microsoft Entra application gallery into your directory. The application template with ID 8adf8e6e-67b2-4cf2-a259-e3dc5476c621 can be used to add a non-gallery app that you can configure different single-sign on (SSO) modes like SAML SSO and password-based SSO. + * Add an instance of an application from the Microsoft Entra application gallery into your directory. For non-gallery apps, use an application template with one of the following IDs to configure different single sign-on (SSO) modes like SAML SSO and password-based SSO. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ApplicationServicePrincipal} @@ -63,7 +63,7 @@ public ApplicationServicePrincipal post(@jakarta.annotation.Nonnull final Instan return this.requestAdapter.send(requestInfo, errorMapping, ApplicationServicePrincipal::createFromDiscriminatorValue); } /** - * Add an instance of an application from the Microsoft Entra application gallery into your directory. The application template with ID 8adf8e6e-67b2-4cf2-a259-e3dc5476c621 can be used to add a non-gallery app that you can configure different single-sign on (SSO) modes like SAML SSO and password-based SSO. + * Add an instance of an application from the Microsoft Entra application gallery into your directory. For non-gallery apps, use an application template with one of the following IDs to configure different single sign-on (SSO) modes like SAML SSO and password-based SSO. * @param body The request body * @return a {@link RequestInformation} */ @@ -72,7 +72,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Add an instance of an application from the Microsoft Entra application gallery into your directory. The application template with ID 8adf8e6e-67b2-4cf2-a259-e3dc5476c621 can be used to add a non-gallery app that you can configure different single-sign on (SSO) modes like SAML SSO and password-based SSO. + * Add an instance of an application from the Microsoft Entra application gallery into your directory. For non-gallery apps, use an application template with one of the following IDs to configure different single sign-on (SSO) modes like SAML SSO and password-based SSO. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/beta/generated/chats/item/members/remove/RemoveRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/chats/item/members/remove/RemoveRequestBuilder.java index fb589d04ef5..114380ff1ee 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/chats/item/members/remove/RemoveRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/chats/item/members/remove/RemoveRequestBuilder.java @@ -35,21 +35,23 @@ public RemoveRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @ja super(requestAdapter, "{+baseurl}/chats/{chat%2Did}/members/remove", rawUrl); } /** - * Invoke action remove + * Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. * @param body The request body * @return a {@link RemovePostResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ @jakarta.annotation.Nullable public RemovePostResponse post(@jakarta.annotation.Nonnull final RemovePostRequestBody body) { return post(body, null); } /** - * Invoke action remove + * Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RemovePostResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ @jakarta.annotation.Nullable public RemovePostResponse post(@jakarta.annotation.Nonnull final RemovePostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -60,7 +62,7 @@ public RemovePostResponse post(@jakarta.annotation.Nonnull final RemovePostReque return this.requestAdapter.send(requestInfo, errorMapping, RemovePostResponse::createFromDiscriminatorValue); } /** - * Invoke action remove + * Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. * @param body The request body * @return a {@link RequestInformation} */ @@ -69,7 +71,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Invoke action remove + * Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/beta/generated/chats/item/messages/MessagesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/chats/item/messages/MessagesRequestBuilder.java index 28d22f038c8..8b513a472d4 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/chats/item/messages/MessagesRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/chats/item/messages/MessagesRequestBuilder.java @@ -93,23 +93,23 @@ public ChatMessageCollectionResponse get(@jakarta.annotation.Nullable final java return this.requestAdapter.send(requestInfo, errorMapping, ChatMessageCollectionResponse::createFromDiscriminatorValue); } /** - * Send a new chatMessage in the specified chat. This API cannot create a new chat; you must use the list chats method to retrieve the ID of an existing chat before creating a chat message. + * Send a new chatMessage in the specified channel or a chat. * @param body The request body * @return a {@link ChatMessage} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ChatMessage post(@jakarta.annotation.Nonnull final ChatMessage body) { return post(body, null); } /** - * Send a new chatMessage in the specified chat. This API cannot create a new chat; you must use the list chats method to retrieve the ID of an existing chat before creating a chat message. + * Send a new chatMessage in the specified channel or a chat. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ChatMessage} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ChatMessage post(@jakarta.annotation.Nonnull final ChatMessage body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -140,7 +140,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Send a new chatMessage in the specified chat. This API cannot create a new chat; you must use the list chats method to retrieve the ID of an existing chat before creating a chat message. + * Send a new chatMessage in the specified channel or a chat. * @param body The request body * @return a {@link RequestInformation} */ @@ -149,7 +149,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Send a new chatMessage in the specified chat. This API cannot create a new chat; you must use the list chats method to retrieve the ID of an existing chat before creating a chat message. + * Send a new chatMessage in the specified channel or a chat. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/beta/generated/communications/onlinemeetings/item/registration/RegistrationRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/communications/onlinemeetings/item/registration/RegistrationRequestBuilder.java index 0323824acf2..bb7ed0acf9a 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/communications/onlinemeetings/item/registration/RegistrationRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/communications/onlinemeetings/item/registration/RegistrationRequestBuilder.java @@ -25,7 +25,10 @@ public class RegistrationRequestBuilder extends BaseRequestBuilder { /** * Provides operations to manage the customQuestions property of the microsoft.graph.meetingRegistration entity. * @return a {@link CustomQuestionsRequestBuilder} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ + @Deprecated @jakarta.annotation.Nonnull public CustomQuestionsRequestBuilder customQuestions() { return new CustomQuestionsRequestBuilder(pathParameters, requestAdapter); @@ -33,7 +36,10 @@ public CustomQuestionsRequestBuilder customQuestions() { /** * Provides operations to manage the registrants property of the microsoft.graph.meetingRegistrationBase entity. * @return a {@link RegistrantsRequestBuilder} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ + @Deprecated @jakarta.annotation.Nonnull public RegistrantsRequestBuilder registrants() { return new RegistrantsRequestBuilder(pathParameters, requestAdapter); @@ -57,7 +63,10 @@ public RegistrationRequestBuilder(@jakarta.annotation.Nonnull final String rawUr /** * Delete navigation property registration for communications * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ + @Deprecated public void delete() { delete(null); } @@ -65,7 +74,10 @@ public void delete() { * Delete navigation property registration for communications * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -76,8 +88,11 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * The registration that is enabled for an online meeting. One online meeting can only have one registration enabled. * @return a {@link MeetingRegistration} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nullable + @Deprecated public MeetingRegistration get() { return get(null); } @@ -86,8 +101,11 @@ public MeetingRegistration get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link MeetingRegistration} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nullable + @Deprecated public MeetingRegistration get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -99,8 +117,11 @@ public MeetingRegistration get(@jakarta.annotation.Nullable final java.util.func * @param body The request body * @return a {@link MeetingRegistration} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nullable + @Deprecated public MeetingRegistration patch(@jakarta.annotation.Nonnull final MeetingRegistration body) { return patch(body, null); } @@ -110,8 +131,11 @@ public MeetingRegistration patch(@jakarta.annotation.Nonnull final MeetingRegist * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link MeetingRegistration} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nullable + @Deprecated public MeetingRegistration patch(@jakarta.annotation.Nonnull final MeetingRegistration body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -122,8 +146,11 @@ public MeetingRegistration patch(@jakarta.annotation.Nonnull final MeetingRegist /** * Delete navigation property registration for communications * @return a {@link RequestInformation} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -131,8 +158,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete navigation property registration for communications * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -142,8 +172,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * The registration that is enabled for an online meeting. One online meeting can only have one registration enabled. * @return a {@link RequestInformation} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -151,8 +184,11 @@ public RequestInformation toGetRequestInformation() { * The registration that is enabled for an online meeting. One online meeting can only have one registration enabled. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -163,8 +199,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property registration in communications * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final MeetingRegistration body) { return toPatchRequestInformation(body, null); } @@ -173,8 +212,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final MeetingRegistration body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -187,8 +229,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link RegistrationRequestBuilder} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RegistrationRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new RegistrationRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/communications/onlinemeetings/item/registration/customquestions/CustomQuestionsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/communications/onlinemeetings/item/registration/customquestions/CustomQuestionsRequestBuilder.java index 6198e62ca4a..53afc7e3226 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/communications/onlinemeetings/item/registration/customquestions/CustomQuestionsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/communications/onlinemeetings/item/registration/customquestions/CustomQuestionsRequestBuilder.java @@ -26,7 +26,10 @@ public class CustomQuestionsRequestBuilder extends BaseRequestBuilder { /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ + @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); @@ -35,8 +38,11 @@ public CountRequestBuilder count() { * Provides operations to manage the customQuestions property of the microsoft.graph.meetingRegistration entity. * @param meetingRegistrationQuestionId The unique identifier of meetingRegistrationQuestion * @return a {@link MeetingRegistrationQuestionItemRequestBuilder} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public MeetingRegistrationQuestionItemRequestBuilder byMeetingRegistrationQuestionId(@jakarta.annotation.Nonnull final String meetingRegistrationQuestionId) { Objects.requireNonNull(meetingRegistrationQuestionId); final HashMap urlTplParams = new HashMap(this.pathParameters); @@ -63,8 +69,11 @@ public CustomQuestionsRequestBuilder(@jakarta.annotation.Nonnull final String ra * Custom registration questions. * @return a {@link MeetingRegistrationQuestionCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nullable + @Deprecated public MeetingRegistrationQuestionCollectionResponse get() { return get(null); } @@ -73,8 +82,11 @@ public MeetingRegistrationQuestionCollectionResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link MeetingRegistrationQuestionCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nullable + @Deprecated public MeetingRegistrationQuestionCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -86,8 +98,11 @@ public MeetingRegistrationQuestionCollectionResponse get(@jakarta.annotation.Nul * @param body The request body * @return a {@link MeetingRegistrationQuestion} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nullable + @Deprecated public MeetingRegistrationQuestion post(@jakarta.annotation.Nonnull final MeetingRegistrationQuestion body) { return post(body, null); } @@ -97,8 +112,11 @@ public MeetingRegistrationQuestion post(@jakarta.annotation.Nonnull final Meetin * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link MeetingRegistrationQuestion} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nullable + @Deprecated public MeetingRegistrationQuestion post(@jakarta.annotation.Nonnull final MeetingRegistrationQuestion body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -109,8 +127,11 @@ public MeetingRegistrationQuestion post(@jakarta.annotation.Nonnull final Meetin /** * Custom registration questions. * @return a {@link RequestInformation} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -118,8 +139,11 @@ public RequestInformation toGetRequestInformation() { * Custom registration questions. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -130,8 +154,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Create new navigation property to customQuestions for communications * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final MeetingRegistrationQuestion body) { return toPostRequestInformation(body, null); } @@ -140,8 +167,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final MeetingRegistrationQuestion body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -154,8 +184,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CustomQuestionsRequestBuilder} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public CustomQuestionsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CustomQuestionsRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/communications/onlinemeetings/item/registration/customquestions/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/communications/onlinemeetings/item/registration/customquestions/count/CountRequestBuilder.java index 83e661d49ae..9a49338ffa7 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/communications/onlinemeetings/item/registration/customquestions/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/communications/onlinemeetings/item/registration/customquestions/count/CountRequestBuilder.java @@ -39,8 +39,11 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak * Get the number of the resource * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nullable + @Deprecated public Integer get() { return get(null); } @@ -49,8 +52,11 @@ public Integer get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nullable + @Deprecated public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -60,8 +66,11 @@ public Integer get(@jakarta.annotation.Nullable final java.util.function.Consume /** * Get the number of the resource * @return a {@link RequestInformation} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -69,8 +78,11 @@ public RequestInformation toGetRequestInformation() { * Get the number of the resource * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -81,8 +93,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CountRequestBuilder} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CountRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/communications/onlinemeetings/item/registration/customquestions/item/MeetingRegistrationQuestionItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/communications/onlinemeetings/item/registration/customquestions/item/MeetingRegistrationQuestionItemRequestBuilder.java index e7f68e221bc..aada3ecc6bb 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/communications/onlinemeetings/item/registration/customquestions/item/MeetingRegistrationQuestionItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/communications/onlinemeetings/item/registration/customquestions/item/MeetingRegistrationQuestionItemRequestBuilder.java @@ -39,7 +39,10 @@ public MeetingRegistrationQuestionItemRequestBuilder(@jakarta.annotation.Nonnull /** * Delete navigation property customQuestions for communications * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ + @Deprecated public void delete() { delete(null); } @@ -47,7 +50,10 @@ public void delete() { * Delete navigation property customQuestions for communications * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -58,8 +64,11 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * Custom registration questions. * @return a {@link MeetingRegistrationQuestion} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nullable + @Deprecated public MeetingRegistrationQuestion get() { return get(null); } @@ -68,8 +77,11 @@ public MeetingRegistrationQuestion get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link MeetingRegistrationQuestion} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nullable + @Deprecated public MeetingRegistrationQuestion get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -81,8 +93,11 @@ public MeetingRegistrationQuestion get(@jakarta.annotation.Nullable final java.u * @param body The request body * @return a {@link MeetingRegistrationQuestion} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nullable + @Deprecated public MeetingRegistrationQuestion patch(@jakarta.annotation.Nonnull final MeetingRegistrationQuestion body) { return patch(body, null); } @@ -92,8 +107,11 @@ public MeetingRegistrationQuestion patch(@jakarta.annotation.Nonnull final Meeti * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link MeetingRegistrationQuestion} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nullable + @Deprecated public MeetingRegistrationQuestion patch(@jakarta.annotation.Nonnull final MeetingRegistrationQuestion body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -104,8 +122,11 @@ public MeetingRegistrationQuestion patch(@jakarta.annotation.Nonnull final Meeti /** * Delete navigation property customQuestions for communications * @return a {@link RequestInformation} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -113,8 +134,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete navigation property customQuestions for communications * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -124,8 +148,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * Custom registration questions. * @return a {@link RequestInformation} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -133,8 +160,11 @@ public RequestInformation toGetRequestInformation() { * Custom registration questions. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -145,8 +175,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property customQuestions in communications * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final MeetingRegistrationQuestion body) { return toPatchRequestInformation(body, null); } @@ -155,8 +188,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final MeetingRegistrationQuestion body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -169,8 +205,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link MeetingRegistrationQuestionItemRequestBuilder} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public MeetingRegistrationQuestionItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new MeetingRegistrationQuestionItemRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/communications/onlinemeetings/item/registration/registrants/RegistrantsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/communications/onlinemeetings/item/registration/registrants/RegistrantsRequestBuilder.java index 8b03a443ff0..d0fe245ebe4 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/communications/onlinemeetings/item/registration/registrants/RegistrantsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/communications/onlinemeetings/item/registration/registrants/RegistrantsRequestBuilder.java @@ -26,7 +26,10 @@ public class RegistrantsRequestBuilder extends BaseRequestBuilder { /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ + @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); @@ -35,8 +38,11 @@ public CountRequestBuilder count() { * Provides operations to manage the registrants property of the microsoft.graph.meetingRegistrationBase entity. * @param meetingRegistrantBaseId The unique identifier of meetingRegistrantBase * @return a {@link MeetingRegistrantBaseItemRequestBuilder} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public MeetingRegistrantBaseItemRequestBuilder byMeetingRegistrantBaseId(@jakarta.annotation.Nonnull final String meetingRegistrantBaseId) { Objects.requireNonNull(meetingRegistrantBaseId); final HashMap urlTplParams = new HashMap(this.pathParameters); @@ -63,8 +69,11 @@ public RegistrantsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl * Registrants of the online meeting. * @return a {@link MeetingRegistrantBaseCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nullable + @Deprecated public MeetingRegistrantBaseCollectionResponse get() { return get(null); } @@ -73,8 +82,11 @@ public MeetingRegistrantBaseCollectionResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link MeetingRegistrantBaseCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nullable + @Deprecated public MeetingRegistrantBaseCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -86,8 +98,11 @@ public MeetingRegistrantBaseCollectionResponse get(@jakarta.annotation.Nullable * @param body The request body * @return a {@link MeetingRegistrantBase} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nullable + @Deprecated public MeetingRegistrantBase post(@jakarta.annotation.Nonnull final MeetingRegistrantBase body) { return post(body, null); } @@ -97,8 +112,11 @@ public MeetingRegistrantBase post(@jakarta.annotation.Nonnull final MeetingRegis * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link MeetingRegistrantBase} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nullable + @Deprecated public MeetingRegistrantBase post(@jakarta.annotation.Nonnull final MeetingRegistrantBase body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -109,8 +127,11 @@ public MeetingRegistrantBase post(@jakarta.annotation.Nonnull final MeetingRegis /** * Registrants of the online meeting. * @return a {@link RequestInformation} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -118,8 +139,11 @@ public RequestInformation toGetRequestInformation() { * Registrants of the online meeting. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -130,8 +154,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Create new navigation property to registrants for communications * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final MeetingRegistrantBase body) { return toPostRequestInformation(body, null); } @@ -140,8 +167,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final MeetingRegistrantBase body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -154,8 +184,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link RegistrantsRequestBuilder} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RegistrantsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new RegistrantsRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/communications/onlinemeetings/item/registration/registrants/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/communications/onlinemeetings/item/registration/registrants/count/CountRequestBuilder.java index 4b70d686fc7..b3857bce710 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/communications/onlinemeetings/item/registration/registrants/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/communications/onlinemeetings/item/registration/registrants/count/CountRequestBuilder.java @@ -39,8 +39,11 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak * Get the number of the resource * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nullable + @Deprecated public Integer get() { return get(null); } @@ -49,8 +52,11 @@ public Integer get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nullable + @Deprecated public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -60,8 +66,11 @@ public Integer get(@jakarta.annotation.Nullable final java.util.function.Consume /** * Get the number of the resource * @return a {@link RequestInformation} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -69,8 +78,11 @@ public RequestInformation toGetRequestInformation() { * Get the number of the resource * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -81,8 +93,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CountRequestBuilder} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CountRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/communications/onlinemeetings/item/registration/registrants/item/MeetingRegistrantBaseItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/communications/onlinemeetings/item/registration/registrants/item/MeetingRegistrantBaseItemRequestBuilder.java index f24e2939330..db5af5e7251 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/communications/onlinemeetings/item/registration/registrants/item/MeetingRegistrantBaseItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/communications/onlinemeetings/item/registration/registrants/item/MeetingRegistrantBaseItemRequestBuilder.java @@ -39,7 +39,10 @@ public MeetingRegistrantBaseItemRequestBuilder(@jakarta.annotation.Nonnull final /** * Delete navigation property registrants for communications * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ + @Deprecated public void delete() { delete(null); } @@ -47,7 +50,10 @@ public void delete() { * Delete navigation property registrants for communications * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -58,8 +64,11 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * Registrants of the online meeting. * @return a {@link MeetingRegistrantBase} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nullable + @Deprecated public MeetingRegistrantBase get() { return get(null); } @@ -68,8 +77,11 @@ public MeetingRegistrantBase get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link MeetingRegistrantBase} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nullable + @Deprecated public MeetingRegistrantBase get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -81,8 +93,11 @@ public MeetingRegistrantBase get(@jakarta.annotation.Nullable final java.util.fu * @param body The request body * @return a {@link MeetingRegistrantBase} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nullable + @Deprecated public MeetingRegistrantBase patch(@jakarta.annotation.Nonnull final MeetingRegistrantBase body) { return patch(body, null); } @@ -92,8 +107,11 @@ public MeetingRegistrantBase patch(@jakarta.annotation.Nonnull final MeetingRegi * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link MeetingRegistrantBase} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nullable + @Deprecated public MeetingRegistrantBase patch(@jakarta.annotation.Nonnull final MeetingRegistrantBase body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -104,8 +122,11 @@ public MeetingRegistrantBase patch(@jakarta.annotation.Nonnull final MeetingRegi /** * Delete navigation property registrants for communications * @return a {@link RequestInformation} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -113,8 +134,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete navigation property registrants for communications * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -124,8 +148,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * Registrants of the online meeting. * @return a {@link RequestInformation} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -133,8 +160,11 @@ public RequestInformation toGetRequestInformation() { * Registrants of the online meeting. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -145,8 +175,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property registrants in communications * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final MeetingRegistrantBase body) { return toPatchRequestInformation(body, null); } @@ -155,8 +188,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final MeetingRegistrantBase body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -169,8 +205,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link MeetingRegistrantBaseItemRequestBuilder} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public MeetingRegistrantBaseItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new MeetingRegistrantBaseItemRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/contacts/delta/DeltaRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/contacts/delta/DeltaRequestBuilder.java index 7c3eb1e25c0..510a93c2046 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/contacts/delta/DeltaRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/contacts/delta/DeltaRequestBuilder.java @@ -36,7 +36,7 @@ public DeltaRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak super(requestAdapter, "{+baseurl}/contacts/delta(){?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * Get newly created, updated, or deleted organizational contacts without having to perform a full read of the entire collection. See change tracking for details. + * Get newly created, updated, or deleted organizational contacts without having to perform a full read of the entire collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. * @return a {@link DeltaGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here @@ -46,7 +46,7 @@ public DeltaGetResponse get() { return get(null); } /** - * Get newly created, updated, or deleted organizational contacts without having to perform a full read of the entire collection. See change tracking for details. + * Get newly created, updated, or deleted organizational contacts without having to perform a full read of the entire collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DeltaGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code @@ -60,7 +60,7 @@ public DeltaGetResponse get(@jakarta.annotation.Nullable final java.util.functio return this.requestAdapter.send(requestInfo, errorMapping, DeltaGetResponse::createFromDiscriminatorValue); } /** - * Get newly created, updated, or deleted organizational contacts without having to perform a full read of the entire collection. See change tracking for details. + * Get newly created, updated, or deleted organizational contacts without having to perform a full read of the entire collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -68,7 +68,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get newly created, updated, or deleted organizational contacts without having to perform a full read of the entire collection. See change tracking for details. + * Get newly created, updated, or deleted organizational contacts without having to perform a full read of the entire collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -90,7 +90,7 @@ public DeltaRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawU return new DeltaRequestBuilder(rawUrl, requestAdapter); } /** - * Get newly created, updated, or deleted organizational contacts without having to perform a full read of the entire collection. See change tracking for details. + * Get newly created, updated, or deleted organizational contacts without having to perform a full read of the entire collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/contracts/delta/DeltaRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/contracts/delta/DeltaRequestBuilder.java index 4e52b3031f1..5fb79fcbf5a 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/contracts/delta/DeltaRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/contracts/delta/DeltaRequestBuilder.java @@ -36,7 +36,7 @@ public DeltaRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak super(requestAdapter, "{+baseurl}/contracts/delta(){?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information about the delta function, see Use delta query to track changes in Microsoft Graph data for details. + * Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. * @return a {@link DeltaGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here @@ -46,7 +46,7 @@ public DeltaGetResponse get() { return get(null); } /** - * Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information about the delta function, see Use delta query to track changes in Microsoft Graph data for details. + * Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DeltaGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code @@ -60,7 +60,7 @@ public DeltaGetResponse get(@jakarta.annotation.Nullable final java.util.functio return this.requestAdapter.send(requestInfo, errorMapping, DeltaGetResponse::createFromDiscriminatorValue); } /** - * Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information about the delta function, see Use delta query to track changes in Microsoft Graph data for details. + * Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -68,7 +68,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information about the delta function, see Use delta query to track changes in Microsoft Graph data for details. + * Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -90,7 +90,7 @@ public DeltaRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawU return new DeltaRequestBuilder(rawUrl, requestAdapter); } /** - * Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information about the delta function, see Use delta query to track changes in Microsoft Graph data for details. + * Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/DeviceManagementRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/DeviceManagementRequestBuilder.java index 880973b30a1..30a1d8a25fe 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/DeviceManagementRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/DeviceManagementRequestBuilder.java @@ -112,6 +112,7 @@ import com.microsoft.graph.beta.devicemanagement.reports.ReportsRequestBuilder; import com.microsoft.graph.beta.devicemanagement.resourceaccessprofiles.ResourceAccessProfilesRequestBuilder; import com.microsoft.graph.beta.devicemanagement.resourceoperations.ResourceOperationsRequestBuilder; +import com.microsoft.graph.beta.devicemanagement.retrieveuserroledetailwithuserid.RetrieveUserRoleDetailWithUseridRequestBuilder; import com.microsoft.graph.beta.devicemanagement.reusablepolicysettings.ReusablePolicySettingsRequestBuilder; import com.microsoft.graph.beta.devicemanagement.reusablesettings.ReusableSettingsRequestBuilder; import com.microsoft.graph.beta.devicemanagement.roleassignments.RoleAssignmentsRequestBuilder; @@ -1803,6 +1804,16 @@ public DeviceManagement patch(@jakarta.annotation.Nonnull final DeviceManagement errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); return this.requestAdapter.send(requestInfo, errorMapping, DeviceManagement::createFromDiscriminatorValue); } + /** + * Provides operations to call the retrieveUserRoleDetail method. + * @param userid Usage: userid='{userid}' + * @return a {@link RetrieveUserRoleDetailWithUseridRequestBuilder} + */ + @jakarta.annotation.Nonnull + public RetrieveUserRoleDetailWithUseridRequestBuilder retrieveUserRoleDetailWithUserid(@jakarta.annotation.Nonnull final String userid) { + Objects.requireNonNull(userid); + return new RetrieveUserRoleDetailWithUseridRequestBuilder(pathParameters, requestAdapter, userid); + } /** * Provides operations to call the scopedForResource method. * @param resource Usage: resource='{resource}' diff --git a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/cloudcertificationauthority/item/CloudCertificationAuthorityItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/cloudcertificationauthority/item/CloudCertificationAuthorityItemRequestBuilder.java index a46c493b169..204de5e9e54 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/cloudcertificationauthority/item/CloudCertificationAuthorityItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/cloudcertificationauthority/item/CloudCertificationAuthorityItemRequestBuilder.java @@ -9,6 +9,8 @@ import com.microsoft.graph.beta.devicemanagement.cloudcertificationauthority.item.postcloudcertificationauthority.PostCloudCertificationAuthorityRequestBuilder; import com.microsoft.graph.beta.devicemanagement.cloudcertificationauthority.item.revokecloudcertificationauthoritycertificate.RevokeCloudCertificationAuthorityCertificateRequestBuilder; import com.microsoft.graph.beta.devicemanagement.cloudcertificationauthority.item.revokeleafcertificate.RevokeLeafCertificateRequestBuilder; +import com.microsoft.graph.beta.devicemanagement.cloudcertificationauthority.item.revokeleafcertificatebyserialnumber.RevokeLeafCertificateBySerialNumberRequestBuilder; +import com.microsoft.graph.beta.devicemanagement.cloudcertificationauthority.item.searchcloudcertificationauthorityleafcertificatebyserialnumber.SearchCloudCertificationAuthorityLeafCertificateBySerialNumberRequestBuilder; import com.microsoft.graph.beta.devicemanagement.cloudcertificationauthority.item.uploadexternallysignedcertificationauthoritycertificate.UploadExternallySignedCertificationAuthorityCertificateRequestBuilder; import com.microsoft.graph.beta.models.CloudCertificationAuthority; import com.microsoft.graph.beta.models.odataerrors.ODataError; @@ -102,6 +104,22 @@ public RevokeCloudCertificationAuthorityCertificateRequestBuilder revokeCloudCer public RevokeLeafCertificateRequestBuilder revokeLeafCertificate() { return new RevokeLeafCertificateRequestBuilder(pathParameters, requestAdapter); } + /** + * Provides operations to call the revokeLeafCertificateBySerialNumber method. + * @return a {@link RevokeLeafCertificateBySerialNumberRequestBuilder} + */ + @jakarta.annotation.Nonnull + public RevokeLeafCertificateBySerialNumberRequestBuilder revokeLeafCertificateBySerialNumber() { + return new RevokeLeafCertificateBySerialNumberRequestBuilder(pathParameters, requestAdapter); + } + /** + * Provides operations to call the searchCloudCertificationAuthorityLeafCertificateBySerialNumber method. + * @return a {@link SearchCloudCertificationAuthorityLeafCertificateBySerialNumberRequestBuilder} + */ + @jakarta.annotation.Nonnull + public SearchCloudCertificationAuthorityLeafCertificateBySerialNumberRequestBuilder searchCloudCertificationAuthorityLeafCertificateBySerialNumber() { + return new SearchCloudCertificationAuthorityLeafCertificateBySerialNumberRequestBuilder(pathParameters, requestAdapter); + } /** * Provides operations to call the uploadExternallySignedCertificationAuthorityCertificate method. * @return a {@link UploadExternallySignedCertificationAuthorityCertificateRequestBuilder} diff --git a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/manageddevices/item/resizecloudpc/ResizeCloudPcPostRequestBody.java b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/cloudcertificationauthority/item/revokeleafcertificatebyserialnumber/RevokeLeafCertificateBySerialNumberPostRequestBody.java similarity index 70% rename from src/main/java/com/microsoft/graph/beta/generated/devicemanagement/manageddevices/item/resizecloudpc/ResizeCloudPcPostRequestBody.java rename to src/main/java/com/microsoft/graph/beta/generated/devicemanagement/cloudcertificationauthority/item/revokeleafcertificatebyserialnumber/RevokeLeafCertificateBySerialNumberPostRequestBody.java index 591b60a5286..f014f0eefab 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/manageddevices/item/resizecloudpc/ResizeCloudPcPostRequestBody.java +++ b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/cloudcertificationauthority/item/revokeleafcertificatebyserialnumber/RevokeLeafCertificateBySerialNumberPostRequestBody.java @@ -1,4 +1,4 @@ -package com.microsoft.graph.beta.devicemanagement.manageddevices.item.resizecloudpc; +package com.microsoft.graph.beta.devicemanagement.cloudcertificationauthority.item.revokeleafcertificatebyserialnumber; import com.microsoft.kiota.serialization.AdditionalDataHolder; import com.microsoft.kiota.serialization.Parsable; @@ -11,28 +11,28 @@ import java.util.Map; import java.util.Objects; @jakarta.annotation.Generated("com.microsoft.kiota") -public class ResizeCloudPcPostRequestBody implements AdditionalDataHolder, BackedModel, Parsable { +public class RevokeLeafCertificateBySerialNumberPostRequestBody implements AdditionalDataHolder, BackedModel, Parsable { /** * Stores model information. */ @jakarta.annotation.Nonnull protected BackingStore backingStore; /** - * Instantiates a new {@link ResizeCloudPcPostRequestBody} and sets the default values. + * Instantiates a new {@link RevokeLeafCertificateBySerialNumberPostRequestBody} and sets the default values. */ - public ResizeCloudPcPostRequestBody() { + public RevokeLeafCertificateBySerialNumberPostRequestBody() { this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); this.setAdditionalData(new HashMap<>()); } /** * Creates a new instance of the appropriate class based on discriminator value * @param parseNode The parse node to use to read the discriminator value and create the object - * @return a {@link ResizeCloudPcPostRequestBody} + * @return a {@link RevokeLeafCertificateBySerialNumberPostRequestBody} */ @jakarta.annotation.Nonnull - public static ResizeCloudPcPostRequestBody createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + public static RevokeLeafCertificateBySerialNumberPostRequestBody createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { Objects.requireNonNull(parseNode); - return new ResizeCloudPcPostRequestBody(); + return new RevokeLeafCertificateBySerialNumberPostRequestBody(); } /** * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. @@ -55,6 +55,14 @@ public Map getAdditionalData() { public BackingStore getBackingStore() { return this.backingStore; } + /** + * Gets the certificateSerialNumber property value. The certificateSerialNumber property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getCertificateSerialNumber() { + return this.backingStore.get("certificateSerialNumber"); + } /** * The deserialization information for the current model * @return a {@link Map>} @@ -62,24 +70,16 @@ public BackingStore getBackingStore() { @jakarta.annotation.Nonnull public Map> getFieldDeserializers() { final HashMap> deserializerMap = new HashMap>(1); - deserializerMap.put("targetServicePlanId", (n) -> { this.setTargetServicePlanId(n.getStringValue()); }); + deserializerMap.put("certificateSerialNumber", (n) -> { this.setCertificateSerialNumber(n.getStringValue()); }); return deserializerMap; } - /** - * Gets the targetServicePlanId property value. The targetServicePlanId property - * @return a {@link String} - */ - @jakarta.annotation.Nullable - public String getTargetServicePlanId() { - return this.backingStore.get("targetServicePlanId"); - } /** * Serializes information the current object * @param writer Serialization writer to use to serialize this model */ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { Objects.requireNonNull(writer); - writer.writeStringValue("targetServicePlanId", this.getTargetServicePlanId()); + writer.writeStringValue("certificateSerialNumber", this.getCertificateSerialNumber()); writer.writeAdditionalData(this.getAdditionalData()); } /** @@ -98,10 +98,10 @@ public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value this.backingStore = value; } /** - * Sets the targetServicePlanId property value. The targetServicePlanId property - * @param value Value to set for the targetServicePlanId property. + * Sets the certificateSerialNumber property value. The certificateSerialNumber property + * @param value Value to set for the certificateSerialNumber property. */ - public void setTargetServicePlanId(@jakarta.annotation.Nullable final String value) { - this.backingStore.set("targetServicePlanId", value); + public void setCertificateSerialNumber(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("certificateSerialNumber", value); } } diff --git a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/manageddevices/item/resizecloudpc/ResizeCloudPcRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/cloudcertificationauthority/item/revokeleafcertificatebyserialnumber/RevokeLeafCertificateBySerialNumberRequestBuilder.java similarity index 52% rename from src/main/java/com/microsoft/graph/beta/generated/devicemanagement/manageddevices/item/resizecloudpc/ResizeCloudPcRequestBuilder.java rename to src/main/java/com/microsoft/graph/beta/generated/devicemanagement/cloudcertificationauthority/item/revokeleafcertificatebyserialnumber/RevokeLeafCertificateBySerialNumberRequestBuilder.java index 431a3c21cb2..c5ebb8a2614 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/manageddevices/item/resizecloudpc/ResizeCloudPcRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/cloudcertificationauthority/item/revokeleafcertificatebyserialnumber/RevokeLeafCertificateBySerialNumberRequestBuilder.java @@ -1,5 +1,6 @@ -package com.microsoft.graph.beta.devicemanagement.manageddevices.item.resizecloudpc; +package com.microsoft.graph.beta.devicemanagement.cloudcertificationauthority.item.revokeleafcertificatebyserialnumber; +import com.microsoft.graph.beta.models.CloudCertificationAuthorityLeafCertificate; import com.microsoft.graph.beta.models.odataerrors.ODataError; import com.microsoft.kiota.BaseRequestBuilder; import com.microsoft.kiota.BaseRequestConfiguration; @@ -14,76 +15,68 @@ import java.util.Map; import java.util.Objects; /** - * Provides operations to call the resizeCloudPc method. + * Provides operations to call the revokeLeafCertificateBySerialNumber method. */ @jakarta.annotation.Generated("com.microsoft.kiota") -public class ResizeCloudPcRequestBuilder extends BaseRequestBuilder { +public class RevokeLeafCertificateBySerialNumberRequestBuilder extends BaseRequestBuilder { /** - * Instantiates a new {@link ResizeCloudPcRequestBuilder} and sets the default values. + * Instantiates a new {@link RevokeLeafCertificateBySerialNumberRequestBuilder} and sets the default values. * @param pathParameters Path parameters for the request * @param requestAdapter The request adapter to use to execute the requests. */ - public ResizeCloudPcRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/deviceManagement/managedDevices/{managedDevice%2Did}/resizeCloudPc", pathParameters); + public RevokeLeafCertificateBySerialNumberRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/deviceManagement/cloudCertificationAuthority/{cloudCertificationAuthority%2Did}/revokeLeafCertificateBySerialNumber", pathParameters); } /** - * Instantiates a new {@link ResizeCloudPcRequestBuilder} and sets the default values. + * Instantiates a new {@link RevokeLeafCertificateBySerialNumberRequestBuilder} and sets the default values. * @param rawUrl The raw URL to use for the request builder. * @param requestAdapter The request adapter to use to execute the requests. */ - public ResizeCloudPcRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/deviceManagement/managedDevices/{managedDevice%2Did}/resizeCloudPc", rawUrl); + public RevokeLeafCertificateBySerialNumberRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/deviceManagement/cloudCertificationAuthority/{cloudCertificationAuthority%2Did}/revokeLeafCertificateBySerialNumber", rawUrl); } /** - * Invoke action resizeCloudPc + * Invoke action revokeLeafCertificateBySerialNumber * @param body The request body + * @return a {@link CloudCertificationAuthorityLeafCertificate} * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * The resizeCloudPc API is deprecated and will stop returning on Oct 30, 2023. Please use resize instead as of 2023-05/resizeCloudPc */ - @Deprecated - public void post(@jakarta.annotation.Nonnull final ResizeCloudPcPostRequestBody body) { - post(body, null); + @jakarta.annotation.Nullable + public CloudCertificationAuthorityLeafCertificate post(@jakarta.annotation.Nonnull final RevokeLeafCertificateBySerialNumberPostRequestBody body) { + return post(body, null); } /** - * Invoke action resizeCloudPc + * Invoke action revokeLeafCertificateBySerialNumber * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link CloudCertificationAuthorityLeafCertificate} * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * The resizeCloudPc API is deprecated and will stop returning on Oct 30, 2023. Please use resize instead as of 2023-05/resizeCloudPc */ - @Deprecated - public void post(@jakarta.annotation.Nonnull final ResizeCloudPcPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + @jakarta.annotation.Nullable + public CloudCertificationAuthorityLeafCertificate post(@jakarta.annotation.Nonnull final RevokeLeafCertificateBySerialNumberPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); final HashMap> errorMapping = new HashMap>(); errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); + return this.requestAdapter.send(requestInfo, errorMapping, CloudCertificationAuthorityLeafCertificate::createFromDiscriminatorValue); } /** - * Invoke action resizeCloudPc + * Invoke action revokeLeafCertificateBySerialNumber * @param body The request body * @return a {@link RequestInformation} - * @deprecated - * The resizeCloudPc API is deprecated and will stop returning on Oct 30, 2023. Please use resize instead as of 2023-05/resizeCloudPc */ @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final ResizeCloudPcPostRequestBody body) { + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final RevokeLeafCertificateBySerialNumberPostRequestBody body) { return toPostRequestInformation(body, null); } /** - * Invoke action resizeCloudPc + * Invoke action revokeLeafCertificateBySerialNumber * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} - * @deprecated - * The resizeCloudPc API is deprecated and will stop returning on Oct 30, 2023. Please use resize instead as of 2023-05/resizeCloudPc */ @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final ResizeCloudPcPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final RevokeLeafCertificateBySerialNumberPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); @@ -94,15 +87,12 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f /** * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. - * @return a {@link ResizeCloudPcRequestBuilder} - * @deprecated - * The resizeCloudPc API is deprecated and will stop returning on Oct 30, 2023. Please use resize instead as of 2023-05/resizeCloudPc + * @return a {@link RevokeLeafCertificateBySerialNumberRequestBuilder} */ @jakarta.annotation.Nonnull - @Deprecated - public ResizeCloudPcRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + public RevokeLeafCertificateBySerialNumberRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); - return new ResizeCloudPcRequestBuilder(rawUrl, requestAdapter); + return new RevokeLeafCertificateBySerialNumberRequestBuilder(rawUrl, requestAdapter); } /** * Configuration for the request such as headers, query parameters, and middleware options. diff --git a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/comanageddevices/item/resizecloudpc/ResizeCloudPcPostRequestBody.java b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/cloudcertificationauthority/item/searchcloudcertificationauthorityleafcertificatebyserialnumber/SearchCloudCertificationAuthorityLeafCertificateBySerialNumberPostRequestBody.java similarity index 67% rename from src/main/java/com/microsoft/graph/beta/generated/devicemanagement/comanageddevices/item/resizecloudpc/ResizeCloudPcPostRequestBody.java rename to src/main/java/com/microsoft/graph/beta/generated/devicemanagement/cloudcertificationauthority/item/searchcloudcertificationauthorityleafcertificatebyserialnumber/SearchCloudCertificationAuthorityLeafCertificateBySerialNumberPostRequestBody.java index c5e71e1bc15..5e085b81f88 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/comanageddevices/item/resizecloudpc/ResizeCloudPcPostRequestBody.java +++ b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/cloudcertificationauthority/item/searchcloudcertificationauthorityleafcertificatebyserialnumber/SearchCloudCertificationAuthorityLeafCertificateBySerialNumberPostRequestBody.java @@ -1,4 +1,4 @@ -package com.microsoft.graph.beta.devicemanagement.comanageddevices.item.resizecloudpc; +package com.microsoft.graph.beta.devicemanagement.cloudcertificationauthority.item.searchcloudcertificationauthorityleafcertificatebyserialnumber; import com.microsoft.kiota.serialization.AdditionalDataHolder; import com.microsoft.kiota.serialization.Parsable; @@ -11,28 +11,28 @@ import java.util.Map; import java.util.Objects; @jakarta.annotation.Generated("com.microsoft.kiota") -public class ResizeCloudPcPostRequestBody implements AdditionalDataHolder, BackedModel, Parsable { +public class SearchCloudCertificationAuthorityLeafCertificateBySerialNumberPostRequestBody implements AdditionalDataHolder, BackedModel, Parsable { /** * Stores model information. */ @jakarta.annotation.Nonnull protected BackingStore backingStore; /** - * Instantiates a new {@link ResizeCloudPcPostRequestBody} and sets the default values. + * Instantiates a new {@link SearchCloudCertificationAuthorityLeafCertificateBySerialNumberPostRequestBody} and sets the default values. */ - public ResizeCloudPcPostRequestBody() { + public SearchCloudCertificationAuthorityLeafCertificateBySerialNumberPostRequestBody() { this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); this.setAdditionalData(new HashMap<>()); } /** * Creates a new instance of the appropriate class based on discriminator value * @param parseNode The parse node to use to read the discriminator value and create the object - * @return a {@link ResizeCloudPcPostRequestBody} + * @return a {@link SearchCloudCertificationAuthorityLeafCertificateBySerialNumberPostRequestBody} */ @jakarta.annotation.Nonnull - public static ResizeCloudPcPostRequestBody createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + public static SearchCloudCertificationAuthorityLeafCertificateBySerialNumberPostRequestBody createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { Objects.requireNonNull(parseNode); - return new ResizeCloudPcPostRequestBody(); + return new SearchCloudCertificationAuthorityLeafCertificateBySerialNumberPostRequestBody(); } /** * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. @@ -55,6 +55,14 @@ public Map getAdditionalData() { public BackingStore getBackingStore() { return this.backingStore; } + /** + * Gets the certificateSerialNumber property value. The certificateSerialNumber property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getCertificateSerialNumber() { + return this.backingStore.get("certificateSerialNumber"); + } /** * The deserialization information for the current model * @return a {@link Map>} @@ -62,24 +70,16 @@ public BackingStore getBackingStore() { @jakarta.annotation.Nonnull public Map> getFieldDeserializers() { final HashMap> deserializerMap = new HashMap>(1); - deserializerMap.put("targetServicePlanId", (n) -> { this.setTargetServicePlanId(n.getStringValue()); }); + deserializerMap.put("certificateSerialNumber", (n) -> { this.setCertificateSerialNumber(n.getStringValue()); }); return deserializerMap; } - /** - * Gets the targetServicePlanId property value. The targetServicePlanId property - * @return a {@link String} - */ - @jakarta.annotation.Nullable - public String getTargetServicePlanId() { - return this.backingStore.get("targetServicePlanId"); - } /** * Serializes information the current object * @param writer Serialization writer to use to serialize this model */ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { Objects.requireNonNull(writer); - writer.writeStringValue("targetServicePlanId", this.getTargetServicePlanId()); + writer.writeStringValue("certificateSerialNumber", this.getCertificateSerialNumber()); writer.writeAdditionalData(this.getAdditionalData()); } /** @@ -98,10 +98,10 @@ public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value this.backingStore = value; } /** - * Sets the targetServicePlanId property value. The targetServicePlanId property - * @param value Value to set for the targetServicePlanId property. + * Sets the certificateSerialNumber property value. The certificateSerialNumber property + * @param value Value to set for the certificateSerialNumber property. */ - public void setTargetServicePlanId(@jakarta.annotation.Nullable final String value) { - this.backingStore.set("targetServicePlanId", value); + public void setCertificateSerialNumber(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("certificateSerialNumber", value); } } diff --git a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/cloudcertificationauthority/item/searchcloudcertificationauthorityleafcertificatebyserialnumber/SearchCloudCertificationAuthorityLeafCertificateBySerialNumberRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/cloudcertificationauthority/item/searchcloudcertificationauthorityleafcertificatebyserialnumber/SearchCloudCertificationAuthorityLeafCertificateBySerialNumberRequestBuilder.java new file mode 100644 index 00000000000..39de5e1afe6 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/cloudcertificationauthority/item/searchcloudcertificationauthorityleafcertificatebyserialnumber/SearchCloudCertificationAuthorityLeafCertificateBySerialNumberRequestBuilder.java @@ -0,0 +1,103 @@ +package com.microsoft.graph.beta.devicemanagement.cloudcertificationauthority.item.searchcloudcertificationauthorityleafcertificatebyserialnumber; + +import com.microsoft.graph.beta.models.CloudCertificationAuthorityLeafCertificate; +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to call the searchCloudCertificationAuthorityLeafCertificateBySerialNumber method. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class SearchCloudCertificationAuthorityLeafCertificateBySerialNumberRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link SearchCloudCertificationAuthorityLeafCertificateBySerialNumberRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public SearchCloudCertificationAuthorityLeafCertificateBySerialNumberRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/deviceManagement/cloudCertificationAuthority/{cloudCertificationAuthority%2Did}/searchCloudCertificationAuthorityLeafCertificateBySerialNumber", pathParameters); + } + /** + * Instantiates a new {@link SearchCloudCertificationAuthorityLeafCertificateBySerialNumberRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public SearchCloudCertificationAuthorityLeafCertificateBySerialNumberRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/deviceManagement/cloudCertificationAuthority/{cloudCertificationAuthority%2Did}/searchCloudCertificationAuthorityLeafCertificateBySerialNumber", rawUrl); + } + /** + * Invoke action searchCloudCertificationAuthorityLeafCertificateBySerialNumber + * @param body The request body + * @return a {@link CloudCertificationAuthorityLeafCertificate} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public CloudCertificationAuthorityLeafCertificate post(@jakarta.annotation.Nonnull final SearchCloudCertificationAuthorityLeafCertificateBySerialNumberPostRequestBody body) { + return post(body, null); + } + /** + * Invoke action searchCloudCertificationAuthorityLeafCertificateBySerialNumber + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link CloudCertificationAuthorityLeafCertificate} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public CloudCertificationAuthorityLeafCertificate post(@jakarta.annotation.Nonnull final SearchCloudCertificationAuthorityLeafCertificateBySerialNumberPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, CloudCertificationAuthorityLeafCertificate::createFromDiscriminatorValue); + } + /** + * Invoke action searchCloudCertificationAuthorityLeafCertificateBySerialNumber + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final SearchCloudCertificationAuthorityLeafCertificateBySerialNumberPostRequestBody body) { + return toPostRequestInformation(body, null); + } + /** + * Invoke action searchCloudCertificationAuthorityLeafCertificateBySerialNumber + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final SearchCloudCertificationAuthorityLeafCertificateBySerialNumberPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link SearchCloudCertificationAuthorityLeafCertificateBySerialNumberRequestBuilder} + */ + @jakarta.annotation.Nonnull + public SearchCloudCertificationAuthorityLeafCertificateBySerialNumberRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new SearchCloudCertificationAuthorityLeafCertificateBySerialNumberRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PostRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/comanageddevices/item/ManagedDeviceItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/comanageddevices/item/ManagedDeviceItemRequestBuilder.java index 55f7a851b42..7a6c909e8d6 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/comanageddevices/item/ManagedDeviceItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/comanageddevices/item/ManagedDeviceItemRequestBuilder.java @@ -36,11 +36,8 @@ import com.microsoft.graph.beta.devicemanagement.comanageddevices.item.reenable.ReenableRequestBuilder; import com.microsoft.graph.beta.devicemanagement.comanageddevices.item.remotelock.RemoteLockRequestBuilder; import com.microsoft.graph.beta.devicemanagement.comanageddevices.item.removedevicefirmwareconfigurationinterfacemanagement.RemoveDeviceFirmwareConfigurationInterfaceManagementRequestBuilder; -import com.microsoft.graph.beta.devicemanagement.comanageddevices.item.reprovisioncloudpc.ReprovisionCloudPcRequestBuilder; import com.microsoft.graph.beta.devicemanagement.comanageddevices.item.requestremoteassistance.RequestRemoteAssistanceRequestBuilder; import com.microsoft.graph.beta.devicemanagement.comanageddevices.item.resetpasscode.ResetPasscodeRequestBuilder; -import com.microsoft.graph.beta.devicemanagement.comanageddevices.item.resizecloudpc.ResizeCloudPcRequestBuilder; -import com.microsoft.graph.beta.devicemanagement.comanageddevices.item.restorecloudpc.RestoreCloudPcRequestBuilder; import com.microsoft.graph.beta.devicemanagement.comanageddevices.item.retire.RetireRequestBuilder; import com.microsoft.graph.beta.devicemanagement.comanageddevices.item.revokeapplevpplicenses.RevokeAppleVppLicensesRequestBuilder; import com.microsoft.graph.beta.devicemanagement.comanageddevices.item.rotatebitlockerkeys.RotateBitLockerKeysRequestBuilder; @@ -367,14 +364,6 @@ public RemoteLockRequestBuilder remoteLock() { public RemoveDeviceFirmwareConfigurationInterfaceManagementRequestBuilder removeDeviceFirmwareConfigurationInterfaceManagement() { return new RemoveDeviceFirmwareConfigurationInterfaceManagementRequestBuilder(pathParameters, requestAdapter); } - /** - * Provides operations to call the reprovisionCloudPc method. - * @return a {@link ReprovisionCloudPcRequestBuilder} - */ - @jakarta.annotation.Nonnull - public ReprovisionCloudPcRequestBuilder reprovisionCloudPc() { - return new ReprovisionCloudPcRequestBuilder(pathParameters, requestAdapter); - } /** * Provides operations to call the requestRemoteAssistance method. * @return a {@link RequestRemoteAssistanceRequestBuilder} @@ -391,22 +380,6 @@ public RequestRemoteAssistanceRequestBuilder requestRemoteAssistance() { public ResetPasscodeRequestBuilder resetPasscode() { return new ResetPasscodeRequestBuilder(pathParameters, requestAdapter); } - /** - * Provides operations to call the resizeCloudPc method. - * @return a {@link ResizeCloudPcRequestBuilder} - */ - @jakarta.annotation.Nonnull - public ResizeCloudPcRequestBuilder resizeCloudPc() { - return new ResizeCloudPcRequestBuilder(pathParameters, requestAdapter); - } - /** - * Provides operations to call the restoreCloudPc method. - * @return a {@link RestoreCloudPcRequestBuilder} - */ - @jakarta.annotation.Nonnull - public RestoreCloudPcRequestBuilder restoreCloudPc() { - return new RestoreCloudPcRequestBuilder(pathParameters, requestAdapter); - } /** * Provides operations to call the retire method. * @return a {@link RetireRequestBuilder} diff --git a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/comanageddevices/item/reprovisioncloudpc/ReprovisionCloudPcRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/comanageddevices/item/reprovisioncloudpc/ReprovisionCloudPcRequestBuilder.java deleted file mode 100644 index 20898899a90..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/comanageddevices/item/reprovisioncloudpc/ReprovisionCloudPcRequestBuilder.java +++ /dev/null @@ -1,106 +0,0 @@ -package com.microsoft.graph.beta.devicemanagement.comanageddevices.item.reprovisioncloudpc; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to call the reprovisionCloudPc method. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class ReprovisionCloudPcRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link ReprovisionCloudPcRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public ReprovisionCloudPcRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/deviceManagement/comanagedDevices/{managedDevice%2Did}/reprovisionCloudPc", pathParameters); - } - /** - * Instantiates a new {@link ReprovisionCloudPcRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public ReprovisionCloudPcRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/deviceManagement/comanagedDevices/{managedDevice%2Did}/reprovisionCloudPc", rawUrl); - } - /** - * Invoke action reprovisionCloudPc - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * The reprovisionCloudPc API is deprecated and will stop returning on Sep 30, 2023. Please use reprovision instead as of 2023-07/reprovisionCloudPc - */ - @Deprecated - public void post() { - post(null); - } - /** - * Invoke action reprovisionCloudPc - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * The reprovisionCloudPc API is deprecated and will stop returning on Sep 30, 2023. Please use reprovision instead as of 2023-07/reprovisionCloudPc - */ - @Deprecated - public void post(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toPostRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Invoke action reprovisionCloudPc - * @return a {@link RequestInformation} - * @deprecated - * The reprovisionCloudPc API is deprecated and will stop returning on Sep 30, 2023. Please use reprovision instead as of 2023-07/reprovisionCloudPc - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation() { - return toPostRequestInformation(null); - } - /** - * Invoke action reprovisionCloudPc - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * The reprovisionCloudPc API is deprecated and will stop returning on Sep 30, 2023. Please use reprovision instead as of 2023-07/reprovisionCloudPc - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link ReprovisionCloudPcRequestBuilder} - * @deprecated - * The reprovisionCloudPc API is deprecated and will stop returning on Sep 30, 2023. Please use reprovision instead as of 2023-07/reprovisionCloudPc - */ - @jakarta.annotation.Nonnull - @Deprecated - public ReprovisionCloudPcRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new ReprovisionCloudPcRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PostRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/comanageddevices/item/restorecloudpc/RestoreCloudPcRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/comanageddevices/item/restorecloudpc/RestoreCloudPcRequestBuilder.java deleted file mode 100644 index e9c45bb64ff..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/comanageddevices/item/restorecloudpc/RestoreCloudPcRequestBuilder.java +++ /dev/null @@ -1,113 +0,0 @@ -package com.microsoft.graph.beta.devicemanagement.comanageddevices.item.restorecloudpc; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to call the restoreCloudPc method. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class RestoreCloudPcRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link RestoreCloudPcRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public RestoreCloudPcRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/deviceManagement/comanagedDevices/{managedDevice%2Did}/restoreCloudPc", pathParameters); - } - /** - * Instantiates a new {@link RestoreCloudPcRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public RestoreCloudPcRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/deviceManagement/comanagedDevices/{managedDevice%2Did}/restoreCloudPc", rawUrl); - } - /** - * Invoke action restoreCloudPc - * @param body The request body - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * The restoreCloudPc API is deprecated and will stop returning on Sep 30, 2023. Please use restore instead as of 2023-07/restoreCloudPc - */ - @Deprecated - public void post(@jakarta.annotation.Nonnull final RestoreCloudPcPostRequestBody body) { - post(body, null); - } - /** - * Invoke action restoreCloudPc - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * The restoreCloudPc API is deprecated and will stop returning on Sep 30, 2023. Please use restore instead as of 2023-07/restoreCloudPc - */ - @Deprecated - public void post(@jakarta.annotation.Nonnull final RestoreCloudPcPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Invoke action restoreCloudPc - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * The restoreCloudPc API is deprecated and will stop returning on Sep 30, 2023. Please use restore instead as of 2023-07/restoreCloudPc - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final RestoreCloudPcPostRequestBody body) { - return toPostRequestInformation(body, null); - } - /** - * Invoke action restoreCloudPc - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * The restoreCloudPc API is deprecated and will stop returning on Sep 30, 2023. Please use restore instead as of 2023-07/restoreCloudPc - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final RestoreCloudPcPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link RestoreCloudPcRequestBuilder} - * @deprecated - * The restoreCloudPc API is deprecated and will stop returning on Sep 30, 2023. Please use restore instead as of 2023-07/restoreCloudPc - */ - @jakarta.annotation.Nonnull - @Deprecated - public RestoreCloudPcRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new RestoreCloudPcRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PostRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/enableendpointprivilegemanagement/EnableEndpointPrivilegeManagementRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/enableendpointprivilegemanagement/EnableEndpointPrivilegeManagementRequestBuilder.java index 281f68f9215..c992f1027ea 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/enableendpointprivilegemanagement/EnableEndpointPrivilegeManagementRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/enableendpointprivilegemanagement/EnableEndpointPrivilegeManagementRequestBuilder.java @@ -35,14 +35,14 @@ public EnableEndpointPrivilegeManagementRequestBuilder(@jakarta.annotation.Nonnu super(requestAdapter, "{+baseurl}/deviceManagement/enableEndpointPrivilegeManagement", rawUrl); } /** - * Triggers onboarding of tenant to Microsoft Managed Platform - Cloud (MMP-C). + * DEPRECATED - DO NOT USE. (Triggers onboarding of tenant to Microsoft Managed Platform - Cloud (MMP-C)). * @throws ODataError When receiving a 4XX or 5XX status code */ public void post() { post(null); } /** - * Triggers onboarding of tenant to Microsoft Managed Platform - Cloud (MMP-C). + * DEPRECATED - DO NOT USE. (Triggers onboarding of tenant to Microsoft Managed Platform - Cloud (MMP-C)). * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code */ @@ -53,7 +53,7 @@ public void post(@jakarta.annotation.Nullable final java.util.function.Consumer< this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Triggers onboarding of tenant to Microsoft Managed Platform - Cloud (MMP-C). + * DEPRECATED - DO NOT USE. (Triggers onboarding of tenant to Microsoft Managed Platform - Cloud (MMP-C)). * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -61,7 +61,7 @@ public RequestInformation toPostRequestInformation() { return toPostRequestInformation(null); } /** - * Triggers onboarding of tenant to Microsoft Managed Platform - Cloud (MMP-C). + * DEPRECATED - DO NOT USE. (Triggers onboarding of tenant to Microsoft Managed Platform - Cloud (MMP-C)). * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ diff --git a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/manageddevices/item/ManagedDeviceItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/manageddevices/item/ManagedDeviceItemRequestBuilder.java index b5c1abbb7e3..d4ae43fbdb7 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/manageddevices/item/ManagedDeviceItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/manageddevices/item/ManagedDeviceItemRequestBuilder.java @@ -36,11 +36,8 @@ import com.microsoft.graph.beta.devicemanagement.manageddevices.item.reenable.ReenableRequestBuilder; import com.microsoft.graph.beta.devicemanagement.manageddevices.item.remotelock.RemoteLockRequestBuilder; import com.microsoft.graph.beta.devicemanagement.manageddevices.item.removedevicefirmwareconfigurationinterfacemanagement.RemoveDeviceFirmwareConfigurationInterfaceManagementRequestBuilder; -import com.microsoft.graph.beta.devicemanagement.manageddevices.item.reprovisioncloudpc.ReprovisionCloudPcRequestBuilder; import com.microsoft.graph.beta.devicemanagement.manageddevices.item.requestremoteassistance.RequestRemoteAssistanceRequestBuilder; import com.microsoft.graph.beta.devicemanagement.manageddevices.item.resetpasscode.ResetPasscodeRequestBuilder; -import com.microsoft.graph.beta.devicemanagement.manageddevices.item.resizecloudpc.ResizeCloudPcRequestBuilder; -import com.microsoft.graph.beta.devicemanagement.manageddevices.item.restorecloudpc.RestoreCloudPcRequestBuilder; import com.microsoft.graph.beta.devicemanagement.manageddevices.item.retire.RetireRequestBuilder; import com.microsoft.graph.beta.devicemanagement.manageddevices.item.revokeapplevpplicenses.RevokeAppleVppLicensesRequestBuilder; import com.microsoft.graph.beta.devicemanagement.manageddevices.item.rotatebitlockerkeys.RotateBitLockerKeysRequestBuilder; @@ -367,14 +364,6 @@ public RemoteLockRequestBuilder remoteLock() { public RemoveDeviceFirmwareConfigurationInterfaceManagementRequestBuilder removeDeviceFirmwareConfigurationInterfaceManagement() { return new RemoveDeviceFirmwareConfigurationInterfaceManagementRequestBuilder(pathParameters, requestAdapter); } - /** - * Provides operations to call the reprovisionCloudPc method. - * @return a {@link ReprovisionCloudPcRequestBuilder} - */ - @jakarta.annotation.Nonnull - public ReprovisionCloudPcRequestBuilder reprovisionCloudPc() { - return new ReprovisionCloudPcRequestBuilder(pathParameters, requestAdapter); - } /** * Provides operations to call the requestRemoteAssistance method. * @return a {@link RequestRemoteAssistanceRequestBuilder} @@ -391,22 +380,6 @@ public RequestRemoteAssistanceRequestBuilder requestRemoteAssistance() { public ResetPasscodeRequestBuilder resetPasscode() { return new ResetPasscodeRequestBuilder(pathParameters, requestAdapter); } - /** - * Provides operations to call the resizeCloudPc method. - * @return a {@link ResizeCloudPcRequestBuilder} - */ - @jakarta.annotation.Nonnull - public ResizeCloudPcRequestBuilder resizeCloudPc() { - return new ResizeCloudPcRequestBuilder(pathParameters, requestAdapter); - } - /** - * Provides operations to call the restoreCloudPc method. - * @return a {@link RestoreCloudPcRequestBuilder} - */ - @jakarta.annotation.Nonnull - public RestoreCloudPcRequestBuilder restoreCloudPc() { - return new RestoreCloudPcRequestBuilder(pathParameters, requestAdapter); - } /** * Provides operations to call the retire method. * @return a {@link RetireRequestBuilder} diff --git a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/manageddevices/item/reprovisioncloudpc/ReprovisionCloudPcRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/manageddevices/item/reprovisioncloudpc/ReprovisionCloudPcRequestBuilder.java deleted file mode 100644 index 716be29da4d..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/manageddevices/item/reprovisioncloudpc/ReprovisionCloudPcRequestBuilder.java +++ /dev/null @@ -1,106 +0,0 @@ -package com.microsoft.graph.beta.devicemanagement.manageddevices.item.reprovisioncloudpc; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to call the reprovisionCloudPc method. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class ReprovisionCloudPcRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link ReprovisionCloudPcRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public ReprovisionCloudPcRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/deviceManagement/managedDevices/{managedDevice%2Did}/reprovisionCloudPc", pathParameters); - } - /** - * Instantiates a new {@link ReprovisionCloudPcRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public ReprovisionCloudPcRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/deviceManagement/managedDevices/{managedDevice%2Did}/reprovisionCloudPc", rawUrl); - } - /** - * Invoke action reprovisionCloudPc - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * The reprovisionCloudPc API is deprecated and will stop returning on Sep 30, 2023. Please use reprovision instead as of 2023-07/reprovisionCloudPc - */ - @Deprecated - public void post() { - post(null); - } - /** - * Invoke action reprovisionCloudPc - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * The reprovisionCloudPc API is deprecated and will stop returning on Sep 30, 2023. Please use reprovision instead as of 2023-07/reprovisionCloudPc - */ - @Deprecated - public void post(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toPostRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Invoke action reprovisionCloudPc - * @return a {@link RequestInformation} - * @deprecated - * The reprovisionCloudPc API is deprecated and will stop returning on Sep 30, 2023. Please use reprovision instead as of 2023-07/reprovisionCloudPc - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation() { - return toPostRequestInformation(null); - } - /** - * Invoke action reprovisionCloudPc - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * The reprovisionCloudPc API is deprecated and will stop returning on Sep 30, 2023. Please use reprovision instead as of 2023-07/reprovisionCloudPc - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link ReprovisionCloudPcRequestBuilder} - * @deprecated - * The reprovisionCloudPc API is deprecated and will stop returning on Sep 30, 2023. Please use reprovision instead as of 2023-07/reprovisionCloudPc - */ - @jakarta.annotation.Nonnull - @Deprecated - public ReprovisionCloudPcRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new ReprovisionCloudPcRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PostRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/manageddevices/item/restorecloudpc/RestoreCloudPcRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/manageddevices/item/restorecloudpc/RestoreCloudPcRequestBuilder.java deleted file mode 100644 index 06fc8830cdb..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/manageddevices/item/restorecloudpc/RestoreCloudPcRequestBuilder.java +++ /dev/null @@ -1,113 +0,0 @@ -package com.microsoft.graph.beta.devicemanagement.manageddevices.item.restorecloudpc; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to call the restoreCloudPc method. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class RestoreCloudPcRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link RestoreCloudPcRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public RestoreCloudPcRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/deviceManagement/managedDevices/{managedDevice%2Did}/restoreCloudPc", pathParameters); - } - /** - * Instantiates a new {@link RestoreCloudPcRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public RestoreCloudPcRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/deviceManagement/managedDevices/{managedDevice%2Did}/restoreCloudPc", rawUrl); - } - /** - * Invoke action restoreCloudPc - * @param body The request body - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * The restoreCloudPc API is deprecated and will stop returning on Sep 30, 2023. Please use restore instead as of 2023-07/restoreCloudPc - */ - @Deprecated - public void post(@jakarta.annotation.Nonnull final RestoreCloudPcPostRequestBody body) { - post(body, null); - } - /** - * Invoke action restoreCloudPc - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * The restoreCloudPc API is deprecated and will stop returning on Sep 30, 2023. Please use restore instead as of 2023-07/restoreCloudPc - */ - @Deprecated - public void post(@jakarta.annotation.Nonnull final RestoreCloudPcPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Invoke action restoreCloudPc - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * The restoreCloudPc API is deprecated and will stop returning on Sep 30, 2023. Please use restore instead as of 2023-07/restoreCloudPc - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final RestoreCloudPcPostRequestBody body) { - return toPostRequestInformation(body, null); - } - /** - * Invoke action restoreCloudPc - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * The restoreCloudPc API is deprecated and will stop returning on Sep 30, 2023. Please use restore instead as of 2023-07/restoreCloudPc - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final RestoreCloudPcPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link RestoreCloudPcRequestBuilder} - * @deprecated - * The restoreCloudPc API is deprecated and will stop returning on Sep 30, 2023. Please use restore instead as of 2023-07/restoreCloudPc - */ - @jakarta.annotation.Nonnull - @Deprecated - public RestoreCloudPcRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new RestoreCloudPcRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PostRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/reports/ReportsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/reports/ReportsRequestBuilder.java index 3d2815f5c0a..09dcab17d5c 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/reports/ReportsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/reports/ReportsRequestBuilder.java @@ -72,6 +72,7 @@ import com.microsoft.graph.beta.devicemanagement.reports.getwindowsupdatealertsperpolicyperdevicereport.GetWindowsUpdateAlertsPerPolicyPerDeviceReportRequestBuilder; import com.microsoft.graph.beta.devicemanagement.reports.getwindowsupdatealertsummaryreport.GetWindowsUpdateAlertSummaryReportRequestBuilder; import com.microsoft.graph.beta.devicemanagement.reports.getzebrafotadeploymentreport.GetZebraFotaDeploymentReportRequestBuilder; +import com.microsoft.graph.beta.devicemanagement.reports.retrievedeviceappinstallationstatusreport.RetrieveDeviceAppInstallationStatusReportRequestBuilder; import com.microsoft.graph.beta.devicemanagement.reports.retrievesecuritytaskappsreport.RetrieveSecurityTaskAppsReportRequestBuilder; import com.microsoft.graph.beta.devicemanagement.reports.retrievewin32catalogappsupdatereport.RetrieveWin32CatalogAppsUpdateReportRequestBuilder; import com.microsoft.graph.beta.models.DeviceManagementReports; @@ -670,6 +671,14 @@ public GetWindowsUpdateAlertSummaryReportRequestBuilder getWindowsUpdateAlertSum public GetZebraFotaDeploymentReportRequestBuilder getZebraFotaDeploymentReport() { return new GetZebraFotaDeploymentReportRequestBuilder(pathParameters, requestAdapter); } + /** + * Provides operations to call the retrieveDeviceAppInstallationStatusReport method. + * @return a {@link RetrieveDeviceAppInstallationStatusReportRequestBuilder} + */ + @jakarta.annotation.Nonnull + public RetrieveDeviceAppInstallationStatusReportRequestBuilder retrieveDeviceAppInstallationStatusReport() { + return new RetrieveDeviceAppInstallationStatusReportRequestBuilder(pathParameters, requestAdapter); + } /** * Provides operations to call the retrieveSecurityTaskAppsReport method. * @return a {@link RetrieveSecurityTaskAppsReportRequestBuilder} diff --git a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/reports/retrievedeviceappinstallationstatusreport/RetrieveDeviceAppInstallationStatusReportPostRequestBody.java b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/reports/retrievedeviceappinstallationstatusreport/RetrieveDeviceAppInstallationStatusReportPostRequestBody.java new file mode 100644 index 00000000000..ce5981ae8bb --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/reports/retrievedeviceappinstallationstatusreport/RetrieveDeviceAppInstallationStatusReportPostRequestBody.java @@ -0,0 +1,243 @@ +package com.microsoft.graph.beta.devicemanagement.reports.retrievedeviceappinstallationstatusreport; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class RetrieveDeviceAppInstallationStatusReportPostRequestBody implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link RetrieveDeviceAppInstallationStatusReportPostRequestBody} and sets the default values. + */ + public RetrieveDeviceAppInstallationStatusReportPostRequestBody() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link RetrieveDeviceAppInstallationStatusReportPostRequestBody} + */ + @jakarta.annotation.Nonnull + public static RetrieveDeviceAppInstallationStatusReportPostRequestBody createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new RetrieveDeviceAppInstallationStatusReportPostRequestBody(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(9); + deserializerMap.put("filter", (n) -> { this.setFilter(n.getStringValue()); }); + deserializerMap.put("groupBy", (n) -> { this.setGroupBy(n.getCollectionOfPrimitiveValues(String.class)); }); + deserializerMap.put("name", (n) -> { this.setName(n.getStringValue()); }); + deserializerMap.put("orderBy", (n) -> { this.setOrderBy(n.getCollectionOfPrimitiveValues(String.class)); }); + deserializerMap.put("search", (n) -> { this.setSearch(n.getStringValue()); }); + deserializerMap.put("select", (n) -> { this.setSelect(n.getCollectionOfPrimitiveValues(String.class)); }); + deserializerMap.put("sessionId", (n) -> { this.setSessionId(n.getStringValue()); }); + deserializerMap.put("skip", (n) -> { this.setSkip(n.getIntegerValue()); }); + deserializerMap.put("top", (n) -> { this.setTop(n.getIntegerValue()); }); + return deserializerMap; + } + /** + * Gets the filter property value. The filter property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getFilter() { + return this.backingStore.get("filter"); + } + /** + * Gets the groupBy property value. The groupBy property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getGroupBy() { + return this.backingStore.get("groupBy"); + } + /** + * Gets the name property value. The name property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getName() { + return this.backingStore.get("name"); + } + /** + * Gets the orderBy property value. The orderBy property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getOrderBy() { + return this.backingStore.get("orderBy"); + } + /** + * Gets the search property value. The search property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getSearch() { + return this.backingStore.get("search"); + } + /** + * Gets the select property value. The select property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getSelect() { + return this.backingStore.get("select"); + } + /** + * Gets the sessionId property value. The sessionId property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getSessionId() { + return this.backingStore.get("sessionId"); + } + /** + * Gets the skip property value. The skip property + * @return a {@link Integer} + */ + @jakarta.annotation.Nullable + public Integer getSkip() { + return this.backingStore.get("skip"); + } + /** + * Gets the top property value. The top property + * @return a {@link Integer} + */ + @jakarta.annotation.Nullable + public Integer getTop() { + return this.backingStore.get("top"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeStringValue("filter", this.getFilter()); + writer.writeCollectionOfPrimitiveValues("groupBy", this.getGroupBy()); + writer.writeStringValue("name", this.getName()); + writer.writeCollectionOfPrimitiveValues("orderBy", this.getOrderBy()); + writer.writeStringValue("search", this.getSearch()); + writer.writeCollectionOfPrimitiveValues("select", this.getSelect()); + writer.writeStringValue("sessionId", this.getSessionId()); + writer.writeIntegerValue("skip", this.getSkip()); + writer.writeIntegerValue("top", this.getTop()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the filter property value. The filter property + * @param value Value to set for the filter property. + */ + public void setFilter(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("filter", value); + } + /** + * Sets the groupBy property value. The groupBy property + * @param value Value to set for the groupBy property. + */ + public void setGroupBy(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("groupBy", value); + } + /** + * Sets the name property value. The name property + * @param value Value to set for the name property. + */ + public void setName(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("name", value); + } + /** + * Sets the orderBy property value. The orderBy property + * @param value Value to set for the orderBy property. + */ + public void setOrderBy(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("orderBy", value); + } + /** + * Sets the search property value. The search property + * @param value Value to set for the search property. + */ + public void setSearch(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("search", value); + } + /** + * Sets the select property value. The select property + * @param value Value to set for the select property. + */ + public void setSelect(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("select", value); + } + /** + * Sets the sessionId property value. The sessionId property + * @param value Value to set for the sessionId property. + */ + public void setSessionId(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("sessionId", value); + } + /** + * Sets the skip property value. The skip property + * @param value Value to set for the skip property. + */ + public void setSkip(@jakarta.annotation.Nullable final Integer value) { + this.backingStore.set("skip", value); + } + /** + * Sets the top property value. The top property + * @param value Value to set for the top property. + */ + public void setTop(@jakarta.annotation.Nullable final Integer value) { + this.backingStore.set("top", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/users/item/manageddevices/item/restorecloudpc/RestoreCloudPcRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/reports/retrievedeviceappinstallationstatusreport/RetrieveDeviceAppInstallationStatusReportRequestBuilder.java similarity index 53% rename from src/main/java/com/microsoft/graph/beta/generated/users/item/manageddevices/item/restorecloudpc/RestoreCloudPcRequestBuilder.java rename to src/main/java/com/microsoft/graph/beta/generated/devicemanagement/reports/retrievedeviceappinstallationstatusreport/RetrieveDeviceAppInstallationStatusReportRequestBuilder.java index 35abcad81e3..83a0651e373 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/users/item/manageddevices/item/restorecloudpc/RestoreCloudPcRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/reports/retrievedeviceappinstallationstatusreport/RetrieveDeviceAppInstallationStatusReportRequestBuilder.java @@ -1,4 +1,4 @@ -package com.microsoft.graph.beta.users.item.manageddevices.item.restorecloudpc; +package com.microsoft.graph.beta.devicemanagement.reports.retrievedeviceappinstallationstatusreport; import com.microsoft.graph.beta.models.odataerrors.ODataError; import com.microsoft.kiota.BaseRequestBuilder; @@ -9,100 +9,90 @@ import com.microsoft.kiota.RequestOption; import com.microsoft.kiota.serialization.Parsable; import com.microsoft.kiota.serialization.ParsableFactory; +import java.io.InputStream; import java.util.Collection; import java.util.HashMap; import java.util.Map; import java.util.Objects; /** - * Provides operations to call the restoreCloudPc method. + * Provides operations to call the retrieveDeviceAppInstallationStatusReport method. */ @jakarta.annotation.Generated("com.microsoft.kiota") -public class RestoreCloudPcRequestBuilder extends BaseRequestBuilder { +public class RetrieveDeviceAppInstallationStatusReportRequestBuilder extends BaseRequestBuilder { /** - * Instantiates a new {@link RestoreCloudPcRequestBuilder} and sets the default values. + * Instantiates a new {@link RetrieveDeviceAppInstallationStatusReportRequestBuilder} and sets the default values. * @param pathParameters Path parameters for the request * @param requestAdapter The request adapter to use to execute the requests. */ - public RestoreCloudPcRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/users/{user%2Did}/managedDevices/{managedDevice%2Did}/restoreCloudPc", pathParameters); + public RetrieveDeviceAppInstallationStatusReportRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/deviceManagement/reports/retrieveDeviceAppInstallationStatusReport", pathParameters); } /** - * Instantiates a new {@link RestoreCloudPcRequestBuilder} and sets the default values. + * Instantiates a new {@link RetrieveDeviceAppInstallationStatusReportRequestBuilder} and sets the default values. * @param rawUrl The raw URL to use for the request builder. * @param requestAdapter The request adapter to use to execute the requests. */ - public RestoreCloudPcRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/users/{user%2Did}/managedDevices/{managedDevice%2Did}/restoreCloudPc", rawUrl); + public RetrieveDeviceAppInstallationStatusReportRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/deviceManagement/reports/retrieveDeviceAppInstallationStatusReport", rawUrl); } /** - * Invoke action restoreCloudPc + * Invoke action retrieveDeviceAppInstallationStatusReport * @param body The request body + * @return a {@link InputStream} * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * The restoreCloudPc API is deprecated and will stop returning on Sep 30, 2023. Please use restore instead as of 2023-07/restoreCloudPc */ - @Deprecated - public void post(@jakarta.annotation.Nonnull final RestoreCloudPcPostRequestBody body) { - post(body, null); + @jakarta.annotation.Nullable + public InputStream post(@jakarta.annotation.Nonnull final RetrieveDeviceAppInstallationStatusReportPostRequestBody body) { + return post(body, null); } /** - * Invoke action restoreCloudPc + * Invoke action retrieveDeviceAppInstallationStatusReport * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link InputStream} * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * The restoreCloudPc API is deprecated and will stop returning on Sep 30, 2023. Please use restore instead as of 2023-07/restoreCloudPc */ - @Deprecated - public void post(@jakarta.annotation.Nonnull final RestoreCloudPcPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + @jakarta.annotation.Nullable + public InputStream post(@jakarta.annotation.Nonnull final RetrieveDeviceAppInstallationStatusReportPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); final HashMap> errorMapping = new HashMap>(); errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); + return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, InputStream.class); } /** - * Invoke action restoreCloudPc + * Invoke action retrieveDeviceAppInstallationStatusReport * @param body The request body * @return a {@link RequestInformation} - * @deprecated - * The restoreCloudPc API is deprecated and will stop returning on Sep 30, 2023. Please use restore instead as of 2023-07/restoreCloudPc */ @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final RestoreCloudPcPostRequestBody body) { + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final RetrieveDeviceAppInstallationStatusReportPostRequestBody body) { return toPostRequestInformation(body, null); } /** - * Invoke action restoreCloudPc + * Invoke action retrieveDeviceAppInstallationStatusReport * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} - * @deprecated - * The restoreCloudPc API is deprecated and will stop returning on Sep 30, 2023. Please use restore instead as of 2023-07/restoreCloudPc */ @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final RestoreCloudPcPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final RetrieveDeviceAppInstallationStatusReportPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.headers.tryAdd("Accept", "application/octet-stream, application/json"); requestInfo.setContentFromParsable(requestAdapter, "application/json", body); return requestInfo; } /** * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. - * @return a {@link RestoreCloudPcRequestBuilder} - * @deprecated - * The restoreCloudPc API is deprecated and will stop returning on Sep 30, 2023. Please use restore instead as of 2023-07/restoreCloudPc + * @return a {@link RetrieveDeviceAppInstallationStatusReportRequestBuilder} */ @jakarta.annotation.Nonnull - @Deprecated - public RestoreCloudPcRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + public RetrieveDeviceAppInstallationStatusReportRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); - return new RestoreCloudPcRequestBuilder(rawUrl, requestAdapter); + return new RetrieveDeviceAppInstallationStatusReportRequestBuilder(rawUrl, requestAdapter); } /** * Configuration for the request such as headers, query parameters, and middleware options. diff --git a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/retrieveuserroledetailwithuserid/RetrieveUserRoleDetailWithUseridRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/retrieveuserroledetailwithuserid/RetrieveUserRoleDetailWithUseridRequestBuilder.java new file mode 100644 index 00000000000..6fef8f7be90 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/retrieveuserroledetailwithuserid/RetrieveUserRoleDetailWithUseridRequestBuilder.java @@ -0,0 +1,98 @@ +package com.microsoft.graph.beta.devicemanagement.retrieveuserroledetailwithuserid; + +import com.microsoft.graph.beta.models.DeviceAndAppManagementAssignedRoleDetail; +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to call the retrieveUserRoleDetail method. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class RetrieveUserRoleDetailWithUseridRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link RetrieveUserRoleDetailWithUseridRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + * @param userid Usage: userid='{userid}' + */ + public RetrieveUserRoleDetailWithUseridRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter, @jakarta.annotation.Nullable final String userid) { + super(requestAdapter, "{+baseurl}/deviceManagement/retrieveUserRoleDetail(userid='{userid}')", pathParameters); + this.pathParameters.put("userid", userid); + } + /** + * Instantiates a new {@link RetrieveUserRoleDetailWithUseridRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public RetrieveUserRoleDetailWithUseridRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/deviceManagement/retrieveUserRoleDetail(userid='{userid}')", rawUrl); + } + /** + * Invoke function retrieveUserRoleDetail + * @return a {@link DeviceAndAppManagementAssignedRoleDetail} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public DeviceAndAppManagementAssignedRoleDetail get() { + return get(null); + } + /** + * Invoke function retrieveUserRoleDetail + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link DeviceAndAppManagementAssignedRoleDetail} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public DeviceAndAppManagementAssignedRoleDetail get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, DeviceAndAppManagementAssignedRoleDetail::createFromDiscriminatorValue); + } + /** + * Invoke function retrieveUserRoleDetail + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Invoke function retrieveUserRoleDetail + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link RetrieveUserRoleDetailWithUseridRequestBuilder} + */ + @jakarta.annotation.Nonnull + public RetrieveUserRoleDetailWithUseridRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new RetrieveUserRoleDetailWithUseridRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/userexperienceanalyticsdevicemetrichistory/UserExperienceAnalyticsDeviceMetricHistoryRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/userexperienceanalyticsdevicemetrichistory/UserExperienceAnalyticsDeviceMetricHistoryRequestBuilder.java index d629fc8987d..c26ec4bc774 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/userexperienceanalyticsdevicemetrichistory/UserExperienceAnalyticsDeviceMetricHistoryRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/userexperienceanalyticsdevicemetrichistory/UserExperienceAnalyticsDeviceMetricHistoryRequestBuilder.java @@ -60,7 +60,7 @@ public UserExperienceAnalyticsDeviceMetricHistoryRequestBuilder(@jakarta.annotat super(requestAdapter, "{+baseurl}/deviceManagement/userExperienceAnalyticsDeviceMetricHistory{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * User experience analytics device metric history + * User experience analytics device metric history. The report will be retired on December 31, 2024. You can start using the Cloud PC connection quality report now via https://learn.microsoft.com/windows-365/enterprise/report-cloud-pc-connection-quality. * @return a {@link UserExperienceAnalyticsMetricHistoryCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code */ @@ -69,7 +69,7 @@ public UserExperienceAnalyticsMetricHistoryCollectionResponse get() { return get(null); } /** - * User experience analytics device metric history + * User experience analytics device metric history. The report will be retired on December 31, 2024. You can start using the Cloud PC connection quality report now via https://learn.microsoft.com/windows-365/enterprise/report-cloud-pc-connection-quality. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UserExperienceAnalyticsMetricHistoryCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code @@ -107,7 +107,7 @@ public UserExperienceAnalyticsMetricHistory post(@jakarta.annotation.Nonnull fin return this.requestAdapter.send(requestInfo, errorMapping, UserExperienceAnalyticsMetricHistory::createFromDiscriminatorValue); } /** - * User experience analytics device metric history + * User experience analytics device metric history. The report will be retired on December 31, 2024. You can start using the Cloud PC connection quality report now via https://learn.microsoft.com/windows-365/enterprise/report-cloud-pc-connection-quality. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -115,7 +115,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * User experience analytics device metric history + * User experience analytics device metric history. The report will be retired on December 31, 2024. You can start using the Cloud PC connection quality report now via https://learn.microsoft.com/windows-365/enterprise/report-cloud-pc-connection-quality. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -161,7 +161,7 @@ public UserExperienceAnalyticsDeviceMetricHistoryRequestBuilder withUrl(@jakarta return new UserExperienceAnalyticsDeviceMetricHistoryRequestBuilder(rawUrl, requestAdapter); } /** - * User experience analytics device metric history + * User experience analytics device metric history. The report will be retired on December 31, 2024. You can start using the Cloud PC connection quality report now via https://learn.microsoft.com/windows-365/enterprise/report-cloud-pc-connection-quality. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/userexperienceanalyticsdevicemetrichistory/item/UserExperienceAnalyticsMetricHistoryItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/userexperienceanalyticsdevicemetrichistory/item/UserExperienceAnalyticsMetricHistoryItemRequestBuilder.java index 9687a685589..6751947d705 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/userexperienceanalyticsdevicemetrichistory/item/UserExperienceAnalyticsMetricHistoryItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/userexperienceanalyticsdevicemetrichistory/item/UserExperienceAnalyticsMetricHistoryItemRequestBuilder.java @@ -55,7 +55,7 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * User experience analytics device metric history + * User experience analytics device metric history. The report will be retired on December 31, 2024. You can start using the Cloud PC connection quality report now via https://learn.microsoft.com/windows-365/enterprise/report-cloud-pc-connection-quality. * @return a {@link UserExperienceAnalyticsMetricHistory} * @throws ODataError When receiving a 4XX or 5XX status code */ @@ -64,7 +64,7 @@ public UserExperienceAnalyticsMetricHistory get() { return get(null); } /** - * User experience analytics device metric history + * User experience analytics device metric history. The report will be retired on December 31, 2024. You can start using the Cloud PC connection quality report now via https://learn.microsoft.com/windows-365/enterprise/report-cloud-pc-connection-quality. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UserExperienceAnalyticsMetricHistory} * @throws ODataError When receiving a 4XX or 5XX status code @@ -122,7 +122,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * User experience analytics device metric history + * User experience analytics device metric history. The report will be retired on December 31, 2024. You can start using the Cloud PC connection quality report now via https://learn.microsoft.com/windows-365/enterprise/report-cloud-pc-connection-quality. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -130,7 +130,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * User experience analytics device metric history + * User experience analytics device metric history. The report will be retired on December 31, 2024. You can start using the Cloud PC connection quality report now via https://learn.microsoft.com/windows-365/enterprise/report-cloud-pc-connection-quality. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -182,7 +182,7 @@ public UserExperienceAnalyticsMetricHistoryItemRequestBuilder withUrl(@jakarta.a public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * User experience analytics device metric history + * User experience analytics device metric history. The report will be retired on December 31, 2024. You can start using the Cloud PC connection quality report now via https://learn.microsoft.com/windows-365/enterprise/report-cloud-pc-connection-quality. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/userexperienceanalyticsremoteconnection/UserExperienceAnalyticsRemoteConnectionRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/userexperienceanalyticsremoteconnection/UserExperienceAnalyticsRemoteConnectionRequestBuilder.java index 0b4d2b90862..0b75e5904c9 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/userexperienceanalyticsremoteconnection/UserExperienceAnalyticsRemoteConnectionRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/userexperienceanalyticsremoteconnection/UserExperienceAnalyticsRemoteConnectionRequestBuilder.java @@ -61,7 +61,7 @@ public UserExperienceAnalyticsRemoteConnectionRequestBuilder(@jakarta.annotation super(requestAdapter, "{+baseurl}/deviceManagement/userExperienceAnalyticsRemoteConnection{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * User experience analytics remote connection + * User experience analytics remote connection. The report will be retired on December 31, 2024. You can start using the Cloud PC connection quality report now via https://learn.microsoft.com/windows-365/enterprise/report-cloud-pc-connection-quality. * @return a {@link UserExperienceAnalyticsRemoteConnectionCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code */ @@ -70,7 +70,7 @@ public UserExperienceAnalyticsRemoteConnectionCollectionResponse get() { return get(null); } /** - * User experience analytics remote connection + * User experience analytics remote connection. The report will be retired on December 31, 2024. You can start using the Cloud PC connection quality report now via https://learn.microsoft.com/windows-365/enterprise/report-cloud-pc-connection-quality. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UserExperienceAnalyticsRemoteConnectionCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code @@ -118,7 +118,7 @@ public SummarizeDeviceRemoteConnectionWithSummarizeByRequestBuilder summarizeDev return new SummarizeDeviceRemoteConnectionWithSummarizeByRequestBuilder(pathParameters, requestAdapter, summarizeBy); } /** - * User experience analytics remote connection + * User experience analytics remote connection. The report will be retired on December 31, 2024. You can start using the Cloud PC connection quality report now via https://learn.microsoft.com/windows-365/enterprise/report-cloud-pc-connection-quality. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -126,7 +126,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * User experience analytics remote connection + * User experience analytics remote connection. The report will be retired on December 31, 2024. You can start using the Cloud PC connection quality report now via https://learn.microsoft.com/windows-365/enterprise/report-cloud-pc-connection-quality. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -172,7 +172,7 @@ public UserExperienceAnalyticsRemoteConnectionRequestBuilder withUrl(@jakarta.an return new UserExperienceAnalyticsRemoteConnectionRequestBuilder(rawUrl, requestAdapter); } /** - * User experience analytics remote connection + * User experience analytics remote connection. The report will be retired on December 31, 2024. You can start using the Cloud PC connection quality report now via https://learn.microsoft.com/windows-365/enterprise/report-cloud-pc-connection-quality. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/userexperienceanalyticsremoteconnection/item/UserExperienceAnalyticsRemoteConnectionItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/userexperienceanalyticsremoteconnection/item/UserExperienceAnalyticsRemoteConnectionItemRequestBuilder.java index 3d7e4d29c06..7e892f8d4b3 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/userexperienceanalyticsremoteconnection/item/UserExperienceAnalyticsRemoteConnectionItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/userexperienceanalyticsremoteconnection/item/UserExperienceAnalyticsRemoteConnectionItemRequestBuilder.java @@ -55,7 +55,7 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * User experience analytics remote connection + * User experience analytics remote connection. The report will be retired on December 31, 2024. You can start using the Cloud PC connection quality report now via https://learn.microsoft.com/windows-365/enterprise/report-cloud-pc-connection-quality. * @return a {@link UserExperienceAnalyticsRemoteConnection} * @throws ODataError When receiving a 4XX or 5XX status code */ @@ -64,7 +64,7 @@ public UserExperienceAnalyticsRemoteConnection get() { return get(null); } /** - * User experience analytics remote connection + * User experience analytics remote connection. The report will be retired on December 31, 2024. You can start using the Cloud PC connection quality report now via https://learn.microsoft.com/windows-365/enterprise/report-cloud-pc-connection-quality. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UserExperienceAnalyticsRemoteConnection} * @throws ODataError When receiving a 4XX or 5XX status code @@ -122,7 +122,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * User experience analytics remote connection + * User experience analytics remote connection. The report will be retired on December 31, 2024. You can start using the Cloud PC connection quality report now via https://learn.microsoft.com/windows-365/enterprise/report-cloud-pc-connection-quality. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -130,7 +130,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * User experience analytics remote connection + * User experience analytics remote connection. The report will be retired on December 31, 2024. You can start using the Cloud PC connection quality report now via https://learn.microsoft.com/windows-365/enterprise/report-cloud-pc-connection-quality. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -182,7 +182,7 @@ public UserExperienceAnalyticsRemoteConnectionItemRequestBuilder withUrl(@jakart public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * User experience analytics remote connection + * User experience analytics remote connection. The report will be retired on December 31, 2024. You can start using the Cloud PC connection quality report now via https://learn.microsoft.com/windows-365/enterprise/report-cloud-pc-connection-quality. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/bulkactions/item/CloudPcBulkActionItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/bulkactions/item/CloudPcBulkActionItemRequestBuilder.java index 794e4dc32a6..9470bd19ce4 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/bulkactions/item/CloudPcBulkActionItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/bulkactions/item/CloudPcBulkActionItemRequestBuilder.java @@ -1,5 +1,6 @@ package com.microsoft.graph.beta.devicemanagement.virtualendpoint.bulkactions.item; +import com.microsoft.graph.beta.devicemanagement.virtualendpoint.bulkactions.item.retry.RetryRequestBuilder; import com.microsoft.graph.beta.models.CloudPcBulkAction; import com.microsoft.graph.beta.models.odataerrors.ODataError; import com.microsoft.kiota.BaseRequestBuilder; @@ -20,6 +21,14 @@ */ @jakarta.annotation.Generated("com.microsoft.kiota") public class CloudPcBulkActionItemRequestBuilder extends BaseRequestBuilder { + /** + * Provides operations to call the retry method. + * @return a {@link RetryRequestBuilder} + */ + @jakarta.annotation.Nonnull + public RetryRequestBuilder retry() { + return new RetryRequestBuilder(pathParameters, requestAdapter); + } /** * Instantiates a new {@link CloudPcBulkActionItemRequestBuilder} and sets the default values. * @param pathParameters Path parameters for the request diff --git a/src/main/java/com/microsoft/graph/beta/generated/users/item/manageddevices/item/restorecloudpc/RestoreCloudPcPostRequestBody.java b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/bulkactions/item/retry/RetryPostRequestBody.java similarity index 73% rename from src/main/java/com/microsoft/graph/beta/generated/users/item/manageddevices/item/restorecloudpc/RestoreCloudPcPostRequestBody.java rename to src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/bulkactions/item/retry/RetryPostRequestBody.java index 0e36a8e7e14..2a063d29abf 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/users/item/manageddevices/item/restorecloudpc/RestoreCloudPcPostRequestBody.java +++ b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/bulkactions/item/retry/RetryPostRequestBody.java @@ -1,4 +1,4 @@ -package com.microsoft.graph.beta.users.item.manageddevices.item.restorecloudpc; +package com.microsoft.graph.beta.devicemanagement.virtualendpoint.bulkactions.item.retry; import com.microsoft.kiota.serialization.AdditionalDataHolder; import com.microsoft.kiota.serialization.Parsable; @@ -11,28 +11,28 @@ import java.util.Map; import java.util.Objects; @jakarta.annotation.Generated("com.microsoft.kiota") -public class RestoreCloudPcPostRequestBody implements AdditionalDataHolder, BackedModel, Parsable { +public class RetryPostRequestBody implements AdditionalDataHolder, BackedModel, Parsable { /** * Stores model information. */ @jakarta.annotation.Nonnull protected BackingStore backingStore; /** - * Instantiates a new {@link RestoreCloudPcPostRequestBody} and sets the default values. + * Instantiates a new {@link RetryPostRequestBody} and sets the default values. */ - public RestoreCloudPcPostRequestBody() { + public RetryPostRequestBody() { this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); this.setAdditionalData(new HashMap<>()); } /** * Creates a new instance of the appropriate class based on discriminator value * @param parseNode The parse node to use to read the discriminator value and create the object - * @return a {@link RestoreCloudPcPostRequestBody} + * @return a {@link RetryPostRequestBody} */ @jakarta.annotation.Nonnull - public static RestoreCloudPcPostRequestBody createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + public static RetryPostRequestBody createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { Objects.requireNonNull(parseNode); - return new RestoreCloudPcPostRequestBody(); + return new RetryPostRequestBody(); } /** * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. @@ -56,12 +56,12 @@ public BackingStore getBackingStore() { return this.backingStore; } /** - * Gets the cloudPcSnapshotId property value. The cloudPcSnapshotId property - * @return a {@link String} + * Gets the cloudPcIds property value. The cloudPcIds property + * @return a {@link java.util.List} */ @jakarta.annotation.Nullable - public String getCloudPcSnapshotId() { - return this.backingStore.get("cloudPcSnapshotId"); + public java.util.List getCloudPcIds() { + return this.backingStore.get("cloudPcIds"); } /** * The deserialization information for the current model @@ -70,7 +70,7 @@ public String getCloudPcSnapshotId() { @jakarta.annotation.Nonnull public Map> getFieldDeserializers() { final HashMap> deserializerMap = new HashMap>(1); - deserializerMap.put("cloudPcSnapshotId", (n) -> { this.setCloudPcSnapshotId(n.getStringValue()); }); + deserializerMap.put("cloudPcIds", (n) -> { this.setCloudPcIds(n.getCollectionOfPrimitiveValues(String.class)); }); return deserializerMap; } /** @@ -79,7 +79,7 @@ public Map> getFieldDeserializers */ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { Objects.requireNonNull(writer); - writer.writeStringValue("cloudPcSnapshotId", this.getCloudPcSnapshotId()); + writer.writeCollectionOfPrimitiveValues("cloudPcIds", this.getCloudPcIds()); writer.writeAdditionalData(this.getAdditionalData()); } /** @@ -98,10 +98,10 @@ public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value this.backingStore = value; } /** - * Sets the cloudPcSnapshotId property value. The cloudPcSnapshotId property - * @param value Value to set for the cloudPcSnapshotId property. + * Sets the cloudPcIds property value. The cloudPcIds property + * @param value Value to set for the cloudPcIds property. */ - public void setCloudPcSnapshotId(@jakarta.annotation.Nullable final String value) { - this.backingStore.set("cloudPcSnapshotId", value); + public void setCloudPcIds(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("cloudPcIds", value); } } diff --git a/src/main/java/com/microsoft/graph/beta/generated/users/item/manageddevices/item/resizecloudpc/ResizeCloudPcRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/bulkactions/item/retry/RetryRequestBuilder.java similarity index 54% rename from src/main/java/com/microsoft/graph/beta/generated/users/item/manageddevices/item/resizecloudpc/ResizeCloudPcRequestBuilder.java rename to src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/bulkactions/item/retry/RetryRequestBuilder.java index 33f552238f4..7cdd5bdc1e2 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/users/item/manageddevices/item/resizecloudpc/ResizeCloudPcRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/bulkactions/item/retry/RetryRequestBuilder.java @@ -1,4 +1,4 @@ -package com.microsoft.graph.beta.users.item.manageddevices.item.resizecloudpc; +package com.microsoft.graph.beta.devicemanagement.virtualendpoint.bulkactions.item.retry; import com.microsoft.graph.beta.models.odataerrors.ODataError; import com.microsoft.kiota.BaseRequestBuilder; @@ -14,47 +14,41 @@ import java.util.Map; import java.util.Objects; /** - * Provides operations to call the resizeCloudPc method. + * Provides operations to call the retry method. */ @jakarta.annotation.Generated("com.microsoft.kiota") -public class ResizeCloudPcRequestBuilder extends BaseRequestBuilder { +public class RetryRequestBuilder extends BaseRequestBuilder { /** - * Instantiates a new {@link ResizeCloudPcRequestBuilder} and sets the default values. + * Instantiates a new {@link RetryRequestBuilder} and sets the default values. * @param pathParameters Path parameters for the request * @param requestAdapter The request adapter to use to execute the requests. */ - public ResizeCloudPcRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/users/{user%2Did}/managedDevices/{managedDevice%2Did}/resizeCloudPc", pathParameters); + public RetryRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/deviceManagement/virtualEndpoint/bulkActions/{cloudPcBulkAction%2Did}/retry", pathParameters); } /** - * Instantiates a new {@link ResizeCloudPcRequestBuilder} and sets the default values. + * Instantiates a new {@link RetryRequestBuilder} and sets the default values. * @param rawUrl The raw URL to use for the request builder. * @param requestAdapter The request adapter to use to execute the requests. */ - public ResizeCloudPcRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/users/{user%2Did}/managedDevices/{managedDevice%2Did}/resizeCloudPc", rawUrl); + public RetryRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/deviceManagement/virtualEndpoint/bulkActions/{cloudPcBulkAction%2Did}/retry", rawUrl); } /** - * Invoke action resizeCloudPc + * Invoke action retry * @param body The request body * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * The resizeCloudPc API is deprecated and will stop returning on Oct 30, 2023. Please use resize instead as of 2023-05/resizeCloudPc */ - @Deprecated - public void post(@jakarta.annotation.Nonnull final ResizeCloudPcPostRequestBody body) { + public void post(@jakarta.annotation.Nonnull final RetryPostRequestBody body) { post(body, null); } /** - * Invoke action resizeCloudPc + * Invoke action retry * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * The resizeCloudPc API is deprecated and will stop returning on Oct 30, 2023. Please use resize instead as of 2023-05/resizeCloudPc */ - @Deprecated - public void post(@jakarta.annotation.Nonnull final ResizeCloudPcPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + public void post(@jakarta.annotation.Nonnull final RetryPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -62,28 +56,22 @@ public void post(@jakarta.annotation.Nonnull final ResizeCloudPcPostRequestBody this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Invoke action resizeCloudPc + * Invoke action retry * @param body The request body * @return a {@link RequestInformation} - * @deprecated - * The resizeCloudPc API is deprecated and will stop returning on Oct 30, 2023. Please use resize instead as of 2023-05/resizeCloudPc */ @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final ResizeCloudPcPostRequestBody body) { + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final RetryPostRequestBody body) { return toPostRequestInformation(body, null); } /** - * Invoke action resizeCloudPc + * Invoke action retry * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} - * @deprecated - * The resizeCloudPc API is deprecated and will stop returning on Oct 30, 2023. Please use resize instead as of 2023-05/resizeCloudPc */ @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final ResizeCloudPcPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final RetryPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); @@ -94,15 +82,12 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f /** * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. - * @return a {@link ResizeCloudPcRequestBuilder} - * @deprecated - * The resizeCloudPc API is deprecated and will stop returning on Oct 30, 2023. Please use resize instead as of 2023-05/resizeCloudPc + * @return a {@link RetryRequestBuilder} */ @jakarta.annotation.Nonnull - @Deprecated - public ResizeCloudPcRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + public RetryRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); - return new ResizeCloudPcRequestBuilder(rawUrl, requestAdapter); + return new RetryRequestBuilder(rawUrl, requestAdapter); } /** * Configuration for the request such as headers, query parameters, and middleware options. diff --git a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/provisioningpolicies/item/apply/ApplyPostRequestBody.java b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/provisioningpolicies/item/apply/ApplyPostRequestBody.java index d77f4101183..8ee073ed697 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/provisioningpolicies/item/apply/ApplyPostRequestBody.java +++ b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/provisioningpolicies/item/apply/ApplyPostRequestBody.java @@ -63,8 +63,9 @@ public BackingStore getBackingStore() { */ @jakarta.annotation.Nonnull public Map> getFieldDeserializers() { - final HashMap> deserializerMap = new HashMap>(1); + final HashMap> deserializerMap = new HashMap>(2); deserializerMap.put("policySettings", (n) -> { this.setPolicySettings(n.getEnumSetValue(CloudPcPolicySettingType::forValue)); }); + deserializerMap.put("reservePercentage", (n) -> { this.setReservePercentage(n.getIntegerValue()); }); return deserializerMap; } /** @@ -75,6 +76,14 @@ public Map> getFieldDeserializers public EnumSet getPolicySettings() { return this.backingStore.get("policySettings"); } + /** + * Gets the reservePercentage property value. The reservePercentage property + * @return a {@link Integer} + */ + @jakarta.annotation.Nullable + public Integer getReservePercentage() { + return this.backingStore.get("reservePercentage"); + } /** * Serializes information the current object * @param writer Serialization writer to use to serialize this model @@ -82,6 +91,7 @@ public EnumSet getPolicySettings() { public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { Objects.requireNonNull(writer); writer.writeEnumSetValue("policySettings", this.getPolicySettings()); + writer.writeIntegerValue("reservePercentage", this.getReservePercentage()); writer.writeAdditionalData(this.getAdditionalData()); } /** @@ -106,4 +116,11 @@ public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value public void setPolicySettings(@jakarta.annotation.Nullable final EnumSet value) { this.backingStore.set("policySettings", value); } + /** + * Sets the reservePercentage property value. The reservePercentage property + * @param value Value to set for the reservePercentage property. + */ + public void setReservePercentage(@jakarta.annotation.Nullable final Integer value) { + this.backingStore.set("reservePercentage", value); + } } diff --git a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/provisioningpolicies/item/assignments/item/CloudPcProvisioningPolicyAssignmentItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/provisioningpolicies/item/assignments/item/CloudPcProvisioningPolicyAssignmentItemRequestBuilder.java index e1a290836da..e51fd070b76 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/provisioningpolicies/item/assignments/item/CloudPcProvisioningPolicyAssignmentItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/provisioningpolicies/item/assignments/item/CloudPcProvisioningPolicyAssignmentItemRequestBuilder.java @@ -1,6 +1,7 @@ package com.microsoft.graph.beta.devicemanagement.virtualendpoint.provisioningpolicies.item.assignments.item; import com.microsoft.graph.beta.devicemanagement.virtualendpoint.provisioningpolicies.item.assignments.item.assignedusers.AssignedUsersRequestBuilder; +import com.microsoft.graph.beta.devicemanagement.virtualendpoint.provisioningpolicies.item.assignments.item.assigneduserswithuserprincipalname.AssignedUsersWithUserPrincipalNameRequestBuilder; import com.microsoft.graph.beta.models.CloudPcProvisioningPolicyAssignment; import com.microsoft.graph.beta.models.odataerrors.ODataError; import com.microsoft.kiota.BaseRequestBuilder; @@ -29,6 +30,16 @@ public class CloudPcProvisioningPolicyAssignmentItemRequestBuilder extends BaseR public AssignedUsersRequestBuilder assignedUsers() { return new AssignedUsersRequestBuilder(pathParameters, requestAdapter); } + /** + * Provides operations to manage the assignedUsers property of the microsoft.graph.cloudPcProvisioningPolicyAssignment entity. + * @param userPrincipalName Alternate key of user + * @return a {@link AssignedUsersWithUserPrincipalNameRequestBuilder} + */ + @jakarta.annotation.Nonnull + public AssignedUsersWithUserPrincipalNameRequestBuilder assignedUsersWithUserPrincipalName(@jakarta.annotation.Nonnull final String userPrincipalName) { + Objects.requireNonNull(userPrincipalName); + return new AssignedUsersWithUserPrincipalNameRequestBuilder(pathParameters, requestAdapter, userPrincipalName); + } /** * Instantiates a new {@link CloudPcProvisioningPolicyAssignmentItemRequestBuilder} and sets the default values. * @param pathParameters Path parameters for the request diff --git a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/provisioningpolicies/item/assignments/item/assigneduserswithuserprincipalname/AssignedUsersWithUserPrincipalNameRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/provisioningpolicies/item/assignments/item/assigneduserswithuserprincipalname/AssignedUsersWithUserPrincipalNameRequestBuilder.java new file mode 100644 index 00000000000..f5a84602530 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/provisioningpolicies/item/assignments/item/assigneduserswithuserprincipalname/AssignedUsersWithUserPrincipalNameRequestBuilder.java @@ -0,0 +1,131 @@ +package com.microsoft.graph.beta.devicemanagement.virtualendpoint.provisioningpolicies.item.assignments.item.assigneduserswithuserprincipalname; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.models.User; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the assignedUsers property of the microsoft.graph.cloudPcProvisioningPolicyAssignment entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class AssignedUsersWithUserPrincipalNameRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link AssignedUsersWithUserPrincipalNameRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + * @param userPrincipalName Alternate key of user + */ + public AssignedUsersWithUserPrincipalNameRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter, @jakarta.annotation.Nullable final String userPrincipalName) { + super(requestAdapter, "{+baseurl}/deviceManagement/virtualEndpoint/provisioningPolicies/{cloudPcProvisioningPolicy%2Did}/assignments/{cloudPcProvisioningPolicyAssignment%2Did}/assignedUsers(userPrincipalName='{userPrincipalName}'){?%24expand,%24select}", pathParameters); + this.pathParameters.put("userPrincipalName", userPrincipalName); + } + /** + * Instantiates a new {@link AssignedUsersWithUserPrincipalNameRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public AssignedUsersWithUserPrincipalNameRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/deviceManagement/virtualEndpoint/provisioningPolicies/{cloudPcProvisioningPolicy%2Did}/assignments/{cloudPcProvisioningPolicyAssignment%2Did}/assignedUsers(userPrincipalName='{userPrincipalName}'){?%24expand,%24select}", rawUrl); + } + /** + * The assignment targeted users for the provisioning policy. This list of users is computed based on assignments, licenses, group memberships, and policies. This property is read-only. Supports$expand. + * @return a {@link User} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public User get() { + return get(null); + } + /** + * The assignment targeted users for the provisioning policy. This list of users is computed based on assignments, licenses, group memberships, and policies. This property is read-only. Supports$expand. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link User} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public User get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, User::createFromDiscriminatorValue); + } + /** + * The assignment targeted users for the provisioning policy. This list of users is computed based on assignments, licenses, group memberships, and policies. This property is read-only. Supports$expand. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * The assignment targeted users for the provisioning policy. This list of users is computed based on assignments, licenses, group memberships, and policies. This property is read-only. Supports$expand. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link AssignedUsersWithUserPrincipalNameRequestBuilder} + */ + @jakarta.annotation.Nonnull + public AssignedUsersWithUserPrincipalNameRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new AssignedUsersWithUserPrincipalNameRequestBuilder(rawUrl, requestAdapter); + } + /** + * The assignment targeted users for the provisioning policy. This list of users is computed based on assignments, licenses, group memberships, and policies. This property is read-only. Supports$expand. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/ReportsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/ReportsRequestBuilder.java index 58167d711cf..9de4ea00b87 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/ReportsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/ReportsRequestBuilder.java @@ -14,8 +14,10 @@ import com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.getremoteconnectionhistoricalreports.GetRemoteConnectionHistoricalReportsRequestBuilder; import com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.getshareduselicenseusagereport.GetSharedUseLicenseUsageReportRequestBuilder; import com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.gettotalaggregatedremoteconnectionreports.GetTotalAggregatedRemoteConnectionReportsRequestBuilder; +import com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.retrievebulkactionstatusreport.RetrieveBulkActionStatusReportRequestBuilder; import com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.retrieveconnectionqualityreports.RetrieveConnectionQualityReportsRequestBuilder; import com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.retrievecrossregiondisasterrecoveryreport.RetrieveCrossRegionDisasterRecoveryReportRequestBuilder; +import com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.retrievefrontlinereports.RetrieveFrontlineReportsRequestBuilder; import com.microsoft.graph.beta.models.CloudPcReports; import com.microsoft.graph.beta.models.odataerrors.ODataError; import com.microsoft.kiota.BaseRequestBuilder; @@ -132,6 +134,14 @@ public GetSharedUseLicenseUsageReportRequestBuilder getSharedUseLicenseUsageRepo public GetTotalAggregatedRemoteConnectionReportsRequestBuilder getTotalAggregatedRemoteConnectionReports() { return new GetTotalAggregatedRemoteConnectionReportsRequestBuilder(pathParameters, requestAdapter); } + /** + * Provides operations to call the retrieveBulkActionStatusReport method. + * @return a {@link RetrieveBulkActionStatusReportRequestBuilder} + */ + @jakarta.annotation.Nonnull + public RetrieveBulkActionStatusReportRequestBuilder retrieveBulkActionStatusReport() { + return new RetrieveBulkActionStatusReportRequestBuilder(pathParameters, requestAdapter); + } /** * Provides operations to call the retrieveConnectionQualityReports method. * @return a {@link RetrieveConnectionQualityReportsRequestBuilder} @@ -148,6 +158,14 @@ public RetrieveConnectionQualityReportsRequestBuilder retrieveConnectionQualityR public RetrieveCrossRegionDisasterRecoveryReportRequestBuilder retrieveCrossRegionDisasterRecoveryReport() { return new RetrieveCrossRegionDisasterRecoveryReportRequestBuilder(pathParameters, requestAdapter); } + /** + * Provides operations to call the retrieveFrontlineReports method. + * @return a {@link RetrieveFrontlineReportsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public RetrieveFrontlineReportsRequestBuilder retrieveFrontlineReports() { + return new RetrieveFrontlineReportsRequestBuilder(pathParameters, requestAdapter); + } /** * Instantiates a new {@link ReportsRequestBuilder} and sets the default values. * @param pathParameters Path parameters for the request diff --git a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/getfrontlinereport/GetFrontlineReportRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/getfrontlinereport/GetFrontlineReportRequestBuilder.java index d456c36dcfb..5be5243b2f2 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/getfrontlinereport/GetFrontlineReportRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/getfrontlinereport/GetFrontlineReportRequestBuilder.java @@ -40,9 +40,12 @@ public GetFrontlineReportRequestBuilder(@jakarta.annotation.Nonnull final String * @param body The request body * @return a {@link InputStream} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * Starting from December 31, 2024, this API ('getFrontlineReport') will be deprecated and no longer supported. Please use the retrieveFrontlineReports API. as of 2024-09/getFrontlineReport * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public InputStream post(@jakarta.annotation.Nonnull final GetFrontlineReportPostRequestBody body) { return post(body, null); } @@ -52,9 +55,12 @@ public InputStream post(@jakarta.annotation.Nonnull final GetFrontlineReportPost * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link InputStream} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * Starting from December 31, 2024, this API ('getFrontlineReport') will be deprecated and no longer supported. Please use the retrieveFrontlineReports API. as of 2024-09/getFrontlineReport * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public InputStream post(@jakarta.annotation.Nonnull final GetFrontlineReportPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -66,8 +72,11 @@ public InputStream post(@jakarta.annotation.Nonnull final GetFrontlineReportPost * Get the Windows 365 Frontline reports, such as real-time or historical data reports. * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * Starting from December 31, 2024, this API ('getFrontlineReport') will be deprecated and no longer supported. Please use the retrieveFrontlineReports API. as of 2024-09/getFrontlineReport */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final GetFrontlineReportPostRequestBody body) { return toPostRequestInformation(body, null); } @@ -76,8 +85,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * Starting from December 31, 2024, this API ('getFrontlineReport') will be deprecated and no longer supported. Please use the retrieveFrontlineReports API. as of 2024-09/getFrontlineReport */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final GetFrontlineReportPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -90,8 +102,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link GetFrontlineReportRequestBuilder} + * @deprecated + * Starting from December 31, 2024, this API ('getFrontlineReport') will be deprecated and no longer supported. Please use the retrieveFrontlineReports API. as of 2024-09/getFrontlineReport */ @jakarta.annotation.Nonnull + @Deprecated public GetFrontlineReportRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new GetFrontlineReportRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/retrievebulkactionstatusreport/RetrieveBulkActionStatusReportPostRequestBody.java b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/retrievebulkactionstatusreport/RetrieveBulkActionStatusReportPostRequestBody.java new file mode 100644 index 00000000000..5865b239d25 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/retrievebulkactionstatusreport/RetrieveBulkActionStatusReportPostRequestBody.java @@ -0,0 +1,209 @@ +package com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.retrievebulkactionstatusreport; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class RetrieveBulkActionStatusReportPostRequestBody implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link RetrieveBulkActionStatusReportPostRequestBody} and sets the default values. + */ + public RetrieveBulkActionStatusReportPostRequestBody() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link RetrieveBulkActionStatusReportPostRequestBody} + */ + @jakarta.annotation.Nonnull + public static RetrieveBulkActionStatusReportPostRequestBody createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new RetrieveBulkActionStatusReportPostRequestBody(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(7); + deserializerMap.put("filter", (n) -> { this.setFilter(n.getStringValue()); }); + deserializerMap.put("groupBy", (n) -> { this.setGroupBy(n.getCollectionOfPrimitiveValues(String.class)); }); + deserializerMap.put("orderBy", (n) -> { this.setOrderBy(n.getCollectionOfPrimitiveValues(String.class)); }); + deserializerMap.put("search", (n) -> { this.setSearch(n.getStringValue()); }); + deserializerMap.put("select", (n) -> { this.setSelect(n.getCollectionOfPrimitiveValues(String.class)); }); + deserializerMap.put("skip", (n) -> { this.setSkip(n.getIntegerValue()); }); + deserializerMap.put("top", (n) -> { this.setTop(n.getIntegerValue()); }); + return deserializerMap; + } + /** + * Gets the filter property value. The filter property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getFilter() { + return this.backingStore.get("filter"); + } + /** + * Gets the groupBy property value. The groupBy property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getGroupBy() { + return this.backingStore.get("groupBy"); + } + /** + * Gets the orderBy property value. The orderBy property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getOrderBy() { + return this.backingStore.get("orderBy"); + } + /** + * Gets the search property value. The search property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getSearch() { + return this.backingStore.get("search"); + } + /** + * Gets the select property value. The select property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getSelect() { + return this.backingStore.get("select"); + } + /** + * Gets the skip property value. The skip property + * @return a {@link Integer} + */ + @jakarta.annotation.Nullable + public Integer getSkip() { + return this.backingStore.get("skip"); + } + /** + * Gets the top property value. The top property + * @return a {@link Integer} + */ + @jakarta.annotation.Nullable + public Integer getTop() { + return this.backingStore.get("top"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeStringValue("filter", this.getFilter()); + writer.writeCollectionOfPrimitiveValues("groupBy", this.getGroupBy()); + writer.writeCollectionOfPrimitiveValues("orderBy", this.getOrderBy()); + writer.writeStringValue("search", this.getSearch()); + writer.writeCollectionOfPrimitiveValues("select", this.getSelect()); + writer.writeIntegerValue("skip", this.getSkip()); + writer.writeIntegerValue("top", this.getTop()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the filter property value. The filter property + * @param value Value to set for the filter property. + */ + public void setFilter(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("filter", value); + } + /** + * Sets the groupBy property value. The groupBy property + * @param value Value to set for the groupBy property. + */ + public void setGroupBy(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("groupBy", value); + } + /** + * Sets the orderBy property value. The orderBy property + * @param value Value to set for the orderBy property. + */ + public void setOrderBy(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("orderBy", value); + } + /** + * Sets the search property value. The search property + * @param value Value to set for the search property. + */ + public void setSearch(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("search", value); + } + /** + * Sets the select property value. The select property + * @param value Value to set for the select property. + */ + public void setSelect(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("select", value); + } + /** + * Sets the skip property value. The skip property + * @param value Value to set for the skip property. + */ + public void setSkip(@jakarta.annotation.Nullable final Integer value) { + this.backingStore.set("skip", value); + } + /** + * Sets the top property value. The top property + * @param value Value to set for the top property. + */ + public void setTop(@jakarta.annotation.Nullable final Integer value) { + this.backingStore.set("top", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/retrievebulkactionstatusreport/RetrieveBulkActionStatusReportRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/retrievebulkactionstatusreport/RetrieveBulkActionStatusReportRequestBuilder.java new file mode 100644 index 00000000000..cb161052d53 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/retrievebulkactionstatusreport/RetrieveBulkActionStatusReportRequestBuilder.java @@ -0,0 +1,105 @@ +package com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.retrievebulkactionstatusreport; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.io.InputStream; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to call the retrieveBulkActionStatusReport method. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class RetrieveBulkActionStatusReportRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link RetrieveBulkActionStatusReportRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public RetrieveBulkActionStatusReportRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/deviceManagement/virtualEndpoint/reports/retrieveBulkActionStatusReport", pathParameters); + } + /** + * Instantiates a new {@link RetrieveBulkActionStatusReportRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public RetrieveBulkActionStatusReportRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/deviceManagement/virtualEndpoint/reports/retrieveBulkActionStatusReport", rawUrl); + } + /** + * Get the bulk remote action status report, including data such as the bulk action ID, bulk action display name, initiating user's principal name, action type, and action state. + * @param body The request body + * @return a {@link InputStream} + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + @jakarta.annotation.Nullable + public InputStream post(@jakarta.annotation.Nonnull final RetrieveBulkActionStatusReportPostRequestBody body) { + return post(body, null); + } + /** + * Get the bulk remote action status report, including data such as the bulk action ID, bulk action display name, initiating user's principal name, action type, and action state. + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link InputStream} + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + @jakarta.annotation.Nullable + public InputStream post(@jakarta.annotation.Nonnull final RetrieveBulkActionStatusReportPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, InputStream.class); + } + /** + * Get the bulk remote action status report, including data such as the bulk action ID, bulk action display name, initiating user's principal name, action type, and action state. + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final RetrieveBulkActionStatusReportPostRequestBody body) { + return toPostRequestInformation(body, null); + } + /** + * Get the bulk remote action status report, including data such as the bulk action ID, bulk action display name, initiating user's principal name, action type, and action state. + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final RetrieveBulkActionStatusReportPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/octet-stream, application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link RetrieveBulkActionStatusReportRequestBuilder} + */ + @jakarta.annotation.Nonnull + public RetrieveBulkActionStatusReportRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new RetrieveBulkActionStatusReportRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PostRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/retrievefrontlinereports/RetrieveFrontlineReportsPostRequestBody.java b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/retrievefrontlinereports/RetrieveFrontlineReportsPostRequestBody.java new file mode 100644 index 00000000000..0dc7cc55f40 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/retrievefrontlinereports/RetrieveFrontlineReportsPostRequestBody.java @@ -0,0 +1,227 @@ +package com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.retrievefrontlinereports; + +import com.microsoft.graph.beta.models.CloudPCFrontlineReportType; +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class RetrieveFrontlineReportsPostRequestBody implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link RetrieveFrontlineReportsPostRequestBody} and sets the default values. + */ + public RetrieveFrontlineReportsPostRequestBody() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link RetrieveFrontlineReportsPostRequestBody} + */ + @jakarta.annotation.Nonnull + public static RetrieveFrontlineReportsPostRequestBody createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new RetrieveFrontlineReportsPostRequestBody(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(8); + deserializerMap.put("filter", (n) -> { this.setFilter(n.getStringValue()); }); + deserializerMap.put("groupBy", (n) -> { this.setGroupBy(n.getCollectionOfPrimitiveValues(String.class)); }); + deserializerMap.put("orderBy", (n) -> { this.setOrderBy(n.getCollectionOfPrimitiveValues(String.class)); }); + deserializerMap.put("reportName", (n) -> { this.setReportName(n.getEnumValue(CloudPCFrontlineReportType::forValue)); }); + deserializerMap.put("search", (n) -> { this.setSearch(n.getStringValue()); }); + deserializerMap.put("select", (n) -> { this.setSelect(n.getCollectionOfPrimitiveValues(String.class)); }); + deserializerMap.put("skip", (n) -> { this.setSkip(n.getIntegerValue()); }); + deserializerMap.put("top", (n) -> { this.setTop(n.getIntegerValue()); }); + return deserializerMap; + } + /** + * Gets the filter property value. The filter property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getFilter() { + return this.backingStore.get("filter"); + } + /** + * Gets the groupBy property value. The groupBy property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getGroupBy() { + return this.backingStore.get("groupBy"); + } + /** + * Gets the orderBy property value. The orderBy property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getOrderBy() { + return this.backingStore.get("orderBy"); + } + /** + * Gets the reportName property value. The reportName property + * @return a {@link CloudPCFrontlineReportType} + */ + @jakarta.annotation.Nullable + public CloudPCFrontlineReportType getReportName() { + return this.backingStore.get("reportName"); + } + /** + * Gets the search property value. The search property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getSearch() { + return this.backingStore.get("search"); + } + /** + * Gets the select property value. The select property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getSelect() { + return this.backingStore.get("select"); + } + /** + * Gets the skip property value. The skip property + * @return a {@link Integer} + */ + @jakarta.annotation.Nullable + public Integer getSkip() { + return this.backingStore.get("skip"); + } + /** + * Gets the top property value. The top property + * @return a {@link Integer} + */ + @jakarta.annotation.Nullable + public Integer getTop() { + return this.backingStore.get("top"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeStringValue("filter", this.getFilter()); + writer.writeCollectionOfPrimitiveValues("groupBy", this.getGroupBy()); + writer.writeCollectionOfPrimitiveValues("orderBy", this.getOrderBy()); + writer.writeEnumValue("reportName", this.getReportName()); + writer.writeStringValue("search", this.getSearch()); + writer.writeCollectionOfPrimitiveValues("select", this.getSelect()); + writer.writeIntegerValue("skip", this.getSkip()); + writer.writeIntegerValue("top", this.getTop()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the filter property value. The filter property + * @param value Value to set for the filter property. + */ + public void setFilter(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("filter", value); + } + /** + * Sets the groupBy property value. The groupBy property + * @param value Value to set for the groupBy property. + */ + public void setGroupBy(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("groupBy", value); + } + /** + * Sets the orderBy property value. The orderBy property + * @param value Value to set for the orderBy property. + */ + public void setOrderBy(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("orderBy", value); + } + /** + * Sets the reportName property value. The reportName property + * @param value Value to set for the reportName property. + */ + public void setReportName(@jakarta.annotation.Nullable final CloudPCFrontlineReportType value) { + this.backingStore.set("reportName", value); + } + /** + * Sets the search property value. The search property + * @param value Value to set for the search property. + */ + public void setSearch(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("search", value); + } + /** + * Sets the select property value. The select property + * @param value Value to set for the select property. + */ + public void setSelect(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("select", value); + } + /** + * Sets the skip property value. The skip property + * @param value Value to set for the skip property. + */ + public void setSkip(@jakarta.annotation.Nullable final Integer value) { + this.backingStore.set("skip", value); + } + /** + * Sets the top property value. The top property + * @param value Value to set for the top property. + */ + public void setTop(@jakarta.annotation.Nullable final Integer value) { + this.backingStore.set("top", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/comanageddevices/item/resizecloudpc/ResizeCloudPcRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/retrievefrontlinereports/RetrieveFrontlineReportsRequestBuilder.java similarity index 51% rename from src/main/java/com/microsoft/graph/beta/generated/devicemanagement/comanageddevices/item/resizecloudpc/ResizeCloudPcRequestBuilder.java rename to src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/retrievefrontlinereports/RetrieveFrontlineReportsRequestBuilder.java index 20dab3edb53..9b2cb31a0d2 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/comanageddevices/item/resizecloudpc/ResizeCloudPcRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/retrievefrontlinereports/RetrieveFrontlineReportsRequestBuilder.java @@ -1,4 +1,4 @@ -package com.microsoft.graph.beta.devicemanagement.comanageddevices.item.resizecloudpc; +package com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.retrievefrontlinereports; import com.microsoft.graph.beta.models.odataerrors.ODataError; import com.microsoft.kiota.BaseRequestBuilder; @@ -9,100 +9,90 @@ import com.microsoft.kiota.RequestOption; import com.microsoft.kiota.serialization.Parsable; import com.microsoft.kiota.serialization.ParsableFactory; +import java.io.InputStream; import java.util.Collection; import java.util.HashMap; import java.util.Map; import java.util.Objects; /** - * Provides operations to call the resizeCloudPc method. + * Provides operations to call the retrieveFrontlineReports method. */ @jakarta.annotation.Generated("com.microsoft.kiota") -public class ResizeCloudPcRequestBuilder extends BaseRequestBuilder { +public class RetrieveFrontlineReportsRequestBuilder extends BaseRequestBuilder { /** - * Instantiates a new {@link ResizeCloudPcRequestBuilder} and sets the default values. + * Instantiates a new {@link RetrieveFrontlineReportsRequestBuilder} and sets the default values. * @param pathParameters Path parameters for the request * @param requestAdapter The request adapter to use to execute the requests. */ - public ResizeCloudPcRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/deviceManagement/comanagedDevices/{managedDevice%2Did}/resizeCloudPc", pathParameters); + public RetrieveFrontlineReportsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/deviceManagement/virtualEndpoint/reports/retrieveFrontlineReports", pathParameters); } /** - * Instantiates a new {@link ResizeCloudPcRequestBuilder} and sets the default values. + * Instantiates a new {@link RetrieveFrontlineReportsRequestBuilder} and sets the default values. * @param rawUrl The raw URL to use for the request builder. * @param requestAdapter The request adapter to use to execute the requests. */ - public ResizeCloudPcRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/deviceManagement/comanagedDevices/{managedDevice%2Did}/resizeCloudPc", rawUrl); + public RetrieveFrontlineReportsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/deviceManagement/virtualEndpoint/reports/retrieveFrontlineReports", rawUrl); } /** - * Invoke action resizeCloudPc + * Invoke action retrieveFrontlineReports * @param body The request body + * @return a {@link InputStream} * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * The resizeCloudPc API is deprecated and will stop returning on Oct 30, 2023. Please use resize instead as of 2023-05/resizeCloudPc */ - @Deprecated - public void post(@jakarta.annotation.Nonnull final ResizeCloudPcPostRequestBody body) { - post(body, null); + @jakarta.annotation.Nullable + public InputStream post(@jakarta.annotation.Nonnull final RetrieveFrontlineReportsPostRequestBody body) { + return post(body, null); } /** - * Invoke action resizeCloudPc + * Invoke action retrieveFrontlineReports * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link InputStream} * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * The resizeCloudPc API is deprecated and will stop returning on Oct 30, 2023. Please use resize instead as of 2023-05/resizeCloudPc */ - @Deprecated - public void post(@jakarta.annotation.Nonnull final ResizeCloudPcPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + @jakarta.annotation.Nullable + public InputStream post(@jakarta.annotation.Nonnull final RetrieveFrontlineReportsPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); final HashMap> errorMapping = new HashMap>(); errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); + return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, InputStream.class); } /** - * Invoke action resizeCloudPc + * Invoke action retrieveFrontlineReports * @param body The request body * @return a {@link RequestInformation} - * @deprecated - * The resizeCloudPc API is deprecated and will stop returning on Oct 30, 2023. Please use resize instead as of 2023-05/resizeCloudPc */ @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final ResizeCloudPcPostRequestBody body) { + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final RetrieveFrontlineReportsPostRequestBody body) { return toPostRequestInformation(body, null); } /** - * Invoke action resizeCloudPc + * Invoke action retrieveFrontlineReports * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} - * @deprecated - * The resizeCloudPc API is deprecated and will stop returning on Oct 30, 2023. Please use resize instead as of 2023-05/resizeCloudPc */ @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final ResizeCloudPcPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final RetrieveFrontlineReportsPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.headers.tryAdd("Accept", "application/octet-stream, application/json"); requestInfo.setContentFromParsable(requestAdapter, "application/json", body); return requestInfo; } /** * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. - * @return a {@link ResizeCloudPcRequestBuilder} - * @deprecated - * The resizeCloudPc API is deprecated and will stop returning on Oct 30, 2023. Please use resize instead as of 2023-05/resizeCloudPc + * @return a {@link RetrieveFrontlineReportsRequestBuilder} */ @jakarta.annotation.Nonnull - @Deprecated - public ResizeCloudPcRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + public RetrieveFrontlineReportsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); - return new ResizeCloudPcRequestBuilder(rawUrl, requestAdapter); + return new RetrieveFrontlineReportsRequestBuilder(rawUrl, requestAdapter); } /** * Configuration for the request such as headers, query parameters, and middleware options. diff --git a/src/main/java/com/microsoft/graph/beta/generated/devices/delta/DeltaRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/devices/delta/DeltaRequestBuilder.java index 096fc47ce74..0433f5394a8 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/devices/delta/DeltaRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/devices/delta/DeltaRequestBuilder.java @@ -36,7 +36,7 @@ public DeltaRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak super(requestAdapter, "{+baseurl}/devices/delta(){?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * Get newly created, updated, or deleted devices without performing a full read of the entire resource collection. For more information, see Using delta query. + * Get newly created, updated, or deleted devices without performing a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. * @return a {@link DeltaGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here @@ -46,7 +46,7 @@ public DeltaGetResponse get() { return get(null); } /** - * Get newly created, updated, or deleted devices without performing a full read of the entire resource collection. For more information, see Using delta query. + * Get newly created, updated, or deleted devices without performing a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DeltaGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code @@ -60,7 +60,7 @@ public DeltaGetResponse get(@jakarta.annotation.Nullable final java.util.functio return this.requestAdapter.send(requestInfo, errorMapping, DeltaGetResponse::createFromDiscriminatorValue); } /** - * Get newly created, updated, or deleted devices without performing a full read of the entire resource collection. For more information, see Using delta query. + * Get newly created, updated, or deleted devices without performing a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -68,7 +68,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get newly created, updated, or deleted devices without performing a full read of the entire resource collection. For more information, see Using delta query. + * Get newly created, updated, or deleted devices without performing a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -90,7 +90,7 @@ public DeltaRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawU return new DeltaRequestBuilder(rawUrl, requestAdapter); } /** - * Get newly created, updated, or deleted devices without performing a full read of the entire resource collection. For more information, see Using delta query. + * Get newly created, updated, or deleted devices without performing a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/directory/administrativeunits/delta/DeltaRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/directory/administrativeunits/delta/DeltaRequestBuilder.java index 055280dc661..961779dee6c 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/directory/administrativeunits/delta/DeltaRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/directory/administrativeunits/delta/DeltaRequestBuilder.java @@ -36,7 +36,7 @@ public DeltaRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak super(requestAdapter, "{+baseurl}/directory/administrativeUnits/delta(){?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * Get newly created, updated, or deleted administrativeUnits without having to perform a full read of the entire resource collection. For details, see Using delta query. + * Get newly created, updated, or deleted administrativeUnits without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. * @return a {@link DeltaGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here @@ -46,7 +46,7 @@ public DeltaGetResponse get() { return get(null); } /** - * Get newly created, updated, or deleted administrativeUnits without having to perform a full read of the entire resource collection. For details, see Using delta query. + * Get newly created, updated, or deleted administrativeUnits without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DeltaGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code @@ -60,7 +60,7 @@ public DeltaGetResponse get(@jakarta.annotation.Nullable final java.util.functio return this.requestAdapter.send(requestInfo, errorMapping, DeltaGetResponse::createFromDiscriminatorValue); } /** - * Get newly created, updated, or deleted administrativeUnits without having to perform a full read of the entire resource collection. For details, see Using delta query. + * Get newly created, updated, or deleted administrativeUnits without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -68,7 +68,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get newly created, updated, or deleted administrativeUnits without having to perform a full read of the entire resource collection. For details, see Using delta query. + * Get newly created, updated, or deleted administrativeUnits without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -90,7 +90,7 @@ public DeltaRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawU return new DeltaRequestBuilder(rawUrl, requestAdapter); } /** - * Get newly created, updated, or deleted administrativeUnits without having to perform a full read of the entire resource collection. For details, see Using delta query. + * Get newly created, updated, or deleted administrativeUnits without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/directoryobjects/delta/DeltaRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/directoryobjects/delta/DeltaRequestBuilder.java index 6ec24db5b94..8a69494014f 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/directoryobjects/delta/DeltaRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/directoryobjects/delta/DeltaRequestBuilder.java @@ -36,7 +36,7 @@ public DeltaRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak super(requestAdapter, "{+baseurl}/directoryObjects/delta(){?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information about the delta function, see Use delta query to track changes in Microsoft Graph data for details. + * Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. * @return a {@link DeltaGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here @@ -46,7 +46,7 @@ public DeltaGetResponse get() { return get(null); } /** - * Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information about the delta function, see Use delta query to track changes in Microsoft Graph data for details. + * Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DeltaGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code @@ -60,7 +60,7 @@ public DeltaGetResponse get(@jakarta.annotation.Nullable final java.util.functio return this.requestAdapter.send(requestInfo, errorMapping, DeltaGetResponse::createFromDiscriminatorValue); } /** - * Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information about the delta function, see Use delta query to track changes in Microsoft Graph data for details. + * Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -68,7 +68,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information about the delta function, see Use delta query to track changes in Microsoft Graph data for details. + * Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -90,7 +90,7 @@ public DeltaRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawU return new DeltaRequestBuilder(rawUrl, requestAdapter); } /** - * Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information about the delta function, see Use delta query to track changes in Microsoft Graph data for details. + * Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/directoryroles/delta/DeltaRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/directoryroles/delta/DeltaRequestBuilder.java index aab8d6d78c5..78baf4708d2 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/directoryroles/delta/DeltaRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/directoryroles/delta/DeltaRequestBuilder.java @@ -36,7 +36,7 @@ public DeltaRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak super(requestAdapter, "{+baseurl}/directoryRoles/delta(){?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * Get newly created, updated, or deleted directory roles without having to perform a full read of the entire resource collection. See Using Delta Query for details. + * Get newly created, updated, or deleted directory roles without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. * @return a {@link DeltaGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here @@ -46,7 +46,7 @@ public DeltaGetResponse get() { return get(null); } /** - * Get newly created, updated, or deleted directory roles without having to perform a full read of the entire resource collection. See Using Delta Query for details. + * Get newly created, updated, or deleted directory roles without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DeltaGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code @@ -60,7 +60,7 @@ public DeltaGetResponse get(@jakarta.annotation.Nullable final java.util.functio return this.requestAdapter.send(requestInfo, errorMapping, DeltaGetResponse::createFromDiscriminatorValue); } /** - * Get newly created, updated, or deleted directory roles without having to perform a full read of the entire resource collection. See Using Delta Query for details. + * Get newly created, updated, or deleted directory roles without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -68,7 +68,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get newly created, updated, or deleted directory roles without having to perform a full read of the entire resource collection. See Using Delta Query for details. + * Get newly created, updated, or deleted directory roles without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -90,7 +90,7 @@ public DeltaRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawU return new DeltaRequestBuilder(rawUrl, requestAdapter); } /** - * Get newly created, updated, or deleted directory roles without having to perform a full read of the entire resource collection. See Using Delta Query for details. + * Get newly created, updated, or deleted directory roles without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/directoryroletemplates/delta/DeltaRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/directoryroletemplates/delta/DeltaRequestBuilder.java index fc9aaeb7a3c..733e02dad79 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/directoryroletemplates/delta/DeltaRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/directoryroletemplates/delta/DeltaRequestBuilder.java @@ -36,7 +36,7 @@ public DeltaRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak super(requestAdapter, "{+baseurl}/directoryRoleTemplates/delta(){?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information about the delta function, see Use delta query to track changes in Microsoft Graph data for details. + * Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. * @return a {@link DeltaGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here @@ -46,7 +46,7 @@ public DeltaGetResponse get() { return get(null); } /** - * Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information about the delta function, see Use delta query to track changes in Microsoft Graph data for details. + * Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DeltaGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code @@ -60,7 +60,7 @@ public DeltaGetResponse get(@jakarta.annotation.Nullable final java.util.functio return this.requestAdapter.send(requestInfo, errorMapping, DeltaGetResponse::createFromDiscriminatorValue); } /** - * Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information about the delta function, see Use delta query to track changes in Microsoft Graph data for details. + * Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -68,7 +68,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information about the delta function, see Use delta query to track changes in Microsoft Graph data for details. + * Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -90,7 +90,7 @@ public DeltaRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawU return new DeltaRequestBuilder(rawUrl, requestAdapter); } /** - * Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information about the delta function, see Use delta query to track changes in Microsoft Graph data for details. + * Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/directorysettingtemplates/delta/DeltaRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/directorysettingtemplates/delta/DeltaRequestBuilder.java index 2679a786121..225403b70ac 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/directorysettingtemplates/delta/DeltaRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/directorysettingtemplates/delta/DeltaRequestBuilder.java @@ -36,7 +36,7 @@ public DeltaRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak super(requestAdapter, "{+baseurl}/directorySettingTemplates/delta(){?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information about the delta function, see Use delta query to track changes in Microsoft Graph data for details. + * Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. * @return a {@link DeltaGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here @@ -46,7 +46,7 @@ public DeltaGetResponse get() { return get(null); } /** - * Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information about the delta function, see Use delta query to track changes in Microsoft Graph data for details. + * Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DeltaGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code @@ -60,7 +60,7 @@ public DeltaGetResponse get(@jakarta.annotation.Nullable final java.util.functio return this.requestAdapter.send(requestInfo, errorMapping, DeltaGetResponse::createFromDiscriminatorValue); } /** - * Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information about the delta function, see Use delta query to track changes in Microsoft Graph data for details. + * Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -68,7 +68,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information about the delta function, see Use delta query to track changes in Microsoft Graph data for details. + * Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -90,7 +90,7 @@ public DeltaRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawU return new DeltaRequestBuilder(rawUrl, requestAdapter); } /** - * Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information about the delta function, see Use delta query to track changes in Microsoft Graph data for details. + * Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/drives/item/items/item/workbook/tables/add/AddRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/drives/item/items/item/workbook/tables/add/AddRequestBuilder.java index 331903a71aa..4ea477e805c 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/drives/item/items/item/workbook/tables/add/AddRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/drives/item/items/item/workbook/tables/add/AddRequestBuilder.java @@ -36,23 +36,23 @@ public AddRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakar super(requestAdapter, "{+baseurl}/drives/{drive%2Did}/items/{driveItem%2Did}/workbook/tables/add", rawUrl); } /** - * Use this API to create a new Table. + * Create a new table. The range source address determines the worksheet under which the table will be added. If the table can't be added (for example, because the address is invalid, or the table would overlap with another table), an error is thrown. * @param body The request body * @return a {@link WorkbookTable} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public WorkbookTable post(@jakarta.annotation.Nonnull final AddPostRequestBody body) { return post(body, null); } /** - * Use this API to create a new Table. + * Create a new table. The range source address determines the worksheet under which the table will be added. If the table can't be added (for example, because the address is invalid, or the table would overlap with another table), an error is thrown. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link WorkbookTable} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public WorkbookTable post(@jakarta.annotation.Nonnull final AddPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -63,7 +63,7 @@ public WorkbookTable post(@jakarta.annotation.Nonnull final AddPostRequestBody b return this.requestAdapter.send(requestInfo, errorMapping, WorkbookTable::createFromDiscriminatorValue); } /** - * Use this API to create a new Table. + * Create a new table. The range source address determines the worksheet under which the table will be added. If the table can't be added (for example, because the address is invalid, or the table would overlap with another table), an error is thrown. * @param body The request body * @return a {@link RequestInformation} */ @@ -72,7 +72,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Use this API to create a new Table. + * Create a new table. The range source address determines the worksheet under which the table will be added. If the table can't be added (for example, because the address is invalid, or the table would overlap with another table), an error is thrown. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/beta/generated/drives/item/items/item/workbook/worksheets/item/tables/add/AddRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/drives/item/items/item/workbook/worksheets/item/tables/add/AddRequestBuilder.java index 2b5f324c12d..1eff2c749f4 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/drives/item/items/item/workbook/worksheets/item/tables/add/AddRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/drives/item/items/item/workbook/worksheets/item/tables/add/AddRequestBuilder.java @@ -36,23 +36,23 @@ public AddRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakar super(requestAdapter, "{+baseurl}/drives/{drive%2Did}/items/{driveItem%2Did}/workbook/worksheets/{workbookWorksheet%2Did}/tables/add", rawUrl); } /** - * Use this API to create a new Table. + * Create a new table. The range source address determines the worksheet under which the table will be added. If the table can't be added (for example, because the address is invalid, or the table would overlap with another table), an error is thrown. * @param body The request body * @return a {@link WorkbookTable} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public WorkbookTable post(@jakarta.annotation.Nonnull final AddPostRequestBody body) { return post(body, null); } /** - * Use this API to create a new Table. + * Create a new table. The range source address determines the worksheet under which the table will be added. If the table can't be added (for example, because the address is invalid, or the table would overlap with another table), an error is thrown. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link WorkbookTable} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public WorkbookTable post(@jakarta.annotation.Nonnull final AddPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -63,7 +63,7 @@ public WorkbookTable post(@jakarta.annotation.Nonnull final AddPostRequestBody b return this.requestAdapter.send(requestInfo, errorMapping, WorkbookTable::createFromDiscriminatorValue); } /** - * Use this API to create a new Table. + * Create a new table. The range source address determines the worksheet under which the table will be added. If the table can't be added (for example, because the address is invalid, or the table would overlap with another table), an error is thrown. * @param body The request body * @return a {@link RequestInformation} */ @@ -72,7 +72,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Use this API to create a new Table. + * Create a new table. The range source address determines the worksheet under which the table will be added. If the table can't be added (for example, because the address is invalid, or the table would overlap with another table), an error is thrown. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/beta/generated/education/EducationRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/education/EducationRequestBuilder.java index 65e2110699d..1c34cc5619c 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/education/EducationRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/education/EducationRequestBuilder.java @@ -2,6 +2,7 @@ import com.microsoft.graph.beta.education.classes.ClassesRequestBuilder; import com.microsoft.graph.beta.education.me.MeRequestBuilder; +import com.microsoft.graph.beta.education.reports.ReportsRequestBuilder; import com.microsoft.graph.beta.education.schools.SchoolsRequestBuilder; import com.microsoft.graph.beta.education.synchronizationprofiles.SynchronizationProfilesRequestBuilder; import com.microsoft.graph.beta.education.users.UsersRequestBuilder; @@ -41,6 +42,14 @@ public ClassesRequestBuilder classes() { public MeRequestBuilder me() { return new MeRequestBuilder(pathParameters, requestAdapter); } + /** + * Provides operations to manage the reports property of the microsoft.graph.educationRoot entity. + * @return a {@link ReportsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public ReportsRequestBuilder reports() { + return new ReportsRequestBuilder(pathParameters, requestAdapter); + } /** * Provides operations to manage the schools property of the microsoft.graph.educationRoot entity. * @return a {@link SchoolsRequestBuilder} diff --git a/src/main/java/com/microsoft/graph/beta/generated/education/reports/ReportsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/education/reports/ReportsRequestBuilder.java new file mode 100644 index 00000000000..44b8a125299 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/education/reports/ReportsRequestBuilder.java @@ -0,0 +1,246 @@ +package com.microsoft.graph.beta.education.reports; + +import com.microsoft.graph.beta.education.reports.readingassignmentsubmissions.ReadingAssignmentSubmissionsRequestBuilder; +import com.microsoft.graph.beta.education.reports.reflectcheckinresponses.ReflectCheckInResponsesRequestBuilder; +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.models.ReportsRoot; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the reports property of the microsoft.graph.educationRoot entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ReportsRequestBuilder extends BaseRequestBuilder { + /** + * Provides operations to manage the readingAssignmentSubmissions property of the microsoft.graph.reportsRoot entity. + * @return a {@link ReadingAssignmentSubmissionsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public ReadingAssignmentSubmissionsRequestBuilder readingAssignmentSubmissions() { + return new ReadingAssignmentSubmissionsRequestBuilder(pathParameters, requestAdapter); + } + /** + * Provides operations to manage the reflectCheckInResponses property of the microsoft.graph.reportsRoot entity. + * @return a {@link ReflectCheckInResponsesRequestBuilder} + */ + @jakarta.annotation.Nonnull + public ReflectCheckInResponsesRequestBuilder reflectCheckInResponses() { + return new ReflectCheckInResponsesRequestBuilder(pathParameters, requestAdapter); + } + /** + * Instantiates a new {@link ReportsRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public ReportsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/education/reports{?%24expand,%24select}", pathParameters); + } + /** + * Instantiates a new {@link ReportsRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public ReportsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/education/reports{?%24expand,%24select}", rawUrl); + } + /** + * Delete navigation property reports for education + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete() { + delete(null); + } + /** + * Delete navigation property reports for education + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); + } + /** + * Get reports from education + * @return a {@link ReportsRoot} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public ReportsRoot get() { + return get(null); + } + /** + * Get reports from education + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link ReportsRoot} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public ReportsRoot get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, ReportsRoot::createFromDiscriminatorValue); + } + /** + * Update the navigation property reports in education + * @param body The request body + * @return a {@link ReportsRoot} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public ReportsRoot patch(@jakarta.annotation.Nonnull final ReportsRoot body) { + return patch(body, null); + } + /** + * Update the navigation property reports in education + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link ReportsRoot} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public ReportsRoot patch(@jakarta.annotation.Nonnull final ReportsRoot body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, ReportsRoot::createFromDiscriminatorValue); + } + /** + * Delete navigation property reports for education + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation() { + return toDeleteRequestInformation(null); + } + /** + * Delete navigation property reports for education + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Get reports from education + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get reports from education + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Update the navigation property reports in education + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final ReportsRoot body) { + return toPatchRequestInformation(body, null); + } + /** + * Update the navigation property reports in education + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final ReportsRoot body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link ReportsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public ReportsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new ReportsRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class DeleteRequestConfiguration extends BaseRequestConfiguration { + } + /** + * Get reports from education + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PatchRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/education/reports/readingassignmentsubmissions/ReadingAssignmentSubmissionsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/education/reports/readingassignmentsubmissions/ReadingAssignmentSubmissionsRequestBuilder.java new file mode 100644 index 00000000000..b325301c61a --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/education/reports/readingassignmentsubmissions/ReadingAssignmentSubmissionsRequestBuilder.java @@ -0,0 +1,245 @@ +package com.microsoft.graph.beta.education.reports.readingassignmentsubmissions; + +import com.microsoft.graph.beta.education.reports.readingassignmentsubmissions.count.CountRequestBuilder; +import com.microsoft.graph.beta.education.reports.readingassignmentsubmissions.item.ReadingAssignmentSubmissionItemRequestBuilder; +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.models.ReadingAssignmentSubmission; +import com.microsoft.graph.beta.models.ReadingAssignmentSubmissionCollectionResponse; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the readingAssignmentSubmissions property of the microsoft.graph.reportsRoot entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ReadingAssignmentSubmissionsRequestBuilder extends BaseRequestBuilder { + /** + * Provides operations to count the resources in the collection. + * @return a {@link CountRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CountRequestBuilder count() { + return new CountRequestBuilder(pathParameters, requestAdapter); + } + /** + * Provides operations to manage the readingAssignmentSubmissions property of the microsoft.graph.reportsRoot entity. + * @param readingAssignmentSubmissionId The unique identifier of readingAssignmentSubmission + * @return a {@link ReadingAssignmentSubmissionItemRequestBuilder} + */ + @jakarta.annotation.Nonnull + public ReadingAssignmentSubmissionItemRequestBuilder byReadingAssignmentSubmissionId(@jakarta.annotation.Nonnull final String readingAssignmentSubmissionId) { + Objects.requireNonNull(readingAssignmentSubmissionId); + final HashMap urlTplParams = new HashMap(this.pathParameters); + urlTplParams.put("readingAssignmentSubmission%2Did", readingAssignmentSubmissionId); + return new ReadingAssignmentSubmissionItemRequestBuilder(urlTplParams, requestAdapter); + } + /** + * Instantiates a new {@link ReadingAssignmentSubmissionsRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public ReadingAssignmentSubmissionsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/education/reports/readingAssignmentSubmissions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); + } + /** + * Instantiates a new {@link ReadingAssignmentSubmissionsRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public ReadingAssignmentSubmissionsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/education/reports/readingAssignmentSubmissions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); + } + /** + * Read the properties and relationships of a readingAssignmentSubmission object. + * @return a {@link ReadingAssignmentSubmissionCollectionResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + @jakarta.annotation.Nullable + public ReadingAssignmentSubmissionCollectionResponse get() { + return get(null); + } + /** + * Read the properties and relationships of a readingAssignmentSubmission object. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link ReadingAssignmentSubmissionCollectionResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + @jakarta.annotation.Nullable + public ReadingAssignmentSubmissionCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, ReadingAssignmentSubmissionCollectionResponse::createFromDiscriminatorValue); + } + /** + * Create new navigation property to readingAssignmentSubmissions for education + * @param body The request body + * @return a {@link ReadingAssignmentSubmission} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public ReadingAssignmentSubmission post(@jakarta.annotation.Nonnull final ReadingAssignmentSubmission body) { + return post(body, null); + } + /** + * Create new navigation property to readingAssignmentSubmissions for education + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link ReadingAssignmentSubmission} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public ReadingAssignmentSubmission post(@jakarta.annotation.Nonnull final ReadingAssignmentSubmission body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, ReadingAssignmentSubmission::createFromDiscriminatorValue); + } + /** + * Read the properties and relationships of a readingAssignmentSubmission object. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Read the properties and relationships of a readingAssignmentSubmission object. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Create new navigation property to readingAssignmentSubmissions for education + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final ReadingAssignmentSubmission body) { + return toPostRequestInformation(body, null); + } + /** + * Create new navigation property to readingAssignmentSubmissions for education + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final ReadingAssignmentSubmission body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link ReadingAssignmentSubmissionsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public ReadingAssignmentSubmissionsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new ReadingAssignmentSubmissionsRequestBuilder(rawUrl, requestAdapter); + } + /** + * Read the properties and relationships of a readingAssignmentSubmission object. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Include count of items + */ + @jakarta.annotation.Nullable + public Boolean count; + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Filter items by property values + */ + @jakarta.annotation.Nullable + public String filter; + /** + * Order items by property values + */ + @jakarta.annotation.Nullable + public String[] orderby; + /** + * Search items by search phrases + */ + @jakarta.annotation.Nullable + public String search; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Skip the first n items + */ + @jakarta.annotation.Nullable + public Integer skip; + /** + * Show only the first n items + */ + @jakarta.annotation.Nullable + public Integer top; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24count", count); + allQueryParams.put("%24filter", filter); + allQueryParams.put("%24search", search); + allQueryParams.put("%24skip", skip); + allQueryParams.put("%24top", top); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24orderby", orderby); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PostRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/education/reports/readingassignmentsubmissions/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/education/reports/readingassignmentsubmissions/count/CountRequestBuilder.java new file mode 100644 index 00000000000..fbe06a44a83 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/education/reports/readingassignmentsubmissions/count/CountRequestBuilder.java @@ -0,0 +1,128 @@ +package com.microsoft.graph.beta.education.reports.readingassignmentsubmissions.count; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to count the resources in the collection. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class CountRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link CountRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/education/reports/readingAssignmentSubmissions/$count{?%24filter,%24search}", pathParameters); + } + /** + * Instantiates a new {@link CountRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/education/reports/readingAssignmentSubmissions/$count{?%24filter,%24search}", rawUrl); + } + /** + * Get the number of the resource + * @return a {@link Integer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public Integer get() { + return get(null); + } + /** + * Get the number of the resource + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link Integer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); + } + /** + * Get the number of the resource + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get the number of the resource + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link CountRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new CountRequestBuilder(rawUrl, requestAdapter); + } + /** + * Get the number of the resource + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Filter items by property values + */ + @jakarta.annotation.Nullable + public String filter; + /** + * Search items by search phrases + */ + @jakarta.annotation.Nullable + public String search; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24filter", filter); + allQueryParams.put("%24search", search); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/education/reports/readingassignmentsubmissions/item/ReadingAssignmentSubmissionItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/education/reports/readingassignmentsubmissions/item/ReadingAssignmentSubmissionItemRequestBuilder.java new file mode 100644 index 00000000000..333fe98002d --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/education/reports/readingassignmentsubmissions/item/ReadingAssignmentSubmissionItemRequestBuilder.java @@ -0,0 +1,228 @@ +package com.microsoft.graph.beta.education.reports.readingassignmentsubmissions.item; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.models.ReadingAssignmentSubmission; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the readingAssignmentSubmissions property of the microsoft.graph.reportsRoot entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ReadingAssignmentSubmissionItemRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link ReadingAssignmentSubmissionItemRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public ReadingAssignmentSubmissionItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/education/reports/readingAssignmentSubmissions/{readingAssignmentSubmission%2Did}{?%24expand,%24select}", pathParameters); + } + /** + * Instantiates a new {@link ReadingAssignmentSubmissionItemRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public ReadingAssignmentSubmissionItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/education/reports/readingAssignmentSubmissions/{readingAssignmentSubmission%2Did}{?%24expand,%24select}", rawUrl); + } + /** + * Delete navigation property readingAssignmentSubmissions for education + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete() { + delete(null); + } + /** + * Delete navigation property readingAssignmentSubmissions for education + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); + } + /** + * Get readingAssignmentSubmissions from education + * @return a {@link ReadingAssignmentSubmission} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public ReadingAssignmentSubmission get() { + return get(null); + } + /** + * Get readingAssignmentSubmissions from education + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link ReadingAssignmentSubmission} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public ReadingAssignmentSubmission get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, ReadingAssignmentSubmission::createFromDiscriminatorValue); + } + /** + * Update the navigation property readingAssignmentSubmissions in education + * @param body The request body + * @return a {@link ReadingAssignmentSubmission} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public ReadingAssignmentSubmission patch(@jakarta.annotation.Nonnull final ReadingAssignmentSubmission body) { + return patch(body, null); + } + /** + * Update the navigation property readingAssignmentSubmissions in education + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link ReadingAssignmentSubmission} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public ReadingAssignmentSubmission patch(@jakarta.annotation.Nonnull final ReadingAssignmentSubmission body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, ReadingAssignmentSubmission::createFromDiscriminatorValue); + } + /** + * Delete navigation property readingAssignmentSubmissions for education + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation() { + return toDeleteRequestInformation(null); + } + /** + * Delete navigation property readingAssignmentSubmissions for education + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Get readingAssignmentSubmissions from education + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get readingAssignmentSubmissions from education + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Update the navigation property readingAssignmentSubmissions in education + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final ReadingAssignmentSubmission body) { + return toPatchRequestInformation(body, null); + } + /** + * Update the navigation property readingAssignmentSubmissions in education + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final ReadingAssignmentSubmission body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link ReadingAssignmentSubmissionItemRequestBuilder} + */ + @jakarta.annotation.Nonnull + public ReadingAssignmentSubmissionItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new ReadingAssignmentSubmissionItemRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class DeleteRequestConfiguration extends BaseRequestConfiguration { + } + /** + * Get readingAssignmentSubmissions from education + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PatchRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/education/reports/reflectcheckinresponses/ReflectCheckInResponsesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/education/reports/reflectcheckinresponses/ReflectCheckInResponsesRequestBuilder.java new file mode 100644 index 00000000000..6eb324e0891 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/education/reports/reflectcheckinresponses/ReflectCheckInResponsesRequestBuilder.java @@ -0,0 +1,245 @@ +package com.microsoft.graph.beta.education.reports.reflectcheckinresponses; + +import com.microsoft.graph.beta.education.reports.reflectcheckinresponses.count.CountRequestBuilder; +import com.microsoft.graph.beta.education.reports.reflectcheckinresponses.item.ReflectCheckInResponseItemRequestBuilder; +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.models.ReflectCheckInResponse; +import com.microsoft.graph.beta.models.ReflectCheckInResponseCollectionResponse; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the reflectCheckInResponses property of the microsoft.graph.reportsRoot entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ReflectCheckInResponsesRequestBuilder extends BaseRequestBuilder { + /** + * Provides operations to count the resources in the collection. + * @return a {@link CountRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CountRequestBuilder count() { + return new CountRequestBuilder(pathParameters, requestAdapter); + } + /** + * Provides operations to manage the reflectCheckInResponses property of the microsoft.graph.reportsRoot entity. + * @param reflectCheckInResponseId The unique identifier of reflectCheckInResponse + * @return a {@link ReflectCheckInResponseItemRequestBuilder} + */ + @jakarta.annotation.Nonnull + public ReflectCheckInResponseItemRequestBuilder byReflectCheckInResponseId(@jakarta.annotation.Nonnull final String reflectCheckInResponseId) { + Objects.requireNonNull(reflectCheckInResponseId); + final HashMap urlTplParams = new HashMap(this.pathParameters); + urlTplParams.put("reflectCheckInResponse%2Did", reflectCheckInResponseId); + return new ReflectCheckInResponseItemRequestBuilder(urlTplParams, requestAdapter); + } + /** + * Instantiates a new {@link ReflectCheckInResponsesRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public ReflectCheckInResponsesRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/education/reports/reflectCheckInResponses{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); + } + /** + * Instantiates a new {@link ReflectCheckInResponsesRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public ReflectCheckInResponsesRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/education/reports/reflectCheckInResponses{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); + } + /** + * Read the properties and relationships of a reflectCheckInResponse object. This method gets the responses to a Microsoft Reflect check-in. + * @return a {@link ReflectCheckInResponseCollectionResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + @jakarta.annotation.Nullable + public ReflectCheckInResponseCollectionResponse get() { + return get(null); + } + /** + * Read the properties and relationships of a reflectCheckInResponse object. This method gets the responses to a Microsoft Reflect check-in. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link ReflectCheckInResponseCollectionResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + @jakarta.annotation.Nullable + public ReflectCheckInResponseCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, ReflectCheckInResponseCollectionResponse::createFromDiscriminatorValue); + } + /** + * Create new navigation property to reflectCheckInResponses for education + * @param body The request body + * @return a {@link ReflectCheckInResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public ReflectCheckInResponse post(@jakarta.annotation.Nonnull final ReflectCheckInResponse body) { + return post(body, null); + } + /** + * Create new navigation property to reflectCheckInResponses for education + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link ReflectCheckInResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public ReflectCheckInResponse post(@jakarta.annotation.Nonnull final ReflectCheckInResponse body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, ReflectCheckInResponse::createFromDiscriminatorValue); + } + /** + * Read the properties and relationships of a reflectCheckInResponse object. This method gets the responses to a Microsoft Reflect check-in. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Read the properties and relationships of a reflectCheckInResponse object. This method gets the responses to a Microsoft Reflect check-in. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Create new navigation property to reflectCheckInResponses for education + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final ReflectCheckInResponse body) { + return toPostRequestInformation(body, null); + } + /** + * Create new navigation property to reflectCheckInResponses for education + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final ReflectCheckInResponse body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link ReflectCheckInResponsesRequestBuilder} + */ + @jakarta.annotation.Nonnull + public ReflectCheckInResponsesRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new ReflectCheckInResponsesRequestBuilder(rawUrl, requestAdapter); + } + /** + * Read the properties and relationships of a reflectCheckInResponse object. This method gets the responses to a Microsoft Reflect check-in. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Include count of items + */ + @jakarta.annotation.Nullable + public Boolean count; + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Filter items by property values + */ + @jakarta.annotation.Nullable + public String filter; + /** + * Order items by property values + */ + @jakarta.annotation.Nullable + public String[] orderby; + /** + * Search items by search phrases + */ + @jakarta.annotation.Nullable + public String search; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Skip the first n items + */ + @jakarta.annotation.Nullable + public Integer skip; + /** + * Show only the first n items + */ + @jakarta.annotation.Nullable + public Integer top; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24count", count); + allQueryParams.put("%24filter", filter); + allQueryParams.put("%24search", search); + allQueryParams.put("%24skip", skip); + allQueryParams.put("%24top", top); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24orderby", orderby); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PostRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/education/reports/reflectcheckinresponses/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/education/reports/reflectcheckinresponses/count/CountRequestBuilder.java new file mode 100644 index 00000000000..2ca0ddb7510 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/education/reports/reflectcheckinresponses/count/CountRequestBuilder.java @@ -0,0 +1,128 @@ +package com.microsoft.graph.beta.education.reports.reflectcheckinresponses.count; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to count the resources in the collection. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class CountRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link CountRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/education/reports/reflectCheckInResponses/$count{?%24filter,%24search}", pathParameters); + } + /** + * Instantiates a new {@link CountRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/education/reports/reflectCheckInResponses/$count{?%24filter,%24search}", rawUrl); + } + /** + * Get the number of the resource + * @return a {@link Integer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public Integer get() { + return get(null); + } + /** + * Get the number of the resource + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link Integer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); + } + /** + * Get the number of the resource + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get the number of the resource + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link CountRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new CountRequestBuilder(rawUrl, requestAdapter); + } + /** + * Get the number of the resource + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Filter items by property values + */ + @jakarta.annotation.Nullable + public String filter; + /** + * Search items by search phrases + */ + @jakarta.annotation.Nullable + public String search; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24filter", filter); + allQueryParams.put("%24search", search); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/education/reports/reflectcheckinresponses/item/ReflectCheckInResponseItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/education/reports/reflectcheckinresponses/item/ReflectCheckInResponseItemRequestBuilder.java new file mode 100644 index 00000000000..a371fb21d2f --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/education/reports/reflectcheckinresponses/item/ReflectCheckInResponseItemRequestBuilder.java @@ -0,0 +1,228 @@ +package com.microsoft.graph.beta.education.reports.reflectcheckinresponses.item; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.models.ReflectCheckInResponse; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the reflectCheckInResponses property of the microsoft.graph.reportsRoot entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ReflectCheckInResponseItemRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link ReflectCheckInResponseItemRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public ReflectCheckInResponseItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/education/reports/reflectCheckInResponses/{reflectCheckInResponse%2Did}{?%24expand,%24select}", pathParameters); + } + /** + * Instantiates a new {@link ReflectCheckInResponseItemRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public ReflectCheckInResponseItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/education/reports/reflectCheckInResponses/{reflectCheckInResponse%2Did}{?%24expand,%24select}", rawUrl); + } + /** + * Delete navigation property reflectCheckInResponses for education + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete() { + delete(null); + } + /** + * Delete navigation property reflectCheckInResponses for education + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); + } + /** + * Get reflectCheckInResponses from education + * @return a {@link ReflectCheckInResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public ReflectCheckInResponse get() { + return get(null); + } + /** + * Get reflectCheckInResponses from education + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link ReflectCheckInResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public ReflectCheckInResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, ReflectCheckInResponse::createFromDiscriminatorValue); + } + /** + * Update the navigation property reflectCheckInResponses in education + * @param body The request body + * @return a {@link ReflectCheckInResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public ReflectCheckInResponse patch(@jakarta.annotation.Nonnull final ReflectCheckInResponse body) { + return patch(body, null); + } + /** + * Update the navigation property reflectCheckInResponses in education + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link ReflectCheckInResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public ReflectCheckInResponse patch(@jakarta.annotation.Nonnull final ReflectCheckInResponse body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, ReflectCheckInResponse::createFromDiscriminatorValue); + } + /** + * Delete navigation property reflectCheckInResponses for education + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation() { + return toDeleteRequestInformation(null); + } + /** + * Delete navigation property reflectCheckInResponses for education + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Get reflectCheckInResponses from education + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get reflectCheckInResponses from education + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Update the navigation property reflectCheckInResponses in education + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final ReflectCheckInResponse body) { + return toPatchRequestInformation(body, null); + } + /** + * Update the navigation property reflectCheckInResponses in education + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final ReflectCheckInResponse body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link ReflectCheckInResponseItemRequestBuilder} + */ + @jakarta.annotation.Nonnull + public ReflectCheckInResponseItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new ReflectCheckInResponseItemRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class DeleteRequestConfiguration extends BaseRequestConfiguration { + } + /** + * Get reflectCheckInResponses from education + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PatchRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/employeeexperience/communities/item/CommunityItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/employeeexperience/communities/item/CommunityItemRequestBuilder.java index e2318423243..00fc8435216 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/employeeexperience/communities/item/CommunityItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/employeeexperience/communities/item/CommunityItemRequestBuilder.java @@ -2,6 +2,7 @@ import com.microsoft.graph.beta.employeeexperience.communities.item.group.GroupRequestBuilder; import com.microsoft.graph.beta.employeeexperience.communities.item.owners.OwnersRequestBuilder; +import com.microsoft.graph.beta.employeeexperience.communities.item.ownerswithuserprincipalname.OwnersWithUserPrincipalNameRequestBuilder; import com.microsoft.graph.beta.models.Community; import com.microsoft.graph.beta.models.odataerrors.ODataError; import com.microsoft.kiota.BaseRequestBuilder; @@ -98,6 +99,16 @@ public Community get(@jakarta.annotation.Nullable final java.util.function.Consu errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); return this.requestAdapter.send(requestInfo, errorMapping, Community::createFromDiscriminatorValue); } + /** + * Provides operations to manage the owners property of the microsoft.graph.community entity. + * @param userPrincipalName Alternate key of user + * @return a {@link OwnersWithUserPrincipalNameRequestBuilder} + */ + @jakarta.annotation.Nonnull + public OwnersWithUserPrincipalNameRequestBuilder ownersWithUserPrincipalName(@jakarta.annotation.Nonnull final String userPrincipalName) { + Objects.requireNonNull(userPrincipalName); + return new OwnersWithUserPrincipalNameRequestBuilder(pathParameters, requestAdapter, userPrincipalName); + } /** * Update the properties of an existing Viva Engage community. * @param body The request body diff --git a/src/main/java/com/microsoft/graph/beta/generated/employeeexperience/communities/item/ownerswithuserprincipalname/OwnersWithUserPrincipalNameRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/employeeexperience/communities/item/ownerswithuserprincipalname/OwnersWithUserPrincipalNameRequestBuilder.java new file mode 100644 index 00000000000..0a7edf87895 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/employeeexperience/communities/item/ownerswithuserprincipalname/OwnersWithUserPrincipalNameRequestBuilder.java @@ -0,0 +1,131 @@ +package com.microsoft.graph.beta.employeeexperience.communities.item.ownerswithuserprincipalname; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.models.User; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the owners property of the microsoft.graph.community entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class OwnersWithUserPrincipalNameRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link OwnersWithUserPrincipalNameRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + * @param userPrincipalName Alternate key of user + */ + public OwnersWithUserPrincipalNameRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter, @jakarta.annotation.Nullable final String userPrincipalName) { + super(requestAdapter, "{+baseurl}/employeeExperience/communities/{community%2Did}/owners(userPrincipalName='{userPrincipalName}'){?%24expand,%24select}", pathParameters); + this.pathParameters.put("userPrincipalName", userPrincipalName); + } + /** + * Instantiates a new {@link OwnersWithUserPrincipalNameRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public OwnersWithUserPrincipalNameRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/employeeExperience/communities/{community%2Did}/owners(userPrincipalName='{userPrincipalName}'){?%24expand,%24select}", rawUrl); + } + /** + * The admins of the community. Limited to 100 users. If this property isn't specified when you create the community, the calling user is automatically assigned as the community owner. + * @return a {@link User} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public User get() { + return get(null); + } + /** + * The admins of the community. Limited to 100 users. If this property isn't specified when you create the community, the calling user is automatically assigned as the community owner. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link User} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public User get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, User::createFromDiscriminatorValue); + } + /** + * The admins of the community. Limited to 100 users. If this property isn't specified when you create the community, the calling user is automatically assigned as the community owner. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * The admins of the community. Limited to 100 users. If this property isn't specified when you create the community, the calling user is automatically assigned as the community owner. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link OwnersWithUserPrincipalNameRequestBuilder} + */ + @jakarta.annotation.Nonnull + public OwnersWithUserPrincipalNameRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new OwnersWithUserPrincipalNameRequestBuilder(rawUrl, requestAdapter); + } + /** + * The admins of the community. Limited to 100 users. If this property isn't specified when you create the community, the calling user is automatically assigned as the community owner. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/external/connections/item/items/item/ExternalItemItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/external/connections/item/items/item/ExternalItemItemRequestBuilder.java index 02e806dfb7a..e183f590ec2 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/external/connections/item/items/item/ExternalItemItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/external/connections/item/items/item/ExternalItemItemRequestBuilder.java @@ -99,23 +99,23 @@ public ExternalItem get(@jakarta.annotation.Nullable final java.util.function.Co return this.requestAdapter.send(requestInfo, errorMapping, ExternalItem::createFromDiscriminatorValue); } /** - * Create a new externalItem. This API can be used to create a custom item. The containing externalConnection must have a schema registered of the corresponding type. + * Update the properties of an externalitem. * @param body The request body * @return a {@link ExternalItem} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ExternalItem put(@jakarta.annotation.Nonnull final ExternalItem body) { return put(body, null); } /** - * Create a new externalItem. This API can be used to create a custom item. The containing externalConnection must have a schema registered of the corresponding type. + * Update the properties of an externalitem. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ExternalItem} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ExternalItem put(@jakarta.annotation.Nonnull final ExternalItem body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -166,7 +166,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Create a new externalItem. This API can be used to create a custom item. The containing externalConnection must have a schema registered of the corresponding type. + * Update the properties of an externalitem. * @param body The request body * @return a {@link RequestInformation} */ @@ -175,7 +175,7 @@ public RequestInformation toPutRequestInformation(@jakarta.annotation.Nonnull fi return toPutRequestInformation(body, null); } /** - * Create a new externalItem. This API can be used to create a custom item. The containing externalConnection must have a schema registered of the corresponding type. + * Update the properties of an externalitem. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/beta/generated/external/industrydata/dataconnectors/DataConnectorsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/external/industrydata/dataconnectors/DataConnectorsRequestBuilder.java index 968f017efcc..ee0c87ba44e 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/external/industrydata/dataconnectors/DataConnectorsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/external/industrydata/dataconnectors/DataConnectorsRequestBuilder.java @@ -84,23 +84,23 @@ public IndustryDataConnectorCollectionResponse get(@jakarta.annotation.Nullable return this.requestAdapter.send(requestInfo, errorMapping, IndustryDataConnectorCollectionResponse::createFromDiscriminatorValue); } /** - * Create a new azureDataLakeConnector object. + * Create a new oneRosterApiDataConnector object. * @param body The request body * @return a {@link IndustryDataConnector} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public IndustryDataConnector post(@jakarta.annotation.Nonnull final IndustryDataConnector body) { return post(body, null); } /** - * Create a new azureDataLakeConnector object. + * Create a new oneRosterApiDataConnector object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link IndustryDataConnector} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public IndustryDataConnector post(@jakarta.annotation.Nonnull final IndustryDataConnector body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -131,7 +131,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Create a new azureDataLakeConnector object. + * Create a new oneRosterApiDataConnector object. * @param body The request body * @return a {@link RequestInformation} */ @@ -140,7 +140,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Create a new azureDataLakeConnector object. + * Create a new oneRosterApiDataConnector object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/beta/generated/groups/delta/DeltaRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/groups/delta/DeltaRequestBuilder.java index bbc703703cd..1039fcba1b3 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/groups/delta/DeltaRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/groups/delta/DeltaRequestBuilder.java @@ -36,7 +36,7 @@ public DeltaRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak super(requestAdapter, "{+baseurl}/groups/delta(){?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * Get newly created, updated, or deleted groups, including group membership changes, without having to perform a full read of the entire group collection. See Using Delta Query for details. + * Get newly created, updated, or deleted groups, including group membership changes, without having to perform a full read of the entire group collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. * @return a {@link DeltaGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here @@ -46,7 +46,7 @@ public DeltaGetResponse get() { return get(null); } /** - * Get newly created, updated, or deleted groups, including group membership changes, without having to perform a full read of the entire group collection. See Using Delta Query for details. + * Get newly created, updated, or deleted groups, including group membership changes, without having to perform a full read of the entire group collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DeltaGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code @@ -60,7 +60,7 @@ public DeltaGetResponse get(@jakarta.annotation.Nullable final java.util.functio return this.requestAdapter.send(requestInfo, errorMapping, DeltaGetResponse::createFromDiscriminatorValue); } /** - * Get newly created, updated, or deleted groups, including group membership changes, without having to perform a full read of the entire group collection. See Using Delta Query for details. + * Get newly created, updated, or deleted groups, including group membership changes, without having to perform a full read of the entire group collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -68,7 +68,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get newly created, updated, or deleted groups, including group membership changes, without having to perform a full read of the entire group collection. See Using Delta Query for details. + * Get newly created, updated, or deleted groups, including group membership changes, without having to perform a full read of the entire group collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -90,7 +90,7 @@ public DeltaRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawU return new DeltaRequestBuilder(rawUrl, requestAdapter); } /** - * Get newly created, updated, or deleted groups, including group membership changes, without having to perform a full read of the entire group collection. See Using Delta Query for details. + * Get newly created, updated, or deleted groups, including group membership changes, without having to perform a full read of the entire group collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/groups/item/conversations/item/ConversationItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/groups/item/conversations/item/ConversationItemRequestBuilder.java index 140bf5014ec..b4536fc3d3c 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/groups/item/conversations/item/ConversationItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/groups/item/conversations/item/ConversationItemRequestBuilder.java @@ -46,18 +46,18 @@ public ConversationItemRequestBuilder(@jakarta.annotation.Nonnull final String r super(requestAdapter, "{+baseurl}/groups/{group%2Did}/conversations/{conversation%2Did}{?%24expand,%24select}", rawUrl); } /** - * Delete conversation. + * Delete a group's conversation object. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void delete() { delete(null); } /** - * Delete conversation. + * Delete a group's conversation object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); @@ -90,7 +90,7 @@ public Conversation get(@jakarta.annotation.Nullable final java.util.function.Co return this.requestAdapter.send(requestInfo, errorMapping, Conversation::createFromDiscriminatorValue); } /** - * Delete conversation. + * Delete a group's conversation object. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -98,7 +98,7 @@ public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } /** - * Delete conversation. + * Delete a group's conversation object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ diff --git a/src/main/java/com/microsoft/graph/beta/generated/groups/item/conversations/item/threads/item/reply/ReplyRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/groups/item/conversations/item/threads/item/reply/ReplyRequestBuilder.java index 53b66403afc..a0a535579af 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/groups/item/conversations/item/threads/item/reply/ReplyRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/groups/item/conversations/item/threads/item/reply/ReplyRequestBuilder.java @@ -35,20 +35,20 @@ public ReplyRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak super(requestAdapter, "{+baseurl}/groups/{group%2Did}/conversations/{conversation%2Did}/threads/{conversationThread%2Did}/reply", rawUrl); } /** - * Reply to a post and add a new post to the specified thread in a group conversation. You can specify both the parent conversation and thread in the request, or, you can specify just the parent thread without the parent conversation. + * Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. * @param body The request body * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void post(@jakarta.annotation.Nonnull final ReplyPostRequestBody body) { post(body, null); } /** - * Reply to a post and add a new post to the specified thread in a group conversation. You can specify both the parent conversation and thread in the request, or, you can specify just the parent thread without the parent conversation. + * Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void post(@jakarta.annotation.Nonnull final ReplyPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); @@ -58,7 +58,7 @@ public void post(@jakarta.annotation.Nonnull final ReplyPostRequestBody body, @j this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Reply to a post and add a new post to the specified thread in a group conversation. You can specify both the parent conversation and thread in the request, or, you can specify just the parent thread without the parent conversation. + * Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. * @param body The request body * @return a {@link RequestInformation} */ @@ -67,7 +67,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Reply to a post and add a new post to the specified thread in a group conversation. You can specify both the parent conversation and thread in the request, or, you can specify just the parent thread without the parent conversation. + * Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/beta/generated/groups/item/team/TeamRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/groups/item/team/TeamRequestBuilder.java index cdeeb53e3ed..f4566b0f14a 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/groups/item/team/TeamRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/groups/item/team/TeamRequestBuilder.java @@ -11,6 +11,7 @@ import com.microsoft.graph.beta.groups.item.team.members.MembersRequestBuilder; import com.microsoft.graph.beta.groups.item.team.operations.OperationsRequestBuilder; import com.microsoft.graph.beta.groups.item.team.owners.OwnersRequestBuilder; +import com.microsoft.graph.beta.groups.item.team.ownerswithuserprincipalname.OwnersWithUserPrincipalNameRequestBuilder; import com.microsoft.graph.beta.groups.item.team.permissiongrants.PermissionGrantsRequestBuilder; import com.microsoft.graph.beta.groups.item.team.photo.PhotoRequestBuilder; import com.microsoft.graph.beta.groups.item.team.primarychannel.PrimaryChannelRequestBuilder; @@ -256,6 +257,16 @@ public Team get(@jakarta.annotation.Nullable final java.util.function.ConsumerFind more info here */ @jakarta.annotation.Nullable public RemovePostResponse post(@jakarta.annotation.Nonnull final RemovePostRequestBody body) { return post(body, null); } /** - * Invoke action remove + * Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RemovePostResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ @jakarta.annotation.Nullable public RemovePostResponse post(@jakarta.annotation.Nonnull final RemovePostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -60,7 +62,7 @@ public RemovePostResponse post(@jakarta.annotation.Nonnull final RemovePostReque return this.requestAdapter.send(requestInfo, errorMapping, RemovePostResponse::createFromDiscriminatorValue); } /** - * Invoke action remove + * Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. * @param body The request body * @return a {@link RequestInformation} */ @@ -69,7 +71,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Invoke action remove + * Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/beta/generated/groups/item/team/members/remove/RemoveRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/groups/item/team/members/remove/RemoveRequestBuilder.java index c5f1229f9d8..6ce8f6a90cd 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/groups/item/team/members/remove/RemoveRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/groups/item/team/members/remove/RemoveRequestBuilder.java @@ -35,21 +35,23 @@ public RemoveRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @ja super(requestAdapter, "{+baseurl}/groups/{group%2Did}/team/members/remove", rawUrl); } /** - * Invoke action remove + * Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. * @param body The request body * @return a {@link RemovePostResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ @jakarta.annotation.Nullable public RemovePostResponse post(@jakarta.annotation.Nonnull final RemovePostRequestBody body) { return post(body, null); } /** - * Invoke action remove + * Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RemovePostResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ @jakarta.annotation.Nullable public RemovePostResponse post(@jakarta.annotation.Nonnull final RemovePostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -60,7 +62,7 @@ public RemovePostResponse post(@jakarta.annotation.Nonnull final RemovePostReque return this.requestAdapter.send(requestInfo, errorMapping, RemovePostResponse::createFromDiscriminatorValue); } /** - * Invoke action remove + * Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. * @param body The request body * @return a {@link RequestInformation} */ @@ -69,7 +71,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Invoke action remove + * Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/beta/generated/groups/item/team/ownerswithuserprincipalname/OwnersWithUserPrincipalNameRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/groups/item/team/ownerswithuserprincipalname/OwnersWithUserPrincipalNameRequestBuilder.java new file mode 100644 index 00000000000..456615a8041 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/groups/item/team/ownerswithuserprincipalname/OwnersWithUserPrincipalNameRequestBuilder.java @@ -0,0 +1,131 @@ +package com.microsoft.graph.beta.groups.item.team.ownerswithuserprincipalname; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.models.User; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the owners property of the microsoft.graph.team entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class OwnersWithUserPrincipalNameRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link OwnersWithUserPrincipalNameRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + * @param userPrincipalName Alternate key of user + */ + public OwnersWithUserPrincipalNameRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter, @jakarta.annotation.Nullable final String userPrincipalName) { + super(requestAdapter, "{+baseurl}/groups/{group%2Did}/team/owners(userPrincipalName='{userPrincipalName}'){?%24expand,%24select}", pathParameters); + this.pathParameters.put("userPrincipalName", userPrincipalName); + } + /** + * Instantiates a new {@link OwnersWithUserPrincipalNameRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public OwnersWithUserPrincipalNameRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/groups/{group%2Did}/team/owners(userPrincipalName='{userPrincipalName}'){?%24expand,%24select}", rawUrl); + } + /** + * The list of this team's owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user-delegated permissions, no owner can be specified (the current user is the owner). The owner must be specified as an object ID (GUID), not a UPN. + * @return a {@link User} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public User get() { + return get(null); + } + /** + * The list of this team's owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user-delegated permissions, no owner can be specified (the current user is the owner). The owner must be specified as an object ID (GUID), not a UPN. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link User} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public User get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, User::createFromDiscriminatorValue); + } + /** + * The list of this team's owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user-delegated permissions, no owner can be specified (the current user is the owner). The owner must be specified as an object ID (GUID), not a UPN. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * The list of this team's owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user-delegated permissions, no owner can be specified (the current user is the owner). The owner must be specified as an object ID (GUID), not a UPN. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link OwnersWithUserPrincipalNameRequestBuilder} + */ + @jakarta.annotation.Nonnull + public OwnersWithUserPrincipalNameRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new OwnersWithUserPrincipalNameRequestBuilder(rawUrl, requestAdapter); + } + /** + * The list of this team's owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user-delegated permissions, no owner can be specified (the current user is the owner). The owner must be specified as an object ID (GUID), not a UPN. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/groups/item/team/primarychannel/members/remove/RemoveRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/groups/item/team/primarychannel/members/remove/RemoveRequestBuilder.java index e85da9bf551..dc36b33d781 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/groups/item/team/primarychannel/members/remove/RemoveRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/groups/item/team/primarychannel/members/remove/RemoveRequestBuilder.java @@ -35,21 +35,23 @@ public RemoveRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @ja super(requestAdapter, "{+baseurl}/groups/{group%2Did}/team/primaryChannel/members/remove", rawUrl); } /** - * Invoke action remove + * Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. * @param body The request body * @return a {@link RemovePostResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ @jakarta.annotation.Nullable public RemovePostResponse post(@jakarta.annotation.Nonnull final RemovePostRequestBody body) { return post(body, null); } /** - * Invoke action remove + * Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RemovePostResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ @jakarta.annotation.Nullable public RemovePostResponse post(@jakarta.annotation.Nonnull final RemovePostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -60,7 +62,7 @@ public RemovePostResponse post(@jakarta.annotation.Nonnull final RemovePostReque return this.requestAdapter.send(requestInfo, errorMapping, RemovePostResponse::createFromDiscriminatorValue); } /** - * Invoke action remove + * Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. * @param body The request body * @return a {@link RequestInformation} */ @@ -69,7 +71,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Invoke action remove + * Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/beta/generated/groups/item/threads/item/ConversationThreadItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/groups/item/threads/item/ConversationThreadItemRequestBuilder.java index b7022ee40b5..f11854d9893 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/groups/item/threads/item/ConversationThreadItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/groups/item/threads/item/ConversationThreadItemRequestBuilder.java @@ -75,21 +75,21 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Get a thread object. + * Get a specific thread that belongs to a group. You can specify both the parent conversation and the thread, or, you can specify the thread without referencing the parent conversation. * @return a {@link ConversationThread} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ConversationThread get() { return get(null); } /** - * Get a thread object. + * Get a specific thread that belongs to a group. You can specify both the parent conversation and the thread, or, you can specify the thread without referencing the parent conversation. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ConversationThread} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ConversationThread get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -146,7 +146,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Get a thread object. + * Get a specific thread that belongs to a group. You can specify both the parent conversation and the thread, or, you can specify the thread without referencing the parent conversation. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -154,7 +154,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get a thread object. + * Get a specific thread that belongs to a group. You can specify both the parent conversation and the thread, or, you can specify the thread without referencing the parent conversation. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -206,7 +206,7 @@ public ConversationThreadItemRequestBuilder withUrl(@jakarta.annotation.Nonnull public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Get a thread object. + * Get a specific thread that belongs to a group. You can specify both the parent conversation and the thread, or, you can specify the thread without referencing the parent conversation. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/groups/item/threads/item/reply/ReplyRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/groups/item/threads/item/reply/ReplyRequestBuilder.java index 5b3a74e21b3..87c1e46161c 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/groups/item/threads/item/reply/ReplyRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/groups/item/threads/item/reply/ReplyRequestBuilder.java @@ -35,20 +35,20 @@ public ReplyRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak super(requestAdapter, "{+baseurl}/groups/{group%2Did}/threads/{conversationThread%2Did}/reply", rawUrl); } /** - * Reply to a post and add a new post to the specified thread in a group conversation. You can specify both the parent conversation and thread in the request, or, you can specify just the parent thread without the parent conversation. + * Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. * @param body The request body * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void post(@jakarta.annotation.Nonnull final ReplyPostRequestBody body) { post(body, null); } /** - * Reply to a post and add a new post to the specified thread in a group conversation. You can specify both the parent conversation and thread in the request, or, you can specify just the parent thread without the parent conversation. + * Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void post(@jakarta.annotation.Nonnull final ReplyPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); @@ -58,7 +58,7 @@ public void post(@jakarta.annotation.Nonnull final ReplyPostRequestBody body, @j this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Reply to a post and add a new post to the specified thread in a group conversation. You can specify both the parent conversation and thread in the request, or, you can specify just the parent thread without the parent conversation. + * Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. * @param body The request body * @return a {@link RequestInformation} */ @@ -67,7 +67,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Reply to a post and add a new post to the specified thread in a group conversation. You can specify both the parent conversation and thread in the request, or, you can specify just the parent thread without the parent conversation. + * Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identity/conditionalaccess/namedlocations/item/NamedLocationItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identity/conditionalaccess/namedlocations/item/NamedLocationItemRequestBuilder.java index 089428eed44..07867e1ab0d 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identity/conditionalaccess/namedlocations/item/NamedLocationItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identity/conditionalaccess/namedlocations/item/NamedLocationItemRequestBuilder.java @@ -37,18 +37,18 @@ public NamedLocationItemRequestBuilder(@jakarta.annotation.Nonnull final String super(requestAdapter, "{+baseurl}/identity/conditionalAccess/namedLocations/{namedLocation%2Did}{?%24expand,%24select}", rawUrl); } /** - * Delete a countryNamedLocation object. + * Delete a namedLocation object. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void delete() { delete(null); } /** - * Delete a countryNamedLocation object. + * Delete a namedLocation object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); @@ -57,21 +57,21 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Retrieve the properties and relationships of a countryNamedLocation object. + * Retrieve the properties and relationships of an ipNamedLocation object. * @return a {@link NamedLocation} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public NamedLocation get() { return get(null); } /** - * Retrieve the properties and relationships of a countryNamedLocation object. + * Retrieve the properties and relationships of an ipNamedLocation object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link NamedLocation} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public NamedLocation get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -81,23 +81,23 @@ public NamedLocation get(@jakarta.annotation.Nullable final java.util.function.C return this.requestAdapter.send(requestInfo, errorMapping, NamedLocation::createFromDiscriminatorValue); } /** - * Update the properties of a countryNamedLocation object. + * Update the properties of an ipNamedLocation object. * @param body The request body * @return a {@link NamedLocation} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public NamedLocation patch(@jakarta.annotation.Nonnull final NamedLocation body) { return patch(body, null); } /** - * Update the properties of a countryNamedLocation object. + * Update the properties of an ipNamedLocation object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link NamedLocation} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public NamedLocation patch(@jakarta.annotation.Nonnull final NamedLocation body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -108,7 +108,7 @@ public NamedLocation patch(@jakarta.annotation.Nonnull final NamedLocation body, return this.requestAdapter.send(requestInfo, errorMapping, NamedLocation::createFromDiscriminatorValue); } /** - * Delete a countryNamedLocation object. + * Delete a namedLocation object. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -116,7 +116,7 @@ public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } /** - * Delete a countryNamedLocation object. + * Delete a namedLocation object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -128,7 +128,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Retrieve the properties and relationships of a countryNamedLocation object. + * Retrieve the properties and relationships of an ipNamedLocation object. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -136,7 +136,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Retrieve the properties and relationships of a countryNamedLocation object. + * Retrieve the properties and relationships of an ipNamedLocation object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -148,7 +148,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Update the properties of a countryNamedLocation object. + * Update the properties of an ipNamedLocation object. * @param body The request body * @return a {@link RequestInformation} */ @@ -157,7 +157,7 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull return toPatchRequestInformation(body, null); } /** - * Update the properties of a countryNamedLocation object. + * Update the properties of an ipNamedLocation object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} @@ -188,7 +188,7 @@ public NamedLocationItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Retrieve the properties and relationships of a countryNamedLocation object. + * Retrieve the properties and relationships of an ipNamedLocation object. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/customaccesspackageworkflowextensions/item/CustomAccessPackageWorkflowExtensionItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/customaccesspackageworkflowextensions/item/CustomAccessPackageWorkflowExtensionItemRequestBuilder.java index 6b59fa3ccc1..05de789ee29 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/customaccesspackageworkflowextensions/item/CustomAccessPackageWorkflowExtensionItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/customaccesspackageworkflowextensions/item/CustomAccessPackageWorkflowExtensionItemRequestBuilder.java @@ -37,23 +37,23 @@ public CustomAccessPackageWorkflowExtensionItemRequestBuilder(@jakarta.annotatio super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/customAccessPackageWorkflowExtensions/{customAccessPackageWorkflowExtension%2Did}{?%24expand,%24select}", rawUrl); } /** - * Delete an accessPackageAssignmentRequestWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies:1. First retrieve the accessPackageCatalogId by calling the Get accessPackageAssignmentPolicies operation and appending ?$expand=accessPackage($expand=accessPackageCatalog) to the query. For example, https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies?$expand=accessPackage($expand=accessPackageCatalog).2. Use the access package catalog ID and retrieve the ID of the accessPackageCustomWorkflowExtension object that you want to delete by running the List accessPackageCustomWorkflowExtensions operation.3. Call the Update accessPackageAssignmentPolicy operation to remove the custom workflow extension object from the policy. For an example, see Example 3: Remove the customExtensionStageSettings from a policy. + * Delete a customAccessPackageWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies:1. First retrieve the accessPackageCatalogId by calling the Get accessPackageAssignmentPolicies operation and appending ?$expand=accessPackage($expand=accessPackageCatalog) to the query. For example, https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies?$expand=accessPackage($expand=accessPackageCatalog).2. Use the access package catalog ID and retrieve the ID of the customAccessPackageWorkflowExtension object that you want to delete by running the LIST customAccessPackageWorkflowExtensions operation.3. Call the Update accessPackageAssignmentPolicy operation to remove the custom workflow extension object from the policy. For an example, see Example 2: Remove the customExtensionHandlers and verifiableCredentialSettings from a policy. * @throws ODataError When receiving a 4XX or 5XX status code * @deprecated * as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions - * @see Find more info here + * @see Find more info here */ @Deprecated public void delete() { delete(null); } /** - * Delete an accessPackageAssignmentRequestWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies:1. First retrieve the accessPackageCatalogId by calling the Get accessPackageAssignmentPolicies operation and appending ?$expand=accessPackage($expand=accessPackageCatalog) to the query. For example, https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies?$expand=accessPackage($expand=accessPackageCatalog).2. Use the access package catalog ID and retrieve the ID of the accessPackageCustomWorkflowExtension object that you want to delete by running the List accessPackageCustomWorkflowExtensions operation.3. Call the Update accessPackageAssignmentPolicy operation to remove the custom workflow extension object from the policy. For an example, see Example 3: Remove the customExtensionStageSettings from a policy. + * Delete a customAccessPackageWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies:1. First retrieve the accessPackageCatalogId by calling the Get accessPackageAssignmentPolicies operation and appending ?$expand=accessPackage($expand=accessPackageCatalog) to the query. For example, https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies?$expand=accessPackage($expand=accessPackageCatalog).2. Use the access package catalog ID and retrieve the ID of the customAccessPackageWorkflowExtension object that you want to delete by running the LIST customAccessPackageWorkflowExtensions operation.3. Call the Update accessPackageAssignmentPolicy operation to remove the custom workflow extension object from the policy. For an example, see Example 2: Remove the customExtensionHandlers and verifiableCredentialSettings from a policy. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code * @deprecated * as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions - * @see Find more info here + * @see Find more info here */ @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -126,7 +126,7 @@ public CustomAccessPackageWorkflowExtension patch(@jakarta.annotation.Nonnull fi return this.requestAdapter.send(requestInfo, errorMapping, CustomAccessPackageWorkflowExtension::createFromDiscriminatorValue); } /** - * Delete an accessPackageAssignmentRequestWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies:1. First retrieve the accessPackageCatalogId by calling the Get accessPackageAssignmentPolicies operation and appending ?$expand=accessPackage($expand=accessPackageCatalog) to the query. For example, https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies?$expand=accessPackage($expand=accessPackageCatalog).2. Use the access package catalog ID and retrieve the ID of the accessPackageCustomWorkflowExtension object that you want to delete by running the List accessPackageCustomWorkflowExtensions operation.3. Call the Update accessPackageAssignmentPolicy operation to remove the custom workflow extension object from the policy. For an example, see Example 3: Remove the customExtensionStageSettings from a policy. + * Delete a customAccessPackageWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies:1. First retrieve the accessPackageCatalogId by calling the Get accessPackageAssignmentPolicies operation and appending ?$expand=accessPackage($expand=accessPackageCatalog) to the query. For example, https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies?$expand=accessPackage($expand=accessPackageCatalog).2. Use the access package catalog ID and retrieve the ID of the customAccessPackageWorkflowExtension object that you want to delete by running the LIST customAccessPackageWorkflowExtensions operation.3. Call the Update accessPackageAssignmentPolicy operation to remove the custom workflow extension object from the policy. For an example, see Example 2: Remove the customExtensionHandlers and verifiableCredentialSettings from a policy. * @return a {@link RequestInformation} * @deprecated * as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions @@ -137,7 +137,7 @@ public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } /** - * Delete an accessPackageAssignmentRequestWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies:1. First retrieve the accessPackageCatalogId by calling the Get accessPackageAssignmentPolicies operation and appending ?$expand=accessPackage($expand=accessPackageCatalog) to the query. For example, https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies?$expand=accessPackage($expand=accessPackageCatalog).2. Use the access package catalog ID and retrieve the ID of the accessPackageCustomWorkflowExtension object that you want to delete by running the List accessPackageCustomWorkflowExtensions operation.3. Call the Update accessPackageAssignmentPolicy operation to remove the custom workflow extension object from the policy. For an example, see Example 3: Remove the customExtensionStageSettings from a policy. + * Delete a customAccessPackageWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies:1. First retrieve the accessPackageCatalogId by calling the Get accessPackageAssignmentPolicies operation and appending ?$expand=accessPackage($expand=accessPackageCatalog) to the query. For example, https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies?$expand=accessPackage($expand=accessPackageCatalog).2. Use the access package catalog ID and retrieve the ID of the customAccessPackageWorkflowExtension object that you want to delete by running the LIST customAccessPackageWorkflowExtensions operation.3. Call the Update accessPackageAssignmentPolicy operation to remove the custom workflow extension object from the policy. For an example, see Example 2: Remove the customExtensionHandlers and verifiableCredentialSettings from a policy. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} * @deprecated diff --git a/src/main/java/com/microsoft/graph/beta/generated/identityprotection/riskdetections/item/RiskDetectionItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identityprotection/riskdetections/item/RiskDetectionItemRequestBuilder.java index 8b665bac99f..68dc31ca98a 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identityprotection/riskdetections/item/RiskDetectionItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identityprotection/riskdetections/item/RiskDetectionItemRequestBuilder.java @@ -55,21 +55,21 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Retrieve the properties of a riskDetection object. + * Retrieve the properties of a collection of riskDetection objects. * @return a {@link RiskDetection} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public RiskDetection get() { return get(null); } /** - * Retrieve the properties of a riskDetection object. + * Retrieve the properties of a collection of riskDetection objects. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RiskDetection} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public RiskDetection get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -124,7 +124,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Retrieve the properties of a riskDetection object. + * Retrieve the properties of a collection of riskDetection objects. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -132,7 +132,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Retrieve the properties of a riskDetection object. + * Retrieve the properties of a collection of riskDetection objects. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -184,7 +184,7 @@ public RiskDetectionItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Retrieve the properties of a riskDetection object. + * Retrieve the properties of a collection of riskDetection objects. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/identityprotection/riskyusers/RiskyUsersRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identityprotection/riskyusers/RiskyUsersRequestBuilder.java index 8a96b5ab8af..a96118fdbed 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identityprotection/riskyusers/RiskyUsersRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identityprotection/riskyusers/RiskyUsersRequestBuilder.java @@ -78,21 +78,21 @@ public RiskyUsersRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, super(requestAdapter, "{+baseurl}/identityProtection/riskyUsers{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * Retrieve the properties and relationships of a collection of riskyUser objects. + * Retrieve the properties and relationships of a riskyUser object. * @return a {@link RiskyUserCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public RiskyUserCollectionResponse get() { return get(null); } /** - * Retrieve the properties and relationships of a collection of riskyUser objects. + * Retrieve the properties and relationships of a riskyUser object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RiskyUserCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public RiskyUserCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -127,7 +127,7 @@ public RiskyUser post(@jakarta.annotation.Nonnull final RiskyUser body, @jakarta return this.requestAdapter.send(requestInfo, errorMapping, RiskyUser::createFromDiscriminatorValue); } /** - * Retrieve the properties and relationships of a collection of riskyUser objects. + * Retrieve the properties and relationships of a riskyUser object. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -135,7 +135,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Retrieve the properties and relationships of a collection of riskyUser objects. + * Retrieve the properties and relationships of a riskyUser object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -181,7 +181,7 @@ public RiskyUsersRequestBuilder withUrl(@jakarta.annotation.Nonnull final String return new RiskyUsersRequestBuilder(rawUrl, requestAdapter); } /** - * Retrieve the properties and relationships of a collection of riskyUser objects. + * Retrieve the properties and relationships of a riskyUser object. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/kiota-dom-export.txt b/src/main/java/com/microsoft/graph/beta/generated/kiota-dom-export.txt index d7b7117bde3..6d8a030710f 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/kiota-dom-export.txt +++ b/src/main/java/com/microsoft/graph/beta/generated/kiota-dom-export.txt @@ -12322,6 +12322,7 @@ com.microsoft.graph.beta.BaseGraphServiceClient::|public|termStore:TermStoreRequ com.microsoft.graph.beta.BaseGraphServiceClient::|public|threatSubmission:ThreatSubmissionRequestBuilder com.microsoft.graph.beta.BaseGraphServiceClient::|public|trustFramework:TrustFrameworkRequestBuilder com.microsoft.graph.beta.BaseGraphServiceClient::|public|users:UsersRequestBuilder +com.microsoft.graph.beta.BaseGraphServiceClient::|public|usersWithUserPrincipalName(userPrincipalName:String):UsersWithUserPrincipalNameRequestBuilder com.microsoft.graph.beta.BaseGraphServiceClient::|public|workplace:WorkplaceRequestBuilder com.microsoft.graph.beta.bookingbusinesses.BookingBusinessesRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.bookingbusinesses.BookingBusinessesRequestBuilder.GetQueryParameters::|public|count:Boolean @@ -36634,6 +36635,8 @@ com.microsoft.graph.beta.devicemanagement.cloudcertificationauthority.item.Cloud com.microsoft.graph.beta.devicemanagement.cloudcertificationauthority.item.CloudCertificationAuthorityItemRequestBuilder::|public|postCloudCertificationAuthority:PostCloudCertificationAuthorityRequestBuilder com.microsoft.graph.beta.devicemanagement.cloudcertificationauthority.item.CloudCertificationAuthorityItemRequestBuilder::|public|revokeCloudCertificationAuthorityCertificate:RevokeCloudCertificationAuthorityCertificateRequestBuilder com.microsoft.graph.beta.devicemanagement.cloudcertificationauthority.item.CloudCertificationAuthorityItemRequestBuilder::|public|revokeLeafCertificate:RevokeLeafCertificateRequestBuilder +com.microsoft.graph.beta.devicemanagement.cloudcertificationauthority.item.CloudCertificationAuthorityItemRequestBuilder::|public|revokeLeafCertificateBySerialNumber:RevokeLeafCertificateBySerialNumberRequestBuilder +com.microsoft.graph.beta.devicemanagement.cloudcertificationauthority.item.CloudCertificationAuthorityItemRequestBuilder::|public|searchCloudCertificationAuthorityLeafCertificateBySerialNumber:SearchCloudCertificationAuthorityLeafCertificateBySerialNumberRequestBuilder com.microsoft.graph.beta.devicemanagement.cloudcertificationauthority.item.CloudCertificationAuthorityItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation com.microsoft.graph.beta.devicemanagement.cloudcertificationauthority.item.CloudCertificationAuthorityItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.devicemanagement.cloudcertificationauthority.item.CloudCertificationAuthorityItemRequestBuilder::|public|toGetRequestInformation():RequestInformation @@ -36800,6 +36803,48 @@ com.microsoft.graph.beta.devicemanagement.cloudcertificationauthority.item.revok com.microsoft.graph.beta.devicemanagement.cloudcertificationauthority.item.revokeleafcertificate.RevokeLeafCertificateRequestBuilder::|public|toPostRequestInformation(body:RevokeLeafCertificatePostRequestBody):RequestInformation com.microsoft.graph.beta.devicemanagement.cloudcertificationauthority.item.revokeleafcertificate.RevokeLeafCertificateRequestBuilder::|public|toPostRequestInformation(body:RevokeLeafCertificatePostRequestBody; requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.devicemanagement.cloudcertificationauthority.item.revokeleafcertificate.RevokeLeafCertificateRequestBuilder::|public|withUrl(rawUrl:String):RevokeLeafCertificateRequestBuilder +com.microsoft.graph.beta.devicemanagement.cloudcertificationauthority.item.revokeleafcertificatebyserialnumber.RevokeLeafCertificateBySerialNumberPostRequestBody::|protected|backingStore:BackingStore +com.microsoft.graph.beta.devicemanagement.cloudcertificationauthority.item.revokeleafcertificatebyserialnumber.RevokeLeafCertificateBySerialNumberPostRequestBody::|public|constructor():void +com.microsoft.graph.beta.devicemanagement.cloudcertificationauthority.item.revokeleafcertificatebyserialnumber.RevokeLeafCertificateBySerialNumberPostRequestBody::|public|getAdditionalData():Map +com.microsoft.graph.beta.devicemanagement.cloudcertificationauthority.item.revokeleafcertificatebyserialnumber.RevokeLeafCertificateBySerialNumberPostRequestBody::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.devicemanagement.cloudcertificationauthority.item.revokeleafcertificatebyserialnumber.RevokeLeafCertificateBySerialNumberPostRequestBody::|public|getCertificateSerialNumber():String +com.microsoft.graph.beta.devicemanagement.cloudcertificationauthority.item.revokeleafcertificatebyserialnumber.RevokeLeafCertificateBySerialNumberPostRequestBody::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.devicemanagement.cloudcertificationauthority.item.revokeleafcertificatebyserialnumber.RevokeLeafCertificateBySerialNumberPostRequestBody::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.devicemanagement.cloudcertificationauthority.item.revokeleafcertificatebyserialnumber.RevokeLeafCertificateBySerialNumberPostRequestBody::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.devicemanagement.cloudcertificationauthority.item.revokeleafcertificatebyserialnumber.RevokeLeafCertificateBySerialNumberPostRequestBody::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.devicemanagement.cloudcertificationauthority.item.revokeleafcertificatebyserialnumber.RevokeLeafCertificateBySerialNumberPostRequestBody::|public|setCertificateSerialNumber(value?:String):void +com.microsoft.graph.beta.devicemanagement.cloudcertificationauthority.item.revokeleafcertificatebyserialnumber.RevokeLeafCertificateBySerialNumberPostRequestBody::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):RevokeLeafCertificateBySerialNumberPostRequestBody +com.microsoft.graph.beta.devicemanagement.cloudcertificationauthority.item.revokeleafcertificatebyserialnumber.RevokeLeafCertificateBySerialNumberPostRequestBody~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.devicemanagement.cloudcertificationauthority.item.revokeleafcertificatebyserialnumber.RevokeLeafCertificateBySerialNumberRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.devicemanagement.cloudcertificationauthority.item.revokeleafcertificatebyserialnumber.RevokeLeafCertificateBySerialNumberRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.devicemanagement.cloudcertificationauthority.item.revokeleafcertificatebyserialnumber.RevokeLeafCertificateBySerialNumberRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.devicemanagement.cloudcertificationauthority.item.revokeleafcertificatebyserialnumber.RevokeLeafCertificateBySerialNumberRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.devicemanagement.cloudcertificationauthority.item.revokeleafcertificatebyserialnumber.RevokeLeafCertificateBySerialNumberRequestBuilder::|public|post(body:RevokeLeafCertificateBySerialNumberPostRequestBody):CloudCertificationAuthorityLeafCertificate +com.microsoft.graph.beta.devicemanagement.cloudcertificationauthority.item.revokeleafcertificatebyserialnumber.RevokeLeafCertificateBySerialNumberRequestBuilder::|public|post(body:RevokeLeafCertificateBySerialNumberPostRequestBody; requestConfiguration?:java.util.function.Consumer):CloudCertificationAuthorityLeafCertificate +com.microsoft.graph.beta.devicemanagement.cloudcertificationauthority.item.revokeleafcertificatebyserialnumber.RevokeLeafCertificateBySerialNumberRequestBuilder::|public|toPostRequestInformation(body:RevokeLeafCertificateBySerialNumberPostRequestBody):RequestInformation +com.microsoft.graph.beta.devicemanagement.cloudcertificationauthority.item.revokeleafcertificatebyserialnumber.RevokeLeafCertificateBySerialNumberRequestBuilder::|public|toPostRequestInformation(body:RevokeLeafCertificateBySerialNumberPostRequestBody; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.devicemanagement.cloudcertificationauthority.item.revokeleafcertificatebyserialnumber.RevokeLeafCertificateBySerialNumberRequestBuilder::|public|withUrl(rawUrl:String):RevokeLeafCertificateBySerialNumberRequestBuilder +com.microsoft.graph.beta.devicemanagement.cloudcertificationauthority.item.searchcloudcertificationauthorityleafcertificatebyserialnumber.SearchCloudCertificationAuthorityLeafCertificateBySerialNumberPostRequestBody::|protected|backingStore:BackingStore +com.microsoft.graph.beta.devicemanagement.cloudcertificationauthority.item.searchcloudcertificationauthorityleafcertificatebyserialnumber.SearchCloudCertificationAuthorityLeafCertificateBySerialNumberPostRequestBody::|public|constructor():void +com.microsoft.graph.beta.devicemanagement.cloudcertificationauthority.item.searchcloudcertificationauthorityleafcertificatebyserialnumber.SearchCloudCertificationAuthorityLeafCertificateBySerialNumberPostRequestBody::|public|getAdditionalData():Map +com.microsoft.graph.beta.devicemanagement.cloudcertificationauthority.item.searchcloudcertificationauthorityleafcertificatebyserialnumber.SearchCloudCertificationAuthorityLeafCertificateBySerialNumberPostRequestBody::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.devicemanagement.cloudcertificationauthority.item.searchcloudcertificationauthorityleafcertificatebyserialnumber.SearchCloudCertificationAuthorityLeafCertificateBySerialNumberPostRequestBody::|public|getCertificateSerialNumber():String +com.microsoft.graph.beta.devicemanagement.cloudcertificationauthority.item.searchcloudcertificationauthorityleafcertificatebyserialnumber.SearchCloudCertificationAuthorityLeafCertificateBySerialNumberPostRequestBody::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.devicemanagement.cloudcertificationauthority.item.searchcloudcertificationauthorityleafcertificatebyserialnumber.SearchCloudCertificationAuthorityLeafCertificateBySerialNumberPostRequestBody::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.devicemanagement.cloudcertificationauthority.item.searchcloudcertificationauthorityleafcertificatebyserialnumber.SearchCloudCertificationAuthorityLeafCertificateBySerialNumberPostRequestBody::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.devicemanagement.cloudcertificationauthority.item.searchcloudcertificationauthorityleafcertificatebyserialnumber.SearchCloudCertificationAuthorityLeafCertificateBySerialNumberPostRequestBody::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.devicemanagement.cloudcertificationauthority.item.searchcloudcertificationauthorityleafcertificatebyserialnumber.SearchCloudCertificationAuthorityLeafCertificateBySerialNumberPostRequestBody::|public|setCertificateSerialNumber(value?:String):void +com.microsoft.graph.beta.devicemanagement.cloudcertificationauthority.item.searchcloudcertificationauthorityleafcertificatebyserialnumber.SearchCloudCertificationAuthorityLeafCertificateBySerialNumberPostRequestBody::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):SearchCloudCertificationAuthorityLeafCertificateBySerialNumberPostRequestBody +com.microsoft.graph.beta.devicemanagement.cloudcertificationauthority.item.searchcloudcertificationauthorityleafcertificatebyserialnumber.SearchCloudCertificationAuthorityLeafCertificateBySerialNumberPostRequestBody~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.devicemanagement.cloudcertificationauthority.item.searchcloudcertificationauthorityleafcertificatebyserialnumber.SearchCloudCertificationAuthorityLeafCertificateBySerialNumberRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.devicemanagement.cloudcertificationauthority.item.searchcloudcertificationauthorityleafcertificatebyserialnumber.SearchCloudCertificationAuthorityLeafCertificateBySerialNumberRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.devicemanagement.cloudcertificationauthority.item.searchcloudcertificationauthorityleafcertificatebyserialnumber.SearchCloudCertificationAuthorityLeafCertificateBySerialNumberRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.devicemanagement.cloudcertificationauthority.item.searchcloudcertificationauthorityleafcertificatebyserialnumber.SearchCloudCertificationAuthorityLeafCertificateBySerialNumberRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.devicemanagement.cloudcertificationauthority.item.searchcloudcertificationauthorityleafcertificatebyserialnumber.SearchCloudCertificationAuthorityLeafCertificateBySerialNumberRequestBuilder::|public|post(body:SearchCloudCertificationAuthorityLeafCertificateBySerialNumberPostRequestBody):CloudCertificationAuthorityLeafCertificate +com.microsoft.graph.beta.devicemanagement.cloudcertificationauthority.item.searchcloudcertificationauthorityleafcertificatebyserialnumber.SearchCloudCertificationAuthorityLeafCertificateBySerialNumberRequestBuilder::|public|post(body:SearchCloudCertificationAuthorityLeafCertificateBySerialNumberPostRequestBody; requestConfiguration?:java.util.function.Consumer):CloudCertificationAuthorityLeafCertificate +com.microsoft.graph.beta.devicemanagement.cloudcertificationauthority.item.searchcloudcertificationauthorityleafcertificatebyserialnumber.SearchCloudCertificationAuthorityLeafCertificateBySerialNumberRequestBuilder::|public|toPostRequestInformation(body:SearchCloudCertificationAuthorityLeafCertificateBySerialNumberPostRequestBody):RequestInformation +com.microsoft.graph.beta.devicemanagement.cloudcertificationauthority.item.searchcloudcertificationauthorityleafcertificatebyserialnumber.SearchCloudCertificationAuthorityLeafCertificateBySerialNumberRequestBuilder::|public|toPostRequestInformation(body:SearchCloudCertificationAuthorityLeafCertificateBySerialNumberPostRequestBody; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.devicemanagement.cloudcertificationauthority.item.searchcloudcertificationauthorityleafcertificatebyserialnumber.SearchCloudCertificationAuthorityLeafCertificateBySerialNumberRequestBuilder::|public|withUrl(rawUrl:String):SearchCloudCertificationAuthorityLeafCertificateBySerialNumberRequestBuilder com.microsoft.graph.beta.devicemanagement.cloudcertificationauthority.item.uploadexternallysignedcertificationauthoritycertificate.UploadExternallySignedCertificationAuthorityCertificatePostRequestBody::|protected|backingStore:BackingStore com.microsoft.graph.beta.devicemanagement.cloudcertificationauthority.item.uploadexternallysignedcertificationauthoritycertificate.UploadExternallySignedCertificationAuthorityCertificatePostRequestBody::|public|constructor():void com.microsoft.graph.beta.devicemanagement.cloudcertificationauthority.item.uploadexternallysignedcertificationauthoritycertificate.UploadExternallySignedCertificationAuthorityCertificatePostRequestBody::|public|getAdditionalData():Map @@ -37997,11 +38042,8 @@ com.microsoft.graph.beta.devicemanagement.comanageddevices.item.ManagedDeviceIte com.microsoft.graph.beta.devicemanagement.comanageddevices.item.ManagedDeviceItemRequestBuilder::|public|reenable:ReenableRequestBuilder com.microsoft.graph.beta.devicemanagement.comanageddevices.item.ManagedDeviceItemRequestBuilder::|public|remoteLock:RemoteLockRequestBuilder com.microsoft.graph.beta.devicemanagement.comanageddevices.item.ManagedDeviceItemRequestBuilder::|public|removeDeviceFirmwareConfigurationInterfaceManagement:RemoveDeviceFirmwareConfigurationInterfaceManagementRequestBuilder -com.microsoft.graph.beta.devicemanagement.comanageddevices.item.ManagedDeviceItemRequestBuilder::|public|reprovisionCloudPc:ReprovisionCloudPcRequestBuilder com.microsoft.graph.beta.devicemanagement.comanageddevices.item.ManagedDeviceItemRequestBuilder::|public|requestRemoteAssistance:RequestRemoteAssistanceRequestBuilder com.microsoft.graph.beta.devicemanagement.comanageddevices.item.ManagedDeviceItemRequestBuilder::|public|resetPasscode:ResetPasscodeRequestBuilder -com.microsoft.graph.beta.devicemanagement.comanageddevices.item.ManagedDeviceItemRequestBuilder::|public|resizeCloudPc:ResizeCloudPcRequestBuilder -com.microsoft.graph.beta.devicemanagement.comanageddevices.item.ManagedDeviceItemRequestBuilder::|public|restoreCloudPc:RestoreCloudPcRequestBuilder com.microsoft.graph.beta.devicemanagement.comanageddevices.item.ManagedDeviceItemRequestBuilder::|public|retire:RetireRequestBuilder com.microsoft.graph.beta.devicemanagement.comanageddevices.item.ManagedDeviceItemRequestBuilder::|public|revokeAppleVppLicenses:RevokeAppleVppLicensesRequestBuilder com.microsoft.graph.beta.devicemanagement.comanageddevices.item.ManagedDeviceItemRequestBuilder::|public|rotateBitLockerKeys:RotateBitLockerKeysRequestBuilder @@ -38202,15 +38244,6 @@ com.microsoft.graph.beta.devicemanagement.comanageddevices.item.removedevicefirm com.microsoft.graph.beta.devicemanagement.comanageddevices.item.removedevicefirmwareconfigurationinterfacemanagement.RemoveDeviceFirmwareConfigurationInterfaceManagementRequestBuilder::|public|toPostRequestInformation():RequestInformation com.microsoft.graph.beta.devicemanagement.comanageddevices.item.removedevicefirmwareconfigurationinterfacemanagement.RemoveDeviceFirmwareConfigurationInterfaceManagementRequestBuilder::|public|toPostRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.devicemanagement.comanageddevices.item.removedevicefirmwareconfigurationinterfacemanagement.RemoveDeviceFirmwareConfigurationInterfaceManagementRequestBuilder::|public|withUrl(rawUrl:String):RemoveDeviceFirmwareConfigurationInterfaceManagementRequestBuilder -com.microsoft.graph.beta.devicemanagement.comanageddevices.item.reprovisioncloudpc.ReprovisionCloudPcRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.devicemanagement.comanageddevices.item.reprovisioncloudpc.ReprovisionCloudPcRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.devicemanagement.comanageddevices.item.reprovisioncloudpc.ReprovisionCloudPcRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.devicemanagement.comanageddevices.item.reprovisioncloudpc.ReprovisionCloudPcRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.devicemanagement.comanageddevices.item.reprovisioncloudpc.ReprovisionCloudPcRequestBuilder::|public|post():Void -com.microsoft.graph.beta.devicemanagement.comanageddevices.item.reprovisioncloudpc.ReprovisionCloudPcRequestBuilder::|public|post(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.devicemanagement.comanageddevices.item.reprovisioncloudpc.ReprovisionCloudPcRequestBuilder::|public|toPostRequestInformation():RequestInformation -com.microsoft.graph.beta.devicemanagement.comanageddevices.item.reprovisioncloudpc.ReprovisionCloudPcRequestBuilder::|public|toPostRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.devicemanagement.comanageddevices.item.reprovisioncloudpc.ReprovisionCloudPcRequestBuilder::|public|withUrl(rawUrl:String):ReprovisionCloudPcRequestBuilder com.microsoft.graph.beta.devicemanagement.comanageddevices.item.requestremoteassistance.RequestRemoteAssistanceRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.devicemanagement.comanageddevices.item.requestremoteassistance.RequestRemoteAssistanceRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.beta.devicemanagement.comanageddevices.item.requestremoteassistance.RequestRemoteAssistanceRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void @@ -38229,48 +38262,6 @@ com.microsoft.graph.beta.devicemanagement.comanageddevices.item.resetpasscode.Re com.microsoft.graph.beta.devicemanagement.comanageddevices.item.resetpasscode.ResetPasscodeRequestBuilder::|public|toPostRequestInformation():RequestInformation com.microsoft.graph.beta.devicemanagement.comanageddevices.item.resetpasscode.ResetPasscodeRequestBuilder::|public|toPostRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.devicemanagement.comanageddevices.item.resetpasscode.ResetPasscodeRequestBuilder::|public|withUrl(rawUrl:String):ResetPasscodeRequestBuilder -com.microsoft.graph.beta.devicemanagement.comanageddevices.item.resizecloudpc.ResizeCloudPcPostRequestBody::|protected|backingStore:BackingStore -com.microsoft.graph.beta.devicemanagement.comanageddevices.item.resizecloudpc.ResizeCloudPcPostRequestBody::|public|constructor():void -com.microsoft.graph.beta.devicemanagement.comanageddevices.item.resizecloudpc.ResizeCloudPcPostRequestBody::|public|getAdditionalData():Map -com.microsoft.graph.beta.devicemanagement.comanageddevices.item.resizecloudpc.ResizeCloudPcPostRequestBody::|public|getBackingStore():BackingStore -com.microsoft.graph.beta.devicemanagement.comanageddevices.item.resizecloudpc.ResizeCloudPcPostRequestBody::|public|getFieldDeserializers():Map> -com.microsoft.graph.beta.devicemanagement.comanageddevices.item.resizecloudpc.ResizeCloudPcPostRequestBody::|public|getTargetServicePlanId():String -com.microsoft.graph.beta.devicemanagement.comanageddevices.item.resizecloudpc.ResizeCloudPcPostRequestBody::|public|serialize(writer:SerializationWriter):Void -com.microsoft.graph.beta.devicemanagement.comanageddevices.item.resizecloudpc.ResizeCloudPcPostRequestBody::|public|setAdditionalData(value?:Map):void -com.microsoft.graph.beta.devicemanagement.comanageddevices.item.resizecloudpc.ResizeCloudPcPostRequestBody::|public|setBackingStore(value:BackingStore):void -com.microsoft.graph.beta.devicemanagement.comanageddevices.item.resizecloudpc.ResizeCloudPcPostRequestBody::|public|setTargetServicePlanId(value?:String):void -com.microsoft.graph.beta.devicemanagement.comanageddevices.item.resizecloudpc.ResizeCloudPcPostRequestBody::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ResizeCloudPcPostRequestBody -com.microsoft.graph.beta.devicemanagement.comanageddevices.item.resizecloudpc.ResizeCloudPcPostRequestBody~~>AdditionalDataHolder; BackedModel; Parsable -com.microsoft.graph.beta.devicemanagement.comanageddevices.item.resizecloudpc.ResizeCloudPcRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.devicemanagement.comanageddevices.item.resizecloudpc.ResizeCloudPcRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.devicemanagement.comanageddevices.item.resizecloudpc.ResizeCloudPcRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.devicemanagement.comanageddevices.item.resizecloudpc.ResizeCloudPcRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.devicemanagement.comanageddevices.item.resizecloudpc.ResizeCloudPcRequestBuilder::|public|post(body:ResizeCloudPcPostRequestBody):Void -com.microsoft.graph.beta.devicemanagement.comanageddevices.item.resizecloudpc.ResizeCloudPcRequestBuilder::|public|post(body:ResizeCloudPcPostRequestBody; requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.devicemanagement.comanageddevices.item.resizecloudpc.ResizeCloudPcRequestBuilder::|public|toPostRequestInformation(body:ResizeCloudPcPostRequestBody):RequestInformation -com.microsoft.graph.beta.devicemanagement.comanageddevices.item.resizecloudpc.ResizeCloudPcRequestBuilder::|public|toPostRequestInformation(body:ResizeCloudPcPostRequestBody; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.devicemanagement.comanageddevices.item.resizecloudpc.ResizeCloudPcRequestBuilder::|public|withUrl(rawUrl:String):ResizeCloudPcRequestBuilder -com.microsoft.graph.beta.devicemanagement.comanageddevices.item.restorecloudpc.RestoreCloudPcPostRequestBody::|protected|backingStore:BackingStore -com.microsoft.graph.beta.devicemanagement.comanageddevices.item.restorecloudpc.RestoreCloudPcPostRequestBody::|public|constructor():void -com.microsoft.graph.beta.devicemanagement.comanageddevices.item.restorecloudpc.RestoreCloudPcPostRequestBody::|public|getAdditionalData():Map -com.microsoft.graph.beta.devicemanagement.comanageddevices.item.restorecloudpc.RestoreCloudPcPostRequestBody::|public|getBackingStore():BackingStore -com.microsoft.graph.beta.devicemanagement.comanageddevices.item.restorecloudpc.RestoreCloudPcPostRequestBody::|public|getCloudPcSnapshotId():String -com.microsoft.graph.beta.devicemanagement.comanageddevices.item.restorecloudpc.RestoreCloudPcPostRequestBody::|public|getFieldDeserializers():Map> -com.microsoft.graph.beta.devicemanagement.comanageddevices.item.restorecloudpc.RestoreCloudPcPostRequestBody::|public|serialize(writer:SerializationWriter):Void -com.microsoft.graph.beta.devicemanagement.comanageddevices.item.restorecloudpc.RestoreCloudPcPostRequestBody::|public|setAdditionalData(value?:Map):void -com.microsoft.graph.beta.devicemanagement.comanageddevices.item.restorecloudpc.RestoreCloudPcPostRequestBody::|public|setBackingStore(value:BackingStore):void -com.microsoft.graph.beta.devicemanagement.comanageddevices.item.restorecloudpc.RestoreCloudPcPostRequestBody::|public|setCloudPcSnapshotId(value?:String):void -com.microsoft.graph.beta.devicemanagement.comanageddevices.item.restorecloudpc.RestoreCloudPcPostRequestBody::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):RestoreCloudPcPostRequestBody -com.microsoft.graph.beta.devicemanagement.comanageddevices.item.restorecloudpc.RestoreCloudPcPostRequestBody~~>AdditionalDataHolder; BackedModel; Parsable -com.microsoft.graph.beta.devicemanagement.comanageddevices.item.restorecloudpc.RestoreCloudPcRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.devicemanagement.comanageddevices.item.restorecloudpc.RestoreCloudPcRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.devicemanagement.comanageddevices.item.restorecloudpc.RestoreCloudPcRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.devicemanagement.comanageddevices.item.restorecloudpc.RestoreCloudPcRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.devicemanagement.comanageddevices.item.restorecloudpc.RestoreCloudPcRequestBuilder::|public|post(body:RestoreCloudPcPostRequestBody):Void -com.microsoft.graph.beta.devicemanagement.comanageddevices.item.restorecloudpc.RestoreCloudPcRequestBuilder::|public|post(body:RestoreCloudPcPostRequestBody; requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.devicemanagement.comanageddevices.item.restorecloudpc.RestoreCloudPcRequestBuilder::|public|toPostRequestInformation(body:RestoreCloudPcPostRequestBody):RequestInformation -com.microsoft.graph.beta.devicemanagement.comanageddevices.item.restorecloudpc.RestoreCloudPcRequestBuilder::|public|toPostRequestInformation(body:RestoreCloudPcPostRequestBody; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.devicemanagement.comanageddevices.item.restorecloudpc.RestoreCloudPcRequestBuilder::|public|withUrl(rawUrl:String):RestoreCloudPcRequestBuilder com.microsoft.graph.beta.devicemanagement.comanageddevices.item.retire.RetireRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.devicemanagement.comanageddevices.item.retire.RetireRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.beta.devicemanagement.comanageddevices.item.retire.RetireRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void @@ -44309,6 +44300,7 @@ com.microsoft.graph.beta.devicemanagement.DeviceManagementRequestBuilder::|publi com.microsoft.graph.beta.devicemanagement.DeviceManagementRequestBuilder::|public|reports:ReportsRequestBuilder com.microsoft.graph.beta.devicemanagement.DeviceManagementRequestBuilder::|public|resourceAccessProfiles:ResourceAccessProfilesRequestBuilder com.microsoft.graph.beta.devicemanagement.DeviceManagementRequestBuilder::|public|resourceOperations:ResourceOperationsRequestBuilder +com.microsoft.graph.beta.devicemanagement.DeviceManagementRequestBuilder::|public|retrieveUserRoleDetailWithUserid(userid:String):RetrieveUserRoleDetailWithUseridRequestBuilder com.microsoft.graph.beta.devicemanagement.DeviceManagementRequestBuilder::|public|reusablePolicySettings:ReusablePolicySettingsRequestBuilder com.microsoft.graph.beta.devicemanagement.DeviceManagementRequestBuilder::|public|reusableSettings:ReusableSettingsRequestBuilder com.microsoft.graph.beta.devicemanagement.DeviceManagementRequestBuilder::|public|roleAssignments:RoleAssignmentsRequestBuilder @@ -51290,11 +51282,8 @@ com.microsoft.graph.beta.devicemanagement.manageddevices.item.ManagedDeviceItemR com.microsoft.graph.beta.devicemanagement.manageddevices.item.ManagedDeviceItemRequestBuilder::|public|reenable:ReenableRequestBuilder com.microsoft.graph.beta.devicemanagement.manageddevices.item.ManagedDeviceItemRequestBuilder::|public|remoteLock:RemoteLockRequestBuilder com.microsoft.graph.beta.devicemanagement.manageddevices.item.ManagedDeviceItemRequestBuilder::|public|removeDeviceFirmwareConfigurationInterfaceManagement:RemoveDeviceFirmwareConfigurationInterfaceManagementRequestBuilder -com.microsoft.graph.beta.devicemanagement.manageddevices.item.ManagedDeviceItemRequestBuilder::|public|reprovisionCloudPc:ReprovisionCloudPcRequestBuilder com.microsoft.graph.beta.devicemanagement.manageddevices.item.ManagedDeviceItemRequestBuilder::|public|requestRemoteAssistance:RequestRemoteAssistanceRequestBuilder com.microsoft.graph.beta.devicemanagement.manageddevices.item.ManagedDeviceItemRequestBuilder::|public|resetPasscode:ResetPasscodeRequestBuilder -com.microsoft.graph.beta.devicemanagement.manageddevices.item.ManagedDeviceItemRequestBuilder::|public|resizeCloudPc:ResizeCloudPcRequestBuilder -com.microsoft.graph.beta.devicemanagement.manageddevices.item.ManagedDeviceItemRequestBuilder::|public|restoreCloudPc:RestoreCloudPcRequestBuilder com.microsoft.graph.beta.devicemanagement.manageddevices.item.ManagedDeviceItemRequestBuilder::|public|retire:RetireRequestBuilder com.microsoft.graph.beta.devicemanagement.manageddevices.item.ManagedDeviceItemRequestBuilder::|public|revokeAppleVppLicenses:RevokeAppleVppLicensesRequestBuilder com.microsoft.graph.beta.devicemanagement.manageddevices.item.ManagedDeviceItemRequestBuilder::|public|rotateBitLockerKeys:RotateBitLockerKeysRequestBuilder @@ -51495,15 +51484,6 @@ com.microsoft.graph.beta.devicemanagement.manageddevices.item.removedevicefirmwa com.microsoft.graph.beta.devicemanagement.manageddevices.item.removedevicefirmwareconfigurationinterfacemanagement.RemoveDeviceFirmwareConfigurationInterfaceManagementRequestBuilder::|public|toPostRequestInformation():RequestInformation com.microsoft.graph.beta.devicemanagement.manageddevices.item.removedevicefirmwareconfigurationinterfacemanagement.RemoveDeviceFirmwareConfigurationInterfaceManagementRequestBuilder::|public|toPostRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.devicemanagement.manageddevices.item.removedevicefirmwareconfigurationinterfacemanagement.RemoveDeviceFirmwareConfigurationInterfaceManagementRequestBuilder::|public|withUrl(rawUrl:String):RemoveDeviceFirmwareConfigurationInterfaceManagementRequestBuilder -com.microsoft.graph.beta.devicemanagement.manageddevices.item.reprovisioncloudpc.ReprovisionCloudPcRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.devicemanagement.manageddevices.item.reprovisioncloudpc.ReprovisionCloudPcRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.devicemanagement.manageddevices.item.reprovisioncloudpc.ReprovisionCloudPcRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.devicemanagement.manageddevices.item.reprovisioncloudpc.ReprovisionCloudPcRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.devicemanagement.manageddevices.item.reprovisioncloudpc.ReprovisionCloudPcRequestBuilder::|public|post():Void -com.microsoft.graph.beta.devicemanagement.manageddevices.item.reprovisioncloudpc.ReprovisionCloudPcRequestBuilder::|public|post(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.devicemanagement.manageddevices.item.reprovisioncloudpc.ReprovisionCloudPcRequestBuilder::|public|toPostRequestInformation():RequestInformation -com.microsoft.graph.beta.devicemanagement.manageddevices.item.reprovisioncloudpc.ReprovisionCloudPcRequestBuilder::|public|toPostRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.devicemanagement.manageddevices.item.reprovisioncloudpc.ReprovisionCloudPcRequestBuilder::|public|withUrl(rawUrl:String):ReprovisionCloudPcRequestBuilder com.microsoft.graph.beta.devicemanagement.manageddevices.item.requestremoteassistance.RequestRemoteAssistanceRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.devicemanagement.manageddevices.item.requestremoteassistance.RequestRemoteAssistanceRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.beta.devicemanagement.manageddevices.item.requestremoteassistance.RequestRemoteAssistanceRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void @@ -51522,48 +51502,6 @@ com.microsoft.graph.beta.devicemanagement.manageddevices.item.resetpasscode.Rese com.microsoft.graph.beta.devicemanagement.manageddevices.item.resetpasscode.ResetPasscodeRequestBuilder::|public|toPostRequestInformation():RequestInformation com.microsoft.graph.beta.devicemanagement.manageddevices.item.resetpasscode.ResetPasscodeRequestBuilder::|public|toPostRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.devicemanagement.manageddevices.item.resetpasscode.ResetPasscodeRequestBuilder::|public|withUrl(rawUrl:String):ResetPasscodeRequestBuilder -com.microsoft.graph.beta.devicemanagement.manageddevices.item.resizecloudpc.ResizeCloudPcPostRequestBody::|protected|backingStore:BackingStore -com.microsoft.graph.beta.devicemanagement.manageddevices.item.resizecloudpc.ResizeCloudPcPostRequestBody::|public|constructor():void -com.microsoft.graph.beta.devicemanagement.manageddevices.item.resizecloudpc.ResizeCloudPcPostRequestBody::|public|getAdditionalData():Map -com.microsoft.graph.beta.devicemanagement.manageddevices.item.resizecloudpc.ResizeCloudPcPostRequestBody::|public|getBackingStore():BackingStore -com.microsoft.graph.beta.devicemanagement.manageddevices.item.resizecloudpc.ResizeCloudPcPostRequestBody::|public|getFieldDeserializers():Map> -com.microsoft.graph.beta.devicemanagement.manageddevices.item.resizecloudpc.ResizeCloudPcPostRequestBody::|public|getTargetServicePlanId():String -com.microsoft.graph.beta.devicemanagement.manageddevices.item.resizecloudpc.ResizeCloudPcPostRequestBody::|public|serialize(writer:SerializationWriter):Void -com.microsoft.graph.beta.devicemanagement.manageddevices.item.resizecloudpc.ResizeCloudPcPostRequestBody::|public|setAdditionalData(value?:Map):void -com.microsoft.graph.beta.devicemanagement.manageddevices.item.resizecloudpc.ResizeCloudPcPostRequestBody::|public|setBackingStore(value:BackingStore):void -com.microsoft.graph.beta.devicemanagement.manageddevices.item.resizecloudpc.ResizeCloudPcPostRequestBody::|public|setTargetServicePlanId(value?:String):void -com.microsoft.graph.beta.devicemanagement.manageddevices.item.resizecloudpc.ResizeCloudPcPostRequestBody::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ResizeCloudPcPostRequestBody -com.microsoft.graph.beta.devicemanagement.manageddevices.item.resizecloudpc.ResizeCloudPcPostRequestBody~~>AdditionalDataHolder; BackedModel; Parsable -com.microsoft.graph.beta.devicemanagement.manageddevices.item.resizecloudpc.ResizeCloudPcRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.devicemanagement.manageddevices.item.resizecloudpc.ResizeCloudPcRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.devicemanagement.manageddevices.item.resizecloudpc.ResizeCloudPcRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.devicemanagement.manageddevices.item.resizecloudpc.ResizeCloudPcRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.devicemanagement.manageddevices.item.resizecloudpc.ResizeCloudPcRequestBuilder::|public|post(body:ResizeCloudPcPostRequestBody):Void -com.microsoft.graph.beta.devicemanagement.manageddevices.item.resizecloudpc.ResizeCloudPcRequestBuilder::|public|post(body:ResizeCloudPcPostRequestBody; requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.devicemanagement.manageddevices.item.resizecloudpc.ResizeCloudPcRequestBuilder::|public|toPostRequestInformation(body:ResizeCloudPcPostRequestBody):RequestInformation -com.microsoft.graph.beta.devicemanagement.manageddevices.item.resizecloudpc.ResizeCloudPcRequestBuilder::|public|toPostRequestInformation(body:ResizeCloudPcPostRequestBody; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.devicemanagement.manageddevices.item.resizecloudpc.ResizeCloudPcRequestBuilder::|public|withUrl(rawUrl:String):ResizeCloudPcRequestBuilder -com.microsoft.graph.beta.devicemanagement.manageddevices.item.restorecloudpc.RestoreCloudPcPostRequestBody::|protected|backingStore:BackingStore -com.microsoft.graph.beta.devicemanagement.manageddevices.item.restorecloudpc.RestoreCloudPcPostRequestBody::|public|constructor():void -com.microsoft.graph.beta.devicemanagement.manageddevices.item.restorecloudpc.RestoreCloudPcPostRequestBody::|public|getAdditionalData():Map -com.microsoft.graph.beta.devicemanagement.manageddevices.item.restorecloudpc.RestoreCloudPcPostRequestBody::|public|getBackingStore():BackingStore -com.microsoft.graph.beta.devicemanagement.manageddevices.item.restorecloudpc.RestoreCloudPcPostRequestBody::|public|getCloudPcSnapshotId():String -com.microsoft.graph.beta.devicemanagement.manageddevices.item.restorecloudpc.RestoreCloudPcPostRequestBody::|public|getFieldDeserializers():Map> -com.microsoft.graph.beta.devicemanagement.manageddevices.item.restorecloudpc.RestoreCloudPcPostRequestBody::|public|serialize(writer:SerializationWriter):Void -com.microsoft.graph.beta.devicemanagement.manageddevices.item.restorecloudpc.RestoreCloudPcPostRequestBody::|public|setAdditionalData(value?:Map):void -com.microsoft.graph.beta.devicemanagement.manageddevices.item.restorecloudpc.RestoreCloudPcPostRequestBody::|public|setBackingStore(value:BackingStore):void -com.microsoft.graph.beta.devicemanagement.manageddevices.item.restorecloudpc.RestoreCloudPcPostRequestBody::|public|setCloudPcSnapshotId(value?:String):void -com.microsoft.graph.beta.devicemanagement.manageddevices.item.restorecloudpc.RestoreCloudPcPostRequestBody::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):RestoreCloudPcPostRequestBody -com.microsoft.graph.beta.devicemanagement.manageddevices.item.restorecloudpc.RestoreCloudPcPostRequestBody~~>AdditionalDataHolder; BackedModel; Parsable -com.microsoft.graph.beta.devicemanagement.manageddevices.item.restorecloudpc.RestoreCloudPcRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.devicemanagement.manageddevices.item.restorecloudpc.RestoreCloudPcRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.devicemanagement.manageddevices.item.restorecloudpc.RestoreCloudPcRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.devicemanagement.manageddevices.item.restorecloudpc.RestoreCloudPcRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.devicemanagement.manageddevices.item.restorecloudpc.RestoreCloudPcRequestBuilder::|public|post(body:RestoreCloudPcPostRequestBody):Void -com.microsoft.graph.beta.devicemanagement.manageddevices.item.restorecloudpc.RestoreCloudPcRequestBuilder::|public|post(body:RestoreCloudPcPostRequestBody; requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.devicemanagement.manageddevices.item.restorecloudpc.RestoreCloudPcRequestBuilder::|public|toPostRequestInformation(body:RestoreCloudPcPostRequestBody):RequestInformation -com.microsoft.graph.beta.devicemanagement.manageddevices.item.restorecloudpc.RestoreCloudPcRequestBuilder::|public|toPostRequestInformation(body:RestoreCloudPcPostRequestBody; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.devicemanagement.manageddevices.item.restorecloudpc.RestoreCloudPcRequestBuilder::|public|withUrl(rawUrl:String):RestoreCloudPcRequestBuilder com.microsoft.graph.beta.devicemanagement.manageddevices.item.retire.RetireRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.devicemanagement.manageddevices.item.retire.RetireRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.beta.devicemanagement.manageddevices.item.retire.RetireRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void @@ -56752,6 +56690,7 @@ com.microsoft.graph.beta.devicemanagement.reports.ReportsRequestBuilder::|public com.microsoft.graph.beta.devicemanagement.reports.ReportsRequestBuilder::|public|getZebraFotaDeploymentReport:GetZebraFotaDeploymentReportRequestBuilder com.microsoft.graph.beta.devicemanagement.reports.ReportsRequestBuilder::|public|patch(body:DeviceManagementReports):DeviceManagementReports com.microsoft.graph.beta.devicemanagement.reports.ReportsRequestBuilder::|public|patch(body:DeviceManagementReports; requestConfiguration?:java.util.function.Consumer):DeviceManagementReports +com.microsoft.graph.beta.devicemanagement.reports.ReportsRequestBuilder::|public|retrieveDeviceAppInstallationStatusReport:RetrieveDeviceAppInstallationStatusReportRequestBuilder com.microsoft.graph.beta.devicemanagement.reports.ReportsRequestBuilder::|public|retrieveSecurityTaskAppsReport:RetrieveSecurityTaskAppsReportRequestBuilder com.microsoft.graph.beta.devicemanagement.reports.ReportsRequestBuilder::|public|retrieveWin32CatalogAppsUpdateReport:RetrieveWin32CatalogAppsUpdateReportRequestBuilder com.microsoft.graph.beta.devicemanagement.reports.ReportsRequestBuilder::|public|toDeleteRequestInformation():RequestInformation @@ -56761,6 +56700,43 @@ com.microsoft.graph.beta.devicemanagement.reports.ReportsRequestBuilder::|public com.microsoft.graph.beta.devicemanagement.reports.ReportsRequestBuilder::|public|toPatchRequestInformation(body:DeviceManagementReports):RequestInformation com.microsoft.graph.beta.devicemanagement.reports.ReportsRequestBuilder::|public|toPatchRequestInformation(body:DeviceManagementReports; requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.devicemanagement.reports.ReportsRequestBuilder::|public|withUrl(rawUrl:String):ReportsRequestBuilder +com.microsoft.graph.beta.devicemanagement.reports.retrievedeviceappinstallationstatusreport.RetrieveDeviceAppInstallationStatusReportPostRequestBody::|protected|backingStore:BackingStore +com.microsoft.graph.beta.devicemanagement.reports.retrievedeviceappinstallationstatusreport.RetrieveDeviceAppInstallationStatusReportPostRequestBody::|public|constructor():void +com.microsoft.graph.beta.devicemanagement.reports.retrievedeviceappinstallationstatusreport.RetrieveDeviceAppInstallationStatusReportPostRequestBody::|public|getAdditionalData():Map +com.microsoft.graph.beta.devicemanagement.reports.retrievedeviceappinstallationstatusreport.RetrieveDeviceAppInstallationStatusReportPostRequestBody::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.devicemanagement.reports.retrievedeviceappinstallationstatusreport.RetrieveDeviceAppInstallationStatusReportPostRequestBody::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.devicemanagement.reports.retrievedeviceappinstallationstatusreport.RetrieveDeviceAppInstallationStatusReportPostRequestBody::|public|getFilter():String +com.microsoft.graph.beta.devicemanagement.reports.retrievedeviceappinstallationstatusreport.RetrieveDeviceAppInstallationStatusReportPostRequestBody::|public|getGroupBy():java.util.List +com.microsoft.graph.beta.devicemanagement.reports.retrievedeviceappinstallationstatusreport.RetrieveDeviceAppInstallationStatusReportPostRequestBody::|public|getName():String +com.microsoft.graph.beta.devicemanagement.reports.retrievedeviceappinstallationstatusreport.RetrieveDeviceAppInstallationStatusReportPostRequestBody::|public|getOrderBy():java.util.List +com.microsoft.graph.beta.devicemanagement.reports.retrievedeviceappinstallationstatusreport.RetrieveDeviceAppInstallationStatusReportPostRequestBody::|public|getSearch():String +com.microsoft.graph.beta.devicemanagement.reports.retrievedeviceappinstallationstatusreport.RetrieveDeviceAppInstallationStatusReportPostRequestBody::|public|getSelect():java.util.List +com.microsoft.graph.beta.devicemanagement.reports.retrievedeviceappinstallationstatusreport.RetrieveDeviceAppInstallationStatusReportPostRequestBody::|public|getSessionId():String +com.microsoft.graph.beta.devicemanagement.reports.retrievedeviceappinstallationstatusreport.RetrieveDeviceAppInstallationStatusReportPostRequestBody::|public|getSkip():Integer +com.microsoft.graph.beta.devicemanagement.reports.retrievedeviceappinstallationstatusreport.RetrieveDeviceAppInstallationStatusReportPostRequestBody::|public|getTop():Integer +com.microsoft.graph.beta.devicemanagement.reports.retrievedeviceappinstallationstatusreport.RetrieveDeviceAppInstallationStatusReportPostRequestBody::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.devicemanagement.reports.retrievedeviceappinstallationstatusreport.RetrieveDeviceAppInstallationStatusReportPostRequestBody::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.devicemanagement.reports.retrievedeviceappinstallationstatusreport.RetrieveDeviceAppInstallationStatusReportPostRequestBody::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.devicemanagement.reports.retrievedeviceappinstallationstatusreport.RetrieveDeviceAppInstallationStatusReportPostRequestBody::|public|setFilter(value?:String):void +com.microsoft.graph.beta.devicemanagement.reports.retrievedeviceappinstallationstatusreport.RetrieveDeviceAppInstallationStatusReportPostRequestBody::|public|setGroupBy(value?:java.util.List):void +com.microsoft.graph.beta.devicemanagement.reports.retrievedeviceappinstallationstatusreport.RetrieveDeviceAppInstallationStatusReportPostRequestBody::|public|setName(value?:String):void +com.microsoft.graph.beta.devicemanagement.reports.retrievedeviceappinstallationstatusreport.RetrieveDeviceAppInstallationStatusReportPostRequestBody::|public|setOrderBy(value?:java.util.List):void +com.microsoft.graph.beta.devicemanagement.reports.retrievedeviceappinstallationstatusreport.RetrieveDeviceAppInstallationStatusReportPostRequestBody::|public|setSearch(value?:String):void +com.microsoft.graph.beta.devicemanagement.reports.retrievedeviceappinstallationstatusreport.RetrieveDeviceAppInstallationStatusReportPostRequestBody::|public|setSelect(value?:java.util.List):void +com.microsoft.graph.beta.devicemanagement.reports.retrievedeviceappinstallationstatusreport.RetrieveDeviceAppInstallationStatusReportPostRequestBody::|public|setSessionId(value?:String):void +com.microsoft.graph.beta.devicemanagement.reports.retrievedeviceappinstallationstatusreport.RetrieveDeviceAppInstallationStatusReportPostRequestBody::|public|setSkip(value?:Integer):void +com.microsoft.graph.beta.devicemanagement.reports.retrievedeviceappinstallationstatusreport.RetrieveDeviceAppInstallationStatusReportPostRequestBody::|public|setTop(value?:Integer):void +com.microsoft.graph.beta.devicemanagement.reports.retrievedeviceappinstallationstatusreport.RetrieveDeviceAppInstallationStatusReportPostRequestBody::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):RetrieveDeviceAppInstallationStatusReportPostRequestBody +com.microsoft.graph.beta.devicemanagement.reports.retrievedeviceappinstallationstatusreport.RetrieveDeviceAppInstallationStatusReportPostRequestBody~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.devicemanagement.reports.retrievedeviceappinstallationstatusreport.RetrieveDeviceAppInstallationStatusReportRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.devicemanagement.reports.retrievedeviceappinstallationstatusreport.RetrieveDeviceAppInstallationStatusReportRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.devicemanagement.reports.retrievedeviceappinstallationstatusreport.RetrieveDeviceAppInstallationStatusReportRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.devicemanagement.reports.retrievedeviceappinstallationstatusreport.RetrieveDeviceAppInstallationStatusReportRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.devicemanagement.reports.retrievedeviceappinstallationstatusreport.RetrieveDeviceAppInstallationStatusReportRequestBuilder::|public|post(body:RetrieveDeviceAppInstallationStatusReportPostRequestBody):InputStream +com.microsoft.graph.beta.devicemanagement.reports.retrievedeviceappinstallationstatusreport.RetrieveDeviceAppInstallationStatusReportRequestBuilder::|public|post(body:RetrieveDeviceAppInstallationStatusReportPostRequestBody; requestConfiguration?:java.util.function.Consumer):InputStream +com.microsoft.graph.beta.devicemanagement.reports.retrievedeviceappinstallationstatusreport.RetrieveDeviceAppInstallationStatusReportRequestBuilder::|public|toPostRequestInformation(body:RetrieveDeviceAppInstallationStatusReportPostRequestBody):RequestInformation +com.microsoft.graph.beta.devicemanagement.reports.retrievedeviceappinstallationstatusreport.RetrieveDeviceAppInstallationStatusReportRequestBuilder::|public|toPostRequestInformation(body:RetrieveDeviceAppInstallationStatusReportPostRequestBody; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.devicemanagement.reports.retrievedeviceappinstallationstatusreport.RetrieveDeviceAppInstallationStatusReportRequestBuilder::|public|withUrl(rawUrl:String):RetrieveDeviceAppInstallationStatusReportRequestBuilder com.microsoft.graph.beta.devicemanagement.reports.retrievesecuritytaskappsreport.RetrieveSecurityTaskAppsReportPostRequestBody::|protected|backingStore:BackingStore com.microsoft.graph.beta.devicemanagement.reports.retrievesecuritytaskappsreport.RetrieveSecurityTaskAppsReportPostRequestBody::|public|constructor():void com.microsoft.graph.beta.devicemanagement.reports.retrievesecuritytaskappsreport.RetrieveSecurityTaskAppsReportPostRequestBody::|public|getAdditionalData():Map @@ -57114,6 +57090,15 @@ com.microsoft.graph.beta.devicemanagement.resourceoperations.ResourceOperationsR com.microsoft.graph.beta.devicemanagement.resourceoperations.ResourceOperationsRequestBuilder::|public|toPostRequestInformation(body:ResourceOperation):RequestInformation com.microsoft.graph.beta.devicemanagement.resourceoperations.ResourceOperationsRequestBuilder::|public|toPostRequestInformation(body:ResourceOperation; requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.devicemanagement.resourceoperations.ResourceOperationsRequestBuilder::|public|withUrl(rawUrl:String):ResourceOperationsRequestBuilder +com.microsoft.graph.beta.devicemanagement.retrieveuserroledetailwithuserid.RetrieveUserRoleDetailWithUseridRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.devicemanagement.retrieveuserroledetailwithuserid.RetrieveUserRoleDetailWithUseridRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.devicemanagement.retrieveuserroledetailwithuserid.RetrieveUserRoleDetailWithUseridRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter; userid?:String):Void +com.microsoft.graph.beta.devicemanagement.retrieveuserroledetailwithuserid.RetrieveUserRoleDetailWithUseridRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.devicemanagement.retrieveuserroledetailwithuserid.RetrieveUserRoleDetailWithUseridRequestBuilder::|public|get():DeviceAndAppManagementAssignedRoleDetail +com.microsoft.graph.beta.devicemanagement.retrieveuserroledetailwithuserid.RetrieveUserRoleDetailWithUseridRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):DeviceAndAppManagementAssignedRoleDetail +com.microsoft.graph.beta.devicemanagement.retrieveuserroledetailwithuserid.RetrieveUserRoleDetailWithUseridRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.devicemanagement.retrieveuserroledetailwithuserid.RetrieveUserRoleDetailWithUseridRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.devicemanagement.retrieveuserroledetailwithuserid.RetrieveUserRoleDetailWithUseridRequestBuilder::|public|withUrl(rawUrl:String):RetrieveUserRoleDetailWithUseridRequestBuilder com.microsoft.graph.beta.devicemanagement.reusablepolicysettings.count.CountRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.devicemanagement.reusablepolicysettings.count.CountRequestBuilder.GetQueryParameters::|public|filter:String com.microsoft.graph.beta.devicemanagement.reusablepolicysettings.count.CountRequestBuilder.GetQueryParameters::|public|search:String @@ -63095,6 +63080,7 @@ com.microsoft.graph.beta.devicemanagement.virtualendpoint.bulkactions.item.Cloud com.microsoft.graph.beta.devicemanagement.virtualendpoint.bulkactions.item.CloudPcBulkActionItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CloudPcBulkAction com.microsoft.graph.beta.devicemanagement.virtualendpoint.bulkactions.item.CloudPcBulkActionItemRequestBuilder::|public|patch(body:CloudPcBulkAction):CloudPcBulkAction com.microsoft.graph.beta.devicemanagement.virtualendpoint.bulkactions.item.CloudPcBulkActionItemRequestBuilder::|public|patch(body:CloudPcBulkAction; requestConfiguration?:java.util.function.Consumer):CloudPcBulkAction +com.microsoft.graph.beta.devicemanagement.virtualendpoint.bulkactions.item.CloudPcBulkActionItemRequestBuilder::|public|retry:RetryRequestBuilder com.microsoft.graph.beta.devicemanagement.virtualendpoint.bulkactions.item.CloudPcBulkActionItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation com.microsoft.graph.beta.devicemanagement.virtualendpoint.bulkactions.item.CloudPcBulkActionItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.devicemanagement.virtualendpoint.bulkactions.item.CloudPcBulkActionItemRequestBuilder::|public|toGetRequestInformation():RequestInformation @@ -63102,6 +63088,27 @@ com.microsoft.graph.beta.devicemanagement.virtualendpoint.bulkactions.item.Cloud com.microsoft.graph.beta.devicemanagement.virtualendpoint.bulkactions.item.CloudPcBulkActionItemRequestBuilder::|public|toPatchRequestInformation(body:CloudPcBulkAction):RequestInformation com.microsoft.graph.beta.devicemanagement.virtualendpoint.bulkactions.item.CloudPcBulkActionItemRequestBuilder::|public|toPatchRequestInformation(body:CloudPcBulkAction; requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.devicemanagement.virtualendpoint.bulkactions.item.CloudPcBulkActionItemRequestBuilder::|public|withUrl(rawUrl:String):CloudPcBulkActionItemRequestBuilder +com.microsoft.graph.beta.devicemanagement.virtualendpoint.bulkactions.item.retry.RetryPostRequestBody::|protected|backingStore:BackingStore +com.microsoft.graph.beta.devicemanagement.virtualendpoint.bulkactions.item.retry.RetryPostRequestBody::|public|constructor():void +com.microsoft.graph.beta.devicemanagement.virtualendpoint.bulkactions.item.retry.RetryPostRequestBody::|public|getAdditionalData():Map +com.microsoft.graph.beta.devicemanagement.virtualendpoint.bulkactions.item.retry.RetryPostRequestBody::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.devicemanagement.virtualendpoint.bulkactions.item.retry.RetryPostRequestBody::|public|getCloudPcIds():java.util.List +com.microsoft.graph.beta.devicemanagement.virtualendpoint.bulkactions.item.retry.RetryPostRequestBody::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.devicemanagement.virtualendpoint.bulkactions.item.retry.RetryPostRequestBody::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.devicemanagement.virtualendpoint.bulkactions.item.retry.RetryPostRequestBody::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.devicemanagement.virtualendpoint.bulkactions.item.retry.RetryPostRequestBody::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.devicemanagement.virtualendpoint.bulkactions.item.retry.RetryPostRequestBody::|public|setCloudPcIds(value?:java.util.List):void +com.microsoft.graph.beta.devicemanagement.virtualendpoint.bulkactions.item.retry.RetryPostRequestBody::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):RetryPostRequestBody +com.microsoft.graph.beta.devicemanagement.virtualendpoint.bulkactions.item.retry.RetryPostRequestBody~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.devicemanagement.virtualendpoint.bulkactions.item.retry.RetryRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.devicemanagement.virtualendpoint.bulkactions.item.retry.RetryRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.devicemanagement.virtualendpoint.bulkactions.item.retry.RetryRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.devicemanagement.virtualendpoint.bulkactions.item.retry.RetryRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.devicemanagement.virtualendpoint.bulkactions.item.retry.RetryRequestBuilder::|public|post(body:RetryPostRequestBody):Void +com.microsoft.graph.beta.devicemanagement.virtualendpoint.bulkactions.item.retry.RetryRequestBuilder::|public|post(body:RetryPostRequestBody; requestConfiguration?:java.util.function.Consumer):Void +com.microsoft.graph.beta.devicemanagement.virtualendpoint.bulkactions.item.retry.RetryRequestBuilder::|public|toPostRequestInformation(body:RetryPostRequestBody):RequestInformation +com.microsoft.graph.beta.devicemanagement.virtualendpoint.bulkactions.item.retry.RetryRequestBuilder::|public|toPostRequestInformation(body:RetryPostRequestBody; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.devicemanagement.virtualendpoint.bulkactions.item.retry.RetryRequestBuilder::|public|withUrl(rawUrl:String):RetryRequestBuilder com.microsoft.graph.beta.devicemanagement.virtualendpoint.cloudpcs.bulkresize.BulkResizePostRequestBody::|protected|backingStore:BackingStore com.microsoft.graph.beta.devicemanagement.virtualendpoint.cloudpcs.bulkresize.BulkResizePostRequestBody::|public|constructor():void com.microsoft.graph.beta.devicemanagement.virtualendpoint.cloudpcs.bulkresize.BulkResizePostRequestBody::|public|getAdditionalData():Map @@ -64121,10 +64128,12 @@ com.microsoft.graph.beta.devicemanagement.virtualendpoint.provisioningpolicies.i com.microsoft.graph.beta.devicemanagement.virtualendpoint.provisioningpolicies.item.apply.ApplyPostRequestBody::|public|getBackingStore():BackingStore com.microsoft.graph.beta.devicemanagement.virtualendpoint.provisioningpolicies.item.apply.ApplyPostRequestBody::|public|getFieldDeserializers():Map> com.microsoft.graph.beta.devicemanagement.virtualendpoint.provisioningpolicies.item.apply.ApplyPostRequestBody::|public|getPolicySettings():CloudPcPolicySettingType +com.microsoft.graph.beta.devicemanagement.virtualendpoint.provisioningpolicies.item.apply.ApplyPostRequestBody::|public|getReservePercentage():Integer com.microsoft.graph.beta.devicemanagement.virtualendpoint.provisioningpolicies.item.apply.ApplyPostRequestBody::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.beta.devicemanagement.virtualendpoint.provisioningpolicies.item.apply.ApplyPostRequestBody::|public|setAdditionalData(value?:Map):void com.microsoft.graph.beta.devicemanagement.virtualendpoint.provisioningpolicies.item.apply.ApplyPostRequestBody::|public|setBackingStore(value:BackingStore):void com.microsoft.graph.beta.devicemanagement.virtualendpoint.provisioningpolicies.item.apply.ApplyPostRequestBody::|public|setPolicySettings(value?:CloudPcPolicySettingType):void +com.microsoft.graph.beta.devicemanagement.virtualendpoint.provisioningpolicies.item.apply.ApplyPostRequestBody::|public|setReservePercentage(value?:Integer):void com.microsoft.graph.beta.devicemanagement.virtualendpoint.provisioningpolicies.item.apply.ApplyPostRequestBody::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ApplyPostRequestBody com.microsoft.graph.beta.devicemanagement.virtualendpoint.provisioningpolicies.item.apply.ApplyPostRequestBody~~>AdditionalDataHolder; BackedModel; Parsable com.microsoft.graph.beta.devicemanagement.virtualendpoint.provisioningpolicies.item.apply.ApplyRequestBuilder-->BaseRequestBuilder @@ -64304,6 +64313,20 @@ com.microsoft.graph.beta.devicemanagement.virtualendpoint.provisioningpolicies.i com.microsoft.graph.beta.devicemanagement.virtualendpoint.provisioningpolicies.item.assignments.item.assignedusers.item.UserItemRequestBuilder::|public|toGetRequestInformation():RequestInformation com.microsoft.graph.beta.devicemanagement.virtualendpoint.provisioningpolicies.item.assignments.item.assignedusers.item.UserItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.devicemanagement.virtualendpoint.provisioningpolicies.item.assignments.item.assignedusers.item.UserItemRequestBuilder::|public|withUrl(rawUrl:String):UserItemRequestBuilder +com.microsoft.graph.beta.devicemanagement.virtualendpoint.provisioningpolicies.item.assignments.item.assigneduserswithuserprincipalname.AssignedUsersWithUserPrincipalNameRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.devicemanagement.virtualendpoint.provisioningpolicies.item.assignments.item.assigneduserswithuserprincipalname.AssignedUsersWithUserPrincipalNameRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.devicemanagement.virtualendpoint.provisioningpolicies.item.assignments.item.assigneduserswithuserprincipalname.AssignedUsersWithUserPrincipalNameRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.devicemanagement.virtualendpoint.provisioningpolicies.item.assignments.item.assigneduserswithuserprincipalname.AssignedUsersWithUserPrincipalNameRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.devicemanagement.virtualendpoint.provisioningpolicies.item.assignments.item.assigneduserswithuserprincipalname.AssignedUsersWithUserPrincipalNameRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.devicemanagement.virtualendpoint.provisioningpolicies.item.assignments.item.assigneduserswithuserprincipalname.AssignedUsersWithUserPrincipalNameRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.devicemanagement.virtualendpoint.provisioningpolicies.item.assignments.item.assigneduserswithuserprincipalname.AssignedUsersWithUserPrincipalNameRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.devicemanagement.virtualendpoint.provisioningpolicies.item.assignments.item.assigneduserswithuserprincipalname.AssignedUsersWithUserPrincipalNameRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter; userPrincipalName?:String):Void +com.microsoft.graph.beta.devicemanagement.virtualendpoint.provisioningpolicies.item.assignments.item.assigneduserswithuserprincipalname.AssignedUsersWithUserPrincipalNameRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.devicemanagement.virtualendpoint.provisioningpolicies.item.assignments.item.assigneduserswithuserprincipalname.AssignedUsersWithUserPrincipalNameRequestBuilder::|public|get():User +com.microsoft.graph.beta.devicemanagement.virtualendpoint.provisioningpolicies.item.assignments.item.assigneduserswithuserprincipalname.AssignedUsersWithUserPrincipalNameRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):User +com.microsoft.graph.beta.devicemanagement.virtualendpoint.provisioningpolicies.item.assignments.item.assigneduserswithuserprincipalname.AssignedUsersWithUserPrincipalNameRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.devicemanagement.virtualendpoint.provisioningpolicies.item.assignments.item.assigneduserswithuserprincipalname.AssignedUsersWithUserPrincipalNameRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.devicemanagement.virtualendpoint.provisioningpolicies.item.assignments.item.assigneduserswithuserprincipalname.AssignedUsersWithUserPrincipalNameRequestBuilder::|public|withUrl(rawUrl:String):AssignedUsersWithUserPrincipalNameRequestBuilder com.microsoft.graph.beta.devicemanagement.virtualendpoint.provisioningpolicies.item.assignments.item.CloudPcProvisioningPolicyAssignmentItemRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.devicemanagement.virtualendpoint.provisioningpolicies.item.assignments.item.CloudPcProvisioningPolicyAssignmentItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.beta.devicemanagement.virtualendpoint.provisioningpolicies.item.assignments.item.CloudPcProvisioningPolicyAssignmentItemRequestBuilder.GetQueryParameters::|public|expand:String[] @@ -64314,6 +64337,7 @@ com.microsoft.graph.beta.devicemanagement.virtualendpoint.provisioningpolicies.i com.microsoft.graph.beta.devicemanagement.virtualendpoint.provisioningpolicies.item.assignments.item.CloudPcProvisioningPolicyAssignmentItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters com.microsoft.graph.beta.devicemanagement.virtualendpoint.provisioningpolicies.item.assignments.item.CloudPcProvisioningPolicyAssignmentItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.beta.devicemanagement.virtualendpoint.provisioningpolicies.item.assignments.item.CloudPcProvisioningPolicyAssignmentItemRequestBuilder::|public|assignedUsers:AssignedUsersRequestBuilder +com.microsoft.graph.beta.devicemanagement.virtualendpoint.provisioningpolicies.item.assignments.item.CloudPcProvisioningPolicyAssignmentItemRequestBuilder::|public|assignedUsersWithUserPrincipalName(userPrincipalName:String):AssignedUsersWithUserPrincipalNameRequestBuilder com.microsoft.graph.beta.devicemanagement.virtualendpoint.provisioningpolicies.item.assignments.item.CloudPcProvisioningPolicyAssignmentItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void com.microsoft.graph.beta.devicemanagement.virtualendpoint.provisioningpolicies.item.assignments.item.CloudPcProvisioningPolicyAssignmentItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void com.microsoft.graph.beta.devicemanagement.virtualendpoint.provisioningpolicies.item.assignments.item.CloudPcProvisioningPolicyAssignmentItemRequestBuilder::|public|delete():Void @@ -64871,8 +64895,10 @@ com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.ReportsRequest com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.ReportsRequestBuilder::|public|getTotalAggregatedRemoteConnectionReports:GetTotalAggregatedRemoteConnectionReportsRequestBuilder com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.ReportsRequestBuilder::|public|patch(body:CloudPcReports):CloudPcReports com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.ReportsRequestBuilder::|public|patch(body:CloudPcReports; requestConfiguration?:java.util.function.Consumer):CloudPcReports +com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.ReportsRequestBuilder::|public|retrieveBulkActionStatusReport:RetrieveBulkActionStatusReportRequestBuilder com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.ReportsRequestBuilder::|public|retrieveConnectionQualityReports:RetrieveConnectionQualityReportsRequestBuilder com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.ReportsRequestBuilder::|public|retrieveCrossRegionDisasterRecoveryReport:RetrieveCrossRegionDisasterRecoveryReportRequestBuilder +com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.ReportsRequestBuilder::|public|retrieveFrontlineReports:RetrieveFrontlineReportsRequestBuilder com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.ReportsRequestBuilder::|public|toDeleteRequestInformation():RequestInformation com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.ReportsRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.ReportsRequestBuilder::|public|toGetRequestInformation():RequestInformation @@ -64880,6 +64906,39 @@ com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.ReportsRequest com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.ReportsRequestBuilder::|public|toPatchRequestInformation(body:CloudPcReports):RequestInformation com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.ReportsRequestBuilder::|public|toPatchRequestInformation(body:CloudPcReports; requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.ReportsRequestBuilder::|public|withUrl(rawUrl:String):ReportsRequestBuilder +com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.retrievebulkactionstatusreport.RetrieveBulkActionStatusReportPostRequestBody::|protected|backingStore:BackingStore +com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.retrievebulkactionstatusreport.RetrieveBulkActionStatusReportPostRequestBody::|public|constructor():void +com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.retrievebulkactionstatusreport.RetrieveBulkActionStatusReportPostRequestBody::|public|getAdditionalData():Map +com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.retrievebulkactionstatusreport.RetrieveBulkActionStatusReportPostRequestBody::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.retrievebulkactionstatusreport.RetrieveBulkActionStatusReportPostRequestBody::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.retrievebulkactionstatusreport.RetrieveBulkActionStatusReportPostRequestBody::|public|getFilter():String +com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.retrievebulkactionstatusreport.RetrieveBulkActionStatusReportPostRequestBody::|public|getGroupBy():java.util.List +com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.retrievebulkactionstatusreport.RetrieveBulkActionStatusReportPostRequestBody::|public|getOrderBy():java.util.List +com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.retrievebulkactionstatusreport.RetrieveBulkActionStatusReportPostRequestBody::|public|getSearch():String +com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.retrievebulkactionstatusreport.RetrieveBulkActionStatusReportPostRequestBody::|public|getSelect():java.util.List +com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.retrievebulkactionstatusreport.RetrieveBulkActionStatusReportPostRequestBody::|public|getSkip():Integer +com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.retrievebulkactionstatusreport.RetrieveBulkActionStatusReportPostRequestBody::|public|getTop():Integer +com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.retrievebulkactionstatusreport.RetrieveBulkActionStatusReportPostRequestBody::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.retrievebulkactionstatusreport.RetrieveBulkActionStatusReportPostRequestBody::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.retrievebulkactionstatusreport.RetrieveBulkActionStatusReportPostRequestBody::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.retrievebulkactionstatusreport.RetrieveBulkActionStatusReportPostRequestBody::|public|setFilter(value?:String):void +com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.retrievebulkactionstatusreport.RetrieveBulkActionStatusReportPostRequestBody::|public|setGroupBy(value?:java.util.List):void +com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.retrievebulkactionstatusreport.RetrieveBulkActionStatusReportPostRequestBody::|public|setOrderBy(value?:java.util.List):void +com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.retrievebulkactionstatusreport.RetrieveBulkActionStatusReportPostRequestBody::|public|setSearch(value?:String):void +com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.retrievebulkactionstatusreport.RetrieveBulkActionStatusReportPostRequestBody::|public|setSelect(value?:java.util.List):void +com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.retrievebulkactionstatusreport.RetrieveBulkActionStatusReportPostRequestBody::|public|setSkip(value?:Integer):void +com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.retrievebulkactionstatusreport.RetrieveBulkActionStatusReportPostRequestBody::|public|setTop(value?:Integer):void +com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.retrievebulkactionstatusreport.RetrieveBulkActionStatusReportPostRequestBody::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):RetrieveBulkActionStatusReportPostRequestBody +com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.retrievebulkactionstatusreport.RetrieveBulkActionStatusReportPostRequestBody~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.retrievebulkactionstatusreport.RetrieveBulkActionStatusReportRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.retrievebulkactionstatusreport.RetrieveBulkActionStatusReportRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.retrievebulkactionstatusreport.RetrieveBulkActionStatusReportRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.retrievebulkactionstatusreport.RetrieveBulkActionStatusReportRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.retrievebulkactionstatusreport.RetrieveBulkActionStatusReportRequestBuilder::|public|post(body:RetrieveBulkActionStatusReportPostRequestBody):InputStream +com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.retrievebulkactionstatusreport.RetrieveBulkActionStatusReportRequestBuilder::|public|post(body:RetrieveBulkActionStatusReportPostRequestBody; requestConfiguration?:java.util.function.Consumer):InputStream +com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.retrievebulkactionstatusreport.RetrieveBulkActionStatusReportRequestBuilder::|public|toPostRequestInformation(body:RetrieveBulkActionStatusReportPostRequestBody):RequestInformation +com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.retrievebulkactionstatusreport.RetrieveBulkActionStatusReportRequestBuilder::|public|toPostRequestInformation(body:RetrieveBulkActionStatusReportPostRequestBody; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.retrievebulkactionstatusreport.RetrieveBulkActionStatusReportRequestBuilder::|public|withUrl(rawUrl:String):RetrieveBulkActionStatusReportRequestBuilder com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.retrieveconnectionqualityreports.RetrieveConnectionQualityReportsPostRequestBody::|protected|backingStore:BackingStore com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.retrieveconnectionqualityreports.RetrieveConnectionQualityReportsPostRequestBody::|public|constructor():void com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.retrieveconnectionqualityreports.RetrieveConnectionQualityReportsPostRequestBody::|public|getAdditionalData():Map @@ -64948,6 +65007,41 @@ com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.retrievecrossr com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.retrievecrossregiondisasterrecoveryreport.RetrieveCrossRegionDisasterRecoveryReportRequestBuilder::|public|toPostRequestInformation(body:RetrieveCrossRegionDisasterRecoveryReportPostRequestBody):RequestInformation com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.retrievecrossregiondisasterrecoveryreport.RetrieveCrossRegionDisasterRecoveryReportRequestBuilder::|public|toPostRequestInformation(body:RetrieveCrossRegionDisasterRecoveryReportPostRequestBody; requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.retrievecrossregiondisasterrecoveryreport.RetrieveCrossRegionDisasterRecoveryReportRequestBuilder::|public|withUrl(rawUrl:String):RetrieveCrossRegionDisasterRecoveryReportRequestBuilder +com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.retrievefrontlinereports.RetrieveFrontlineReportsPostRequestBody::|protected|backingStore:BackingStore +com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.retrievefrontlinereports.RetrieveFrontlineReportsPostRequestBody::|public|constructor():void +com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.retrievefrontlinereports.RetrieveFrontlineReportsPostRequestBody::|public|getAdditionalData():Map +com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.retrievefrontlinereports.RetrieveFrontlineReportsPostRequestBody::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.retrievefrontlinereports.RetrieveFrontlineReportsPostRequestBody::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.retrievefrontlinereports.RetrieveFrontlineReportsPostRequestBody::|public|getFilter():String +com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.retrievefrontlinereports.RetrieveFrontlineReportsPostRequestBody::|public|getGroupBy():java.util.List +com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.retrievefrontlinereports.RetrieveFrontlineReportsPostRequestBody::|public|getOrderBy():java.util.List +com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.retrievefrontlinereports.RetrieveFrontlineReportsPostRequestBody::|public|getReportName():CloudPCFrontlineReportType +com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.retrievefrontlinereports.RetrieveFrontlineReportsPostRequestBody::|public|getSearch():String +com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.retrievefrontlinereports.RetrieveFrontlineReportsPostRequestBody::|public|getSelect():java.util.List +com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.retrievefrontlinereports.RetrieveFrontlineReportsPostRequestBody::|public|getSkip():Integer +com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.retrievefrontlinereports.RetrieveFrontlineReportsPostRequestBody::|public|getTop():Integer +com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.retrievefrontlinereports.RetrieveFrontlineReportsPostRequestBody::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.retrievefrontlinereports.RetrieveFrontlineReportsPostRequestBody::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.retrievefrontlinereports.RetrieveFrontlineReportsPostRequestBody::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.retrievefrontlinereports.RetrieveFrontlineReportsPostRequestBody::|public|setFilter(value?:String):void +com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.retrievefrontlinereports.RetrieveFrontlineReportsPostRequestBody::|public|setGroupBy(value?:java.util.List):void +com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.retrievefrontlinereports.RetrieveFrontlineReportsPostRequestBody::|public|setOrderBy(value?:java.util.List):void +com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.retrievefrontlinereports.RetrieveFrontlineReportsPostRequestBody::|public|setReportName(value?:CloudPCFrontlineReportType):void +com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.retrievefrontlinereports.RetrieveFrontlineReportsPostRequestBody::|public|setSearch(value?:String):void +com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.retrievefrontlinereports.RetrieveFrontlineReportsPostRequestBody::|public|setSelect(value?:java.util.List):void +com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.retrievefrontlinereports.RetrieveFrontlineReportsPostRequestBody::|public|setSkip(value?:Integer):void +com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.retrievefrontlinereports.RetrieveFrontlineReportsPostRequestBody::|public|setTop(value?:Integer):void +com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.retrievefrontlinereports.RetrieveFrontlineReportsPostRequestBody::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):RetrieveFrontlineReportsPostRequestBody +com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.retrievefrontlinereports.RetrieveFrontlineReportsPostRequestBody~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.retrievefrontlinereports.RetrieveFrontlineReportsRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.retrievefrontlinereports.RetrieveFrontlineReportsRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.retrievefrontlinereports.RetrieveFrontlineReportsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.retrievefrontlinereports.RetrieveFrontlineReportsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.retrievefrontlinereports.RetrieveFrontlineReportsRequestBuilder::|public|post(body:RetrieveFrontlineReportsPostRequestBody):InputStream +com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.retrievefrontlinereports.RetrieveFrontlineReportsRequestBuilder::|public|post(body:RetrieveFrontlineReportsPostRequestBody; requestConfiguration?:java.util.function.Consumer):InputStream +com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.retrievefrontlinereports.RetrieveFrontlineReportsRequestBuilder::|public|toPostRequestInformation(body:RetrieveFrontlineReportsPostRequestBody):RequestInformation +com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.retrievefrontlinereports.RetrieveFrontlineReportsRequestBuilder::|public|toPostRequestInformation(body:RetrieveFrontlineReportsPostRequestBody; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.retrievefrontlinereports.RetrieveFrontlineReportsRequestBuilder::|public|withUrl(rawUrl:String):RetrieveFrontlineReportsRequestBuilder com.microsoft.graph.beta.devicemanagement.virtualendpoint.retrievescopedpermissions.RetrieveScopedPermissionsGetResponse-->BaseCollectionPaginationCountResponse com.microsoft.graph.beta.devicemanagement.virtualendpoint.retrievescopedpermissions.RetrieveScopedPermissionsGetResponse::|public|constructor():void com.microsoft.graph.beta.devicemanagement.virtualendpoint.retrievescopedpermissions.RetrieveScopedPermissionsGetResponse::|public|getFieldDeserializers():Map> @@ -105560,6 +105654,7 @@ com.microsoft.graph.beta.education.EducationRequestBuilder::|public|get(requestC com.microsoft.graph.beta.education.EducationRequestBuilder::|public|me:MeRequestBuilder com.microsoft.graph.beta.education.EducationRequestBuilder::|public|patch(body:EducationRoot):EducationRoot com.microsoft.graph.beta.education.EducationRequestBuilder::|public|patch(body:EducationRoot; requestConfiguration?:java.util.function.Consumer):EducationRoot +com.microsoft.graph.beta.education.EducationRequestBuilder::|public|reports:ReportsRequestBuilder com.microsoft.graph.beta.education.EducationRequestBuilder::|public|schools:SchoolsRequestBuilder com.microsoft.graph.beta.education.EducationRequestBuilder::|public|synchronizationProfiles:SynchronizationProfilesRequestBuilder com.microsoft.graph.beta.education.EducationRequestBuilder::|public|toGetRequestInformation():RequestInformation @@ -106805,6 +106900,162 @@ com.microsoft.graph.beta.education.me.user.UserRequestBuilder::|public|servicePr com.microsoft.graph.beta.education.me.user.UserRequestBuilder::|public|toGetRequestInformation():RequestInformation com.microsoft.graph.beta.education.me.user.UserRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.education.me.user.UserRequestBuilder::|public|withUrl(rawUrl:String):UserRequestBuilder +com.microsoft.graph.beta.education.reports.readingassignmentsubmissions.count.CountRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.education.reports.readingassignmentsubmissions.count.CountRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.education.reports.readingassignmentsubmissions.count.CountRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.education.reports.readingassignmentsubmissions.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.education.reports.readingassignmentsubmissions.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.education.reports.readingassignmentsubmissions.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.education.reports.readingassignmentsubmissions.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.education.reports.readingassignmentsubmissions.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.education.reports.readingassignmentsubmissions.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.education.reports.readingassignmentsubmissions.count.CountRequestBuilder::|public|get():Integer +com.microsoft.graph.beta.education.reports.readingassignmentsubmissions.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer +com.microsoft.graph.beta.education.reports.readingassignmentsubmissions.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.education.reports.readingassignmentsubmissions.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.education.reports.readingassignmentsubmissions.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder +com.microsoft.graph.beta.education.reports.readingassignmentsubmissions.item.ReadingAssignmentSubmissionItemRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.education.reports.readingassignmentsubmissions.item.ReadingAssignmentSubmissionItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.education.reports.readingassignmentsubmissions.item.ReadingAssignmentSubmissionItemRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.education.reports.readingassignmentsubmissions.item.ReadingAssignmentSubmissionItemRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.education.reports.readingassignmentsubmissions.item.ReadingAssignmentSubmissionItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.education.reports.readingassignmentsubmissions.item.ReadingAssignmentSubmissionItemRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.education.reports.readingassignmentsubmissions.item.ReadingAssignmentSubmissionItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.education.reports.readingassignmentsubmissions.item.ReadingAssignmentSubmissionItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.education.reports.readingassignmentsubmissions.item.ReadingAssignmentSubmissionItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.education.reports.readingassignmentsubmissions.item.ReadingAssignmentSubmissionItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.education.reports.readingassignmentsubmissions.item.ReadingAssignmentSubmissionItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.education.reports.readingassignmentsubmissions.item.ReadingAssignmentSubmissionItemRequestBuilder::|public|delete():Void +com.microsoft.graph.beta.education.reports.readingassignmentsubmissions.item.ReadingAssignmentSubmissionItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void +com.microsoft.graph.beta.education.reports.readingassignmentsubmissions.item.ReadingAssignmentSubmissionItemRequestBuilder::|public|get():ReadingAssignmentSubmission +com.microsoft.graph.beta.education.reports.readingassignmentsubmissions.item.ReadingAssignmentSubmissionItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):ReadingAssignmentSubmission +com.microsoft.graph.beta.education.reports.readingassignmentsubmissions.item.ReadingAssignmentSubmissionItemRequestBuilder::|public|patch(body:ReadingAssignmentSubmission):ReadingAssignmentSubmission +com.microsoft.graph.beta.education.reports.readingassignmentsubmissions.item.ReadingAssignmentSubmissionItemRequestBuilder::|public|patch(body:ReadingAssignmentSubmission; requestConfiguration?:java.util.function.Consumer):ReadingAssignmentSubmission +com.microsoft.graph.beta.education.reports.readingassignmentsubmissions.item.ReadingAssignmentSubmissionItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation +com.microsoft.graph.beta.education.reports.readingassignmentsubmissions.item.ReadingAssignmentSubmissionItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.education.reports.readingassignmentsubmissions.item.ReadingAssignmentSubmissionItemRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.education.reports.readingassignmentsubmissions.item.ReadingAssignmentSubmissionItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.education.reports.readingassignmentsubmissions.item.ReadingAssignmentSubmissionItemRequestBuilder::|public|toPatchRequestInformation(body:ReadingAssignmentSubmission):RequestInformation +com.microsoft.graph.beta.education.reports.readingassignmentsubmissions.item.ReadingAssignmentSubmissionItemRequestBuilder::|public|toPatchRequestInformation(body:ReadingAssignmentSubmission; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.education.reports.readingassignmentsubmissions.item.ReadingAssignmentSubmissionItemRequestBuilder::|public|withUrl(rawUrl:String):ReadingAssignmentSubmissionItemRequestBuilder +com.microsoft.graph.beta.education.reports.readingassignmentsubmissions.ReadingAssignmentSubmissionsRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.education.reports.readingassignmentsubmissions.ReadingAssignmentSubmissionsRequestBuilder.GetQueryParameters::|public|count:Boolean +com.microsoft.graph.beta.education.reports.readingassignmentsubmissions.ReadingAssignmentSubmissionsRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.education.reports.readingassignmentsubmissions.ReadingAssignmentSubmissionsRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.education.reports.readingassignmentsubmissions.ReadingAssignmentSubmissionsRequestBuilder.GetQueryParameters::|public|orderby:String[] +com.microsoft.graph.beta.education.reports.readingassignmentsubmissions.ReadingAssignmentSubmissionsRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.education.reports.readingassignmentsubmissions.ReadingAssignmentSubmissionsRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.education.reports.readingassignmentsubmissions.ReadingAssignmentSubmissionsRequestBuilder.GetQueryParameters::|public|skip:Integer +com.microsoft.graph.beta.education.reports.readingassignmentsubmissions.ReadingAssignmentSubmissionsRequestBuilder.GetQueryParameters::|public|top:Integer +com.microsoft.graph.beta.education.reports.readingassignmentsubmissions.ReadingAssignmentSubmissionsRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.education.reports.readingassignmentsubmissions.ReadingAssignmentSubmissionsRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.education.reports.readingassignmentsubmissions.ReadingAssignmentSubmissionsRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.education.reports.readingassignmentsubmissions.ReadingAssignmentSubmissionsRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.education.reports.readingassignmentsubmissions.ReadingAssignmentSubmissionsRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.education.reports.readingassignmentsubmissions.ReadingAssignmentSubmissionsRequestBuilder::|public|byReadingAssignmentSubmissionId(readingAssignmentSubmissionId:String):ReadingAssignmentSubmissionItemRequestBuilder +com.microsoft.graph.beta.education.reports.readingassignmentsubmissions.ReadingAssignmentSubmissionsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.education.reports.readingassignmentsubmissions.ReadingAssignmentSubmissionsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.education.reports.readingassignmentsubmissions.ReadingAssignmentSubmissionsRequestBuilder::|public|count:CountRequestBuilder +com.microsoft.graph.beta.education.reports.readingassignmentsubmissions.ReadingAssignmentSubmissionsRequestBuilder::|public|get():ReadingAssignmentSubmissionCollectionResponse +com.microsoft.graph.beta.education.reports.readingassignmentsubmissions.ReadingAssignmentSubmissionsRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):ReadingAssignmentSubmissionCollectionResponse +com.microsoft.graph.beta.education.reports.readingassignmentsubmissions.ReadingAssignmentSubmissionsRequestBuilder::|public|post(body:ReadingAssignmentSubmission):ReadingAssignmentSubmission +com.microsoft.graph.beta.education.reports.readingassignmentsubmissions.ReadingAssignmentSubmissionsRequestBuilder::|public|post(body:ReadingAssignmentSubmission; requestConfiguration?:java.util.function.Consumer):ReadingAssignmentSubmission +com.microsoft.graph.beta.education.reports.readingassignmentsubmissions.ReadingAssignmentSubmissionsRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.education.reports.readingassignmentsubmissions.ReadingAssignmentSubmissionsRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.education.reports.readingassignmentsubmissions.ReadingAssignmentSubmissionsRequestBuilder::|public|toPostRequestInformation(body:ReadingAssignmentSubmission):RequestInformation +com.microsoft.graph.beta.education.reports.readingassignmentsubmissions.ReadingAssignmentSubmissionsRequestBuilder::|public|toPostRequestInformation(body:ReadingAssignmentSubmission; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.education.reports.readingassignmentsubmissions.ReadingAssignmentSubmissionsRequestBuilder::|public|withUrl(rawUrl:String):ReadingAssignmentSubmissionsRequestBuilder +com.microsoft.graph.beta.education.reports.reflectcheckinresponses.count.CountRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.education.reports.reflectcheckinresponses.count.CountRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.education.reports.reflectcheckinresponses.count.CountRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.education.reports.reflectcheckinresponses.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.education.reports.reflectcheckinresponses.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.education.reports.reflectcheckinresponses.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.education.reports.reflectcheckinresponses.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.education.reports.reflectcheckinresponses.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.education.reports.reflectcheckinresponses.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.education.reports.reflectcheckinresponses.count.CountRequestBuilder::|public|get():Integer +com.microsoft.graph.beta.education.reports.reflectcheckinresponses.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer +com.microsoft.graph.beta.education.reports.reflectcheckinresponses.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.education.reports.reflectcheckinresponses.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.education.reports.reflectcheckinresponses.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder +com.microsoft.graph.beta.education.reports.reflectcheckinresponses.item.ReflectCheckInResponseItemRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.education.reports.reflectcheckinresponses.item.ReflectCheckInResponseItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.education.reports.reflectcheckinresponses.item.ReflectCheckInResponseItemRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.education.reports.reflectcheckinresponses.item.ReflectCheckInResponseItemRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.education.reports.reflectcheckinresponses.item.ReflectCheckInResponseItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.education.reports.reflectcheckinresponses.item.ReflectCheckInResponseItemRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.education.reports.reflectcheckinresponses.item.ReflectCheckInResponseItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.education.reports.reflectcheckinresponses.item.ReflectCheckInResponseItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.education.reports.reflectcheckinresponses.item.ReflectCheckInResponseItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.education.reports.reflectcheckinresponses.item.ReflectCheckInResponseItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.education.reports.reflectcheckinresponses.item.ReflectCheckInResponseItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.education.reports.reflectcheckinresponses.item.ReflectCheckInResponseItemRequestBuilder::|public|delete():Void +com.microsoft.graph.beta.education.reports.reflectcheckinresponses.item.ReflectCheckInResponseItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void +com.microsoft.graph.beta.education.reports.reflectcheckinresponses.item.ReflectCheckInResponseItemRequestBuilder::|public|get():ReflectCheckInResponse +com.microsoft.graph.beta.education.reports.reflectcheckinresponses.item.ReflectCheckInResponseItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):ReflectCheckInResponse +com.microsoft.graph.beta.education.reports.reflectcheckinresponses.item.ReflectCheckInResponseItemRequestBuilder::|public|patch(body:ReflectCheckInResponse):ReflectCheckInResponse +com.microsoft.graph.beta.education.reports.reflectcheckinresponses.item.ReflectCheckInResponseItemRequestBuilder::|public|patch(body:ReflectCheckInResponse; requestConfiguration?:java.util.function.Consumer):ReflectCheckInResponse +com.microsoft.graph.beta.education.reports.reflectcheckinresponses.item.ReflectCheckInResponseItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation +com.microsoft.graph.beta.education.reports.reflectcheckinresponses.item.ReflectCheckInResponseItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.education.reports.reflectcheckinresponses.item.ReflectCheckInResponseItemRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.education.reports.reflectcheckinresponses.item.ReflectCheckInResponseItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.education.reports.reflectcheckinresponses.item.ReflectCheckInResponseItemRequestBuilder::|public|toPatchRequestInformation(body:ReflectCheckInResponse):RequestInformation +com.microsoft.graph.beta.education.reports.reflectcheckinresponses.item.ReflectCheckInResponseItemRequestBuilder::|public|toPatchRequestInformation(body:ReflectCheckInResponse; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.education.reports.reflectcheckinresponses.item.ReflectCheckInResponseItemRequestBuilder::|public|withUrl(rawUrl:String):ReflectCheckInResponseItemRequestBuilder +com.microsoft.graph.beta.education.reports.reflectcheckinresponses.ReflectCheckInResponsesRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.education.reports.reflectcheckinresponses.ReflectCheckInResponsesRequestBuilder.GetQueryParameters::|public|count:Boolean +com.microsoft.graph.beta.education.reports.reflectcheckinresponses.ReflectCheckInResponsesRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.education.reports.reflectcheckinresponses.ReflectCheckInResponsesRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.education.reports.reflectcheckinresponses.ReflectCheckInResponsesRequestBuilder.GetQueryParameters::|public|orderby:String[] +com.microsoft.graph.beta.education.reports.reflectcheckinresponses.ReflectCheckInResponsesRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.education.reports.reflectcheckinresponses.ReflectCheckInResponsesRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.education.reports.reflectcheckinresponses.ReflectCheckInResponsesRequestBuilder.GetQueryParameters::|public|skip:Integer +com.microsoft.graph.beta.education.reports.reflectcheckinresponses.ReflectCheckInResponsesRequestBuilder.GetQueryParameters::|public|top:Integer +com.microsoft.graph.beta.education.reports.reflectcheckinresponses.ReflectCheckInResponsesRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.education.reports.reflectcheckinresponses.ReflectCheckInResponsesRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.education.reports.reflectcheckinresponses.ReflectCheckInResponsesRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.education.reports.reflectcheckinresponses.ReflectCheckInResponsesRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.education.reports.reflectcheckinresponses.ReflectCheckInResponsesRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.education.reports.reflectcheckinresponses.ReflectCheckInResponsesRequestBuilder::|public|byReflectCheckInResponseId(reflectCheckInResponseId:String):ReflectCheckInResponseItemRequestBuilder +com.microsoft.graph.beta.education.reports.reflectcheckinresponses.ReflectCheckInResponsesRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.education.reports.reflectcheckinresponses.ReflectCheckInResponsesRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.education.reports.reflectcheckinresponses.ReflectCheckInResponsesRequestBuilder::|public|count:CountRequestBuilder +com.microsoft.graph.beta.education.reports.reflectcheckinresponses.ReflectCheckInResponsesRequestBuilder::|public|get():ReflectCheckInResponseCollectionResponse +com.microsoft.graph.beta.education.reports.reflectcheckinresponses.ReflectCheckInResponsesRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):ReflectCheckInResponseCollectionResponse +com.microsoft.graph.beta.education.reports.reflectcheckinresponses.ReflectCheckInResponsesRequestBuilder::|public|post(body:ReflectCheckInResponse):ReflectCheckInResponse +com.microsoft.graph.beta.education.reports.reflectcheckinresponses.ReflectCheckInResponsesRequestBuilder::|public|post(body:ReflectCheckInResponse; requestConfiguration?:java.util.function.Consumer):ReflectCheckInResponse +com.microsoft.graph.beta.education.reports.reflectcheckinresponses.ReflectCheckInResponsesRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.education.reports.reflectcheckinresponses.ReflectCheckInResponsesRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.education.reports.reflectcheckinresponses.ReflectCheckInResponsesRequestBuilder::|public|toPostRequestInformation(body:ReflectCheckInResponse):RequestInformation +com.microsoft.graph.beta.education.reports.reflectcheckinresponses.ReflectCheckInResponsesRequestBuilder::|public|toPostRequestInformation(body:ReflectCheckInResponse; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.education.reports.reflectcheckinresponses.ReflectCheckInResponsesRequestBuilder::|public|withUrl(rawUrl:String):ReflectCheckInResponsesRequestBuilder +com.microsoft.graph.beta.education.reports.ReportsRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.education.reports.ReportsRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.education.reports.ReportsRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.education.reports.ReportsRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.education.reports.ReportsRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.education.reports.ReportsRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.education.reports.ReportsRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.education.reports.ReportsRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.education.reports.ReportsRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.education.reports.ReportsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.education.reports.ReportsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.education.reports.ReportsRequestBuilder::|public|delete():Void +com.microsoft.graph.beta.education.reports.ReportsRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void +com.microsoft.graph.beta.education.reports.ReportsRequestBuilder::|public|get():ReportsRoot +com.microsoft.graph.beta.education.reports.ReportsRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):ReportsRoot +com.microsoft.graph.beta.education.reports.ReportsRequestBuilder::|public|patch(body:ReportsRoot):ReportsRoot +com.microsoft.graph.beta.education.reports.ReportsRequestBuilder::|public|patch(body:ReportsRoot; requestConfiguration?:java.util.function.Consumer):ReportsRoot +com.microsoft.graph.beta.education.reports.ReportsRequestBuilder::|public|readingAssignmentSubmissions:ReadingAssignmentSubmissionsRequestBuilder +com.microsoft.graph.beta.education.reports.ReportsRequestBuilder::|public|reflectCheckInResponses:ReflectCheckInResponsesRequestBuilder +com.microsoft.graph.beta.education.reports.ReportsRequestBuilder::|public|toDeleteRequestInformation():RequestInformation +com.microsoft.graph.beta.education.reports.ReportsRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.education.reports.ReportsRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.education.reports.ReportsRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.education.reports.ReportsRequestBuilder::|public|toPatchRequestInformation(body:ReportsRoot):RequestInformation +com.microsoft.graph.beta.education.reports.ReportsRequestBuilder::|public|toPatchRequestInformation(body:ReportsRoot; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.education.reports.ReportsRequestBuilder::|public|withUrl(rawUrl:String):ReportsRequestBuilder com.microsoft.graph.beta.education.schools.count.CountRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.education.schools.count.CountRequestBuilder.GetQueryParameters::|public|filter:String com.microsoft.graph.beta.education.schools.count.CountRequestBuilder.GetQueryParameters::|public|search:String @@ -108673,6 +108924,7 @@ com.microsoft.graph.beta.employeeexperience.communities.item.CommunityItemReques com.microsoft.graph.beta.employeeexperience.communities.item.CommunityItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Community com.microsoft.graph.beta.employeeexperience.communities.item.CommunityItemRequestBuilder::|public|group:GroupRequestBuilder com.microsoft.graph.beta.employeeexperience.communities.item.CommunityItemRequestBuilder::|public|owners:OwnersRequestBuilder +com.microsoft.graph.beta.employeeexperience.communities.item.CommunityItemRequestBuilder::|public|ownersWithUserPrincipalName(userPrincipalName:String):OwnersWithUserPrincipalNameRequestBuilder com.microsoft.graph.beta.employeeexperience.communities.item.CommunityItemRequestBuilder::|public|patch(body:Community):Community com.microsoft.graph.beta.employeeexperience.communities.item.CommunityItemRequestBuilder::|public|patch(body:Community; requestConfiguration?:java.util.function.Consumer):Community com.microsoft.graph.beta.employeeexperience.communities.item.CommunityItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation @@ -108838,6 +109090,20 @@ com.microsoft.graph.beta.employeeexperience.communities.item.owners.OwnersReques com.microsoft.graph.beta.employeeexperience.communities.item.owners.OwnersRequestBuilder::|public|toGetRequestInformation():RequestInformation com.microsoft.graph.beta.employeeexperience.communities.item.owners.OwnersRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.employeeexperience.communities.item.owners.OwnersRequestBuilder::|public|withUrl(rawUrl:String):OwnersRequestBuilder +com.microsoft.graph.beta.employeeexperience.communities.item.ownerswithuserprincipalname.OwnersWithUserPrincipalNameRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.employeeexperience.communities.item.ownerswithuserprincipalname.OwnersWithUserPrincipalNameRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.employeeexperience.communities.item.ownerswithuserprincipalname.OwnersWithUserPrincipalNameRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.employeeexperience.communities.item.ownerswithuserprincipalname.OwnersWithUserPrincipalNameRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.employeeexperience.communities.item.ownerswithuserprincipalname.OwnersWithUserPrincipalNameRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.employeeexperience.communities.item.ownerswithuserprincipalname.OwnersWithUserPrincipalNameRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.employeeexperience.communities.item.ownerswithuserprincipalname.OwnersWithUserPrincipalNameRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.employeeexperience.communities.item.ownerswithuserprincipalname.OwnersWithUserPrincipalNameRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter; userPrincipalName?:String):Void +com.microsoft.graph.beta.employeeexperience.communities.item.ownerswithuserprincipalname.OwnersWithUserPrincipalNameRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.employeeexperience.communities.item.ownerswithuserprincipalname.OwnersWithUserPrincipalNameRequestBuilder::|public|get():User +com.microsoft.graph.beta.employeeexperience.communities.item.ownerswithuserprincipalname.OwnersWithUserPrincipalNameRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):User +com.microsoft.graph.beta.employeeexperience.communities.item.ownerswithuserprincipalname.OwnersWithUserPrincipalNameRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.employeeexperience.communities.item.ownerswithuserprincipalname.OwnersWithUserPrincipalNameRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.employeeexperience.communities.item.ownerswithuserprincipalname.OwnersWithUserPrincipalNameRequestBuilder::|public|withUrl(rawUrl:String):OwnersWithUserPrincipalNameRequestBuilder com.microsoft.graph.beta.employeeexperience.EmployeeExperienceRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.employeeexperience.EmployeeExperienceRequestBuilder.GetQueryParameters::|public|select:String[] com.microsoft.graph.beta.employeeexperience.EmployeeExperienceRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map @@ -147692,6 +147958,20 @@ com.microsoft.graph.beta.groups.item.team.owners.OwnersRequestBuilder::|public|g com.microsoft.graph.beta.groups.item.team.owners.OwnersRequestBuilder::|public|toGetRequestInformation():RequestInformation com.microsoft.graph.beta.groups.item.team.owners.OwnersRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.groups.item.team.owners.OwnersRequestBuilder::|public|withUrl(rawUrl:String):OwnersRequestBuilder +com.microsoft.graph.beta.groups.item.team.ownerswithuserprincipalname.OwnersWithUserPrincipalNameRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.groups.item.team.ownerswithuserprincipalname.OwnersWithUserPrincipalNameRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.groups.item.team.ownerswithuserprincipalname.OwnersWithUserPrincipalNameRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.groups.item.team.ownerswithuserprincipalname.OwnersWithUserPrincipalNameRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.groups.item.team.ownerswithuserprincipalname.OwnersWithUserPrincipalNameRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.groups.item.team.ownerswithuserprincipalname.OwnersWithUserPrincipalNameRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.groups.item.team.ownerswithuserprincipalname.OwnersWithUserPrincipalNameRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.groups.item.team.ownerswithuserprincipalname.OwnersWithUserPrincipalNameRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter; userPrincipalName?:String):Void +com.microsoft.graph.beta.groups.item.team.ownerswithuserprincipalname.OwnersWithUserPrincipalNameRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.groups.item.team.ownerswithuserprincipalname.OwnersWithUserPrincipalNameRequestBuilder::|public|get():User +com.microsoft.graph.beta.groups.item.team.ownerswithuserprincipalname.OwnersWithUserPrincipalNameRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):User +com.microsoft.graph.beta.groups.item.team.ownerswithuserprincipalname.OwnersWithUserPrincipalNameRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.groups.item.team.ownerswithuserprincipalname.OwnersWithUserPrincipalNameRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.groups.item.team.ownerswithuserprincipalname.OwnersWithUserPrincipalNameRequestBuilder::|public|withUrl(rawUrl:String):OwnersWithUserPrincipalNameRequestBuilder com.microsoft.graph.beta.groups.item.team.permissiongrants.count.CountRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.groups.item.team.permissiongrants.count.CountRequestBuilder.GetQueryParameters::|public|filter:String com.microsoft.graph.beta.groups.item.team.permissiongrants.count.CountRequestBuilder.GetQueryParameters::|public|search:String @@ -149934,6 +150214,7 @@ com.microsoft.graph.beta.groups.item.team.TeamRequestBuilder::|public|installedA com.microsoft.graph.beta.groups.item.team.TeamRequestBuilder::|public|members:MembersRequestBuilder com.microsoft.graph.beta.groups.item.team.TeamRequestBuilder::|public|operations:OperationsRequestBuilder com.microsoft.graph.beta.groups.item.team.TeamRequestBuilder::|public|owners:OwnersRequestBuilder +com.microsoft.graph.beta.groups.item.team.TeamRequestBuilder::|public|ownersWithUserPrincipalName(userPrincipalName:String):OwnersWithUserPrincipalNameRequestBuilder com.microsoft.graph.beta.groups.item.team.TeamRequestBuilder::|public|permissionGrants:PermissionGrantsRequestBuilder com.microsoft.graph.beta.groups.item.team.TeamRequestBuilder::|public|photo:PhotoRequestBuilder com.microsoft.graph.beta.groups.item.team.TeamRequestBuilder::|public|primaryChannel:PrimaryChannelRequestBuilder @@ -179617,6 +179898,9 @@ com.microsoft.graph.beta.models.AllowedDataLocationCollectionResponse::|public|g com.microsoft.graph.beta.models.AllowedDataLocationCollectionResponse::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.beta.models.AllowedDataLocationCollectionResponse::|public|setValue(value?:java.util.List):void com.microsoft.graph.beta.models.AllowedDataLocationCollectionResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):AllowedDataLocationCollectionResponse +com.microsoft.graph.beta.models.AllowedLobbyAdmitterRoles::0000-OrganizerAndCoOrganizersAndPresenters +com.microsoft.graph.beta.models.AllowedLobbyAdmitterRoles::0001-OrganizerAndCoOrganizers +com.microsoft.graph.beta.models.AllowedLobbyAdmitterRoles::0002-UnknownFutureValue com.microsoft.graph.beta.models.AllowedRolePrincipalTypes::0000-User com.microsoft.graph.beta.models.AllowedRolePrincipalTypes::0001-ServicePrincipal com.microsoft.graph.beta.models.AllowedRolePrincipalTypes::0002-Group @@ -180037,6 +180321,7 @@ com.microsoft.graph.beta.models.AndroidDeviceOwnerEnterpriseWiFiConfiguration::| com.microsoft.graph.beta.models.AndroidDeviceOwnerEnterpriseWiFiConfiguration::|public|getInnerAuthenticationProtocolForPeap():NonEapAuthenticationMethodForPeap com.microsoft.graph.beta.models.AndroidDeviceOwnerEnterpriseWiFiConfiguration::|public|getOuterIdentityPrivacyTemporaryValue():String com.microsoft.graph.beta.models.AndroidDeviceOwnerEnterpriseWiFiConfiguration::|public|getRootCertificateForServerValidation():AndroidDeviceOwnerTrustedRootCertificate +com.microsoft.graph.beta.models.AndroidDeviceOwnerEnterpriseWiFiConfiguration::|public|getRootCertificatesForServerValidation():java.util.List com.microsoft.graph.beta.models.AndroidDeviceOwnerEnterpriseWiFiConfiguration::|public|getTrustedServerCertificateNames():java.util.List com.microsoft.graph.beta.models.AndroidDeviceOwnerEnterpriseWiFiConfiguration::|public|OdataType:String com.microsoft.graph.beta.models.AndroidDeviceOwnerEnterpriseWiFiConfiguration::|public|serialize(writer:SerializationWriter):Void @@ -180048,6 +180333,7 @@ com.microsoft.graph.beta.models.AndroidDeviceOwnerEnterpriseWiFiConfiguration::| com.microsoft.graph.beta.models.AndroidDeviceOwnerEnterpriseWiFiConfiguration::|public|setInnerAuthenticationProtocolForPeap(value?:NonEapAuthenticationMethodForPeap):void com.microsoft.graph.beta.models.AndroidDeviceOwnerEnterpriseWiFiConfiguration::|public|setOuterIdentityPrivacyTemporaryValue(value?:String):void com.microsoft.graph.beta.models.AndroidDeviceOwnerEnterpriseWiFiConfiguration::|public|setRootCertificateForServerValidation(value?:AndroidDeviceOwnerTrustedRootCertificate):void +com.microsoft.graph.beta.models.AndroidDeviceOwnerEnterpriseWiFiConfiguration::|public|setRootCertificatesForServerValidation(value?:java.util.List):void com.microsoft.graph.beta.models.AndroidDeviceOwnerEnterpriseWiFiConfiguration::|public|setTrustedServerCertificateNames(value?:java.util.List):void com.microsoft.graph.beta.models.AndroidDeviceOwnerEnterpriseWiFiConfiguration::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):AndroidDeviceOwnerEnterpriseWiFiConfiguration com.microsoft.graph.beta.models.AndroidDeviceOwnerGeneralDeviceConfiguration-->DeviceConfiguration @@ -181821,6 +182107,7 @@ com.microsoft.graph.beta.models.AndroidMinimumOperatingSystem::|public|getV110() com.microsoft.graph.beta.models.AndroidMinimumOperatingSystem::|public|getV120():Boolean com.microsoft.graph.beta.models.AndroidMinimumOperatingSystem::|public|getV130():Boolean com.microsoft.graph.beta.models.AndroidMinimumOperatingSystem::|public|getV140():Boolean +com.microsoft.graph.beta.models.AndroidMinimumOperatingSystem::|public|getV150():Boolean com.microsoft.graph.beta.models.AndroidMinimumOperatingSystem::|public|getV40():Boolean com.microsoft.graph.beta.models.AndroidMinimumOperatingSystem::|public|getV403():Boolean com.microsoft.graph.beta.models.AndroidMinimumOperatingSystem::|public|getV41():Boolean @@ -181844,6 +182131,7 @@ com.microsoft.graph.beta.models.AndroidMinimumOperatingSystem::|public|setV110(v com.microsoft.graph.beta.models.AndroidMinimumOperatingSystem::|public|setV120(value?:Boolean):void com.microsoft.graph.beta.models.AndroidMinimumOperatingSystem::|public|setV130(value?:Boolean):void com.microsoft.graph.beta.models.AndroidMinimumOperatingSystem::|public|setV140(value?:Boolean):void +com.microsoft.graph.beta.models.AndroidMinimumOperatingSystem::|public|setV150(value?:Boolean):void com.microsoft.graph.beta.models.AndroidMinimumOperatingSystem::|public|setV40(value?:Boolean):void com.microsoft.graph.beta.models.AndroidMinimumOperatingSystem::|public|setV403(value?:Boolean):void com.microsoft.graph.beta.models.AndroidMinimumOperatingSystem::|public|setV41(value?:Boolean):void @@ -182038,6 +182326,9 @@ com.microsoft.graph.beta.models.AndroidWiFiConfiguration::|static|public|createF com.microsoft.graph.beta.models.AndroidWiFiSecurityType::0000-Open com.microsoft.graph.beta.models.AndroidWiFiSecurityType::0001-WpaEnterprise com.microsoft.graph.beta.models.AndroidWiFiSecurityType::0002-Wpa2Enterprise +com.microsoft.graph.beta.models.AndroidWiFiSecurityType::0003-Wep +com.microsoft.graph.beta.models.AndroidWiFiSecurityType::0004-WpaPersonal +com.microsoft.graph.beta.models.AndroidWiFiSecurityType::0005-UnknownFutureValue com.microsoft.graph.beta.models.AndroidWorkProfileAccountUse::0000-AllowAllExceptGoogleAccounts com.microsoft.graph.beta.models.AndroidWorkProfileAccountUse::0001-BlockAll com.microsoft.graph.beta.models.AndroidWorkProfileAccountUse::0002-AllowAll @@ -182177,8 +182468,6 @@ com.microsoft.graph.beta.models.AndroidWorkProfileEnterpriseWiFiConfiguration::| com.microsoft.graph.beta.models.AndroidWorkProfileEnterpriseWiFiConfiguration::|public|getInnerAuthenticationProtocolForEapTtls():NonEapAuthenticationMethodForEapTtlsType com.microsoft.graph.beta.models.AndroidWorkProfileEnterpriseWiFiConfiguration::|public|getInnerAuthenticationProtocolForPeap():NonEapAuthenticationMethodForPeap com.microsoft.graph.beta.models.AndroidWorkProfileEnterpriseWiFiConfiguration::|public|getOuterIdentityPrivacyTemporaryValue():String -com.microsoft.graph.beta.models.AndroidWorkProfileEnterpriseWiFiConfiguration::|public|getProxyAutomaticConfigurationUrl():String -com.microsoft.graph.beta.models.AndroidWorkProfileEnterpriseWiFiConfiguration::|public|getProxySettings():WiFiProxySetting com.microsoft.graph.beta.models.AndroidWorkProfileEnterpriseWiFiConfiguration::|public|getRootCertificateForServerValidation():AndroidWorkProfileTrustedRootCertificate com.microsoft.graph.beta.models.AndroidWorkProfileEnterpriseWiFiConfiguration::|public|getTrustedServerCertificateNames():java.util.List com.microsoft.graph.beta.models.AndroidWorkProfileEnterpriseWiFiConfiguration::|public|OdataType:String @@ -182189,8 +182478,6 @@ com.microsoft.graph.beta.models.AndroidWorkProfileEnterpriseWiFiConfiguration::| com.microsoft.graph.beta.models.AndroidWorkProfileEnterpriseWiFiConfiguration::|public|setInnerAuthenticationProtocolForEapTtls(value?:NonEapAuthenticationMethodForEapTtlsType):void com.microsoft.graph.beta.models.AndroidWorkProfileEnterpriseWiFiConfiguration::|public|setInnerAuthenticationProtocolForPeap(value?:NonEapAuthenticationMethodForPeap):void com.microsoft.graph.beta.models.AndroidWorkProfileEnterpriseWiFiConfiguration::|public|setOuterIdentityPrivacyTemporaryValue(value?:String):void -com.microsoft.graph.beta.models.AndroidWorkProfileEnterpriseWiFiConfiguration::|public|setProxyAutomaticConfigurationUrl(value?:String):void -com.microsoft.graph.beta.models.AndroidWorkProfileEnterpriseWiFiConfiguration::|public|setProxySettings(value?:WiFiProxySetting):void com.microsoft.graph.beta.models.AndroidWorkProfileEnterpriseWiFiConfiguration::|public|setRootCertificateForServerValidation(value?:AndroidWorkProfileTrustedRootCertificate):void com.microsoft.graph.beta.models.AndroidWorkProfileEnterpriseWiFiConfiguration::|public|setTrustedServerCertificateNames(value?:java.util.List):void com.microsoft.graph.beta.models.AndroidWorkProfileEnterpriseWiFiConfiguration::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):AndroidWorkProfileEnterpriseWiFiConfiguration @@ -182434,6 +182721,10 @@ com.microsoft.graph.beta.models.AndroidWorkProfileWiFiConfiguration::|public|get com.microsoft.graph.beta.models.AndroidWorkProfileWiFiConfiguration::|public|getConnectWhenNetworkNameIsHidden():Boolean com.microsoft.graph.beta.models.AndroidWorkProfileWiFiConfiguration::|public|getFieldDeserializers():Map> com.microsoft.graph.beta.models.AndroidWorkProfileWiFiConfiguration::|public|getNetworkName():String +com.microsoft.graph.beta.models.AndroidWorkProfileWiFiConfiguration::|public|getPreSharedKey():String +com.microsoft.graph.beta.models.AndroidWorkProfileWiFiConfiguration::|public|getPreSharedKeyIsSet():Boolean +com.microsoft.graph.beta.models.AndroidWorkProfileWiFiConfiguration::|public|getProxyAutomaticConfigurationUrl():String +com.microsoft.graph.beta.models.AndroidWorkProfileWiFiConfiguration::|public|getProxySettings():WiFiProxySetting com.microsoft.graph.beta.models.AndroidWorkProfileWiFiConfiguration::|public|getSsid():String com.microsoft.graph.beta.models.AndroidWorkProfileWiFiConfiguration::|public|getWiFiSecurityType():AndroidWiFiSecurityType com.microsoft.graph.beta.models.AndroidWorkProfileWiFiConfiguration::|public|OdataType:String @@ -182441,6 +182732,10 @@ com.microsoft.graph.beta.models.AndroidWorkProfileWiFiConfiguration::|public|ser com.microsoft.graph.beta.models.AndroidWorkProfileWiFiConfiguration::|public|setConnectAutomatically(value?:Boolean):void com.microsoft.graph.beta.models.AndroidWorkProfileWiFiConfiguration::|public|setConnectWhenNetworkNameIsHidden(value?:Boolean):void com.microsoft.graph.beta.models.AndroidWorkProfileWiFiConfiguration::|public|setNetworkName(value?:String):void +com.microsoft.graph.beta.models.AndroidWorkProfileWiFiConfiguration::|public|setPreSharedKey(value?:String):void +com.microsoft.graph.beta.models.AndroidWorkProfileWiFiConfiguration::|public|setPreSharedKeyIsSet(value?:Boolean):void +com.microsoft.graph.beta.models.AndroidWorkProfileWiFiConfiguration::|public|setProxyAutomaticConfigurationUrl(value?:String):void +com.microsoft.graph.beta.models.AndroidWorkProfileWiFiConfiguration::|public|setProxySettings(value?:WiFiProxySetting):void com.microsoft.graph.beta.models.AndroidWorkProfileWiFiConfiguration::|public|setSsid(value?:String):void com.microsoft.graph.beta.models.AndroidWorkProfileWiFiConfiguration::|public|setWiFiSecurityType(value?:AndroidWiFiSecurityType):void com.microsoft.graph.beta.models.AndroidWorkProfileWiFiConfiguration::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):AndroidWorkProfileWiFiConfiguration @@ -183519,6 +183814,20 @@ com.microsoft.graph.beta.models.AppManagementPolicy::|public|setAppliesTo(value? com.microsoft.graph.beta.models.AppManagementPolicy::|public|setIsEnabled(value?:Boolean):void com.microsoft.graph.beta.models.AppManagementPolicy::|public|setRestrictions(value?:CustomAppManagementConfiguration):void com.microsoft.graph.beta.models.AppManagementPolicy::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):AppManagementPolicy +com.microsoft.graph.beta.models.AppManagementPolicyActorExemptions::|protected|backingStore:BackingStore +com.microsoft.graph.beta.models.AppManagementPolicyActorExemptions::|public|constructor():void +com.microsoft.graph.beta.models.AppManagementPolicyActorExemptions::|public|getAdditionalData():Map +com.microsoft.graph.beta.models.AppManagementPolicyActorExemptions::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.models.AppManagementPolicyActorExemptions::|public|getCustomSecurityAttributes():java.util.List +com.microsoft.graph.beta.models.AppManagementPolicyActorExemptions::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.AppManagementPolicyActorExemptions::|public|getOdataType():String +com.microsoft.graph.beta.models.AppManagementPolicyActorExemptions::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.AppManagementPolicyActorExemptions::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.models.AppManagementPolicyActorExemptions::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.models.AppManagementPolicyActorExemptions::|public|setCustomSecurityAttributes(value?:java.util.List):void +com.microsoft.graph.beta.models.AppManagementPolicyActorExemptions::|public|setOdataType(value?:String):void +com.microsoft.graph.beta.models.AppManagementPolicyActorExemptions::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):AppManagementPolicyActorExemptions +com.microsoft.graph.beta.models.AppManagementPolicyActorExemptions~~>AdditionalDataHolder; BackedModel; Parsable com.microsoft.graph.beta.models.AppManagementPolicyCollectionResponse-->BaseCollectionPaginationCountResponse com.microsoft.graph.beta.models.AppManagementPolicyCollectionResponse::|public|constructor():void com.microsoft.graph.beta.models.AppManagementPolicyCollectionResponse::|public|getFieldDeserializers():Map> @@ -184658,6 +184967,7 @@ com.microsoft.graph.beta.models.AttendanceRecord::|public|getEmailAddress():Stri com.microsoft.graph.beta.models.AttendanceRecord::|public|getFieldDeserializers():Map> com.microsoft.graph.beta.models.AttendanceRecord::|public|getIdentity():Identity com.microsoft.graph.beta.models.AttendanceRecord::|public|getRegistrantId():String +com.microsoft.graph.beta.models.AttendanceRecord::|public|getRegistrationId():String com.microsoft.graph.beta.models.AttendanceRecord::|public|getRole():String com.microsoft.graph.beta.models.AttendanceRecord::|public|getTotalAttendanceInSeconds():Integer com.microsoft.graph.beta.models.AttendanceRecord::|public|OdataType:String @@ -184666,6 +184976,7 @@ com.microsoft.graph.beta.models.AttendanceRecord::|public|setAttendanceIntervals com.microsoft.graph.beta.models.AttendanceRecord::|public|setEmailAddress(value?:String):void com.microsoft.graph.beta.models.AttendanceRecord::|public|setIdentity(value?:Identity):void com.microsoft.graph.beta.models.AttendanceRecord::|public|setRegistrantId(value?:String):void +com.microsoft.graph.beta.models.AttendanceRecord::|public|setRegistrationId(value?:String):void com.microsoft.graph.beta.models.AttendanceRecord::|public|setRole(value?:String):void com.microsoft.graph.beta.models.AttendanceRecord::|public|setTotalAttendanceInSeconds(value?:Integer):void com.microsoft.graph.beta.models.AttendanceRecord::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):AttendanceRecord @@ -185565,6 +185876,9 @@ com.microsoft.graph.beta.models.AuthenticationEventsPolicy::|static|public|creat com.microsoft.graph.beta.models.AuthenticationEventType::0000-TokenIssuanceStart com.microsoft.graph.beta.models.AuthenticationEventType::0001-PageRenderStart com.microsoft.graph.beta.models.AuthenticationEventType::0002-UnknownFutureValue +com.microsoft.graph.beta.models.AuthenticationEventType::0003-AttributeCollectionStart +com.microsoft.graph.beta.models.AuthenticationEventType::0004-AttributeCollectionSubmit +com.microsoft.graph.beta.models.AuthenticationEventType::0005-EmailOtpSend com.microsoft.graph.beta.models.AuthenticationFailure-->Entity com.microsoft.graph.beta.models.AuthenticationFailure::|public|constructor():void com.microsoft.graph.beta.models.AuthenticationFailure::|public|getCount():Long @@ -190176,6 +190490,22 @@ com.microsoft.graph.beta.models.CertificationControl::|public|setUrl(value?:Stri com.microsoft.graph.beta.models.CertificationControl::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):CertificationControl com.microsoft.graph.beta.models.CertificationControl~~>AdditionalDataHolder; BackedModel; Parsable com.microsoft.graph.beta.models.Certification~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.models.ChallengingWord::|protected|backingStore:BackingStore +com.microsoft.graph.beta.models.ChallengingWord::|public|constructor():void +com.microsoft.graph.beta.models.ChallengingWord::|public|getAdditionalData():Map +com.microsoft.graph.beta.models.ChallengingWord::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.models.ChallengingWord::|public|getCount():Long +com.microsoft.graph.beta.models.ChallengingWord::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.ChallengingWord::|public|getOdataType():String +com.microsoft.graph.beta.models.ChallengingWord::|public|getWord():String +com.microsoft.graph.beta.models.ChallengingWord::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.ChallengingWord::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.models.ChallengingWord::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.models.ChallengingWord::|public|setCount(value?:Long):void +com.microsoft.graph.beta.models.ChallengingWord::|public|setOdataType(value?:String):void +com.microsoft.graph.beta.models.ChallengingWord::|public|setWord(value?:String):void +com.microsoft.graph.beta.models.ChallengingWord::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ChallengingWord +com.microsoft.graph.beta.models.ChallengingWord~~>AdditionalDataHolder; BackedModel; Parsable com.microsoft.graph.beta.models.ChangeAssignmentsActionResult-->DeviceActionResult com.microsoft.graph.beta.models.ChangeAssignmentsActionResult::|public|constructor():void com.microsoft.graph.beta.models.ChangeAssignmentsActionResult::|public|getDeviceAssignmentItems():java.util.List @@ -191367,6 +191697,69 @@ com.microsoft.graph.beta.models.CloudCommunications::|public|setOnlineMeetings(v com.microsoft.graph.beta.models.CloudCommunications::|public|setPresences(value?:java.util.List):void com.microsoft.graph.beta.models.CloudCommunications::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):CloudCommunications com.microsoft.graph.beta.models.CloudCommunications~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.models.cloudlicensing.AssigneeTypes::0000-None +com.microsoft.graph.beta.models.cloudlicensing.AssigneeTypes::0001-User +com.microsoft.graph.beta.models.cloudlicensing.AssigneeTypes::0002-Group +com.microsoft.graph.beta.models.cloudlicensing.AssigneeTypes::0003-Device +com.microsoft.graph.beta.models.cloudlicensing.AssigneeTypes::0004-UnknownFutureValue +com.microsoft.graph.beta.models.cloudlicensing.GroupCloudLicensing::|protected|backingStore:BackingStore +com.microsoft.graph.beta.models.cloudlicensing.GroupCloudLicensing::|public|constructor():void +com.microsoft.graph.beta.models.cloudlicensing.GroupCloudLicensing::|public|getAdditionalData():Map +com.microsoft.graph.beta.models.cloudlicensing.GroupCloudLicensing::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.models.cloudlicensing.GroupCloudLicensing::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.cloudlicensing.GroupCloudLicensing::|public|getOdataType():String +com.microsoft.graph.beta.models.cloudlicensing.GroupCloudLicensing::|public|getUsageRights():java.util.List +com.microsoft.graph.beta.models.cloudlicensing.GroupCloudLicensing::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.cloudlicensing.GroupCloudLicensing::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.models.cloudlicensing.GroupCloudLicensing::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.models.cloudlicensing.GroupCloudLicensing::|public|setOdataType(value?:String):void +com.microsoft.graph.beta.models.cloudlicensing.GroupCloudLicensing::|public|setUsageRights(value?:java.util.List):void +com.microsoft.graph.beta.models.cloudlicensing.GroupCloudLicensing::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):GroupCloudLicensing +com.microsoft.graph.beta.models.cloudlicensing.GroupCloudLicensing~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.models.cloudlicensing.Service::|protected|backingStore:BackingStore +com.microsoft.graph.beta.models.cloudlicensing.Service::|public|constructor():void +com.microsoft.graph.beta.models.cloudlicensing.Service::|public|getAdditionalData():Map +com.microsoft.graph.beta.models.cloudlicensing.Service::|public|getAssignableTo():AssigneeTypes +com.microsoft.graph.beta.models.cloudlicensing.Service::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.models.cloudlicensing.Service::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.cloudlicensing.Service::|public|getOdataType():String +com.microsoft.graph.beta.models.cloudlicensing.Service::|public|getPlanId():UUID +com.microsoft.graph.beta.models.cloudlicensing.Service::|public|getPlanName():String +com.microsoft.graph.beta.models.cloudlicensing.Service::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.cloudlicensing.Service::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.models.cloudlicensing.Service::|public|setAssignableTo(value?:AssigneeTypes):void +com.microsoft.graph.beta.models.cloudlicensing.Service::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.models.cloudlicensing.Service::|public|setOdataType(value?:String):void +com.microsoft.graph.beta.models.cloudlicensing.Service::|public|setPlanId(value?:UUID):void +com.microsoft.graph.beta.models.cloudlicensing.Service::|public|setPlanName(value?:String):void +com.microsoft.graph.beta.models.cloudlicensing.Service::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):Service +com.microsoft.graph.beta.models.cloudlicensing.Service~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.models.cloudlicensing.UsageRight-->Entity +com.microsoft.graph.beta.models.cloudlicensing.UsageRight::|public|constructor():void +com.microsoft.graph.beta.models.cloudlicensing.UsageRight::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.cloudlicensing.UsageRight::|public|getServices():java.util.List +com.microsoft.graph.beta.models.cloudlicensing.UsageRight::|public|getSkuId():UUID +com.microsoft.graph.beta.models.cloudlicensing.UsageRight::|public|getSkuPartNumber():String +com.microsoft.graph.beta.models.cloudlicensing.UsageRight::|public|OdataType:String +com.microsoft.graph.beta.models.cloudlicensing.UsageRight::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.cloudlicensing.UsageRight::|public|setServices(value?:java.util.List):void +com.microsoft.graph.beta.models.cloudlicensing.UsageRight::|public|setSkuId(value?:UUID):void +com.microsoft.graph.beta.models.cloudlicensing.UsageRight::|public|setSkuPartNumber(value?:String):void +com.microsoft.graph.beta.models.cloudlicensing.UsageRight::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):UsageRight +com.microsoft.graph.beta.models.cloudlicensing.UserCloudLicensing::|protected|backingStore:BackingStore +com.microsoft.graph.beta.models.cloudlicensing.UserCloudLicensing::|public|constructor():void +com.microsoft.graph.beta.models.cloudlicensing.UserCloudLicensing::|public|getAdditionalData():Map +com.microsoft.graph.beta.models.cloudlicensing.UserCloudLicensing::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.models.cloudlicensing.UserCloudLicensing::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.cloudlicensing.UserCloudLicensing::|public|getOdataType():String +com.microsoft.graph.beta.models.cloudlicensing.UserCloudLicensing::|public|getUsageRights():java.util.List +com.microsoft.graph.beta.models.cloudlicensing.UserCloudLicensing::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.cloudlicensing.UserCloudLicensing::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.models.cloudlicensing.UserCloudLicensing::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.models.cloudlicensing.UserCloudLicensing::|public|setOdataType(value?:String):void +com.microsoft.graph.beta.models.cloudlicensing.UserCloudLicensing::|public|setUsageRights(value?:java.util.List):void +com.microsoft.graph.beta.models.cloudlicensing.UserCloudLicensing::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):UserCloudLicensing +com.microsoft.graph.beta.models.cloudlicensing.UserCloudLicensing~~>AdditionalDataHolder; BackedModel; Parsable com.microsoft.graph.beta.models.CloudPC-->Entity com.microsoft.graph.beta.models.CloudPC::|public|constructor():void com.microsoft.graph.beta.models.CloudPC::|public|getAadDeviceId():String @@ -191656,6 +192049,12 @@ com.microsoft.graph.beta.models.CloudPcBulkModifyDiskEncryptionType::|public|Oda com.microsoft.graph.beta.models.CloudPcBulkModifyDiskEncryptionType::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.beta.models.CloudPcBulkModifyDiskEncryptionType::|public|setDiskEncryptionType(value?:CloudPcDiskEncryptionType):void com.microsoft.graph.beta.models.CloudPcBulkModifyDiskEncryptionType::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):CloudPcBulkModifyDiskEncryptionType +com.microsoft.graph.beta.models.CloudPcBulkMove-->CloudPcBulkAction +com.microsoft.graph.beta.models.CloudPcBulkMove::|public|constructor():void +com.microsoft.graph.beta.models.CloudPcBulkMove::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.CloudPcBulkMove::|public|OdataType:String +com.microsoft.graph.beta.models.CloudPcBulkMove::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.CloudPcBulkMove::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):CloudPcBulkMove com.microsoft.graph.beta.models.CloudPcBulkPowerOff-->CloudPcBulkAction com.microsoft.graph.beta.models.CloudPcBulkPowerOff::|public|constructor():void com.microsoft.graph.beta.models.CloudPcBulkPowerOff::|public|getFieldDeserializers():Map> @@ -191866,6 +192265,7 @@ com.microsoft.graph.beta.models.CloudPcCrossRegionDisasterRecoverySetting::|publ com.microsoft.graph.beta.models.CloudPcCrossRegionDisasterRecoverySetting::|public|getBackingStore():BackingStore com.microsoft.graph.beta.models.CloudPcCrossRegionDisasterRecoverySetting::|public|getCrossRegionDisasterRecoveryEnabled():Boolean com.microsoft.graph.beta.models.CloudPcCrossRegionDisasterRecoverySetting::|public|getDisasterRecoveryNetworkSetting():CloudPcDisasterRecoveryNetworkSetting +com.microsoft.graph.beta.models.CloudPcCrossRegionDisasterRecoverySetting::|public|getDisasterRecoveryType():CloudPcDisasterRecoveryType com.microsoft.graph.beta.models.CloudPcCrossRegionDisasterRecoverySetting::|public|getFieldDeserializers():Map> com.microsoft.graph.beta.models.CloudPcCrossRegionDisasterRecoverySetting::|public|getMaintainCrossRegionRestorePointEnabled():Boolean com.microsoft.graph.beta.models.CloudPcCrossRegionDisasterRecoverySetting::|public|getOdataType():String @@ -191874,6 +192274,7 @@ com.microsoft.graph.beta.models.CloudPcCrossRegionDisasterRecoverySetting::|publ com.microsoft.graph.beta.models.CloudPcCrossRegionDisasterRecoverySetting::|public|setBackingStore(value:BackingStore):void com.microsoft.graph.beta.models.CloudPcCrossRegionDisasterRecoverySetting::|public|setCrossRegionDisasterRecoveryEnabled(value?:Boolean):void com.microsoft.graph.beta.models.CloudPcCrossRegionDisasterRecoverySetting::|public|setDisasterRecoveryNetworkSetting(value?:CloudPcDisasterRecoveryNetworkSetting):void +com.microsoft.graph.beta.models.CloudPcCrossRegionDisasterRecoverySetting::|public|setDisasterRecoveryType(value?:CloudPcDisasterRecoveryType):void com.microsoft.graph.beta.models.CloudPcCrossRegionDisasterRecoverySetting::|public|setMaintainCrossRegionRestorePointEnabled(value?:Boolean):void com.microsoft.graph.beta.models.CloudPcCrossRegionDisasterRecoverySetting::|public|setOdataType(value?:String):void com.microsoft.graph.beta.models.CloudPcCrossRegionDisasterRecoverySetting::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):CloudPcCrossRegionDisasterRecoverySetting @@ -191997,6 +192398,10 @@ com.microsoft.graph.beta.models.CloudPcDisasterRecoveryNetworkSetting::|public|s com.microsoft.graph.beta.models.CloudPcDisasterRecoveryNetworkSetting::|public|setOdataType(value?:String):void com.microsoft.graph.beta.models.CloudPcDisasterRecoveryNetworkSetting::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):CloudPcDisasterRecoveryNetworkSetting com.microsoft.graph.beta.models.CloudPcDisasterRecoveryNetworkSetting~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.models.CloudPcDisasterRecoveryType::0000-NotConfigured +com.microsoft.graph.beta.models.CloudPcDisasterRecoveryType::0001-CrossRegion +com.microsoft.graph.beta.models.CloudPcDisasterRecoveryType::0002-Premium +com.microsoft.graph.beta.models.CloudPcDisasterRecoveryType::0003-UnknownFutureValue com.microsoft.graph.beta.models.CloudPcDiskEncryptionState::0000-NotAvailable com.microsoft.graph.beta.models.CloudPcDiskEncryptionState::0001-NotEncrypted com.microsoft.graph.beta.models.CloudPcDiskEncryptionState::0002-EncryptedUsingPlatformManagedKey @@ -192102,6 +192507,12 @@ com.microsoft.graph.beta.models.CloudPcForensicStorageAccount::|public|serialize com.microsoft.graph.beta.models.CloudPcForensicStorageAccount::|public|setStorageAccountId(value?:String):void com.microsoft.graph.beta.models.CloudPcForensicStorageAccount::|public|setStorageAccountName(value?:String):void com.microsoft.graph.beta.models.CloudPcForensicStorageAccount::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):CloudPcForensicStorageAccount +com.microsoft.graph.beta.models.CloudPCFrontlineReportType::0000-NoLicenseAvailableConnectivityFailureReport +com.microsoft.graph.beta.models.CloudPCFrontlineReportType::0001-LicenseUsageReport +com.microsoft.graph.beta.models.CloudPCFrontlineReportType::0002-LicenseUsageRealTimeReport +com.microsoft.graph.beta.models.CloudPCFrontlineReportType::0003-LicenseHourlyUsageReport +com.microsoft.graph.beta.models.CloudPCFrontlineReportType::0004-ConnectedUserRealtimeReport +com.microsoft.graph.beta.models.CloudPCFrontlineReportType::0005-UnknownFutureValue com.microsoft.graph.beta.models.CloudPcFrontLineServicePlan-->Entity com.microsoft.graph.beta.models.CloudPcFrontLineServicePlan::|public|constructor():void com.microsoft.graph.beta.models.CloudPcFrontLineServicePlan::|public|getAllotmentLicensesCount():Integer @@ -192282,10 +192693,12 @@ com.microsoft.graph.beta.models.CloudPcOnPremisesConnection::|public|getAlternat com.microsoft.graph.beta.models.CloudPcOnPremisesConnection::|public|getConnectionType():CloudPcOnPremisesConnectionType com.microsoft.graph.beta.models.CloudPcOnPremisesConnection::|public|getDisplayName():String com.microsoft.graph.beta.models.CloudPcOnPremisesConnection::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.CloudPcOnPremisesConnection::|public|getHealthCheckPaused():Boolean com.microsoft.graph.beta.models.CloudPcOnPremisesConnection::|public|getHealthCheckStatus():CloudPcOnPremisesConnectionStatus com.microsoft.graph.beta.models.CloudPcOnPremisesConnection::|public|getHealthCheckStatusDetail():CloudPcOnPremisesConnectionStatusDetail com.microsoft.graph.beta.models.CloudPcOnPremisesConnection::|public|getHealthCheckStatusDetails():CloudPcOnPremisesConnectionStatusDetails com.microsoft.graph.beta.models.CloudPcOnPremisesConnection::|public|getInUse():Boolean +com.microsoft.graph.beta.models.CloudPcOnPremisesConnection::|public|getInUseByCloudPc():Boolean com.microsoft.graph.beta.models.CloudPcOnPremisesConnection::|public|getManagedBy():CloudPcManagementService com.microsoft.graph.beta.models.CloudPcOnPremisesConnection::|public|getOrganizationalUnit():String com.microsoft.graph.beta.models.CloudPcOnPremisesConnection::|public|getResourceGroupId():String @@ -192304,10 +192717,12 @@ com.microsoft.graph.beta.models.CloudPcOnPremisesConnection::|public|setAdDomain com.microsoft.graph.beta.models.CloudPcOnPremisesConnection::|public|setAlternateResourceUrl(value?:String):void com.microsoft.graph.beta.models.CloudPcOnPremisesConnection::|public|setConnectionType(value?:CloudPcOnPremisesConnectionType):void com.microsoft.graph.beta.models.CloudPcOnPremisesConnection::|public|setDisplayName(value?:String):void +com.microsoft.graph.beta.models.CloudPcOnPremisesConnection::|public|setHealthCheckPaused(value?:Boolean):void com.microsoft.graph.beta.models.CloudPcOnPremisesConnection::|public|setHealthCheckStatus(value?:CloudPcOnPremisesConnectionStatus):void com.microsoft.graph.beta.models.CloudPcOnPremisesConnection::|public|setHealthCheckStatusDetail(value?:CloudPcOnPremisesConnectionStatusDetail):void com.microsoft.graph.beta.models.CloudPcOnPremisesConnection::|public|setHealthCheckStatusDetails(value?:CloudPcOnPremisesConnectionStatusDetails):void com.microsoft.graph.beta.models.CloudPcOnPremisesConnection::|public|setInUse(value?:Boolean):void +com.microsoft.graph.beta.models.CloudPcOnPremisesConnection::|public|setInUseByCloudPc(value?:Boolean):void com.microsoft.graph.beta.models.CloudPcOnPremisesConnection::|public|setManagedBy(value?:CloudPcManagementService):void com.microsoft.graph.beta.models.CloudPcOnPremisesConnection::|public|setOrganizationalUnit(value?:String):void com.microsoft.graph.beta.models.CloudPcOnPremisesConnection::|public|setResourceGroupId(value?:String):void @@ -192725,6 +193140,9 @@ com.microsoft.graph.beta.models.CloudPcReportName::0016-InaccessibleCloudPcTrend com.microsoft.graph.beta.models.CloudPcReportName::0017-RegionalConnectionQualityTrendReport com.microsoft.graph.beta.models.CloudPcReportName::0018-RegionalConnectionQualityInsightsReport com.microsoft.graph.beta.models.CloudPcReportName::0019-RemoteConnectionQualityReport +com.microsoft.graph.beta.models.CloudPcReportName::0020-FrontlineLicenseHourlyUsageReport +com.microsoft.graph.beta.models.CloudPcReportName::0021-FrontlineRealtimeUserConnectionsReport +com.microsoft.graph.beta.models.CloudPcReportName::0022-BulkActionStatusReport com.microsoft.graph.beta.models.CloudPcReports-->Entity com.microsoft.graph.beta.models.CloudPcReports::|public|constructor():void com.microsoft.graph.beta.models.CloudPcReports::|public|getExportJobs():java.util.List @@ -192926,6 +193344,7 @@ com.microsoft.graph.beta.models.CloudPcStatus::0011-MovingRegion com.microsoft.graph.beta.models.CloudPcStatus::0012-ResizePendingLicense com.microsoft.graph.beta.models.CloudPcStatus::0013-UpdatingSingleSignOn com.microsoft.graph.beta.models.CloudPcStatus::0014-ModifyingSingleSignOn +com.microsoft.graph.beta.models.CloudPcStatus::0015-Preparing com.microsoft.graph.beta.models.CloudPcStatusDetail::|protected|backingStore:BackingStore com.microsoft.graph.beta.models.CloudPcStatusDetail::|public|constructor():void com.microsoft.graph.beta.models.CloudPcStatusDetail::|public|getAdditionalData():Map @@ -196735,6 +197154,8 @@ com.microsoft.graph.beta.models.CustomSecurityAttributeAuditCollectionResponse:: com.microsoft.graph.beta.models.CustomSecurityAttributeAuditCollectionResponse::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.beta.models.CustomSecurityAttributeAuditCollectionResponse::|public|setValue(value?:java.util.List):void com.microsoft.graph.beta.models.CustomSecurityAttributeAuditCollectionResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):CustomSecurityAttributeAuditCollectionResponse +com.microsoft.graph.beta.models.CustomSecurityAttributeComparisonOperator::0000-Equals +com.microsoft.graph.beta.models.CustomSecurityAttributeComparisonOperator::0001-UnknownFutureValue com.microsoft.graph.beta.models.CustomSecurityAttributeDefinition-->Entity com.microsoft.graph.beta.models.CustomSecurityAttributeDefinition::|public|constructor():void com.microsoft.graph.beta.models.CustomSecurityAttributeDefinition::|public|getAllowedValues():java.util.List @@ -196766,6 +197187,22 @@ com.microsoft.graph.beta.models.CustomSecurityAttributeDefinitionCollectionRespo com.microsoft.graph.beta.models.CustomSecurityAttributeDefinitionCollectionResponse::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.beta.models.CustomSecurityAttributeDefinitionCollectionResponse::|public|setValue(value?:java.util.List):void com.microsoft.graph.beta.models.CustomSecurityAttributeDefinitionCollectionResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):CustomSecurityAttributeDefinitionCollectionResponse +com.microsoft.graph.beta.models.CustomSecurityAttributeExemption-->Entity +com.microsoft.graph.beta.models.CustomSecurityAttributeExemption::|public|constructor():void +com.microsoft.graph.beta.models.CustomSecurityAttributeExemption::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.CustomSecurityAttributeExemption::|public|getOperator():CustomSecurityAttributeComparisonOperator +com.microsoft.graph.beta.models.CustomSecurityAttributeExemption::|public|OdataType:String +com.microsoft.graph.beta.models.CustomSecurityAttributeExemption::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.CustomSecurityAttributeExemption::|public|setOperator(value?:CustomSecurityAttributeComparisonOperator):void +com.microsoft.graph.beta.models.CustomSecurityAttributeExemption::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):CustomSecurityAttributeExemption +com.microsoft.graph.beta.models.CustomSecurityAttributeStringValueExemption-->CustomSecurityAttributeExemption +com.microsoft.graph.beta.models.CustomSecurityAttributeStringValueExemption::|public|constructor():void +com.microsoft.graph.beta.models.CustomSecurityAttributeStringValueExemption::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.CustomSecurityAttributeStringValueExemption::|public|getValue():String +com.microsoft.graph.beta.models.CustomSecurityAttributeStringValueExemption::|public|OdataType:String +com.microsoft.graph.beta.models.CustomSecurityAttributeStringValueExemption::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.CustomSecurityAttributeStringValueExemption::|public|setValue(value?:String):void +com.microsoft.graph.beta.models.CustomSecurityAttributeStringValueExemption::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):CustomSecurityAttributeStringValueExemption com.microsoft.graph.beta.models.CustomSecurityAttributeValue::|protected|backingStore:BackingStore com.microsoft.graph.beta.models.CustomSecurityAttributeValue::|public|constructor():void com.microsoft.graph.beta.models.CustomSecurityAttributeValue::|public|getAdditionalData():Map @@ -198379,6 +198816,37 @@ com.microsoft.graph.beta.models.DeviceActionResult::|public|setOdataType(value?: com.microsoft.graph.beta.models.DeviceActionResult::|public|setStartDateTime(value?:OffsetDateTime):void com.microsoft.graph.beta.models.DeviceActionResult::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):DeviceActionResult com.microsoft.graph.beta.models.DeviceActionResult~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.models.DeviceAndAppManagementAssignedRoleDefinition::|protected|backingStore:BackingStore +com.microsoft.graph.beta.models.DeviceAndAppManagementAssignedRoleDefinition::|public|constructor():void +com.microsoft.graph.beta.models.DeviceAndAppManagementAssignedRoleDefinition::|public|getAdditionalData():Map +com.microsoft.graph.beta.models.DeviceAndAppManagementAssignedRoleDefinition::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.models.DeviceAndAppManagementAssignedRoleDefinition::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.DeviceAndAppManagementAssignedRoleDefinition::|public|getOdataType():String +com.microsoft.graph.beta.models.DeviceAndAppManagementAssignedRoleDefinition::|public|getPermissions():java.util.List +com.microsoft.graph.beta.models.DeviceAndAppManagementAssignedRoleDefinition::|public|getRoleDefinitionDisplayName():String +com.microsoft.graph.beta.models.DeviceAndAppManagementAssignedRoleDefinition::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.DeviceAndAppManagementAssignedRoleDefinition::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.models.DeviceAndAppManagementAssignedRoleDefinition::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.models.DeviceAndAppManagementAssignedRoleDefinition::|public|setOdataType(value?:String):void +com.microsoft.graph.beta.models.DeviceAndAppManagementAssignedRoleDefinition::|public|setPermissions(value?:java.util.List):void +com.microsoft.graph.beta.models.DeviceAndAppManagementAssignedRoleDefinition::|public|setRoleDefinitionDisplayName(value?:String):void +com.microsoft.graph.beta.models.DeviceAndAppManagementAssignedRoleDefinition::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):DeviceAndAppManagementAssignedRoleDefinition +com.microsoft.graph.beta.models.DeviceAndAppManagementAssignedRoleDefinition~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.models.DeviceAndAppManagementAssignedRoleDetail::|protected|backingStore:BackingStore +com.microsoft.graph.beta.models.DeviceAndAppManagementAssignedRoleDetail::|public|constructor():void +com.microsoft.graph.beta.models.DeviceAndAppManagementAssignedRoleDetail::|public|getAdditionalData():Map +com.microsoft.graph.beta.models.DeviceAndAppManagementAssignedRoleDetail::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.models.DeviceAndAppManagementAssignedRoleDetail::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.DeviceAndAppManagementAssignedRoleDetail::|public|getOdataType():String +com.microsoft.graph.beta.models.DeviceAndAppManagementAssignedRoleDetail::|public|getPermissions():java.util.List +com.microsoft.graph.beta.models.DeviceAndAppManagementAssignedRoleDetail::|public|getRoleDefinitions():java.util.List +com.microsoft.graph.beta.models.DeviceAndAppManagementAssignedRoleDetail::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.DeviceAndAppManagementAssignedRoleDetail::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.models.DeviceAndAppManagementAssignedRoleDetail::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.models.DeviceAndAppManagementAssignedRoleDetail::|public|setOdataType(value?:String):void +com.microsoft.graph.beta.models.DeviceAndAppManagementAssignedRoleDetail::|public|setPermissions(value?:java.util.List):void +com.microsoft.graph.beta.models.DeviceAndAppManagementAssignedRoleDetail::|public|setRoleDefinitions(value?:java.util.List):void +com.microsoft.graph.beta.models.DeviceAndAppManagementAssignedRoleDetail::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):DeviceAndAppManagementAssignedRoleDetail com.microsoft.graph.beta.models.DeviceAndAppManagementAssignedRoleDetails::|protected|backingStore:BackingStore com.microsoft.graph.beta.models.DeviceAndAppManagementAssignedRoleDetails::|public|constructor():void com.microsoft.graph.beta.models.DeviceAndAppManagementAssignedRoleDetails::|public|getAdditionalData():Map @@ -198395,6 +198863,7 @@ com.microsoft.graph.beta.models.DeviceAndAppManagementAssignedRoleDetails::|publ com.microsoft.graph.beta.models.DeviceAndAppManagementAssignedRoleDetails::|public|setRoleDefinitionIds(value?:java.util.List):void com.microsoft.graph.beta.models.DeviceAndAppManagementAssignedRoleDetails::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):DeviceAndAppManagementAssignedRoleDetails com.microsoft.graph.beta.models.DeviceAndAppManagementAssignedRoleDetails~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.models.DeviceAndAppManagementAssignedRoleDetail~~>AdditionalDataHolder; BackedModel; Parsable com.microsoft.graph.beta.models.DeviceAndAppManagementAssignmentFilter-->Entity com.microsoft.graph.beta.models.DeviceAndAppManagementAssignmentFilter::|public|constructor():void com.microsoft.graph.beta.models.DeviceAndAppManagementAssignmentFilter::|public|getAssignmentFilterManagementType():AssignmentFilterManagementType @@ -202581,15 +203050,19 @@ com.microsoft.graph.beta.models.DeviceManagementConfigurationTechnologies::0000- com.microsoft.graph.beta.models.DeviceManagementConfigurationTechnologies::0001-Mdm com.microsoft.graph.beta.models.DeviceManagementConfigurationTechnologies::0002-Windows10XManagement com.microsoft.graph.beta.models.DeviceManagementConfigurationTechnologies::0003-ConfigManager -com.microsoft.graph.beta.models.DeviceManagementConfigurationTechnologies::0004-AppleRemoteManagement -com.microsoft.graph.beta.models.DeviceManagementConfigurationTechnologies::0005-MicrosoftSense -com.microsoft.graph.beta.models.DeviceManagementConfigurationTechnologies::0006-ExchangeOnline -com.microsoft.graph.beta.models.DeviceManagementConfigurationTechnologies::0007-MobileApplicationManagement -com.microsoft.graph.beta.models.DeviceManagementConfigurationTechnologies::0008-LinuxMdm -com.microsoft.graph.beta.models.DeviceManagementConfigurationTechnologies::0009-Enrollment -com.microsoft.graph.beta.models.DeviceManagementConfigurationTechnologies::0010-EndpointPrivilegeManagement -com.microsoft.graph.beta.models.DeviceManagementConfigurationTechnologies::0011-UnknownFutureValue -com.microsoft.graph.beta.models.DeviceManagementConfigurationTechnologies::0012-WindowsOsRecovery +com.microsoft.graph.beta.models.DeviceManagementConfigurationTechnologies::0004-IntuneManagementExtension +com.microsoft.graph.beta.models.DeviceManagementConfigurationTechnologies::0005-ThirdParty +com.microsoft.graph.beta.models.DeviceManagementConfigurationTechnologies::0006-DocumentGateway +com.microsoft.graph.beta.models.DeviceManagementConfigurationTechnologies::0007-AppleRemoteManagement +com.microsoft.graph.beta.models.DeviceManagementConfigurationTechnologies::0008-MicrosoftSense +com.microsoft.graph.beta.models.DeviceManagementConfigurationTechnologies::0009-ExchangeOnline +com.microsoft.graph.beta.models.DeviceManagementConfigurationTechnologies::0010-MobileApplicationManagement +com.microsoft.graph.beta.models.DeviceManagementConfigurationTechnologies::0011-LinuxMdm +com.microsoft.graph.beta.models.DeviceManagementConfigurationTechnologies::0012-Enrollment +com.microsoft.graph.beta.models.DeviceManagementConfigurationTechnologies::0013-EndpointPrivilegeManagement +com.microsoft.graph.beta.models.DeviceManagementConfigurationTechnologies::0014-UnknownFutureValue +com.microsoft.graph.beta.models.DeviceManagementConfigurationTechnologies::0015-WindowsOsRecovery +com.microsoft.graph.beta.models.DeviceManagementConfigurationTechnologies::0016-Android com.microsoft.graph.beta.models.DeviceManagementConfigurationTemplateFamily::0000-None com.microsoft.graph.beta.models.DeviceManagementConfigurationTemplateFamily::0001-EndpointSecurityAntivirus com.microsoft.graph.beta.models.DeviceManagementConfigurationTemplateFamily::0002-EndpointSecurityDiskEncryption @@ -205403,6 +205876,23 @@ com.microsoft.graph.beta.models.DriveRestoreArtifactCollectionResponse::|public| com.microsoft.graph.beta.models.DriveRestoreArtifactCollectionResponse::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.beta.models.DriveRestoreArtifactCollectionResponse::|public|setValue(value?:java.util.List):void com.microsoft.graph.beta.models.DriveRestoreArtifactCollectionResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):DriveRestoreArtifactCollectionResponse +com.microsoft.graph.beta.models.DriveRestoreArtifactsBulkAdditionRequest-->RestoreArtifactsBulkRequestBase +com.microsoft.graph.beta.models.DriveRestoreArtifactsBulkAdditionRequest::|public|constructor():void +com.microsoft.graph.beta.models.DriveRestoreArtifactsBulkAdditionRequest::|public|getDirectoryObjectIds():java.util.List +com.microsoft.graph.beta.models.DriveRestoreArtifactsBulkAdditionRequest::|public|getDrives():java.util.List +com.microsoft.graph.beta.models.DriveRestoreArtifactsBulkAdditionRequest::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.DriveRestoreArtifactsBulkAdditionRequest::|public|OdataType:String +com.microsoft.graph.beta.models.DriveRestoreArtifactsBulkAdditionRequest::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.DriveRestoreArtifactsBulkAdditionRequest::|public|setDirectoryObjectIds(value?:java.util.List):void +com.microsoft.graph.beta.models.DriveRestoreArtifactsBulkAdditionRequest::|public|setDrives(value?:java.util.List):void +com.microsoft.graph.beta.models.DriveRestoreArtifactsBulkAdditionRequest::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):DriveRestoreArtifactsBulkAdditionRequest +com.microsoft.graph.beta.models.DriveRestoreArtifactsBulkAdditionRequestCollectionResponse-->BaseCollectionPaginationCountResponse +com.microsoft.graph.beta.models.DriveRestoreArtifactsBulkAdditionRequestCollectionResponse::|public|constructor():void +com.microsoft.graph.beta.models.DriveRestoreArtifactsBulkAdditionRequestCollectionResponse::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.DriveRestoreArtifactsBulkAdditionRequestCollectionResponse::|public|getValue():java.util.List +com.microsoft.graph.beta.models.DriveRestoreArtifactsBulkAdditionRequestCollectionResponse::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.DriveRestoreArtifactsBulkAdditionRequestCollectionResponse::|public|setValue(value?:java.util.List):void +com.microsoft.graph.beta.models.DriveRestoreArtifactsBulkAdditionRequestCollectionResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):DriveRestoreArtifactsBulkAdditionRequestCollectionResponse com.microsoft.graph.beta.models.DriverUpdateProfileApprovalType::0000-Manual com.microsoft.graph.beta.models.DriverUpdateProfileApprovalType::0001-Automatic com.microsoft.graph.beta.models.EapFastConfiguration::0000-NoProtectedAccessCredential @@ -206966,6 +207456,7 @@ com.microsoft.graph.beta.models.EducationRoot::|public|getClasses():java.util.Li com.microsoft.graph.beta.models.EducationRoot::|public|getFieldDeserializers():Map> com.microsoft.graph.beta.models.EducationRoot::|public|getMe():EducationUser com.microsoft.graph.beta.models.EducationRoot::|public|getOdataType():String +com.microsoft.graph.beta.models.EducationRoot::|public|getReports():ReportsRoot com.microsoft.graph.beta.models.EducationRoot::|public|getSchools():java.util.List com.microsoft.graph.beta.models.EducationRoot::|public|getSynchronizationProfiles():java.util.List com.microsoft.graph.beta.models.EducationRoot::|public|getUsers():java.util.List @@ -206975,6 +207466,7 @@ com.microsoft.graph.beta.models.EducationRoot::|public|setBackingStore(value:Bac com.microsoft.graph.beta.models.EducationRoot::|public|setClasses(value?:java.util.List):void com.microsoft.graph.beta.models.EducationRoot::|public|setMe(value?:EducationUser):void com.microsoft.graph.beta.models.EducationRoot::|public|setOdataType(value?:String):void +com.microsoft.graph.beta.models.EducationRoot::|public|setReports(value?:ReportsRoot):void com.microsoft.graph.beta.models.EducationRoot::|public|setSchools(value?:java.util.List):void com.microsoft.graph.beta.models.EducationRoot::|public|setSynchronizationProfiles(value?:java.util.List):void com.microsoft.graph.beta.models.EducationRoot::|public|setUsers(value?:java.util.List):void @@ -209017,10 +209509,12 @@ com.microsoft.graph.beta.models.ExchangeRestoreSession::|public|constructor():vo com.microsoft.graph.beta.models.ExchangeRestoreSession::|public|getFieldDeserializers():Map> com.microsoft.graph.beta.models.ExchangeRestoreSession::|public|getGranularMailboxRestoreArtifacts():java.util.List com.microsoft.graph.beta.models.ExchangeRestoreSession::|public|getMailboxRestoreArtifacts():java.util.List +com.microsoft.graph.beta.models.ExchangeRestoreSession::|public|getMailboxRestoreArtifactsBulkAdditionRequests():java.util.List com.microsoft.graph.beta.models.ExchangeRestoreSession::|public|OdataType:String com.microsoft.graph.beta.models.ExchangeRestoreSession::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.beta.models.ExchangeRestoreSession::|public|setGranularMailboxRestoreArtifacts(value?:java.util.List):void com.microsoft.graph.beta.models.ExchangeRestoreSession::|public|setMailboxRestoreArtifacts(value?:java.util.List):void +com.microsoft.graph.beta.models.ExchangeRestoreSession::|public|setMailboxRestoreArtifactsBulkAdditionRequests(value?:java.util.List):void com.microsoft.graph.beta.models.ExchangeRestoreSession::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ExchangeRestoreSession com.microsoft.graph.beta.models.ExchangeRestoreSessionCollectionResponse-->BaseCollectionPaginationCountResponse com.microsoft.graph.beta.models.ExchangeRestoreSessionCollectionResponse::|public|constructor():void @@ -211390,6 +211884,7 @@ com.microsoft.graph.beta.models.Group::|public|getAutoSubscribeNewMembers():Bool com.microsoft.graph.beta.models.Group::|public|getCalendar():Calendar com.microsoft.graph.beta.models.Group::|public|getCalendarView():java.util.List com.microsoft.graph.beta.models.Group::|public|getClassification():String +com.microsoft.graph.beta.models.Group::|public|getCloudLicensing():GroupCloudLicensing com.microsoft.graph.beta.models.Group::|public|getConversations():java.util.List com.microsoft.graph.beta.models.Group::|public|getCreatedByAppId():String com.microsoft.graph.beta.models.Group::|public|getCreatedDateTime():OffsetDateTime @@ -211473,6 +211968,7 @@ com.microsoft.graph.beta.models.Group::|public|setAutoSubscribeNewMembers(value? com.microsoft.graph.beta.models.Group::|public|setCalendar(value?:Calendar):void com.microsoft.graph.beta.models.Group::|public|setCalendarView(value?:java.util.List):void com.microsoft.graph.beta.models.Group::|public|setClassification(value?:String):void +com.microsoft.graph.beta.models.Group::|public|setCloudLicensing(value?:GroupCloudLicensing):void com.microsoft.graph.beta.models.Group::|public|setConversations(value?:java.util.List):void com.microsoft.graph.beta.models.Group::|public|setCreatedByAppId(value?:String):void com.microsoft.graph.beta.models.Group::|public|setCreatedDateTime(value?:OffsetDateTime):void @@ -213042,6 +213538,7 @@ com.microsoft.graph.beta.models.IdentifierUriRestriction::|protected|backingStor com.microsoft.graph.beta.models.IdentifierUriRestriction::|public|constructor():void com.microsoft.graph.beta.models.IdentifierUriRestriction::|public|getAdditionalData():Map com.microsoft.graph.beta.models.IdentifierUriRestriction::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.models.IdentifierUriRestriction::|public|getExcludeActors():AppManagementPolicyActorExemptions com.microsoft.graph.beta.models.IdentifierUriRestriction::|public|getExcludeAppsReceivingV2Tokens():Boolean com.microsoft.graph.beta.models.IdentifierUriRestriction::|public|getExcludeSaml():Boolean com.microsoft.graph.beta.models.IdentifierUriRestriction::|public|getFieldDeserializers():Map> @@ -213051,6 +213548,7 @@ com.microsoft.graph.beta.models.IdentifierUriRestriction::|public|getState():App com.microsoft.graph.beta.models.IdentifierUriRestriction::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.beta.models.IdentifierUriRestriction::|public|setAdditionalData(value?:Map):void com.microsoft.graph.beta.models.IdentifierUriRestriction::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.models.IdentifierUriRestriction::|public|setExcludeActors(value?:AppManagementPolicyActorExemptions):void com.microsoft.graph.beta.models.IdentifierUriRestriction::|public|setExcludeAppsReceivingV2Tokens(value?:Boolean):void com.microsoft.graph.beta.models.IdentifierUriRestriction::|public|setExcludeSaml(value?:Boolean):void com.microsoft.graph.beta.models.IdentifierUriRestriction::|public|setOdataType(value?:String):void @@ -221230,6 +221728,23 @@ com.microsoft.graph.beta.models.MailboxRestoreArtifactCollectionResponse::|publi com.microsoft.graph.beta.models.MailboxRestoreArtifactCollectionResponse::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.beta.models.MailboxRestoreArtifactCollectionResponse::|public|setValue(value?:java.util.List):void com.microsoft.graph.beta.models.MailboxRestoreArtifactCollectionResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):MailboxRestoreArtifactCollectionResponse +com.microsoft.graph.beta.models.MailboxRestoreArtifactsBulkAdditionRequest-->RestoreArtifactsBulkRequestBase +com.microsoft.graph.beta.models.MailboxRestoreArtifactsBulkAdditionRequest::|public|constructor():void +com.microsoft.graph.beta.models.MailboxRestoreArtifactsBulkAdditionRequest::|public|getDirectoryObjectIds():java.util.List +com.microsoft.graph.beta.models.MailboxRestoreArtifactsBulkAdditionRequest::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.MailboxRestoreArtifactsBulkAdditionRequest::|public|getMailboxes():java.util.List +com.microsoft.graph.beta.models.MailboxRestoreArtifactsBulkAdditionRequest::|public|OdataType:String +com.microsoft.graph.beta.models.MailboxRestoreArtifactsBulkAdditionRequest::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.MailboxRestoreArtifactsBulkAdditionRequest::|public|setDirectoryObjectIds(value?:java.util.List):void +com.microsoft.graph.beta.models.MailboxRestoreArtifactsBulkAdditionRequest::|public|setMailboxes(value?:java.util.List):void +com.microsoft.graph.beta.models.MailboxRestoreArtifactsBulkAdditionRequest::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):MailboxRestoreArtifactsBulkAdditionRequest +com.microsoft.graph.beta.models.MailboxRestoreArtifactsBulkAdditionRequestCollectionResponse-->BaseCollectionPaginationCountResponse +com.microsoft.graph.beta.models.MailboxRestoreArtifactsBulkAdditionRequestCollectionResponse::|public|constructor():void +com.microsoft.graph.beta.models.MailboxRestoreArtifactsBulkAdditionRequestCollectionResponse::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.MailboxRestoreArtifactsBulkAdditionRequestCollectionResponse::|public|getValue():java.util.List +com.microsoft.graph.beta.models.MailboxRestoreArtifactsBulkAdditionRequestCollectionResponse::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.MailboxRestoreArtifactsBulkAdditionRequestCollectionResponse::|public|setValue(value?:java.util.List):void +com.microsoft.graph.beta.models.MailboxRestoreArtifactsBulkAdditionRequestCollectionResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):MailboxRestoreArtifactsBulkAdditionRequestCollectionResponse com.microsoft.graph.beta.models.MailboxSettings::|protected|backingStore:BackingStore com.microsoft.graph.beta.models.MailboxSettings::|public|constructor():void com.microsoft.graph.beta.models.MailboxSettings::|public|getAdditionalData():Map @@ -221908,6 +222423,7 @@ com.microsoft.graph.beta.models.ManagedAppRegistrationCollectionResponse::|stati com.microsoft.graph.beta.models.ManagedAppRemediationAction::0000-Block com.microsoft.graph.beta.models.ManagedAppRemediationAction::0001-Wipe com.microsoft.graph.beta.models.ManagedAppRemediationAction::0002-Warn +com.microsoft.graph.beta.models.ManagedAppRemediationAction::0003-BlockWhenSettingIsSupported com.microsoft.graph.beta.models.ManagedAppStatus-->Entity com.microsoft.graph.beta.models.ManagedAppStatus::|public|constructor():void com.microsoft.graph.beta.models.ManagedAppStatus::|public|getDisplayName():String @@ -222531,6 +223047,7 @@ com.microsoft.graph.beta.models.ManagedDeviceOverview::|static|public|createFrom com.microsoft.graph.beta.models.ManagedDeviceOwnerType::0000-Unknown com.microsoft.graph.beta.models.ManagedDeviceOwnerType::0001-Company com.microsoft.graph.beta.models.ManagedDeviceOwnerType::0002-Personal +com.microsoft.graph.beta.models.ManagedDeviceOwnerType::0003-UnknownFutureValue com.microsoft.graph.beta.models.ManagedDevicePartnerReportedHealthState::0000-Unknown com.microsoft.graph.beta.models.ManagedDevicePartnerReportedHealthState::0001-Activated com.microsoft.graph.beta.models.ManagedDevicePartnerReportedHealthState::0002-Deactivated @@ -226962,17 +227479,27 @@ com.microsoft.graph.beta.models.MobileAppPublishingState::0002-Published com.microsoft.graph.beta.models.MobileAppRelationship-->Entity com.microsoft.graph.beta.models.MobileAppRelationship::|public|constructor():void com.microsoft.graph.beta.models.MobileAppRelationship::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.MobileAppRelationship::|public|getSourceDisplayName():String +com.microsoft.graph.beta.models.MobileAppRelationship::|public|getSourceDisplayVersion():String +com.microsoft.graph.beta.models.MobileAppRelationship::|public|getSourceId():String +com.microsoft.graph.beta.models.MobileAppRelationship::|public|getSourcePublisherDisplayName():String com.microsoft.graph.beta.models.MobileAppRelationship::|public|getTargetDisplayName():String com.microsoft.graph.beta.models.MobileAppRelationship::|public|getTargetDisplayVersion():String com.microsoft.graph.beta.models.MobileAppRelationship::|public|getTargetId():String com.microsoft.graph.beta.models.MobileAppRelationship::|public|getTargetPublisher():String +com.microsoft.graph.beta.models.MobileAppRelationship::|public|getTargetPublisherDisplayName():String com.microsoft.graph.beta.models.MobileAppRelationship::|public|getTargetType():MobileAppRelationshipType com.microsoft.graph.beta.models.MobileAppRelationship::|public|OdataType:String com.microsoft.graph.beta.models.MobileAppRelationship::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.MobileAppRelationship::|public|setSourceDisplayName(value?:String):void +com.microsoft.graph.beta.models.MobileAppRelationship::|public|setSourceDisplayVersion(value?:String):void +com.microsoft.graph.beta.models.MobileAppRelationship::|public|setSourceId(value?:String):void +com.microsoft.graph.beta.models.MobileAppRelationship::|public|setSourcePublisherDisplayName(value?:String):void com.microsoft.graph.beta.models.MobileAppRelationship::|public|setTargetDisplayName(value?:String):void com.microsoft.graph.beta.models.MobileAppRelationship::|public|setTargetDisplayVersion(value?:String):void com.microsoft.graph.beta.models.MobileAppRelationship::|public|setTargetId(value?:String):void com.microsoft.graph.beta.models.MobileAppRelationship::|public|setTargetPublisher(value?:String):void +com.microsoft.graph.beta.models.MobileAppRelationship::|public|setTargetPublisherDisplayName(value?:String):void com.microsoft.graph.beta.models.MobileAppRelationship::|public|setTargetType(value?:MobileAppRelationshipType):void com.microsoft.graph.beta.models.MobileAppRelationship::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):MobileAppRelationship com.microsoft.graph.beta.models.MobileAppRelationshipCollectionResponse-->BaseCollectionPaginationCountResponse @@ -228509,10 +229036,12 @@ com.microsoft.graph.beta.models.networkaccess.NetworkAccessTraffic::|public|getH com.microsoft.graph.beta.models.networkaccess.NetworkAccessTraffic::|public|getInitiatingProcessName():String com.microsoft.graph.beta.models.networkaccess.NetworkAccessTraffic::|public|getNetworkProtocol():NetworkingProtocol com.microsoft.graph.beta.models.networkaccess.NetworkAccessTraffic::|public|getOdataType():String +com.microsoft.graph.beta.models.networkaccess.NetworkAccessTraffic::|public|getOperationStatus():NetworkTrafficOperationStatus com.microsoft.graph.beta.models.networkaccess.NetworkAccessTraffic::|public|getPolicyId():String com.microsoft.graph.beta.models.networkaccess.NetworkAccessTraffic::|public|getPolicyName():String com.microsoft.graph.beta.models.networkaccess.NetworkAccessTraffic::|public|getPolicyRuleId():String com.microsoft.graph.beta.models.networkaccess.NetworkAccessTraffic::|public|getPolicyRuleName():String +com.microsoft.graph.beta.models.networkaccess.NetworkAccessTraffic::|public|getPopProcessingRegion():String com.microsoft.graph.beta.models.networkaccess.NetworkAccessTraffic::|public|getPrivateAccessDetails():PrivateAccessDetails com.microsoft.graph.beta.models.networkaccess.NetworkAccessTraffic::|public|getReceivedBytes():Long com.microsoft.graph.beta.models.networkaccess.NetworkAccessTraffic::|public|getRemoteNetworkId():String @@ -228557,10 +229086,12 @@ com.microsoft.graph.beta.models.networkaccess.NetworkAccessTraffic::|public|setH com.microsoft.graph.beta.models.networkaccess.NetworkAccessTraffic::|public|setInitiatingProcessName(value?:String):void com.microsoft.graph.beta.models.networkaccess.NetworkAccessTraffic::|public|setNetworkProtocol(value?:NetworkingProtocol):void com.microsoft.graph.beta.models.networkaccess.NetworkAccessTraffic::|public|setOdataType(value?:String):void +com.microsoft.graph.beta.models.networkaccess.NetworkAccessTraffic::|public|setOperationStatus(value?:NetworkTrafficOperationStatus):void com.microsoft.graph.beta.models.networkaccess.NetworkAccessTraffic::|public|setPolicyId(value?:String):void com.microsoft.graph.beta.models.networkaccess.NetworkAccessTraffic::|public|setPolicyName(value?:String):void com.microsoft.graph.beta.models.networkaccess.NetworkAccessTraffic::|public|setPolicyRuleId(value?:String):void com.microsoft.graph.beta.models.networkaccess.NetworkAccessTraffic::|public|setPolicyRuleName(value?:String):void +com.microsoft.graph.beta.models.networkaccess.NetworkAccessTraffic::|public|setPopProcessingRegion(value?:String):void com.microsoft.graph.beta.models.networkaccess.NetworkAccessTraffic::|public|setPrivateAccessDetails(value?:PrivateAccessDetails):void com.microsoft.graph.beta.models.networkaccess.NetworkAccessTraffic::|public|setReceivedBytes(value?:Long):void com.microsoft.graph.beta.models.networkaccess.NetworkAccessTraffic::|public|setRemoteNetworkId(value?:String):void @@ -228618,6 +229149,9 @@ com.microsoft.graph.beta.models.networkaccess.NetworkingProtocol::0019-Raw com.microsoft.graph.beta.models.networkaccess.NetworkingProtocol::0020-Spx com.microsoft.graph.beta.models.networkaccess.NetworkingProtocol::0021-SpxII com.microsoft.graph.beta.models.networkaccess.NetworkingProtocol::0022-UnknownFutureValue +com.microsoft.graph.beta.models.networkaccess.NetworkTrafficOperationStatus::0000-Success +com.microsoft.graph.beta.models.networkaccess.NetworkTrafficOperationStatus::0001-Failure +com.microsoft.graph.beta.models.networkaccess.NetworkTrafficOperationStatus::0002-UnknownFutureValue com.microsoft.graph.beta.models.networkaccess.OnboardingStatus::0000-Offboarded com.microsoft.graph.beta.models.networkaccess.OnboardingStatus::0001-OffboardingInProgress com.microsoft.graph.beta.models.networkaccess.OnboardingStatus::0002-OnboardingInProgress @@ -230471,10 +231005,12 @@ com.microsoft.graph.beta.models.OneDriveForBusinessProtectionPolicyCollectionRes com.microsoft.graph.beta.models.OneDriveForBusinessRestoreSession-->RestoreSessionBase com.microsoft.graph.beta.models.OneDriveForBusinessRestoreSession::|public|constructor():void com.microsoft.graph.beta.models.OneDriveForBusinessRestoreSession::|public|getDriveRestoreArtifacts():java.util.List +com.microsoft.graph.beta.models.OneDriveForBusinessRestoreSession::|public|getDriveRestoreArtifactsBulkAdditionRequests():java.util.List com.microsoft.graph.beta.models.OneDriveForBusinessRestoreSession::|public|getFieldDeserializers():Map> com.microsoft.graph.beta.models.OneDriveForBusinessRestoreSession::|public|OdataType:String com.microsoft.graph.beta.models.OneDriveForBusinessRestoreSession::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.beta.models.OneDriveForBusinessRestoreSession::|public|setDriveRestoreArtifacts(value?:java.util.List):void +com.microsoft.graph.beta.models.OneDriveForBusinessRestoreSession::|public|setDriveRestoreArtifactsBulkAdditionRequests(value?:java.util.List):void com.microsoft.graph.beta.models.OneDriveForBusinessRestoreSession::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):OneDriveForBusinessRestoreSession com.microsoft.graph.beta.models.OneDriveForBusinessRestoreSessionCollectionResponse-->BaseCollectionPaginationCountResponse com.microsoft.graph.beta.models.OneDriveForBusinessRestoreSessionCollectionResponse::|public|constructor():void @@ -230787,6 +231323,7 @@ com.microsoft.graph.beta.models.OnlineMeetingBase::|public|constructor():void com.microsoft.graph.beta.models.OnlineMeetingBase::|public|getAllowAttendeeToEnableCamera():Boolean com.microsoft.graph.beta.models.OnlineMeetingBase::|public|getAllowAttendeeToEnableMic():Boolean com.microsoft.graph.beta.models.OnlineMeetingBase::|public|getAllowBreakoutRooms():Boolean +com.microsoft.graph.beta.models.OnlineMeetingBase::|public|getAllowedLobbyAdmitters():AllowedLobbyAdmitterRoles com.microsoft.graph.beta.models.OnlineMeetingBase::|public|getAllowedPresenters():OnlineMeetingPresenters com.microsoft.graph.beta.models.OnlineMeetingBase::|public|getAllowLiveShare():MeetingLiveShareOptions com.microsoft.graph.beta.models.OnlineMeetingBase::|public|getAllowMeetingChat():MeetingChatMode @@ -230818,6 +231355,7 @@ com.microsoft.graph.beta.models.OnlineMeetingBase::|public|serialize(writer:Seri com.microsoft.graph.beta.models.OnlineMeetingBase::|public|setAllowAttendeeToEnableCamera(value?:Boolean):void com.microsoft.graph.beta.models.OnlineMeetingBase::|public|setAllowAttendeeToEnableMic(value?:Boolean):void com.microsoft.graph.beta.models.OnlineMeetingBase::|public|setAllowBreakoutRooms(value?:Boolean):void +com.microsoft.graph.beta.models.OnlineMeetingBase::|public|setAllowedLobbyAdmitters(value?:AllowedLobbyAdmitterRoles):void com.microsoft.graph.beta.models.OnlineMeetingBase::|public|setAllowedPresenters(value?:OnlineMeetingPresenters):void com.microsoft.graph.beta.models.OnlineMeetingBase::|public|setAllowLiveShare(value?:MeetingLiveShareOptions):void com.microsoft.graph.beta.models.OnlineMeetingBase::|public|setAllowMeetingChat(value?:MeetingChatMode):void @@ -240050,6 +240588,61 @@ com.microsoft.graph.beta.models.ReactionsFacet::|public|setOdataType(value?:Stri com.microsoft.graph.beta.models.ReactionsFacet::|public|setShareCount(value?:Integer):void com.microsoft.graph.beta.models.ReactionsFacet::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ReactionsFacet com.microsoft.graph.beta.models.ReactionsFacet~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.models.ReadingAssignmentSubmission-->Entity +com.microsoft.graph.beta.models.ReadingAssignmentSubmission::|public|constructor():void +com.microsoft.graph.beta.models.ReadingAssignmentSubmission::|public|getAccuracyScore():Double +com.microsoft.graph.beta.models.ReadingAssignmentSubmission::|public|getAction():String +com.microsoft.graph.beta.models.ReadingAssignmentSubmission::|public|getAssignmentId():String +com.microsoft.graph.beta.models.ReadingAssignmentSubmission::|public|getChallengingWords():java.util.List +com.microsoft.graph.beta.models.ReadingAssignmentSubmission::|public|getClassId():String +com.microsoft.graph.beta.models.ReadingAssignmentSubmission::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.ReadingAssignmentSubmission::|public|getInsertions():Long +com.microsoft.graph.beta.models.ReadingAssignmentSubmission::|public|getMispronunciations():Long +com.microsoft.graph.beta.models.ReadingAssignmentSubmission::|public|getMissedExclamationMarks():Long +com.microsoft.graph.beta.models.ReadingAssignmentSubmission::|public|getMissedPeriods():Long +com.microsoft.graph.beta.models.ReadingAssignmentSubmission::|public|getMissedQuestionMarks():Long +com.microsoft.graph.beta.models.ReadingAssignmentSubmission::|public|getMissedShorts():Long +com.microsoft.graph.beta.models.ReadingAssignmentSubmission::|public|getMonotoneScore():Double +com.microsoft.graph.beta.models.ReadingAssignmentSubmission::|public|getOmissions():Long +com.microsoft.graph.beta.models.ReadingAssignmentSubmission::|public|getRepetitions():Long +com.microsoft.graph.beta.models.ReadingAssignmentSubmission::|public|getSelfCorrections():Long +com.microsoft.graph.beta.models.ReadingAssignmentSubmission::|public|getStudentId():String +com.microsoft.graph.beta.models.ReadingAssignmentSubmission::|public|getSubmissionDateTime():OffsetDateTime +com.microsoft.graph.beta.models.ReadingAssignmentSubmission::|public|getSubmissionId():String +com.microsoft.graph.beta.models.ReadingAssignmentSubmission::|public|getUnexpectedPauses():Long +com.microsoft.graph.beta.models.ReadingAssignmentSubmission::|public|getWordCount():Long +com.microsoft.graph.beta.models.ReadingAssignmentSubmission::|public|getWordsPerMinute():Double +com.microsoft.graph.beta.models.ReadingAssignmentSubmission::|public|OdataType:String +com.microsoft.graph.beta.models.ReadingAssignmentSubmission::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.ReadingAssignmentSubmission::|public|setAccuracyScore(value?:Double):void +com.microsoft.graph.beta.models.ReadingAssignmentSubmission::|public|setAction(value?:String):void +com.microsoft.graph.beta.models.ReadingAssignmentSubmission::|public|setAssignmentId(value?:String):void +com.microsoft.graph.beta.models.ReadingAssignmentSubmission::|public|setChallengingWords(value?:java.util.List):void +com.microsoft.graph.beta.models.ReadingAssignmentSubmission::|public|setClassId(value?:String):void +com.microsoft.graph.beta.models.ReadingAssignmentSubmission::|public|setInsertions(value?:Long):void +com.microsoft.graph.beta.models.ReadingAssignmentSubmission::|public|setMispronunciations(value?:Long):void +com.microsoft.graph.beta.models.ReadingAssignmentSubmission::|public|setMissedExclamationMarks(value?:Long):void +com.microsoft.graph.beta.models.ReadingAssignmentSubmission::|public|setMissedPeriods(value?:Long):void +com.microsoft.graph.beta.models.ReadingAssignmentSubmission::|public|setMissedQuestionMarks(value?:Long):void +com.microsoft.graph.beta.models.ReadingAssignmentSubmission::|public|setMissedShorts(value?:Long):void +com.microsoft.graph.beta.models.ReadingAssignmentSubmission::|public|setMonotoneScore(value?:Double):void +com.microsoft.graph.beta.models.ReadingAssignmentSubmission::|public|setOmissions(value?:Long):void +com.microsoft.graph.beta.models.ReadingAssignmentSubmission::|public|setRepetitions(value?:Long):void +com.microsoft.graph.beta.models.ReadingAssignmentSubmission::|public|setSelfCorrections(value?:Long):void +com.microsoft.graph.beta.models.ReadingAssignmentSubmission::|public|setStudentId(value?:String):void +com.microsoft.graph.beta.models.ReadingAssignmentSubmission::|public|setSubmissionDateTime(value?:OffsetDateTime):void +com.microsoft.graph.beta.models.ReadingAssignmentSubmission::|public|setSubmissionId(value?:String):void +com.microsoft.graph.beta.models.ReadingAssignmentSubmission::|public|setUnexpectedPauses(value?:Long):void +com.microsoft.graph.beta.models.ReadingAssignmentSubmission::|public|setWordCount(value?:Long):void +com.microsoft.graph.beta.models.ReadingAssignmentSubmission::|public|setWordsPerMinute(value?:Double):void +com.microsoft.graph.beta.models.ReadingAssignmentSubmission::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ReadingAssignmentSubmission +com.microsoft.graph.beta.models.ReadingAssignmentSubmissionCollectionResponse-->BaseCollectionPaginationCountResponse +com.microsoft.graph.beta.models.ReadingAssignmentSubmissionCollectionResponse::|public|constructor():void +com.microsoft.graph.beta.models.ReadingAssignmentSubmissionCollectionResponse::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.ReadingAssignmentSubmissionCollectionResponse::|public|getValue():java.util.List +com.microsoft.graph.beta.models.ReadingAssignmentSubmissionCollectionResponse::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.ReadingAssignmentSubmissionCollectionResponse::|public|setValue(value?:java.util.List):void +com.microsoft.graph.beta.models.ReadingAssignmentSubmissionCollectionResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ReadingAssignmentSubmissionCollectionResponse com.microsoft.graph.beta.models.RecentNotebook::|protected|backingStore:BackingStore com.microsoft.graph.beta.models.RecentNotebook::|public|constructor():void com.microsoft.graph.beta.models.RecentNotebook::|public|getAdditionalData():Map @@ -240533,6 +241126,39 @@ com.microsoft.graph.beta.models.ReferenceUpdate::|public|setOdataId(value?:Strin com.microsoft.graph.beta.models.ReferenceUpdate::|public|setOdataType(value?:String):void com.microsoft.graph.beta.models.ReferenceUpdate::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ReferenceUpdate com.microsoft.graph.beta.models.ReferenceUpdate~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.models.ReflectCheckInResponse-->Entity +com.microsoft.graph.beta.models.ReflectCheckInResponse::|public|constructor():void +com.microsoft.graph.beta.models.ReflectCheckInResponse::|public|getCheckInId():String +com.microsoft.graph.beta.models.ReflectCheckInResponse::|public|getCheckInTitle():String +com.microsoft.graph.beta.models.ReflectCheckInResponse::|public|getClassId():String +com.microsoft.graph.beta.models.ReflectCheckInResponse::|public|getCreatedDateTime():OffsetDateTime +com.microsoft.graph.beta.models.ReflectCheckInResponse::|public|getCreatorId():String +com.microsoft.graph.beta.models.ReflectCheckInResponse::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.ReflectCheckInResponse::|public|getIsClosed():Boolean +com.microsoft.graph.beta.models.ReflectCheckInResponse::|public|getResponderId():String +com.microsoft.graph.beta.models.ReflectCheckInResponse::|public|getResponseEmotion():ResponseEmotionType +com.microsoft.graph.beta.models.ReflectCheckInResponse::|public|getResponseFeedback():ResponseFeedbackType +com.microsoft.graph.beta.models.ReflectCheckInResponse::|public|getSubmitDateTime():OffsetDateTime +com.microsoft.graph.beta.models.ReflectCheckInResponse::|public|OdataType:String +com.microsoft.graph.beta.models.ReflectCheckInResponse::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.ReflectCheckInResponse::|public|setCheckInId(value?:String):void +com.microsoft.graph.beta.models.ReflectCheckInResponse::|public|setCheckInTitle(value?:String):void +com.microsoft.graph.beta.models.ReflectCheckInResponse::|public|setClassId(value?:String):void +com.microsoft.graph.beta.models.ReflectCheckInResponse::|public|setCreatedDateTime(value?:OffsetDateTime):void +com.microsoft.graph.beta.models.ReflectCheckInResponse::|public|setCreatorId(value?:String):void +com.microsoft.graph.beta.models.ReflectCheckInResponse::|public|setIsClosed(value?:Boolean):void +com.microsoft.graph.beta.models.ReflectCheckInResponse::|public|setResponderId(value?:String):void +com.microsoft.graph.beta.models.ReflectCheckInResponse::|public|setResponseEmotion(value?:ResponseEmotionType):void +com.microsoft.graph.beta.models.ReflectCheckInResponse::|public|setResponseFeedback(value?:ResponseFeedbackType):void +com.microsoft.graph.beta.models.ReflectCheckInResponse::|public|setSubmitDateTime(value?:OffsetDateTime):void +com.microsoft.graph.beta.models.ReflectCheckInResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ReflectCheckInResponse +com.microsoft.graph.beta.models.ReflectCheckInResponseCollectionResponse-->BaseCollectionPaginationCountResponse +com.microsoft.graph.beta.models.ReflectCheckInResponseCollectionResponse::|public|constructor():void +com.microsoft.graph.beta.models.ReflectCheckInResponseCollectionResponse::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.ReflectCheckInResponseCollectionResponse::|public|getValue():java.util.List +com.microsoft.graph.beta.models.ReflectCheckInResponseCollectionResponse::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.ReflectCheckInResponseCollectionResponse::|public|setValue(value?:java.util.List):void +com.microsoft.graph.beta.models.ReflectCheckInResponseCollectionResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ReflectCheckInResponseCollectionResponse com.microsoft.graph.beta.models.RegexReplaceTransformation-->CustomClaimTransformation com.microsoft.graph.beta.models.RegexReplaceTransformation::|public|constructor():void com.microsoft.graph.beta.models.RegexReplaceTransformation::|public|getAdditionalAttributes():java.util.List @@ -241103,6 +241729,16 @@ com.microsoft.graph.beta.models.ReportRoot::|public|setSla(value?:ServiceLevelAg com.microsoft.graph.beta.models.ReportRoot::|public|setUserCredentialUsageDetails(value?:java.util.List):void com.microsoft.graph.beta.models.ReportRoot::|public|setUserInsights(value?:UserInsightsRoot):void com.microsoft.graph.beta.models.ReportRoot::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ReportRoot +com.microsoft.graph.beta.models.ReportsRoot-->Entity +com.microsoft.graph.beta.models.ReportsRoot::|public|constructor():void +com.microsoft.graph.beta.models.ReportsRoot::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.ReportsRoot::|public|getReadingAssignmentSubmissions():java.util.List +com.microsoft.graph.beta.models.ReportsRoot::|public|getReflectCheckInResponses():java.util.List +com.microsoft.graph.beta.models.ReportsRoot::|public|OdataType:String +com.microsoft.graph.beta.models.ReportsRoot::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.ReportsRoot::|public|setReadingAssignmentSubmissions(value?:java.util.List):void +com.microsoft.graph.beta.models.ReportsRoot::|public|setReflectCheckInResponses(value?:java.util.List):void +com.microsoft.graph.beta.models.ReportsRoot::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ReportsRoot com.microsoft.graph.beta.models.ReportSuspiciousActivitySettings::|protected|backingStore:BackingStore com.microsoft.graph.beta.models.ReportSuspiciousActivitySettings::|public|constructor():void com.microsoft.graph.beta.models.ReportSuspiciousActivitySettings::|public|getAdditionalData():Map @@ -241440,6 +242076,72 @@ com.microsoft.graph.beta.models.ResourceVisualization::|public|setTitle(value?:S com.microsoft.graph.beta.models.ResourceVisualization::|public|setType(value?:String):void com.microsoft.graph.beta.models.ResourceVisualization::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ResourceVisualization com.microsoft.graph.beta.models.ResourceVisualization~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.models.ResponseEmotionType::0000-None +com.microsoft.graph.beta.models.ResponseEmotionType::0001-Confident +com.microsoft.graph.beta.models.ResponseEmotionType::0002-Excited +com.microsoft.graph.beta.models.ResponseEmotionType::0003-Happy +com.microsoft.graph.beta.models.ResponseEmotionType::0004-Motivated +com.microsoft.graph.beta.models.ResponseEmotionType::0005-Peaceful +com.microsoft.graph.beta.models.ResponseEmotionType::0006-Ambitious +com.microsoft.graph.beta.models.ResponseEmotionType::0007-Cheerful +com.microsoft.graph.beta.models.ResponseEmotionType::0008-Comfortable +com.microsoft.graph.beta.models.ResponseEmotionType::0009-Creative +com.microsoft.graph.beta.models.ResponseEmotionType::0010-Determined +com.microsoft.graph.beta.models.ResponseEmotionType::0011-Energized +com.microsoft.graph.beta.models.ResponseEmotionType::0012-Focused +com.microsoft.graph.beta.models.ResponseEmotionType::0013-Fulfilled +com.microsoft.graph.beta.models.ResponseEmotionType::0014-Grateful +com.microsoft.graph.beta.models.ResponseEmotionType::0015-Included +com.microsoft.graph.beta.models.ResponseEmotionType::0016-Inspired +com.microsoft.graph.beta.models.ResponseEmotionType::0017-Optimistic +com.microsoft.graph.beta.models.ResponseEmotionType::0018-Proud +com.microsoft.graph.beta.models.ResponseEmotionType::0019-Successful +com.microsoft.graph.beta.models.ResponseEmotionType::0020-Valuable +com.microsoft.graph.beta.models.ResponseEmotionType::0021-Annoyed +com.microsoft.graph.beta.models.ResponseEmotionType::0022-Bored +com.microsoft.graph.beta.models.ResponseEmotionType::0023-Calm +com.microsoft.graph.beta.models.ResponseEmotionType::0024-Confused +com.microsoft.graph.beta.models.ResponseEmotionType::0025-Glad +com.microsoft.graph.beta.models.ResponseEmotionType::0026-Content +com.microsoft.graph.beta.models.ResponseEmotionType::0027-Pensive +com.microsoft.graph.beta.models.ResponseEmotionType::0028-Reserved +com.microsoft.graph.beta.models.ResponseEmotionType::0029-Restless +com.microsoft.graph.beta.models.ResponseEmotionType::0030-Shocked +com.microsoft.graph.beta.models.ResponseEmotionType::0031-Tired +com.microsoft.graph.beta.models.ResponseEmotionType::0032-Angry +com.microsoft.graph.beta.models.ResponseEmotionType::0033-Depressed +com.microsoft.graph.beta.models.ResponseEmotionType::0034-Exhausted +com.microsoft.graph.beta.models.ResponseEmotionType::0035-Lonely +com.microsoft.graph.beta.models.ResponseEmotionType::0036-Nervous +com.microsoft.graph.beta.models.ResponseEmotionType::0037-Anxious +com.microsoft.graph.beta.models.ResponseEmotionType::0038-Apathetic +com.microsoft.graph.beta.models.ResponseEmotionType::0039-Concerned +com.microsoft.graph.beta.models.ResponseEmotionType::0040-Disappointed +com.microsoft.graph.beta.models.ResponseEmotionType::0041-Frightened +com.microsoft.graph.beta.models.ResponseEmotionType::0042-Frustrated +com.microsoft.graph.beta.models.ResponseEmotionType::0043-Hopeless +com.microsoft.graph.beta.models.ResponseEmotionType::0044-Hurt +com.microsoft.graph.beta.models.ResponseEmotionType::0045-Jealous +com.microsoft.graph.beta.models.ResponseEmotionType::0046-Miserable +com.microsoft.graph.beta.models.ResponseEmotionType::0047-Overwhelmed +com.microsoft.graph.beta.models.ResponseEmotionType::0048-Skeptical +com.microsoft.graph.beta.models.ResponseEmotionType::0049-Stressed +com.microsoft.graph.beta.models.ResponseEmotionType::0050-Stuck +com.microsoft.graph.beta.models.ResponseEmotionType::0051-Worthless +com.microsoft.graph.beta.models.ResponseEmotionType::0052-Awed +com.microsoft.graph.beta.models.ResponseEmotionType::0053-Ashamed +com.microsoft.graph.beta.models.ResponseEmotionType::0054-Curious +com.microsoft.graph.beta.models.ResponseEmotionType::0055-Sensitive +com.microsoft.graph.beta.models.ResponseEmotionType::0056-Sad +com.microsoft.graph.beta.models.ResponseEmotionType::0057-UnknownFutureValue +com.microsoft.graph.beta.models.ResponseFeedbackType::0000-None +com.microsoft.graph.beta.models.ResponseFeedbackType::0001-NotDetected +com.microsoft.graph.beta.models.ResponseFeedbackType::0002-VeryUnpleasant +com.microsoft.graph.beta.models.ResponseFeedbackType::0003-Unpleasant +com.microsoft.graph.beta.models.ResponseFeedbackType::0004-Neutral +com.microsoft.graph.beta.models.ResponseFeedbackType::0005-Pleasant +com.microsoft.graph.beta.models.ResponseFeedbackType::0006-VeryPleasant +com.microsoft.graph.beta.models.ResponseFeedbackType::0007-UnknownFutureValue com.microsoft.graph.beta.models.ResponseStatus::|protected|backingStore:BackingStore com.microsoft.graph.beta.models.ResponseStatus::|public|constructor():void com.microsoft.graph.beta.models.ResponseStatus::|public|getAdditionalData():Map @@ -241534,6 +242236,41 @@ com.microsoft.graph.beta.models.RestoreArtifactBase::|public|setRestorePoint(val com.microsoft.graph.beta.models.RestoreArtifactBase::|public|setStartDateTime(value?:OffsetDateTime):void com.microsoft.graph.beta.models.RestoreArtifactBase::|public|setStatus(value?:ArtifactRestoreStatus):void com.microsoft.graph.beta.models.RestoreArtifactBase::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):RestoreArtifactBase +com.microsoft.graph.beta.models.RestoreArtifactsBulkRequestBase-->Entity +com.microsoft.graph.beta.models.RestoreArtifactsBulkRequestBase::|public|constructor():void +com.microsoft.graph.beta.models.RestoreArtifactsBulkRequestBase::|public|getCreatedBy():IdentitySet +com.microsoft.graph.beta.models.RestoreArtifactsBulkRequestBase::|public|getCreatedDateTime():OffsetDateTime +com.microsoft.graph.beta.models.RestoreArtifactsBulkRequestBase::|public|getDestinationType():DestinationType +com.microsoft.graph.beta.models.RestoreArtifactsBulkRequestBase::|public|getDisplayName():String +com.microsoft.graph.beta.models.RestoreArtifactsBulkRequestBase::|public|getError():PublicError +com.microsoft.graph.beta.models.RestoreArtifactsBulkRequestBase::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.RestoreArtifactsBulkRequestBase::|public|getLastModifiedBy():IdentitySet +com.microsoft.graph.beta.models.RestoreArtifactsBulkRequestBase::|public|getLastModifiedDateTime():OffsetDateTime +com.microsoft.graph.beta.models.RestoreArtifactsBulkRequestBase::|public|getProtectionTimePeriod():TimePeriod +com.microsoft.graph.beta.models.RestoreArtifactsBulkRequestBase::|public|getProtectionUnitIds():java.util.List +com.microsoft.graph.beta.models.RestoreArtifactsBulkRequestBase::|public|getRestorePointPreference():RestorePointPreference +com.microsoft.graph.beta.models.RestoreArtifactsBulkRequestBase::|public|getStatus():RestoreArtifactsBulkRequestStatus +com.microsoft.graph.beta.models.RestoreArtifactsBulkRequestBase::|public|getTags():RestorePointTags +com.microsoft.graph.beta.models.RestoreArtifactsBulkRequestBase::|public|OdataType:String +com.microsoft.graph.beta.models.RestoreArtifactsBulkRequestBase::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.RestoreArtifactsBulkRequestBase::|public|setCreatedBy(value?:IdentitySet):void +com.microsoft.graph.beta.models.RestoreArtifactsBulkRequestBase::|public|setCreatedDateTime(value?:OffsetDateTime):void +com.microsoft.graph.beta.models.RestoreArtifactsBulkRequestBase::|public|setDestinationType(value?:DestinationType):void +com.microsoft.graph.beta.models.RestoreArtifactsBulkRequestBase::|public|setDisplayName(value?:String):void +com.microsoft.graph.beta.models.RestoreArtifactsBulkRequestBase::|public|setError(value?:PublicError):void +com.microsoft.graph.beta.models.RestoreArtifactsBulkRequestBase::|public|setLastModifiedBy(value?:IdentitySet):void +com.microsoft.graph.beta.models.RestoreArtifactsBulkRequestBase::|public|setLastModifiedDateTime(value?:OffsetDateTime):void +com.microsoft.graph.beta.models.RestoreArtifactsBulkRequestBase::|public|setProtectionTimePeriod(value?:TimePeriod):void +com.microsoft.graph.beta.models.RestoreArtifactsBulkRequestBase::|public|setProtectionUnitIds(value?:java.util.List):void +com.microsoft.graph.beta.models.RestoreArtifactsBulkRequestBase::|public|setRestorePointPreference(value?:RestorePointPreference):void +com.microsoft.graph.beta.models.RestoreArtifactsBulkRequestBase::|public|setStatus(value?:RestoreArtifactsBulkRequestStatus):void +com.microsoft.graph.beta.models.RestoreArtifactsBulkRequestBase::|public|setTags(value?:RestorePointTags):void +com.microsoft.graph.beta.models.RestoreArtifactsBulkRequestBase::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):RestoreArtifactsBulkRequestBase +com.microsoft.graph.beta.models.RestoreArtifactsBulkRequestStatus::0000-Unknown +com.microsoft.graph.beta.models.RestoreArtifactsBulkRequestStatus::0001-Active +com.microsoft.graph.beta.models.RestoreArtifactsBulkRequestStatus::0002-Completed +com.microsoft.graph.beta.models.RestoreArtifactsBulkRequestStatus::0003-CompletedWithErrors +com.microsoft.graph.beta.models.RestoreArtifactsBulkRequestStatus::0004-UnknownFutureValue com.microsoft.graph.beta.models.RestorePoint-->Entity com.microsoft.graph.beta.models.RestorePoint::|public|constructor():void com.microsoft.graph.beta.models.RestorePoint::|public|getExpirationDateTime():OffsetDateTime @@ -249493,8 +250230,8 @@ com.microsoft.graph.beta.models.security.PurgeAreas::0000-Mailboxes com.microsoft.graph.beta.models.security.PurgeAreas::0001-TeamsMessages com.microsoft.graph.beta.models.security.PurgeAreas::0002-UnknownFutureValue com.microsoft.graph.beta.models.security.PurgeType::0000-Recoverable -com.microsoft.graph.beta.models.security.PurgeType::0001-PermanentlyDeleted -com.microsoft.graph.beta.models.security.PurgeType::0002-UnknownFutureValue +com.microsoft.graph.beta.models.security.PurgeType::0001-UnknownFutureValue +com.microsoft.graph.beta.models.security.PurgeType::0002-PermanentlyDelete com.microsoft.graph.beta.models.security.PurviewInsiderRiskAlertsRecord-->AuditData com.microsoft.graph.beta.models.security.PurviewInsiderRiskAlertsRecord::|public|constructor():void com.microsoft.graph.beta.models.security.PurviewInsiderRiskAlertsRecord::|public|getFieldDeserializers():Map> @@ -253251,9 +253988,11 @@ com.microsoft.graph.beta.models.SharePointRestoreSession-->RestoreSessionBase com.microsoft.graph.beta.models.SharePointRestoreSession::|public|constructor():void com.microsoft.graph.beta.models.SharePointRestoreSession::|public|getFieldDeserializers():Map> com.microsoft.graph.beta.models.SharePointRestoreSession::|public|getSiteRestoreArtifacts():java.util.List +com.microsoft.graph.beta.models.SharePointRestoreSession::|public|getSiteRestoreArtifactsBulkAdditionRequests():java.util.List com.microsoft.graph.beta.models.SharePointRestoreSession::|public|OdataType:String com.microsoft.graph.beta.models.SharePointRestoreSession::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.beta.models.SharePointRestoreSession::|public|setSiteRestoreArtifacts(value?:java.util.List):void +com.microsoft.graph.beta.models.SharePointRestoreSession::|public|setSiteRestoreArtifactsBulkAdditionRequests(value?:java.util.List):void com.microsoft.graph.beta.models.SharePointRestoreSession::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):SharePointRestoreSession com.microsoft.graph.beta.models.SharePointRestoreSessionCollectionResponse-->BaseCollectionPaginationCountResponse com.microsoft.graph.beta.models.SharePointRestoreSessionCollectionResponse::|public|constructor():void @@ -253749,6 +254488,7 @@ com.microsoft.graph.beta.models.SignIn::|public|getServicePrincipalCredentialKey com.microsoft.graph.beta.models.SignIn::|public|getServicePrincipalCredentialThumbprint():String com.microsoft.graph.beta.models.SignIn::|public|getServicePrincipalId():String com.microsoft.graph.beta.models.SignIn::|public|getServicePrincipalName():String +com.microsoft.graph.beta.models.SignIn::|public|getSessionId():String com.microsoft.graph.beta.models.SignIn::|public|getSessionLifetimePolicies():java.util.List com.microsoft.graph.beta.models.SignIn::|public|getSignInEventTypes():java.util.List com.microsoft.graph.beta.models.SignIn::|public|getSignInIdentifier():String @@ -253822,6 +254562,7 @@ com.microsoft.graph.beta.models.SignIn::|public|setServicePrincipalCredentialKey com.microsoft.graph.beta.models.SignIn::|public|setServicePrincipalCredentialThumbprint(value?:String):void com.microsoft.graph.beta.models.SignIn::|public|setServicePrincipalId(value?:String):void com.microsoft.graph.beta.models.SignIn::|public|setServicePrincipalName(value?:String):void +com.microsoft.graph.beta.models.SignIn::|public|setSessionId(value?:String):void com.microsoft.graph.beta.models.SignIn::|public|setSessionLifetimePolicies(value?:java.util.List):void com.microsoft.graph.beta.models.SignIn::|public|setSignInEventTypes(value?:java.util.List):void com.microsoft.graph.beta.models.SignIn::|public|setSignInIdentifier(value?:String):void @@ -254498,6 +255239,23 @@ com.microsoft.graph.beta.models.SiteRestoreArtifactCollectionResponse::|public|g com.microsoft.graph.beta.models.SiteRestoreArtifactCollectionResponse::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.beta.models.SiteRestoreArtifactCollectionResponse::|public|setValue(value?:java.util.List):void com.microsoft.graph.beta.models.SiteRestoreArtifactCollectionResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):SiteRestoreArtifactCollectionResponse +com.microsoft.graph.beta.models.SiteRestoreArtifactsBulkAdditionRequest-->RestoreArtifactsBulkRequestBase +com.microsoft.graph.beta.models.SiteRestoreArtifactsBulkAdditionRequest::|public|constructor():void +com.microsoft.graph.beta.models.SiteRestoreArtifactsBulkAdditionRequest::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.SiteRestoreArtifactsBulkAdditionRequest::|public|getSiteIds():java.util.List +com.microsoft.graph.beta.models.SiteRestoreArtifactsBulkAdditionRequest::|public|getSiteWebUrls():java.util.List +com.microsoft.graph.beta.models.SiteRestoreArtifactsBulkAdditionRequest::|public|OdataType:String +com.microsoft.graph.beta.models.SiteRestoreArtifactsBulkAdditionRequest::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.SiteRestoreArtifactsBulkAdditionRequest::|public|setSiteIds(value?:java.util.List):void +com.microsoft.graph.beta.models.SiteRestoreArtifactsBulkAdditionRequest::|public|setSiteWebUrls(value?:java.util.List):void +com.microsoft.graph.beta.models.SiteRestoreArtifactsBulkAdditionRequest::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):SiteRestoreArtifactsBulkAdditionRequest +com.microsoft.graph.beta.models.SiteRestoreArtifactsBulkAdditionRequestCollectionResponse-->BaseCollectionPaginationCountResponse +com.microsoft.graph.beta.models.SiteRestoreArtifactsBulkAdditionRequestCollectionResponse::|public|constructor():void +com.microsoft.graph.beta.models.SiteRestoreArtifactsBulkAdditionRequestCollectionResponse::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.SiteRestoreArtifactsBulkAdditionRequestCollectionResponse::|public|getValue():java.util.List +com.microsoft.graph.beta.models.SiteRestoreArtifactsBulkAdditionRequestCollectionResponse::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.SiteRestoreArtifactsBulkAdditionRequestCollectionResponse::|public|setValue(value?:java.util.List):void +com.microsoft.graph.beta.models.SiteRestoreArtifactsBulkAdditionRequestCollectionResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):SiteRestoreArtifactsBulkAdditionRequestCollectionResponse com.microsoft.graph.beta.models.SiteSecurityLevel::0000-UserDefined com.microsoft.graph.beta.models.SiteSecurityLevel::0001-Low com.microsoft.graph.beta.models.SiteSecurityLevel::0002-MediumLow @@ -261051,6 +261809,7 @@ com.microsoft.graph.beta.models.User::|public|getCalendarView():java.util.List com.microsoft.graph.beta.models.User::|public|getCity():String com.microsoft.graph.beta.models.User::|public|getCloudClipboard():CloudClipboardRoot +com.microsoft.graph.beta.models.User::|public|getCloudLicensing():UserCloudLicensing com.microsoft.graph.beta.models.User::|public|getCloudPCs():java.util.List com.microsoft.graph.beta.models.User::|public|getCloudRealtimeCommunicationInfo():CloudRealtimeCommunicationInfo com.microsoft.graph.beta.models.User::|public|getCompanyName():String @@ -261210,6 +261969,7 @@ com.microsoft.graph.beta.models.User::|public|setCalendarView(value?:java.util.L com.microsoft.graph.beta.models.User::|public|setChats(value?:java.util.List):void com.microsoft.graph.beta.models.User::|public|setCity(value?:String):void com.microsoft.graph.beta.models.User::|public|setCloudClipboard(value?:CloudClipboardRoot):void +com.microsoft.graph.beta.models.User::|public|setCloudLicensing(value?:UserCloudLicensing):void com.microsoft.graph.beta.models.User::|public|setCloudPCs(value?:java.util.List):void com.microsoft.graph.beta.models.User::|public|setCloudRealtimeCommunicationInfo(value?:CloudRealtimeCommunicationInfo):void com.microsoft.graph.beta.models.User::|public|setCompanyName(value?:String):void @@ -266065,6 +266825,7 @@ com.microsoft.graph.beta.models.Windows10CompliancePolicy::|public|getStorageReq com.microsoft.graph.beta.models.Windows10CompliancePolicy::|public|getTpmRequired():Boolean com.microsoft.graph.beta.models.Windows10CompliancePolicy::|public|getValidOperatingSystemBuildRanges():java.util.List com.microsoft.graph.beta.models.Windows10CompliancePolicy::|public|getVirtualizationBasedSecurityEnabled():Boolean +com.microsoft.graph.beta.models.Windows10CompliancePolicy::|public|getWslDistributions():java.util.List com.microsoft.graph.beta.models.Windows10CompliancePolicy::|public|OdataType:String com.microsoft.graph.beta.models.Windows10CompliancePolicy::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.beta.models.Windows10CompliancePolicy::|public|setActiveFirewallRequired(value?:Boolean):void @@ -266103,6 +266864,7 @@ com.microsoft.graph.beta.models.Windows10CompliancePolicy::|public|setStorageReq com.microsoft.graph.beta.models.Windows10CompliancePolicy::|public|setTpmRequired(value?:Boolean):void com.microsoft.graph.beta.models.Windows10CompliancePolicy::|public|setValidOperatingSystemBuildRanges(value?:java.util.List):void com.microsoft.graph.beta.models.Windows10CompliancePolicy::|public|setVirtualizationBasedSecurityEnabled(value?:Boolean):void +com.microsoft.graph.beta.models.Windows10CompliancePolicy::|public|setWslDistributions(value?:java.util.List):void com.microsoft.graph.beta.models.Windows10CompliancePolicy::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):Windows10CompliancePolicy com.microsoft.graph.beta.models.Windows10CustomConfiguration-->DeviceConfiguration com.microsoft.graph.beta.models.Windows10CustomConfiguration::|public|constructor():void @@ -273077,6 +273839,24 @@ com.microsoft.graph.beta.models.WritebackConfiguration::|public|setIsEnabled(val com.microsoft.graph.beta.models.WritebackConfiguration::|public|setOdataType(value?:String):void com.microsoft.graph.beta.models.WritebackConfiguration::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):WritebackConfiguration com.microsoft.graph.beta.models.WritebackConfiguration~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.models.WslDistributionConfiguration::|protected|backingStore:BackingStore +com.microsoft.graph.beta.models.WslDistributionConfiguration::|public|constructor():void +com.microsoft.graph.beta.models.WslDistributionConfiguration::|public|getAdditionalData():Map +com.microsoft.graph.beta.models.WslDistributionConfiguration::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.models.WslDistributionConfiguration::|public|getDistribution():String +com.microsoft.graph.beta.models.WslDistributionConfiguration::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.WslDistributionConfiguration::|public|getMaximumOSVersion():String +com.microsoft.graph.beta.models.WslDistributionConfiguration::|public|getMinimumOSVersion():String +com.microsoft.graph.beta.models.WslDistributionConfiguration::|public|getOdataType():String +com.microsoft.graph.beta.models.WslDistributionConfiguration::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.WslDistributionConfiguration::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.models.WslDistributionConfiguration::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.models.WslDistributionConfiguration::|public|setDistribution(value?:String):void +com.microsoft.graph.beta.models.WslDistributionConfiguration::|public|setMaximumOSVersion(value?:String):void +com.microsoft.graph.beta.models.WslDistributionConfiguration::|public|setMinimumOSVersion(value?:String):void +com.microsoft.graph.beta.models.WslDistributionConfiguration::|public|setOdataType(value?:String):void +com.microsoft.graph.beta.models.WslDistributionConfiguration::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):WslDistributionConfiguration +com.microsoft.graph.beta.models.WslDistributionConfiguration~~>AdditionalDataHolder; BackedModel; Parsable com.microsoft.graph.beta.models.X509CertificateAffinityLevel::0000-Low com.microsoft.graph.beta.models.X509CertificateAffinityLevel::0001-High com.microsoft.graph.beta.models.X509CertificateAffinityLevel::0002-UnknownFutureValue @@ -285815,6 +286595,20 @@ com.microsoft.graph.beta.privacy.subjectrightsrequests.item.approvers.item.UserI com.microsoft.graph.beta.privacy.subjectrightsrequests.item.approvers.item.UserItemRequestBuilder::|public|toGetRequestInformation():RequestInformation com.microsoft.graph.beta.privacy.subjectrightsrequests.item.approvers.item.UserItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.privacy.subjectrightsrequests.item.approvers.item.UserItemRequestBuilder::|public|withUrl(rawUrl:String):UserItemRequestBuilder +com.microsoft.graph.beta.privacy.subjectrightsrequests.item.approverswithuserprincipalname.ApproversWithUserPrincipalNameRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.privacy.subjectrightsrequests.item.approverswithuserprincipalname.ApproversWithUserPrincipalNameRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.privacy.subjectrightsrequests.item.approverswithuserprincipalname.ApproversWithUserPrincipalNameRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.privacy.subjectrightsrequests.item.approverswithuserprincipalname.ApproversWithUserPrincipalNameRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.privacy.subjectrightsrequests.item.approverswithuserprincipalname.ApproversWithUserPrincipalNameRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.privacy.subjectrightsrequests.item.approverswithuserprincipalname.ApproversWithUserPrincipalNameRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.privacy.subjectrightsrequests.item.approverswithuserprincipalname.ApproversWithUserPrincipalNameRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.privacy.subjectrightsrequests.item.approverswithuserprincipalname.ApproversWithUserPrincipalNameRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter; userPrincipalName?:String):Void +com.microsoft.graph.beta.privacy.subjectrightsrequests.item.approverswithuserprincipalname.ApproversWithUserPrincipalNameRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.privacy.subjectrightsrequests.item.approverswithuserprincipalname.ApproversWithUserPrincipalNameRequestBuilder::|public|get():User +com.microsoft.graph.beta.privacy.subjectrightsrequests.item.approverswithuserprincipalname.ApproversWithUserPrincipalNameRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):User +com.microsoft.graph.beta.privacy.subjectrightsrequests.item.approverswithuserprincipalname.ApproversWithUserPrincipalNameRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.privacy.subjectrightsrequests.item.approverswithuserprincipalname.ApproversWithUserPrincipalNameRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.privacy.subjectrightsrequests.item.approverswithuserprincipalname.ApproversWithUserPrincipalNameRequestBuilder::|public|withUrl(rawUrl:String):ApproversWithUserPrincipalNameRequestBuilder com.microsoft.graph.beta.privacy.subjectrightsrequests.item.collaborators.CollaboratorsRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.privacy.subjectrightsrequests.item.collaborators.CollaboratorsRequestBuilder.GetQueryParameters::|public|count:Boolean com.microsoft.graph.beta.privacy.subjectrightsrequests.item.collaborators.CollaboratorsRequestBuilder.GetQueryParameters::|public|expand:String[] @@ -285921,6 +286715,20 @@ com.microsoft.graph.beta.privacy.subjectrightsrequests.item.collaborators.item.U com.microsoft.graph.beta.privacy.subjectrightsrequests.item.collaborators.item.UserItemRequestBuilder::|public|toGetRequestInformation():RequestInformation com.microsoft.graph.beta.privacy.subjectrightsrequests.item.collaborators.item.UserItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.privacy.subjectrightsrequests.item.collaborators.item.UserItemRequestBuilder::|public|withUrl(rawUrl:String):UserItemRequestBuilder +com.microsoft.graph.beta.privacy.subjectrightsrequests.item.collaboratorswithuserprincipalname.CollaboratorsWithUserPrincipalNameRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.privacy.subjectrightsrequests.item.collaboratorswithuserprincipalname.CollaboratorsWithUserPrincipalNameRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.privacy.subjectrightsrequests.item.collaboratorswithuserprincipalname.CollaboratorsWithUserPrincipalNameRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.privacy.subjectrightsrequests.item.collaboratorswithuserprincipalname.CollaboratorsWithUserPrincipalNameRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.privacy.subjectrightsrequests.item.collaboratorswithuserprincipalname.CollaboratorsWithUserPrincipalNameRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.privacy.subjectrightsrequests.item.collaboratorswithuserprincipalname.CollaboratorsWithUserPrincipalNameRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.privacy.subjectrightsrequests.item.collaboratorswithuserprincipalname.CollaboratorsWithUserPrincipalNameRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.privacy.subjectrightsrequests.item.collaboratorswithuserprincipalname.CollaboratorsWithUserPrincipalNameRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter; userPrincipalName?:String):Void +com.microsoft.graph.beta.privacy.subjectrightsrequests.item.collaboratorswithuserprincipalname.CollaboratorsWithUserPrincipalNameRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.privacy.subjectrightsrequests.item.collaboratorswithuserprincipalname.CollaboratorsWithUserPrincipalNameRequestBuilder::|public|get():User +com.microsoft.graph.beta.privacy.subjectrightsrequests.item.collaboratorswithuserprincipalname.CollaboratorsWithUserPrincipalNameRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):User +com.microsoft.graph.beta.privacy.subjectrightsrequests.item.collaboratorswithuserprincipalname.CollaboratorsWithUserPrincipalNameRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.privacy.subjectrightsrequests.item.collaboratorswithuserprincipalname.CollaboratorsWithUserPrincipalNameRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.privacy.subjectrightsrequests.item.collaboratorswithuserprincipalname.CollaboratorsWithUserPrincipalNameRequestBuilder::|public|withUrl(rawUrl:String):CollaboratorsWithUserPrincipalNameRequestBuilder com.microsoft.graph.beta.privacy.subjectrightsrequests.item.getfinalattachment.GetFinalAttachmentRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.privacy.subjectrightsrequests.item.getfinalattachment.GetFinalAttachmentRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.beta.privacy.subjectrightsrequests.item.getfinalattachment.GetFinalAttachmentRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void @@ -286014,7 +286822,9 @@ com.microsoft.graph.beta.privacy.subjectrightsrequests.item.SubjectRightsRequest com.microsoft.graph.beta.privacy.subjectrightsrequests.item.SubjectRightsRequestItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters com.microsoft.graph.beta.privacy.subjectrightsrequests.item.SubjectRightsRequestItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.beta.privacy.subjectrightsrequests.item.SubjectRightsRequestItemRequestBuilder::|public|approvers:ApproversRequestBuilder +com.microsoft.graph.beta.privacy.subjectrightsrequests.item.SubjectRightsRequestItemRequestBuilder::|public|approversWithUserPrincipalName(userPrincipalName:String):ApproversWithUserPrincipalNameRequestBuilder com.microsoft.graph.beta.privacy.subjectrightsrequests.item.SubjectRightsRequestItemRequestBuilder::|public|collaborators:CollaboratorsRequestBuilder +com.microsoft.graph.beta.privacy.subjectrightsrequests.item.SubjectRightsRequestItemRequestBuilder::|public|collaboratorsWithUserPrincipalName(userPrincipalName:String):CollaboratorsWithUserPrincipalNameRequestBuilder com.microsoft.graph.beta.privacy.subjectrightsrequests.item.SubjectRightsRequestItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void com.microsoft.graph.beta.privacy.subjectrightsrequests.item.SubjectRightsRequestItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void com.microsoft.graph.beta.privacy.subjectrightsrequests.item.SubjectRightsRequestItemRequestBuilder::|public|delete():Void @@ -308709,6 +309519,20 @@ com.microsoft.graph.beta.security.subjectrightsrequests.item.approvers.item.User com.microsoft.graph.beta.security.subjectrightsrequests.item.approvers.item.UserItemRequestBuilder::|public|toGetRequestInformation():RequestInformation com.microsoft.graph.beta.security.subjectrightsrequests.item.approvers.item.UserItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.security.subjectrightsrequests.item.approvers.item.UserItemRequestBuilder::|public|withUrl(rawUrl:String):UserItemRequestBuilder +com.microsoft.graph.beta.security.subjectrightsrequests.item.approverswithuserprincipalname.ApproversWithUserPrincipalNameRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.security.subjectrightsrequests.item.approverswithuserprincipalname.ApproversWithUserPrincipalNameRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.security.subjectrightsrequests.item.approverswithuserprincipalname.ApproversWithUserPrincipalNameRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.security.subjectrightsrequests.item.approverswithuserprincipalname.ApproversWithUserPrincipalNameRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.security.subjectrightsrequests.item.approverswithuserprincipalname.ApproversWithUserPrincipalNameRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.security.subjectrightsrequests.item.approverswithuserprincipalname.ApproversWithUserPrincipalNameRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.security.subjectrightsrequests.item.approverswithuserprincipalname.ApproversWithUserPrincipalNameRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.security.subjectrightsrequests.item.approverswithuserprincipalname.ApproversWithUserPrincipalNameRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter; userPrincipalName?:String):Void +com.microsoft.graph.beta.security.subjectrightsrequests.item.approverswithuserprincipalname.ApproversWithUserPrincipalNameRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.security.subjectrightsrequests.item.approverswithuserprincipalname.ApproversWithUserPrincipalNameRequestBuilder::|public|get():User +com.microsoft.graph.beta.security.subjectrightsrequests.item.approverswithuserprincipalname.ApproversWithUserPrincipalNameRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):User +com.microsoft.graph.beta.security.subjectrightsrequests.item.approverswithuserprincipalname.ApproversWithUserPrincipalNameRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.security.subjectrightsrequests.item.approverswithuserprincipalname.ApproversWithUserPrincipalNameRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.security.subjectrightsrequests.item.approverswithuserprincipalname.ApproversWithUserPrincipalNameRequestBuilder::|public|withUrl(rawUrl:String):ApproversWithUserPrincipalNameRequestBuilder com.microsoft.graph.beta.security.subjectrightsrequests.item.collaborators.CollaboratorsRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.security.subjectrightsrequests.item.collaborators.CollaboratorsRequestBuilder.GetQueryParameters::|public|count:Boolean com.microsoft.graph.beta.security.subjectrightsrequests.item.collaborators.CollaboratorsRequestBuilder.GetQueryParameters::|public|expand:String[] @@ -308815,6 +309639,20 @@ com.microsoft.graph.beta.security.subjectrightsrequests.item.collaborators.item. com.microsoft.graph.beta.security.subjectrightsrequests.item.collaborators.item.UserItemRequestBuilder::|public|toGetRequestInformation():RequestInformation com.microsoft.graph.beta.security.subjectrightsrequests.item.collaborators.item.UserItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.security.subjectrightsrequests.item.collaborators.item.UserItemRequestBuilder::|public|withUrl(rawUrl:String):UserItemRequestBuilder +com.microsoft.graph.beta.security.subjectrightsrequests.item.collaboratorswithuserprincipalname.CollaboratorsWithUserPrincipalNameRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.security.subjectrightsrequests.item.collaboratorswithuserprincipalname.CollaboratorsWithUserPrincipalNameRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.security.subjectrightsrequests.item.collaboratorswithuserprincipalname.CollaboratorsWithUserPrincipalNameRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.security.subjectrightsrequests.item.collaboratorswithuserprincipalname.CollaboratorsWithUserPrincipalNameRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.security.subjectrightsrequests.item.collaboratorswithuserprincipalname.CollaboratorsWithUserPrincipalNameRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.security.subjectrightsrequests.item.collaboratorswithuserprincipalname.CollaboratorsWithUserPrincipalNameRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.security.subjectrightsrequests.item.collaboratorswithuserprincipalname.CollaboratorsWithUserPrincipalNameRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.security.subjectrightsrequests.item.collaboratorswithuserprincipalname.CollaboratorsWithUserPrincipalNameRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter; userPrincipalName?:String):Void +com.microsoft.graph.beta.security.subjectrightsrequests.item.collaboratorswithuserprincipalname.CollaboratorsWithUserPrincipalNameRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.security.subjectrightsrequests.item.collaboratorswithuserprincipalname.CollaboratorsWithUserPrincipalNameRequestBuilder::|public|get():User +com.microsoft.graph.beta.security.subjectrightsrequests.item.collaboratorswithuserprincipalname.CollaboratorsWithUserPrincipalNameRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):User +com.microsoft.graph.beta.security.subjectrightsrequests.item.collaboratorswithuserprincipalname.CollaboratorsWithUserPrincipalNameRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.security.subjectrightsrequests.item.collaboratorswithuserprincipalname.CollaboratorsWithUserPrincipalNameRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.security.subjectrightsrequests.item.collaboratorswithuserprincipalname.CollaboratorsWithUserPrincipalNameRequestBuilder::|public|withUrl(rawUrl:String):CollaboratorsWithUserPrincipalNameRequestBuilder com.microsoft.graph.beta.security.subjectrightsrequests.item.getfinalattachment.GetFinalAttachmentRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.security.subjectrightsrequests.item.getfinalattachment.GetFinalAttachmentRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.beta.security.subjectrightsrequests.item.getfinalattachment.GetFinalAttachmentRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void @@ -308908,7 +309746,9 @@ com.microsoft.graph.beta.security.subjectrightsrequests.item.SubjectRightsReques com.microsoft.graph.beta.security.subjectrightsrequests.item.SubjectRightsRequestItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters com.microsoft.graph.beta.security.subjectrightsrequests.item.SubjectRightsRequestItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.beta.security.subjectrightsrequests.item.SubjectRightsRequestItemRequestBuilder::|public|approvers:ApproversRequestBuilder +com.microsoft.graph.beta.security.subjectrightsrequests.item.SubjectRightsRequestItemRequestBuilder::|public|approversWithUserPrincipalName(userPrincipalName:String):ApproversWithUserPrincipalNameRequestBuilder com.microsoft.graph.beta.security.subjectrightsrequests.item.SubjectRightsRequestItemRequestBuilder::|public|collaborators:CollaboratorsRequestBuilder +com.microsoft.graph.beta.security.subjectrightsrequests.item.SubjectRightsRequestItemRequestBuilder::|public|collaboratorsWithUserPrincipalName(userPrincipalName:String):CollaboratorsWithUserPrincipalNameRequestBuilder com.microsoft.graph.beta.security.subjectrightsrequests.item.SubjectRightsRequestItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void com.microsoft.graph.beta.security.subjectrightsrequests.item.SubjectRightsRequestItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void com.microsoft.graph.beta.security.subjectrightsrequests.item.SubjectRightsRequestItemRequestBuilder::|public|delete():Void @@ -330591,6 +331431,7 @@ com.microsoft.graph.beta.solutions.backuprestore.exchangerestoresessions.item.Ex com.microsoft.graph.beta.solutions.backuprestore.exchangerestoresessions.item.ExchangeRestoreSessionItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):ExchangeRestoreSession com.microsoft.graph.beta.solutions.backuprestore.exchangerestoresessions.item.ExchangeRestoreSessionItemRequestBuilder::|public|granularMailboxRestoreArtifacts:GranularMailboxRestoreArtifactsRequestBuilder com.microsoft.graph.beta.solutions.backuprestore.exchangerestoresessions.item.ExchangeRestoreSessionItemRequestBuilder::|public|mailboxRestoreArtifacts:MailboxRestoreArtifactsRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.exchangerestoresessions.item.ExchangeRestoreSessionItemRequestBuilder::|public|mailboxRestoreArtifactsBulkAdditionRequests:MailboxRestoreArtifactsBulkAdditionRequestsRequestBuilder com.microsoft.graph.beta.solutions.backuprestore.exchangerestoresessions.item.ExchangeRestoreSessionItemRequestBuilder::|public|patch(body:ExchangeRestoreSession):ExchangeRestoreSession com.microsoft.graph.beta.solutions.backuprestore.exchangerestoresessions.item.ExchangeRestoreSessionItemRequestBuilder::|public|patch(body:ExchangeRestoreSession; requestConfiguration?:java.util.function.Consumer):ExchangeRestoreSession com.microsoft.graph.beta.solutions.backuprestore.exchangerestoresessions.item.ExchangeRestoreSessionItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation @@ -330760,6 +331601,71 @@ com.microsoft.graph.beta.solutions.backuprestore.exchangerestoresessions.item.ma com.microsoft.graph.beta.solutions.backuprestore.exchangerestoresessions.item.mailboxrestoreartifacts.MailboxRestoreArtifactsRequestBuilder::|public|toPostRequestInformation(body:MailboxRestoreArtifact):RequestInformation com.microsoft.graph.beta.solutions.backuprestore.exchangerestoresessions.item.mailboxrestoreartifacts.MailboxRestoreArtifactsRequestBuilder::|public|toPostRequestInformation(body:MailboxRestoreArtifact; requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.solutions.backuprestore.exchangerestoresessions.item.mailboxrestoreartifacts.MailboxRestoreArtifactsRequestBuilder::|public|withUrl(rawUrl:String):MailboxRestoreArtifactsRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.exchangerestoresessions.item.mailboxrestoreartifactsbulkadditionrequests.count.CountRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.exchangerestoresessions.item.mailboxrestoreartifactsbulkadditionrequests.count.CountRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.solutions.backuprestore.exchangerestoresessions.item.mailboxrestoreartifactsbulkadditionrequests.count.CountRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.solutions.backuprestore.exchangerestoresessions.item.mailboxrestoreartifactsbulkadditionrequests.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.solutions.backuprestore.exchangerestoresessions.item.mailboxrestoreartifactsbulkadditionrequests.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.solutions.backuprestore.exchangerestoresessions.item.mailboxrestoreartifactsbulkadditionrequests.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.solutions.backuprestore.exchangerestoresessions.item.mailboxrestoreartifactsbulkadditionrequests.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.solutions.backuprestore.exchangerestoresessions.item.mailboxrestoreartifactsbulkadditionrequests.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.solutions.backuprestore.exchangerestoresessions.item.mailboxrestoreartifactsbulkadditionrequests.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.solutions.backuprestore.exchangerestoresessions.item.mailboxrestoreartifactsbulkadditionrequests.count.CountRequestBuilder::|public|get():Integer +com.microsoft.graph.beta.solutions.backuprestore.exchangerestoresessions.item.mailboxrestoreartifactsbulkadditionrequests.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer +com.microsoft.graph.beta.solutions.backuprestore.exchangerestoresessions.item.mailboxrestoreartifactsbulkadditionrequests.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.exchangerestoresessions.item.mailboxrestoreartifactsbulkadditionrequests.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.exchangerestoresessions.item.mailboxrestoreartifactsbulkadditionrequests.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.exchangerestoresessions.item.mailboxrestoreartifactsbulkadditionrequests.item.MailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.exchangerestoresessions.item.mailboxrestoreartifactsbulkadditionrequests.item.MailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.solutions.backuprestore.exchangerestoresessions.item.mailboxrestoreartifactsbulkadditionrequests.item.MailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.solutions.backuprestore.exchangerestoresessions.item.mailboxrestoreartifactsbulkadditionrequests.item.MailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.solutions.backuprestore.exchangerestoresessions.item.mailboxrestoreartifactsbulkadditionrequests.item.MailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.solutions.backuprestore.exchangerestoresessions.item.mailboxrestoreartifactsbulkadditionrequests.item.MailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.solutions.backuprestore.exchangerestoresessions.item.mailboxrestoreartifactsbulkadditionrequests.item.MailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.solutions.backuprestore.exchangerestoresessions.item.mailboxrestoreartifactsbulkadditionrequests.item.MailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.solutions.backuprestore.exchangerestoresessions.item.mailboxrestoreartifactsbulkadditionrequests.item.MailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.solutions.backuprestore.exchangerestoresessions.item.mailboxrestoreartifactsbulkadditionrequests.item.MailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.solutions.backuprestore.exchangerestoresessions.item.mailboxrestoreartifactsbulkadditionrequests.item.MailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.solutions.backuprestore.exchangerestoresessions.item.mailboxrestoreartifactsbulkadditionrequests.item.MailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilder::|public|delete():Void +com.microsoft.graph.beta.solutions.backuprestore.exchangerestoresessions.item.mailboxrestoreartifactsbulkadditionrequests.item.MailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void +com.microsoft.graph.beta.solutions.backuprestore.exchangerestoresessions.item.mailboxrestoreartifactsbulkadditionrequests.item.MailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilder::|public|get():MailboxRestoreArtifactsBulkAdditionRequest +com.microsoft.graph.beta.solutions.backuprestore.exchangerestoresessions.item.mailboxrestoreartifactsbulkadditionrequests.item.MailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):MailboxRestoreArtifactsBulkAdditionRequest +com.microsoft.graph.beta.solutions.backuprestore.exchangerestoresessions.item.mailboxrestoreartifactsbulkadditionrequests.item.MailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilder::|public|patch(body:MailboxRestoreArtifactsBulkAdditionRequest):MailboxRestoreArtifactsBulkAdditionRequest +com.microsoft.graph.beta.solutions.backuprestore.exchangerestoresessions.item.mailboxrestoreartifactsbulkadditionrequests.item.MailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilder::|public|patch(body:MailboxRestoreArtifactsBulkAdditionRequest; requestConfiguration?:java.util.function.Consumer):MailboxRestoreArtifactsBulkAdditionRequest +com.microsoft.graph.beta.solutions.backuprestore.exchangerestoresessions.item.mailboxrestoreartifactsbulkadditionrequests.item.MailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.exchangerestoresessions.item.mailboxrestoreartifactsbulkadditionrequests.item.MailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.exchangerestoresessions.item.mailboxrestoreartifactsbulkadditionrequests.item.MailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.exchangerestoresessions.item.mailboxrestoreartifactsbulkadditionrequests.item.MailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.exchangerestoresessions.item.mailboxrestoreartifactsbulkadditionrequests.item.MailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilder::|public|toPatchRequestInformation(body:MailboxRestoreArtifactsBulkAdditionRequest):RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.exchangerestoresessions.item.mailboxrestoreartifactsbulkadditionrequests.item.MailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilder::|public|toPatchRequestInformation(body:MailboxRestoreArtifactsBulkAdditionRequest; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.exchangerestoresessions.item.mailboxrestoreartifactsbulkadditionrequests.item.MailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilder::|public|withUrl(rawUrl:String):MailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.exchangerestoresessions.item.mailboxrestoreartifactsbulkadditionrequests.MailboxRestoreArtifactsBulkAdditionRequestsRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.exchangerestoresessions.item.mailboxrestoreartifactsbulkadditionrequests.MailboxRestoreArtifactsBulkAdditionRequestsRequestBuilder.GetQueryParameters::|public|count:Boolean +com.microsoft.graph.beta.solutions.backuprestore.exchangerestoresessions.item.mailboxrestoreartifactsbulkadditionrequests.MailboxRestoreArtifactsBulkAdditionRequestsRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.solutions.backuprestore.exchangerestoresessions.item.mailboxrestoreartifactsbulkadditionrequests.MailboxRestoreArtifactsBulkAdditionRequestsRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.solutions.backuprestore.exchangerestoresessions.item.mailboxrestoreartifactsbulkadditionrequests.MailboxRestoreArtifactsBulkAdditionRequestsRequestBuilder.GetQueryParameters::|public|orderby:String[] +com.microsoft.graph.beta.solutions.backuprestore.exchangerestoresessions.item.mailboxrestoreartifactsbulkadditionrequests.MailboxRestoreArtifactsBulkAdditionRequestsRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.solutions.backuprestore.exchangerestoresessions.item.mailboxrestoreartifactsbulkadditionrequests.MailboxRestoreArtifactsBulkAdditionRequestsRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.solutions.backuprestore.exchangerestoresessions.item.mailboxrestoreartifactsbulkadditionrequests.MailboxRestoreArtifactsBulkAdditionRequestsRequestBuilder.GetQueryParameters::|public|skip:Integer +com.microsoft.graph.beta.solutions.backuprestore.exchangerestoresessions.item.mailboxrestoreartifactsbulkadditionrequests.MailboxRestoreArtifactsBulkAdditionRequestsRequestBuilder.GetQueryParameters::|public|top:Integer +com.microsoft.graph.beta.solutions.backuprestore.exchangerestoresessions.item.mailboxrestoreartifactsbulkadditionrequests.MailboxRestoreArtifactsBulkAdditionRequestsRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.solutions.backuprestore.exchangerestoresessions.item.mailboxrestoreartifactsbulkadditionrequests.MailboxRestoreArtifactsBulkAdditionRequestsRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.solutions.backuprestore.exchangerestoresessions.item.mailboxrestoreartifactsbulkadditionrequests.MailboxRestoreArtifactsBulkAdditionRequestsRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.solutions.backuprestore.exchangerestoresessions.item.mailboxrestoreartifactsbulkadditionrequests.MailboxRestoreArtifactsBulkAdditionRequestsRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.solutions.backuprestore.exchangerestoresessions.item.mailboxrestoreartifactsbulkadditionrequests.MailboxRestoreArtifactsBulkAdditionRequestsRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.solutions.backuprestore.exchangerestoresessions.item.mailboxrestoreartifactsbulkadditionrequests.MailboxRestoreArtifactsBulkAdditionRequestsRequestBuilder::|public|byMailboxRestoreArtifactsBulkAdditionRequestId(mailboxRestoreArtifactsBulkAdditionRequestId:String):MailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.exchangerestoresessions.item.mailboxrestoreartifactsbulkadditionrequests.MailboxRestoreArtifactsBulkAdditionRequestsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.solutions.backuprestore.exchangerestoresessions.item.mailboxrestoreartifactsbulkadditionrequests.MailboxRestoreArtifactsBulkAdditionRequestsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.solutions.backuprestore.exchangerestoresessions.item.mailboxrestoreartifactsbulkadditionrequests.MailboxRestoreArtifactsBulkAdditionRequestsRequestBuilder::|public|count:CountRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.exchangerestoresessions.item.mailboxrestoreartifactsbulkadditionrequests.MailboxRestoreArtifactsBulkAdditionRequestsRequestBuilder::|public|get():MailboxRestoreArtifactsBulkAdditionRequestCollectionResponse +com.microsoft.graph.beta.solutions.backuprestore.exchangerestoresessions.item.mailboxrestoreartifactsbulkadditionrequests.MailboxRestoreArtifactsBulkAdditionRequestsRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):MailboxRestoreArtifactsBulkAdditionRequestCollectionResponse +com.microsoft.graph.beta.solutions.backuprestore.exchangerestoresessions.item.mailboxrestoreartifactsbulkadditionrequests.MailboxRestoreArtifactsBulkAdditionRequestsRequestBuilder::|public|post(body:MailboxRestoreArtifactsBulkAdditionRequest):MailboxRestoreArtifactsBulkAdditionRequest +com.microsoft.graph.beta.solutions.backuprestore.exchangerestoresessions.item.mailboxrestoreartifactsbulkadditionrequests.MailboxRestoreArtifactsBulkAdditionRequestsRequestBuilder::|public|post(body:MailboxRestoreArtifactsBulkAdditionRequest; requestConfiguration?:java.util.function.Consumer):MailboxRestoreArtifactsBulkAdditionRequest +com.microsoft.graph.beta.solutions.backuprestore.exchangerestoresessions.item.mailboxrestoreartifactsbulkadditionrequests.MailboxRestoreArtifactsBulkAdditionRequestsRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.exchangerestoresessions.item.mailboxrestoreartifactsbulkadditionrequests.MailboxRestoreArtifactsBulkAdditionRequestsRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.exchangerestoresessions.item.mailboxrestoreartifactsbulkadditionrequests.MailboxRestoreArtifactsBulkAdditionRequestsRequestBuilder::|public|toPostRequestInformation(body:MailboxRestoreArtifactsBulkAdditionRequest):RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.exchangerestoresessions.item.mailboxrestoreartifactsbulkadditionrequests.MailboxRestoreArtifactsBulkAdditionRequestsRequestBuilder::|public|toPostRequestInformation(body:MailboxRestoreArtifactsBulkAdditionRequest; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.exchangerestoresessions.item.mailboxrestoreartifactsbulkadditionrequests.MailboxRestoreArtifactsBulkAdditionRequestsRequestBuilder::|public|withUrl(rawUrl:String):MailboxRestoreArtifactsBulkAdditionRequestsRequestBuilder com.microsoft.graph.beta.solutions.backuprestore.mailboxinclusionrules.count.CountRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.solutions.backuprestore.mailboxinclusionrules.count.CountRequestBuilder.GetQueryParameters::|public|filter:String com.microsoft.graph.beta.solutions.backuprestore.mailboxinclusionrules.count.CountRequestBuilder.GetQueryParameters::|public|search:String @@ -331267,6 +332173,71 @@ com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessi com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.driverestoreartifacts.item.restorepoint.RestorePointRequestBuilder::|public|toGetRequestInformation():RequestInformation com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.driverestoreartifacts.item.restorepoint.RestorePointRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.driverestoreartifacts.item.restorepoint.RestorePointRequestBuilder::|public|withUrl(rawUrl:String):RestorePointRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.driverestoreartifactsbulkadditionrequests.count.CountRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.driverestoreartifactsbulkadditionrequests.count.CountRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.driverestoreartifactsbulkadditionrequests.count.CountRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.driverestoreartifactsbulkadditionrequests.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.driverestoreartifactsbulkadditionrequests.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.driverestoreartifactsbulkadditionrequests.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.driverestoreartifactsbulkadditionrequests.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.driverestoreartifactsbulkadditionrequests.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.driverestoreartifactsbulkadditionrequests.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.driverestoreartifactsbulkadditionrequests.count.CountRequestBuilder::|public|get():Integer +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.driverestoreartifactsbulkadditionrequests.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.driverestoreartifactsbulkadditionrequests.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.driverestoreartifactsbulkadditionrequests.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.driverestoreartifactsbulkadditionrequests.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.driverestoreartifactsbulkadditionrequests.DriveRestoreArtifactsBulkAdditionRequestsRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.driverestoreartifactsbulkadditionrequests.DriveRestoreArtifactsBulkAdditionRequestsRequestBuilder.GetQueryParameters::|public|count:Boolean +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.driverestoreartifactsbulkadditionrequests.DriveRestoreArtifactsBulkAdditionRequestsRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.driverestoreartifactsbulkadditionrequests.DriveRestoreArtifactsBulkAdditionRequestsRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.driverestoreartifactsbulkadditionrequests.DriveRestoreArtifactsBulkAdditionRequestsRequestBuilder.GetQueryParameters::|public|orderby:String[] +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.driverestoreartifactsbulkadditionrequests.DriveRestoreArtifactsBulkAdditionRequestsRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.driverestoreartifactsbulkadditionrequests.DriveRestoreArtifactsBulkAdditionRequestsRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.driverestoreartifactsbulkadditionrequests.DriveRestoreArtifactsBulkAdditionRequestsRequestBuilder.GetQueryParameters::|public|skip:Integer +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.driverestoreartifactsbulkadditionrequests.DriveRestoreArtifactsBulkAdditionRequestsRequestBuilder.GetQueryParameters::|public|top:Integer +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.driverestoreartifactsbulkadditionrequests.DriveRestoreArtifactsBulkAdditionRequestsRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.driverestoreartifactsbulkadditionrequests.DriveRestoreArtifactsBulkAdditionRequestsRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.driverestoreartifactsbulkadditionrequests.DriveRestoreArtifactsBulkAdditionRequestsRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.driverestoreartifactsbulkadditionrequests.DriveRestoreArtifactsBulkAdditionRequestsRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.driverestoreartifactsbulkadditionrequests.DriveRestoreArtifactsBulkAdditionRequestsRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.driverestoreartifactsbulkadditionrequests.DriveRestoreArtifactsBulkAdditionRequestsRequestBuilder::|public|byDriveRestoreArtifactsBulkAdditionRequestId(driveRestoreArtifactsBulkAdditionRequestId:String):DriveRestoreArtifactsBulkAdditionRequestItemRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.driverestoreartifactsbulkadditionrequests.DriveRestoreArtifactsBulkAdditionRequestsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.driverestoreartifactsbulkadditionrequests.DriveRestoreArtifactsBulkAdditionRequestsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.driverestoreartifactsbulkadditionrequests.DriveRestoreArtifactsBulkAdditionRequestsRequestBuilder::|public|count:CountRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.driverestoreartifactsbulkadditionrequests.DriveRestoreArtifactsBulkAdditionRequestsRequestBuilder::|public|get():DriveRestoreArtifactsBulkAdditionRequestCollectionResponse +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.driverestoreartifactsbulkadditionrequests.DriveRestoreArtifactsBulkAdditionRequestsRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):DriveRestoreArtifactsBulkAdditionRequestCollectionResponse +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.driverestoreartifactsbulkadditionrequests.DriveRestoreArtifactsBulkAdditionRequestsRequestBuilder::|public|post(body:DriveRestoreArtifactsBulkAdditionRequest):DriveRestoreArtifactsBulkAdditionRequest +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.driverestoreartifactsbulkadditionrequests.DriveRestoreArtifactsBulkAdditionRequestsRequestBuilder::|public|post(body:DriveRestoreArtifactsBulkAdditionRequest; requestConfiguration?:java.util.function.Consumer):DriveRestoreArtifactsBulkAdditionRequest +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.driverestoreartifactsbulkadditionrequests.DriveRestoreArtifactsBulkAdditionRequestsRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.driverestoreartifactsbulkadditionrequests.DriveRestoreArtifactsBulkAdditionRequestsRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.driverestoreartifactsbulkadditionrequests.DriveRestoreArtifactsBulkAdditionRequestsRequestBuilder::|public|toPostRequestInformation(body:DriveRestoreArtifactsBulkAdditionRequest):RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.driverestoreartifactsbulkadditionrequests.DriveRestoreArtifactsBulkAdditionRequestsRequestBuilder::|public|toPostRequestInformation(body:DriveRestoreArtifactsBulkAdditionRequest; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.driverestoreartifactsbulkadditionrequests.DriveRestoreArtifactsBulkAdditionRequestsRequestBuilder::|public|withUrl(rawUrl:String):DriveRestoreArtifactsBulkAdditionRequestsRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.driverestoreartifactsbulkadditionrequests.item.DriveRestoreArtifactsBulkAdditionRequestItemRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.driverestoreartifactsbulkadditionrequests.item.DriveRestoreArtifactsBulkAdditionRequestItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.driverestoreartifactsbulkadditionrequests.item.DriveRestoreArtifactsBulkAdditionRequestItemRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.driverestoreartifactsbulkadditionrequests.item.DriveRestoreArtifactsBulkAdditionRequestItemRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.driverestoreartifactsbulkadditionrequests.item.DriveRestoreArtifactsBulkAdditionRequestItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.driverestoreartifactsbulkadditionrequests.item.DriveRestoreArtifactsBulkAdditionRequestItemRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.driverestoreartifactsbulkadditionrequests.item.DriveRestoreArtifactsBulkAdditionRequestItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.driverestoreartifactsbulkadditionrequests.item.DriveRestoreArtifactsBulkAdditionRequestItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.driverestoreartifactsbulkadditionrequests.item.DriveRestoreArtifactsBulkAdditionRequestItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.driverestoreartifactsbulkadditionrequests.item.DriveRestoreArtifactsBulkAdditionRequestItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.driverestoreartifactsbulkadditionrequests.item.DriveRestoreArtifactsBulkAdditionRequestItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.driverestoreartifactsbulkadditionrequests.item.DriveRestoreArtifactsBulkAdditionRequestItemRequestBuilder::|public|delete():Void +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.driverestoreartifactsbulkadditionrequests.item.DriveRestoreArtifactsBulkAdditionRequestItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.driverestoreartifactsbulkadditionrequests.item.DriveRestoreArtifactsBulkAdditionRequestItemRequestBuilder::|public|get():DriveRestoreArtifactsBulkAdditionRequest +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.driverestoreartifactsbulkadditionrequests.item.DriveRestoreArtifactsBulkAdditionRequestItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):DriveRestoreArtifactsBulkAdditionRequest +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.driverestoreartifactsbulkadditionrequests.item.DriveRestoreArtifactsBulkAdditionRequestItemRequestBuilder::|public|patch(body:DriveRestoreArtifactsBulkAdditionRequest):DriveRestoreArtifactsBulkAdditionRequest +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.driverestoreartifactsbulkadditionrequests.item.DriveRestoreArtifactsBulkAdditionRequestItemRequestBuilder::|public|patch(body:DriveRestoreArtifactsBulkAdditionRequest; requestConfiguration?:java.util.function.Consumer):DriveRestoreArtifactsBulkAdditionRequest +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.driverestoreartifactsbulkadditionrequests.item.DriveRestoreArtifactsBulkAdditionRequestItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.driverestoreartifactsbulkadditionrequests.item.DriveRestoreArtifactsBulkAdditionRequestItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.driverestoreartifactsbulkadditionrequests.item.DriveRestoreArtifactsBulkAdditionRequestItemRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.driverestoreartifactsbulkadditionrequests.item.DriveRestoreArtifactsBulkAdditionRequestItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.driverestoreartifactsbulkadditionrequests.item.DriveRestoreArtifactsBulkAdditionRequestItemRequestBuilder::|public|toPatchRequestInformation(body:DriveRestoreArtifactsBulkAdditionRequest):RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.driverestoreartifactsbulkadditionrequests.item.DriveRestoreArtifactsBulkAdditionRequestItemRequestBuilder::|public|toPatchRequestInformation(body:DriveRestoreArtifactsBulkAdditionRequest; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.driverestoreartifactsbulkadditionrequests.item.DriveRestoreArtifactsBulkAdditionRequestItemRequestBuilder::|public|withUrl(rawUrl:String):DriveRestoreArtifactsBulkAdditionRequestItemRequestBuilder com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.OneDriveForBusinessRestoreSessionItemRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.OneDriveForBusinessRestoreSessionItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.OneDriveForBusinessRestoreSessionItemRequestBuilder.GetQueryParameters::|public|expand:String[] @@ -331281,6 +332252,7 @@ com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessi com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.OneDriveForBusinessRestoreSessionItemRequestBuilder::|public|delete():Void com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.OneDriveForBusinessRestoreSessionItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.OneDriveForBusinessRestoreSessionItemRequestBuilder::|public|driveRestoreArtifacts:DriveRestoreArtifactsRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.OneDriveForBusinessRestoreSessionItemRequestBuilder::|public|driveRestoreArtifactsBulkAdditionRequests:DriveRestoreArtifactsBulkAdditionRequestsRequestBuilder com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.OneDriveForBusinessRestoreSessionItemRequestBuilder::|public|get():OneDriveForBusinessRestoreSession com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.OneDriveForBusinessRestoreSessionItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):OneDriveForBusinessRestoreSession com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.OneDriveForBusinessRestoreSessionItemRequestBuilder::|public|patch(body:OneDriveForBusinessRestoreSession):OneDriveForBusinessRestoreSession @@ -331986,6 +332958,7 @@ com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item. com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.SharePointRestoreSessionItemRequestBuilder::|public|patch(body:SharePointRestoreSession):SharePointRestoreSession com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.SharePointRestoreSessionItemRequestBuilder::|public|patch(body:SharePointRestoreSession; requestConfiguration?:java.util.function.Consumer):SharePointRestoreSession com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.SharePointRestoreSessionItemRequestBuilder::|public|siteRestoreArtifacts:SiteRestoreArtifactsRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.SharePointRestoreSessionItemRequestBuilder::|public|siteRestoreArtifactsBulkAdditionRequests:SiteRestoreArtifactsBulkAdditionRequestsRequestBuilder com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.SharePointRestoreSessionItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.SharePointRestoreSessionItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.SharePointRestoreSessionItemRequestBuilder::|public|toGetRequestInformation():RequestInformation @@ -332073,6 +333046,71 @@ com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item. com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.siterestoreartifacts.SiteRestoreArtifactsRequestBuilder::|public|toPostRequestInformation(body:SiteRestoreArtifact):RequestInformation com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.siterestoreartifacts.SiteRestoreArtifactsRequestBuilder::|public|toPostRequestInformation(body:SiteRestoreArtifact; requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.siterestoreartifacts.SiteRestoreArtifactsRequestBuilder::|public|withUrl(rawUrl:String):SiteRestoreArtifactsRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.siterestoreartifactsbulkadditionrequests.count.CountRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.siterestoreartifactsbulkadditionrequests.count.CountRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.siterestoreartifactsbulkadditionrequests.count.CountRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.siterestoreartifactsbulkadditionrequests.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.siterestoreartifactsbulkadditionrequests.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.siterestoreartifactsbulkadditionrequests.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.siterestoreartifactsbulkadditionrequests.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.siterestoreartifactsbulkadditionrequests.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.siterestoreartifactsbulkadditionrequests.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.siterestoreartifactsbulkadditionrequests.count.CountRequestBuilder::|public|get():Integer +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.siterestoreartifactsbulkadditionrequests.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.siterestoreartifactsbulkadditionrequests.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.siterestoreartifactsbulkadditionrequests.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.siterestoreartifactsbulkadditionrequests.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.siterestoreartifactsbulkadditionrequests.item.SiteRestoreArtifactsBulkAdditionRequestItemRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.siterestoreartifactsbulkadditionrequests.item.SiteRestoreArtifactsBulkAdditionRequestItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.siterestoreartifactsbulkadditionrequests.item.SiteRestoreArtifactsBulkAdditionRequestItemRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.siterestoreartifactsbulkadditionrequests.item.SiteRestoreArtifactsBulkAdditionRequestItemRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.siterestoreartifactsbulkadditionrequests.item.SiteRestoreArtifactsBulkAdditionRequestItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.siterestoreartifactsbulkadditionrequests.item.SiteRestoreArtifactsBulkAdditionRequestItemRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.siterestoreartifactsbulkadditionrequests.item.SiteRestoreArtifactsBulkAdditionRequestItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.siterestoreartifactsbulkadditionrequests.item.SiteRestoreArtifactsBulkAdditionRequestItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.siterestoreartifactsbulkadditionrequests.item.SiteRestoreArtifactsBulkAdditionRequestItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.siterestoreartifactsbulkadditionrequests.item.SiteRestoreArtifactsBulkAdditionRequestItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.siterestoreartifactsbulkadditionrequests.item.SiteRestoreArtifactsBulkAdditionRequestItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.siterestoreartifactsbulkadditionrequests.item.SiteRestoreArtifactsBulkAdditionRequestItemRequestBuilder::|public|delete():Void +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.siterestoreartifactsbulkadditionrequests.item.SiteRestoreArtifactsBulkAdditionRequestItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.siterestoreartifactsbulkadditionrequests.item.SiteRestoreArtifactsBulkAdditionRequestItemRequestBuilder::|public|get():SiteRestoreArtifactsBulkAdditionRequest +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.siterestoreartifactsbulkadditionrequests.item.SiteRestoreArtifactsBulkAdditionRequestItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):SiteRestoreArtifactsBulkAdditionRequest +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.siterestoreartifactsbulkadditionrequests.item.SiteRestoreArtifactsBulkAdditionRequestItemRequestBuilder::|public|patch(body:SiteRestoreArtifactsBulkAdditionRequest):SiteRestoreArtifactsBulkAdditionRequest +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.siterestoreartifactsbulkadditionrequests.item.SiteRestoreArtifactsBulkAdditionRequestItemRequestBuilder::|public|patch(body:SiteRestoreArtifactsBulkAdditionRequest; requestConfiguration?:java.util.function.Consumer):SiteRestoreArtifactsBulkAdditionRequest +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.siterestoreartifactsbulkadditionrequests.item.SiteRestoreArtifactsBulkAdditionRequestItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.siterestoreartifactsbulkadditionrequests.item.SiteRestoreArtifactsBulkAdditionRequestItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.siterestoreartifactsbulkadditionrequests.item.SiteRestoreArtifactsBulkAdditionRequestItemRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.siterestoreartifactsbulkadditionrequests.item.SiteRestoreArtifactsBulkAdditionRequestItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.siterestoreartifactsbulkadditionrequests.item.SiteRestoreArtifactsBulkAdditionRequestItemRequestBuilder::|public|toPatchRequestInformation(body:SiteRestoreArtifactsBulkAdditionRequest):RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.siterestoreartifactsbulkadditionrequests.item.SiteRestoreArtifactsBulkAdditionRequestItemRequestBuilder::|public|toPatchRequestInformation(body:SiteRestoreArtifactsBulkAdditionRequest; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.siterestoreartifactsbulkadditionrequests.item.SiteRestoreArtifactsBulkAdditionRequestItemRequestBuilder::|public|withUrl(rawUrl:String):SiteRestoreArtifactsBulkAdditionRequestItemRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.siterestoreartifactsbulkadditionrequests.SiteRestoreArtifactsBulkAdditionRequestsRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.siterestoreartifactsbulkadditionrequests.SiteRestoreArtifactsBulkAdditionRequestsRequestBuilder.GetQueryParameters::|public|count:Boolean +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.siterestoreartifactsbulkadditionrequests.SiteRestoreArtifactsBulkAdditionRequestsRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.siterestoreartifactsbulkadditionrequests.SiteRestoreArtifactsBulkAdditionRequestsRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.siterestoreartifactsbulkadditionrequests.SiteRestoreArtifactsBulkAdditionRequestsRequestBuilder.GetQueryParameters::|public|orderby:String[] +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.siterestoreartifactsbulkadditionrequests.SiteRestoreArtifactsBulkAdditionRequestsRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.siterestoreartifactsbulkadditionrequests.SiteRestoreArtifactsBulkAdditionRequestsRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.siterestoreartifactsbulkadditionrequests.SiteRestoreArtifactsBulkAdditionRequestsRequestBuilder.GetQueryParameters::|public|skip:Integer +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.siterestoreartifactsbulkadditionrequests.SiteRestoreArtifactsBulkAdditionRequestsRequestBuilder.GetQueryParameters::|public|top:Integer +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.siterestoreartifactsbulkadditionrequests.SiteRestoreArtifactsBulkAdditionRequestsRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.siterestoreartifactsbulkadditionrequests.SiteRestoreArtifactsBulkAdditionRequestsRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.siterestoreartifactsbulkadditionrequests.SiteRestoreArtifactsBulkAdditionRequestsRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.siterestoreartifactsbulkadditionrequests.SiteRestoreArtifactsBulkAdditionRequestsRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.siterestoreartifactsbulkadditionrequests.SiteRestoreArtifactsBulkAdditionRequestsRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.siterestoreartifactsbulkadditionrequests.SiteRestoreArtifactsBulkAdditionRequestsRequestBuilder::|public|bySiteRestoreArtifactsBulkAdditionRequestId(siteRestoreArtifactsBulkAdditionRequestId:String):SiteRestoreArtifactsBulkAdditionRequestItemRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.siterestoreartifactsbulkadditionrequests.SiteRestoreArtifactsBulkAdditionRequestsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.siterestoreartifactsbulkadditionrequests.SiteRestoreArtifactsBulkAdditionRequestsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.siterestoreartifactsbulkadditionrequests.SiteRestoreArtifactsBulkAdditionRequestsRequestBuilder::|public|count:CountRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.siterestoreartifactsbulkadditionrequests.SiteRestoreArtifactsBulkAdditionRequestsRequestBuilder::|public|get():SiteRestoreArtifactsBulkAdditionRequestCollectionResponse +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.siterestoreartifactsbulkadditionrequests.SiteRestoreArtifactsBulkAdditionRequestsRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):SiteRestoreArtifactsBulkAdditionRequestCollectionResponse +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.siterestoreartifactsbulkadditionrequests.SiteRestoreArtifactsBulkAdditionRequestsRequestBuilder::|public|post(body:SiteRestoreArtifactsBulkAdditionRequest):SiteRestoreArtifactsBulkAdditionRequest +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.siterestoreartifactsbulkadditionrequests.SiteRestoreArtifactsBulkAdditionRequestsRequestBuilder::|public|post(body:SiteRestoreArtifactsBulkAdditionRequest; requestConfiguration?:java.util.function.Consumer):SiteRestoreArtifactsBulkAdditionRequest +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.siterestoreartifactsbulkadditionrequests.SiteRestoreArtifactsBulkAdditionRequestsRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.siterestoreartifactsbulkadditionrequests.SiteRestoreArtifactsBulkAdditionRequestsRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.siterestoreartifactsbulkadditionrequests.SiteRestoreArtifactsBulkAdditionRequestsRequestBuilder::|public|toPostRequestInformation(body:SiteRestoreArtifactsBulkAdditionRequest):RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.siterestoreartifactsbulkadditionrequests.SiteRestoreArtifactsBulkAdditionRequestsRequestBuilder::|public|toPostRequestInformation(body:SiteRestoreArtifactsBulkAdditionRequest; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.siterestoreartifactsbulkadditionrequests.SiteRestoreArtifactsBulkAdditionRequestsRequestBuilder::|public|withUrl(rawUrl:String):SiteRestoreArtifactsBulkAdditionRequestsRequestBuilder com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.SharePointRestoreSessionsRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.SharePointRestoreSessionsRequestBuilder.GetQueryParameters::|public|count:Boolean com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.SharePointRestoreSessionsRequestBuilder.GetQueryParameters::|public|expand:String[] @@ -339020,6 +340058,20 @@ com.microsoft.graph.beta.teams.item.owners.OwnersRequestBuilder::|public|get(req com.microsoft.graph.beta.teams.item.owners.OwnersRequestBuilder::|public|toGetRequestInformation():RequestInformation com.microsoft.graph.beta.teams.item.owners.OwnersRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.teams.item.owners.OwnersRequestBuilder::|public|withUrl(rawUrl:String):OwnersRequestBuilder +com.microsoft.graph.beta.teams.item.ownerswithuserprincipalname.OwnersWithUserPrincipalNameRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.teams.item.ownerswithuserprincipalname.OwnersWithUserPrincipalNameRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.teams.item.ownerswithuserprincipalname.OwnersWithUserPrincipalNameRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.teams.item.ownerswithuserprincipalname.OwnersWithUserPrincipalNameRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.teams.item.ownerswithuserprincipalname.OwnersWithUserPrincipalNameRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.teams.item.ownerswithuserprincipalname.OwnersWithUserPrincipalNameRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.teams.item.ownerswithuserprincipalname.OwnersWithUserPrincipalNameRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.teams.item.ownerswithuserprincipalname.OwnersWithUserPrincipalNameRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter; userPrincipalName?:String):Void +com.microsoft.graph.beta.teams.item.ownerswithuserprincipalname.OwnersWithUserPrincipalNameRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.teams.item.ownerswithuserprincipalname.OwnersWithUserPrincipalNameRequestBuilder::|public|get():User +com.microsoft.graph.beta.teams.item.ownerswithuserprincipalname.OwnersWithUserPrincipalNameRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):User +com.microsoft.graph.beta.teams.item.ownerswithuserprincipalname.OwnersWithUserPrincipalNameRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.teams.item.ownerswithuserprincipalname.OwnersWithUserPrincipalNameRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.teams.item.ownerswithuserprincipalname.OwnersWithUserPrincipalNameRequestBuilder::|public|withUrl(rawUrl:String):OwnersWithUserPrincipalNameRequestBuilder com.microsoft.graph.beta.teams.item.permissiongrants.count.CountRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.teams.item.permissiongrants.count.CountRequestBuilder.GetQueryParameters::|public|filter:String com.microsoft.graph.beta.teams.item.permissiongrants.count.CountRequestBuilder.GetQueryParameters::|public|search:String @@ -341262,6 +342314,7 @@ com.microsoft.graph.beta.teams.item.TeamItemRequestBuilder::|public|installedApp com.microsoft.graph.beta.teams.item.TeamItemRequestBuilder::|public|members:MembersRequestBuilder com.microsoft.graph.beta.teams.item.TeamItemRequestBuilder::|public|operations:OperationsRequestBuilder com.microsoft.graph.beta.teams.item.TeamItemRequestBuilder::|public|owners:OwnersRequestBuilder +com.microsoft.graph.beta.teams.item.TeamItemRequestBuilder::|public|ownersWithUserPrincipalName(userPrincipalName:String):OwnersWithUserPrincipalNameRequestBuilder com.microsoft.graph.beta.teams.item.TeamItemRequestBuilder::|public|patch(body:Team):Team com.microsoft.graph.beta.teams.item.TeamItemRequestBuilder::|public|patch(body:Team; requestConfiguration?:java.util.function.Consumer):Team com.microsoft.graph.beta.teams.item.TeamItemRequestBuilder::|public|permissionGrants:PermissionGrantsRequestBuilder @@ -343174,6 +344227,20 @@ com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.owners.Owner com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.owners.OwnersRequestBuilder::|public|toGetRequestInformation():RequestInformation com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.owners.OwnersRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.owners.OwnersRequestBuilder::|public|withUrl(rawUrl:String):OwnersRequestBuilder +com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.ownerswithuserprincipalname.OwnersWithUserPrincipalNameRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.ownerswithuserprincipalname.OwnersWithUserPrincipalNameRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.ownerswithuserprincipalname.OwnersWithUserPrincipalNameRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.ownerswithuserprincipalname.OwnersWithUserPrincipalNameRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.ownerswithuserprincipalname.OwnersWithUserPrincipalNameRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.ownerswithuserprincipalname.OwnersWithUserPrincipalNameRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.ownerswithuserprincipalname.OwnersWithUserPrincipalNameRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.ownerswithuserprincipalname.OwnersWithUserPrincipalNameRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter; userPrincipalName?:String):Void +com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.ownerswithuserprincipalname.OwnersWithUserPrincipalNameRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.ownerswithuserprincipalname.OwnersWithUserPrincipalNameRequestBuilder::|public|get():User +com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.ownerswithuserprincipalname.OwnersWithUserPrincipalNameRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):User +com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.ownerswithuserprincipalname.OwnersWithUserPrincipalNameRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.ownerswithuserprincipalname.OwnersWithUserPrincipalNameRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.ownerswithuserprincipalname.OwnersWithUserPrincipalNameRequestBuilder::|public|withUrl(rawUrl:String):OwnersWithUserPrincipalNameRequestBuilder com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.permissiongrants.count.CountRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.permissiongrants.count.CountRequestBuilder.GetQueryParameters::|public|filter:String com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.permissiongrants.count.CountRequestBuilder.GetQueryParameters::|public|search:String @@ -345416,6 +346483,7 @@ com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.TeamDefiniti com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.TeamDefinitionRequestBuilder::|public|members:MembersRequestBuilder com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.TeamDefinitionRequestBuilder::|public|operations:OperationsRequestBuilder com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.TeamDefinitionRequestBuilder::|public|owners:OwnersRequestBuilder +com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.TeamDefinitionRequestBuilder::|public|ownersWithUserPrincipalName(userPrincipalName:String):OwnersWithUserPrincipalNameRequestBuilder com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.TeamDefinitionRequestBuilder::|public|patch(body:Team):Team com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.TeamDefinitionRequestBuilder::|public|patch(body:Team; requestConfiguration?:java.util.function.Consumer):Team com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.TeamDefinitionRequestBuilder::|public|permissionGrants:PermissionGrantsRequestBuilder @@ -348925,6 +349993,20 @@ com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefini com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.owners.OwnersRequestBuilder::|public|toGetRequestInformation():RequestInformation com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.owners.OwnersRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.owners.OwnersRequestBuilder::|public|withUrl(rawUrl:String):OwnersRequestBuilder +com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.ownerswithuserprincipalname.OwnersWithUserPrincipalNameRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.ownerswithuserprincipalname.OwnersWithUserPrincipalNameRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.ownerswithuserprincipalname.OwnersWithUserPrincipalNameRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.ownerswithuserprincipalname.OwnersWithUserPrincipalNameRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.ownerswithuserprincipalname.OwnersWithUserPrincipalNameRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.ownerswithuserprincipalname.OwnersWithUserPrincipalNameRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.ownerswithuserprincipalname.OwnersWithUserPrincipalNameRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.ownerswithuserprincipalname.OwnersWithUserPrincipalNameRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter; userPrincipalName?:String):Void +com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.ownerswithuserprincipalname.OwnersWithUserPrincipalNameRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.ownerswithuserprincipalname.OwnersWithUserPrincipalNameRequestBuilder::|public|get():User +com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.ownerswithuserprincipalname.OwnersWithUserPrincipalNameRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):User +com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.ownerswithuserprincipalname.OwnersWithUserPrincipalNameRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.ownerswithuserprincipalname.OwnersWithUserPrincipalNameRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.ownerswithuserprincipalname.OwnersWithUserPrincipalNameRequestBuilder::|public|withUrl(rawUrl:String):OwnersWithUserPrincipalNameRequestBuilder com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.permissiongrants.count.CountRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.permissiongrants.count.CountRequestBuilder.GetQueryParameters::|public|filter:String com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.permissiongrants.count.CountRequestBuilder.GetQueryParameters::|public|search:String @@ -351167,6 +352249,7 @@ com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefini com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.TeamDefinitionRequestBuilder::|public|members:MembersRequestBuilder com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.TeamDefinitionRequestBuilder::|public|operations:OperationsRequestBuilder com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.TeamDefinitionRequestBuilder::|public|owners:OwnersRequestBuilder +com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.TeamDefinitionRequestBuilder::|public|ownersWithUserPrincipalName(userPrincipalName:String):OwnersWithUserPrincipalNameRequestBuilder com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.TeamDefinitionRequestBuilder::|public|patch(body:Team):Team com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.TeamDefinitionRequestBuilder::|public|patch(body:Team; requestConfiguration?:java.util.function.Consumer):Team com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.TeamDefinitionRequestBuilder::|public|permissionGrants:PermissionGrantsRequestBuilder @@ -387501,11 +388584,8 @@ com.microsoft.graph.beta.users.item.manageddevices.item.ManagedDeviceItemRequest com.microsoft.graph.beta.users.item.manageddevices.item.ManagedDeviceItemRequestBuilder::|public|reenable:ReenableRequestBuilder com.microsoft.graph.beta.users.item.manageddevices.item.ManagedDeviceItemRequestBuilder::|public|remoteLock:RemoteLockRequestBuilder com.microsoft.graph.beta.users.item.manageddevices.item.ManagedDeviceItemRequestBuilder::|public|removeDeviceFirmwareConfigurationInterfaceManagement:RemoveDeviceFirmwareConfigurationInterfaceManagementRequestBuilder -com.microsoft.graph.beta.users.item.manageddevices.item.ManagedDeviceItemRequestBuilder::|public|reprovisionCloudPc:ReprovisionCloudPcRequestBuilder com.microsoft.graph.beta.users.item.manageddevices.item.ManagedDeviceItemRequestBuilder::|public|requestRemoteAssistance:RequestRemoteAssistanceRequestBuilder com.microsoft.graph.beta.users.item.manageddevices.item.ManagedDeviceItemRequestBuilder::|public|resetPasscode:ResetPasscodeRequestBuilder -com.microsoft.graph.beta.users.item.manageddevices.item.ManagedDeviceItemRequestBuilder::|public|resizeCloudPc:ResizeCloudPcRequestBuilder -com.microsoft.graph.beta.users.item.manageddevices.item.ManagedDeviceItemRequestBuilder::|public|restoreCloudPc:RestoreCloudPcRequestBuilder com.microsoft.graph.beta.users.item.manageddevices.item.ManagedDeviceItemRequestBuilder::|public|retire:RetireRequestBuilder com.microsoft.graph.beta.users.item.manageddevices.item.ManagedDeviceItemRequestBuilder::|public|revokeAppleVppLicenses:RevokeAppleVppLicensesRequestBuilder com.microsoft.graph.beta.users.item.manageddevices.item.ManagedDeviceItemRequestBuilder::|public|rotateBitLockerKeys:RotateBitLockerKeysRequestBuilder @@ -387706,15 +388786,6 @@ com.microsoft.graph.beta.users.item.manageddevices.item.removedevicefirmwareconf com.microsoft.graph.beta.users.item.manageddevices.item.removedevicefirmwareconfigurationinterfacemanagement.RemoveDeviceFirmwareConfigurationInterfaceManagementRequestBuilder::|public|toPostRequestInformation():RequestInformation com.microsoft.graph.beta.users.item.manageddevices.item.removedevicefirmwareconfigurationinterfacemanagement.RemoveDeviceFirmwareConfigurationInterfaceManagementRequestBuilder::|public|toPostRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.users.item.manageddevices.item.removedevicefirmwareconfigurationinterfacemanagement.RemoveDeviceFirmwareConfigurationInterfaceManagementRequestBuilder::|public|withUrl(rawUrl:String):RemoveDeviceFirmwareConfigurationInterfaceManagementRequestBuilder -com.microsoft.graph.beta.users.item.manageddevices.item.reprovisioncloudpc.ReprovisionCloudPcRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.users.item.manageddevices.item.reprovisioncloudpc.ReprovisionCloudPcRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.users.item.manageddevices.item.reprovisioncloudpc.ReprovisionCloudPcRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.users.item.manageddevices.item.reprovisioncloudpc.ReprovisionCloudPcRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.users.item.manageddevices.item.reprovisioncloudpc.ReprovisionCloudPcRequestBuilder::|public|post():Void -com.microsoft.graph.beta.users.item.manageddevices.item.reprovisioncloudpc.ReprovisionCloudPcRequestBuilder::|public|post(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.users.item.manageddevices.item.reprovisioncloudpc.ReprovisionCloudPcRequestBuilder::|public|toPostRequestInformation():RequestInformation -com.microsoft.graph.beta.users.item.manageddevices.item.reprovisioncloudpc.ReprovisionCloudPcRequestBuilder::|public|toPostRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.users.item.manageddevices.item.reprovisioncloudpc.ReprovisionCloudPcRequestBuilder::|public|withUrl(rawUrl:String):ReprovisionCloudPcRequestBuilder com.microsoft.graph.beta.users.item.manageddevices.item.requestremoteassistance.RequestRemoteAssistanceRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.users.item.manageddevices.item.requestremoteassistance.RequestRemoteAssistanceRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.beta.users.item.manageddevices.item.requestremoteassistance.RequestRemoteAssistanceRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void @@ -387733,48 +388804,6 @@ com.microsoft.graph.beta.users.item.manageddevices.item.resetpasscode.ResetPassc com.microsoft.graph.beta.users.item.manageddevices.item.resetpasscode.ResetPasscodeRequestBuilder::|public|toPostRequestInformation():RequestInformation com.microsoft.graph.beta.users.item.manageddevices.item.resetpasscode.ResetPasscodeRequestBuilder::|public|toPostRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.users.item.manageddevices.item.resetpasscode.ResetPasscodeRequestBuilder::|public|withUrl(rawUrl:String):ResetPasscodeRequestBuilder -com.microsoft.graph.beta.users.item.manageddevices.item.resizecloudpc.ResizeCloudPcPostRequestBody::|protected|backingStore:BackingStore -com.microsoft.graph.beta.users.item.manageddevices.item.resizecloudpc.ResizeCloudPcPostRequestBody::|public|constructor():void -com.microsoft.graph.beta.users.item.manageddevices.item.resizecloudpc.ResizeCloudPcPostRequestBody::|public|getAdditionalData():Map -com.microsoft.graph.beta.users.item.manageddevices.item.resizecloudpc.ResizeCloudPcPostRequestBody::|public|getBackingStore():BackingStore -com.microsoft.graph.beta.users.item.manageddevices.item.resizecloudpc.ResizeCloudPcPostRequestBody::|public|getFieldDeserializers():Map> -com.microsoft.graph.beta.users.item.manageddevices.item.resizecloudpc.ResizeCloudPcPostRequestBody::|public|getTargetServicePlanId():String -com.microsoft.graph.beta.users.item.manageddevices.item.resizecloudpc.ResizeCloudPcPostRequestBody::|public|serialize(writer:SerializationWriter):Void -com.microsoft.graph.beta.users.item.manageddevices.item.resizecloudpc.ResizeCloudPcPostRequestBody::|public|setAdditionalData(value?:Map):void -com.microsoft.graph.beta.users.item.manageddevices.item.resizecloudpc.ResizeCloudPcPostRequestBody::|public|setBackingStore(value:BackingStore):void -com.microsoft.graph.beta.users.item.manageddevices.item.resizecloudpc.ResizeCloudPcPostRequestBody::|public|setTargetServicePlanId(value?:String):void -com.microsoft.graph.beta.users.item.manageddevices.item.resizecloudpc.ResizeCloudPcPostRequestBody::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ResizeCloudPcPostRequestBody -com.microsoft.graph.beta.users.item.manageddevices.item.resizecloudpc.ResizeCloudPcPostRequestBody~~>AdditionalDataHolder; BackedModel; Parsable -com.microsoft.graph.beta.users.item.manageddevices.item.resizecloudpc.ResizeCloudPcRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.users.item.manageddevices.item.resizecloudpc.ResizeCloudPcRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.users.item.manageddevices.item.resizecloudpc.ResizeCloudPcRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.users.item.manageddevices.item.resizecloudpc.ResizeCloudPcRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.users.item.manageddevices.item.resizecloudpc.ResizeCloudPcRequestBuilder::|public|post(body:ResizeCloudPcPostRequestBody):Void -com.microsoft.graph.beta.users.item.manageddevices.item.resizecloudpc.ResizeCloudPcRequestBuilder::|public|post(body:ResizeCloudPcPostRequestBody; requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.users.item.manageddevices.item.resizecloudpc.ResizeCloudPcRequestBuilder::|public|toPostRequestInformation(body:ResizeCloudPcPostRequestBody):RequestInformation -com.microsoft.graph.beta.users.item.manageddevices.item.resizecloudpc.ResizeCloudPcRequestBuilder::|public|toPostRequestInformation(body:ResizeCloudPcPostRequestBody; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.users.item.manageddevices.item.resizecloudpc.ResizeCloudPcRequestBuilder::|public|withUrl(rawUrl:String):ResizeCloudPcRequestBuilder -com.microsoft.graph.beta.users.item.manageddevices.item.restorecloudpc.RestoreCloudPcPostRequestBody::|protected|backingStore:BackingStore -com.microsoft.graph.beta.users.item.manageddevices.item.restorecloudpc.RestoreCloudPcPostRequestBody::|public|constructor():void -com.microsoft.graph.beta.users.item.manageddevices.item.restorecloudpc.RestoreCloudPcPostRequestBody::|public|getAdditionalData():Map -com.microsoft.graph.beta.users.item.manageddevices.item.restorecloudpc.RestoreCloudPcPostRequestBody::|public|getBackingStore():BackingStore -com.microsoft.graph.beta.users.item.manageddevices.item.restorecloudpc.RestoreCloudPcPostRequestBody::|public|getCloudPcSnapshotId():String -com.microsoft.graph.beta.users.item.manageddevices.item.restorecloudpc.RestoreCloudPcPostRequestBody::|public|getFieldDeserializers():Map> -com.microsoft.graph.beta.users.item.manageddevices.item.restorecloudpc.RestoreCloudPcPostRequestBody::|public|serialize(writer:SerializationWriter):Void -com.microsoft.graph.beta.users.item.manageddevices.item.restorecloudpc.RestoreCloudPcPostRequestBody::|public|setAdditionalData(value?:Map):void -com.microsoft.graph.beta.users.item.manageddevices.item.restorecloudpc.RestoreCloudPcPostRequestBody::|public|setBackingStore(value:BackingStore):void -com.microsoft.graph.beta.users.item.manageddevices.item.restorecloudpc.RestoreCloudPcPostRequestBody::|public|setCloudPcSnapshotId(value?:String):void -com.microsoft.graph.beta.users.item.manageddevices.item.restorecloudpc.RestoreCloudPcPostRequestBody::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):RestoreCloudPcPostRequestBody -com.microsoft.graph.beta.users.item.manageddevices.item.restorecloudpc.RestoreCloudPcPostRequestBody~~>AdditionalDataHolder; BackedModel; Parsable -com.microsoft.graph.beta.users.item.manageddevices.item.restorecloudpc.RestoreCloudPcRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.users.item.manageddevices.item.restorecloudpc.RestoreCloudPcRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.users.item.manageddevices.item.restorecloudpc.RestoreCloudPcRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.users.item.manageddevices.item.restorecloudpc.RestoreCloudPcRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.users.item.manageddevices.item.restorecloudpc.RestoreCloudPcRequestBuilder::|public|post(body:RestoreCloudPcPostRequestBody):Void -com.microsoft.graph.beta.users.item.manageddevices.item.restorecloudpc.RestoreCloudPcRequestBuilder::|public|post(body:RestoreCloudPcPostRequestBody; requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.users.item.manageddevices.item.restorecloudpc.RestoreCloudPcRequestBuilder::|public|toPostRequestInformation(body:RestoreCloudPcPostRequestBody):RequestInformation -com.microsoft.graph.beta.users.item.manageddevices.item.restorecloudpc.RestoreCloudPcRequestBuilder::|public|toPostRequestInformation(body:RestoreCloudPcPostRequestBody; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.users.item.manageddevices.item.restorecloudpc.RestoreCloudPcRequestBuilder::|public|withUrl(rawUrl:String):RestoreCloudPcRequestBuilder com.microsoft.graph.beta.users.item.manageddevices.item.retire.RetireRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.users.item.manageddevices.item.retire.RetireRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.beta.users.item.manageddevices.item.retire.RetireRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void @@ -401202,6 +402231,30 @@ com.microsoft.graph.beta.users.validateproperties.ValidatePropertiesRequestBuild com.microsoft.graph.beta.users.validateproperties.ValidatePropertiesRequestBuilder::|public|toPostRequestInformation(body:ValidatePropertiesPostRequestBody):RequestInformation com.microsoft.graph.beta.users.validateproperties.ValidatePropertiesRequestBuilder::|public|toPostRequestInformation(body:ValidatePropertiesPostRequestBody; requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.users.validateproperties.ValidatePropertiesRequestBuilder::|public|withUrl(rawUrl:String):ValidatePropertiesRequestBuilder +com.microsoft.graph.beta.userswithuserprincipalname.UsersWithUserPrincipalNameRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.userswithuserprincipalname.UsersWithUserPrincipalNameRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.userswithuserprincipalname.UsersWithUserPrincipalNameRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.userswithuserprincipalname.UsersWithUserPrincipalNameRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.userswithuserprincipalname.UsersWithUserPrincipalNameRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.userswithuserprincipalname.UsersWithUserPrincipalNameRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.userswithuserprincipalname.UsersWithUserPrincipalNameRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.userswithuserprincipalname.UsersWithUserPrincipalNameRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.userswithuserprincipalname.UsersWithUserPrincipalNameRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.userswithuserprincipalname.UsersWithUserPrincipalNameRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter; userPrincipalName?:String):Void +com.microsoft.graph.beta.userswithuserprincipalname.UsersWithUserPrincipalNameRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.userswithuserprincipalname.UsersWithUserPrincipalNameRequestBuilder::|public|delete():Void +com.microsoft.graph.beta.userswithuserprincipalname.UsersWithUserPrincipalNameRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void +com.microsoft.graph.beta.userswithuserprincipalname.UsersWithUserPrincipalNameRequestBuilder::|public|get():User +com.microsoft.graph.beta.userswithuserprincipalname.UsersWithUserPrincipalNameRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):User +com.microsoft.graph.beta.userswithuserprincipalname.UsersWithUserPrincipalNameRequestBuilder::|public|patch(body:User):User +com.microsoft.graph.beta.userswithuserprincipalname.UsersWithUserPrincipalNameRequestBuilder::|public|patch(body:User; requestConfiguration?:java.util.function.Consumer):User +com.microsoft.graph.beta.userswithuserprincipalname.UsersWithUserPrincipalNameRequestBuilder::|public|toDeleteRequestInformation():RequestInformation +com.microsoft.graph.beta.userswithuserprincipalname.UsersWithUserPrincipalNameRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.userswithuserprincipalname.UsersWithUserPrincipalNameRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.userswithuserprincipalname.UsersWithUserPrincipalNameRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.userswithuserprincipalname.UsersWithUserPrincipalNameRequestBuilder::|public|toPatchRequestInformation(body:User):RequestInformation +com.microsoft.graph.beta.userswithuserprincipalname.UsersWithUserPrincipalNameRequestBuilder::|public|toPatchRequestInformation(body:User; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.userswithuserprincipalname.UsersWithUserPrincipalNameRequestBuilder::|public|withUrl(rawUrl:String):UsersWithUserPrincipalNameRequestBuilder com.microsoft.graph.beta.workplace.sensordevices.count.CountRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.workplace.sensordevices.count.CountRequestBuilder.GetQueryParameters::|public|filter:String com.microsoft.graph.beta.workplace.sensordevices.count.CountRequestBuilder.GetQueryParameters::|public|search:String diff --git a/src/main/java/com/microsoft/graph/beta/generated/kiota-lock.json b/src/main/java/com/microsoft/graph/beta/generated/kiota-lock.json index 7e0e1f19a50..051de9f3541 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/kiota-lock.json +++ b/src/main/java/com/microsoft/graph/beta/generated/kiota-lock.json @@ -1,5 +1,5 @@ { - "descriptionHash": "DBE5DE0CBA4894792B7D7E02465BF1DA6F44CADF8ABE1668ECBFD5B42339225EFEFB85F86C6299821E9D24E12EC83142A597DA175F860F78922B26535AE72B83", + "descriptionHash": "BCE655FEBE05572BA6F08E504504E1C78FCCD6B3EDA68569E827896E78D1B2120C4CD29669EFD188D1AF9A573FF3D9F355EB05301687A914B8BFCF2BF6F1567B", "descriptionLocation": "../../msgraph-metadata/clean_beta_openapi/openapi.yaml", "lockFileVersion": "1.0.0", "kiotaVersion": "1.20.0", diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/Admin.java b/src/main/java/com/microsoft/graph/beta/generated/models/Admin.java index 122389aa822..82e5f857788 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/Admin.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/Admin.java @@ -80,7 +80,7 @@ public Edge getEdge() { return this.backingStore.get("edge"); } /** - * Gets the entra property value. The entra property + * Gets the entra property value. A container for Microsoft Entra resources. Read-only. * @return a {@link Entra} */ @jakarta.annotation.Nullable @@ -239,7 +239,7 @@ public void setEdge(@jakarta.annotation.Nullable final Edge value) { this.backingStore.set("edge", value); } /** - * Sets the entra property value. The entra property + * Sets the entra property value. A container for Microsoft Entra resources. Read-only. * @param value Value to set for the entra property. */ public void setEntra(@jakarta.annotation.Nullable final Entra value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/AllowedLobbyAdmitterRoles.java b/src/main/java/com/microsoft/graph/beta/generated/models/AllowedLobbyAdmitterRoles.java new file mode 100644 index 00000000000..2834e542f00 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/AllowedLobbyAdmitterRoles.java @@ -0,0 +1,27 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.ValuedEnum; +import java.util.Objects; + +@jakarta.annotation.Generated("com.microsoft.kiota") +public enum AllowedLobbyAdmitterRoles implements ValuedEnum { + OrganizerAndCoOrganizersAndPresenters("organizerAndCoOrganizersAndPresenters"), + OrganizerAndCoOrganizers("organizerAndCoOrganizers"), + UnknownFutureValue("unknownFutureValue"); + public final String value; + AllowedLobbyAdmitterRoles(final String value) { + this.value = value; + } + @jakarta.annotation.Nonnull + public String getValue() { return this.value; } + @jakarta.annotation.Nullable + public static AllowedLobbyAdmitterRoles forValue(@jakarta.annotation.Nonnull final String searchValue) { + Objects.requireNonNull(searchValue); + switch(searchValue) { + case "organizerAndCoOrganizersAndPresenters": return OrganizerAndCoOrganizersAndPresenters; + case "organizerAndCoOrganizers": return OrganizerAndCoOrganizers; + case "unknownFutureValue": return UnknownFutureValue; + default: return null; + } + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/AndroidDeviceOwnerEnterpriseWiFiConfiguration.java b/src/main/java/com/microsoft/graph/beta/generated/models/AndroidDeviceOwnerEnterpriseWiFiConfiguration.java index 5043a42ccfb..24d764922d4 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/AndroidDeviceOwnerEnterpriseWiFiConfiguration.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/AndroidDeviceOwnerEnterpriseWiFiConfiguration.java @@ -67,6 +67,7 @@ public Map> getFieldDeserializers deserializerMap.put("innerAuthenticationProtocolForPeap", (n) -> { this.setInnerAuthenticationProtocolForPeap(n.getEnumValue(NonEapAuthenticationMethodForPeap::forValue)); }); deserializerMap.put("outerIdentityPrivacyTemporaryValue", (n) -> { this.setOuterIdentityPrivacyTemporaryValue(n.getStringValue()); }); deserializerMap.put("rootCertificateForServerValidation", (n) -> { this.setRootCertificateForServerValidation(n.getObjectValue(AndroidDeviceOwnerTrustedRootCertificate::createFromDiscriminatorValue)); }); + deserializerMap.put("rootCertificatesForServerValidation", (n) -> { this.setRootCertificatesForServerValidation(n.getCollectionOfObjectValues(AndroidDeviceOwnerTrustedRootCertificate::createFromDiscriminatorValue)); }); deserializerMap.put("trustedServerCertificateNames", (n) -> { this.setTrustedServerCertificateNames(n.getCollectionOfPrimitiveValues(String.class)); }); return deserializerMap; } @@ -110,6 +111,14 @@ public String getOuterIdentityPrivacyTemporaryValue() { public AndroidDeviceOwnerTrustedRootCertificate getRootCertificateForServerValidation() { return this.backingStore.get("rootCertificateForServerValidation"); } + /** + * Gets the rootCertificatesForServerValidation property value. Trusted Root Certificates for Server Validation when EAP Type is configured to EAP-TLS, EAP-TTLS or PEAP. This is the certificate presented by the Wi-Fi endpoint when the device attempts to connect to Wi-Fi endpoint. The device (or user) must accept this certificate to continue the connection attempt. This collection can contain a maximum of 500 elements. + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getRootCertificatesForServerValidation() { + return this.backingStore.get("rootCertificatesForServerValidation"); + } /** * Gets the trustedServerCertificateNames property value. Trusted server certificate names when EAP Type is configured to EAP-TLS/TTLS/FAST or PEAP. This is the common name used in the certificates issued by your trusted certificate authority (CA). If you provide this information, you can bypass the dynamic trust dialog that is displayed on end users' devices when they connect to this Wi-Fi network. * @return a {@link java.util.List} @@ -133,6 +142,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeEnumValue("innerAuthenticationProtocolForPeap", this.getInnerAuthenticationProtocolForPeap()); writer.writeStringValue("outerIdentityPrivacyTemporaryValue", this.getOuterIdentityPrivacyTemporaryValue()); writer.writeObjectValue("rootCertificateForServerValidation", this.getRootCertificateForServerValidation()); + writer.writeCollectionOfObjectValues("rootCertificatesForServerValidation", this.getRootCertificatesForServerValidation()); writer.writeCollectionOfPrimitiveValues("trustedServerCertificateNames", this.getTrustedServerCertificateNames()); } /** @@ -191,6 +201,13 @@ public void setOuterIdentityPrivacyTemporaryValue(@jakarta.annotation.Nullable f public void setRootCertificateForServerValidation(@jakarta.annotation.Nullable final AndroidDeviceOwnerTrustedRootCertificate value) { this.backingStore.set("rootCertificateForServerValidation", value); } + /** + * Sets the rootCertificatesForServerValidation property value. Trusted Root Certificates for Server Validation when EAP Type is configured to EAP-TLS, EAP-TTLS or PEAP. This is the certificate presented by the Wi-Fi endpoint when the device attempts to connect to Wi-Fi endpoint. The device (or user) must accept this certificate to continue the connection attempt. This collection can contain a maximum of 500 elements. + * @param value Value to set for the rootCertificatesForServerValidation property. + */ + public void setRootCertificatesForServerValidation(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("rootCertificatesForServerValidation", value); + } /** * Sets the trustedServerCertificateNames property value. Trusted server certificate names when EAP Type is configured to EAP-TLS/TTLS/FAST or PEAP. This is the common name used in the certificates issued by your trusted certificate authority (CA). If you provide this information, you can bypass the dynamic trust dialog that is displayed on end users' devices when they connect to this Wi-Fi network. * @param value Value to set for the trustedServerCertificateNames property. diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/AndroidForWorkWiFiConfiguration.java b/src/main/java/com/microsoft/graph/beta/generated/models/AndroidForWorkWiFiConfiguration.java index e5c98916f8e..14c1a01d737 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/AndroidForWorkWiFiConfiguration.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/AndroidForWorkWiFiConfiguration.java @@ -82,7 +82,7 @@ public String getSsid() { return this.backingStore.get("ssid"); } /** - * Gets the wiFiSecurityType property value. Wi-Fi Security Types for Android. + * Gets the wiFiSecurityType property value. The possible security types for Android Wi-Fi profiles. Default value 'Open', indicates no authentication required for the network. The security protocols supported are WEP, WPA and WPA2. 'WpaEnterprise' and 'Wpa2Enterprise' options are available for Enterprise Wi-Fi profiles. 'Wep' and 'WpaPersonal' (supports WPA and WPA2) options are available for Basic Wi-Fi profiles. * @return a {@link AndroidWiFiSecurityType} */ @jakarta.annotation.Nullable @@ -131,7 +131,7 @@ public void setSsid(@jakarta.annotation.Nullable final String value) { this.backingStore.set("ssid", value); } /** - * Sets the wiFiSecurityType property value. Wi-Fi Security Types for Android. + * Sets the wiFiSecurityType property value. The possible security types for Android Wi-Fi profiles. Default value 'Open', indicates no authentication required for the network. The security protocols supported are WEP, WPA and WPA2. 'WpaEnterprise' and 'Wpa2Enterprise' options are available for Enterprise Wi-Fi profiles. 'Wep' and 'WpaPersonal' (supports WPA and WPA2) options are available for Basic Wi-Fi profiles. * @param value Value to set for the wiFiSecurityType property. */ public void setWiFiSecurityType(@jakarta.annotation.Nullable final AndroidWiFiSecurityType value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/AndroidManagedAppProtection.java b/src/main/java/com/microsoft/graph/beta/generated/models/AndroidManagedAppProtection.java index 07d728006f5..d834011fb46 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/AndroidManagedAppProtection.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/AndroidManagedAppProtection.java @@ -165,7 +165,7 @@ public Boolean getConnectToVpnOnLaunch() { return this.backingStore.get("connectToVpnOnLaunch"); } /** - * Gets the customBrowserDisplayName property value. Friendly name of the preferred custom browser to open weblink on Android. + * Gets the customBrowserDisplayName property value. Friendly name of the preferred custom browser to open weblink on Android. When this property is configured, ManagedBrowserToOpenLinksRequired should be true. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -173,7 +173,7 @@ public String getCustomBrowserDisplayName() { return this.backingStore.get("customBrowserDisplayName"); } /** - * Gets the customBrowserPackageId property value. Unique identifier of a custom browser to open weblink on Android. + * Gets the customBrowserPackageId property value. Unique identifier of the preferred custom browser to open weblink on Android. When this property is configured, ManagedBrowserToOpenLinksRequired should be true. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -615,14 +615,14 @@ public void setConnectToVpnOnLaunch(@jakarta.annotation.Nullable final Boolean v this.backingStore.set("connectToVpnOnLaunch", value); } /** - * Sets the customBrowserDisplayName property value. Friendly name of the preferred custom browser to open weblink on Android. + * Sets the customBrowserDisplayName property value. Friendly name of the preferred custom browser to open weblink on Android. When this property is configured, ManagedBrowserToOpenLinksRequired should be true. * @param value Value to set for the customBrowserDisplayName property. */ public void setCustomBrowserDisplayName(@jakarta.annotation.Nullable final String value) { this.backingStore.set("customBrowserDisplayName", value); } /** - * Sets the customBrowserPackageId property value. Unique identifier of a custom browser to open weblink on Android. + * Sets the customBrowserPackageId property value. Unique identifier of the preferred custom browser to open weblink on Android. When this property is configured, ManagedBrowserToOpenLinksRequired should be true. * @param value Value to set for the customBrowserPackageId property. */ public void setCustomBrowserPackageId(@jakarta.annotation.Nullable final String value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/AndroidMinimumOperatingSystem.java b/src/main/java/com/microsoft/graph/beta/generated/models/AndroidMinimumOperatingSystem.java index 67809abe224..06c5eebf44e 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/AndroidMinimumOperatingSystem.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/AndroidMinimumOperatingSystem.java @@ -64,13 +64,14 @@ public BackingStore getBackingStore() { */ @jakarta.annotation.Nonnull public Map> getFieldDeserializers() { - final HashMap> deserializerMap = new HashMap>(20); + final HashMap> deserializerMap = new HashMap>(21); deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); deserializerMap.put("v10_0", (n) -> { this.setV100(n.getBooleanValue()); }); deserializerMap.put("v11_0", (n) -> { this.setV110(n.getBooleanValue()); }); deserializerMap.put("v12_0", (n) -> { this.setV120(n.getBooleanValue()); }); deserializerMap.put("v13_0", (n) -> { this.setV130(n.getBooleanValue()); }); deserializerMap.put("v14_0", (n) -> { this.setV140(n.getBooleanValue()); }); + deserializerMap.put("v15_0", (n) -> { this.setV150(n.getBooleanValue()); }); deserializerMap.put("v4_0", (n) -> { this.setV40(n.getBooleanValue()); }); deserializerMap.put("v4_0_3", (n) -> { this.setV403(n.getBooleanValue()); }); deserializerMap.put("v4_1", (n) -> { this.setV41(n.getBooleanValue()); }); @@ -135,6 +136,14 @@ public Boolean getV130() { public Boolean getV140() { return this.backingStore.get("v140"); } + /** + * Gets the v15_0 property value. When TRUE, only Version 15.0 or later is supported. Default value is FALSE. Exactly one of the minimum operating system boolean values will be TRUE. + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getV150() { + return this.backingStore.get("v150"); + } /** * Gets the v4_0 property value. When TRUE, only Version 4.0 or later is supported. Default value is FALSE. Exactly one of the minimum operating system boolean values will be TRUE. * @return a {@link Boolean} @@ -259,6 +268,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeBooleanValue("v12_0", this.getV120()); writer.writeBooleanValue("v13_0", this.getV130()); writer.writeBooleanValue("v14_0", this.getV140()); + writer.writeBooleanValue("v15_0", this.getV150()); writer.writeBooleanValue("v4_0", this.getV40()); writer.writeBooleanValue("v4_0_3", this.getV403()); writer.writeBooleanValue("v4_1", this.getV41()); @@ -332,6 +342,13 @@ public void setV130(@jakarta.annotation.Nullable final Boolean value) { public void setV140(@jakarta.annotation.Nullable final Boolean value) { this.backingStore.set("v140", value); } + /** + * Sets the v15_0 property value. When TRUE, only Version 15.0 or later is supported. Default value is FALSE. Exactly one of the minimum operating system boolean values will be TRUE. + * @param value Value to set for the v15_0 property. + */ + public void setV150(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("v150", value); + } /** * Sets the v4_0 property value. When TRUE, only Version 4.0 or later is supported. Default value is FALSE. Exactly one of the minimum operating system boolean values will be TRUE. * @param value Value to set for the v4_0 property. diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/AndroidWiFiConfiguration.java b/src/main/java/com/microsoft/graph/beta/generated/models/AndroidWiFiConfiguration.java index 88dbcb969d0..a0a26faadee 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/AndroidWiFiConfiguration.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/AndroidWiFiConfiguration.java @@ -82,7 +82,7 @@ public String getSsid() { return this.backingStore.get("ssid"); } /** - * Gets the wiFiSecurityType property value. Wi-Fi Security Types for Android. + * Gets the wiFiSecurityType property value. The possible security types for Android Wi-Fi profiles. Default value 'Open', indicates no authentication required for the network. The security protocols supported are WEP, WPA and WPA2. 'WpaEnterprise' and 'Wpa2Enterprise' options are available for Enterprise Wi-Fi profiles. 'Wep' and 'WpaPersonal' (supports WPA and WPA2) options are available for Basic Wi-Fi profiles. * @return a {@link AndroidWiFiSecurityType} */ @jakarta.annotation.Nullable @@ -131,7 +131,7 @@ public void setSsid(@jakarta.annotation.Nullable final String value) { this.backingStore.set("ssid", value); } /** - * Sets the wiFiSecurityType property value. Wi-Fi Security Types for Android. + * Sets the wiFiSecurityType property value. The possible security types for Android Wi-Fi profiles. Default value 'Open', indicates no authentication required for the network. The security protocols supported are WEP, WPA and WPA2. 'WpaEnterprise' and 'Wpa2Enterprise' options are available for Enterprise Wi-Fi profiles. 'Wep' and 'WpaPersonal' (supports WPA and WPA2) options are available for Basic Wi-Fi profiles. * @param value Value to set for the wiFiSecurityType property. */ public void setWiFiSecurityType(@jakarta.annotation.Nullable final AndroidWiFiSecurityType value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/AndroidWiFiSecurityType.java b/src/main/java/com/microsoft/graph/beta/generated/models/AndroidWiFiSecurityType.java index 645eacaae06..f95a9ff010d 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/AndroidWiFiSecurityType.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/AndroidWiFiSecurityType.java @@ -4,16 +4,22 @@ import java.util.Objects; /** - * Wi-Fi Security Types for Android. + * The possible security types for Android Wi-Fi profiles. Default value 'Open', indicates no authentication required for the network. The security protocols supported are WEP, WPA and WPA2. 'WpaEnterprise' and 'Wpa2Enterprise' options are available for Enterprise Wi-Fi profiles. 'Wep' and 'WpaPersonal' (supports WPA and WPA2) options are available for Basic Wi-Fi profiles. */ @jakarta.annotation.Generated("com.microsoft.kiota") public enum AndroidWiFiSecurityType implements ValuedEnum { - /** Open (No Authentication). */ + /** Default. Indicates Android Wifi Security Type is set to "Open" i.e. no authentication is required. (No Authentication). */ Open("open"), - /** WPA-Enterprise. Must use AndroidEnterpriseWifiConfiguration type to configure enterprise options. */ + /** Indicates Android Wifi Security Type is set to WPA encryption. Must use AndroidWorkProfileEnterpriseWifiConfiguration type to configure enterprise options. */ WpaEnterprise("wpaEnterprise"), - /** WPA2-Enterprise. Must use AndroidEnterpriseWifiConfiguration type to configure enterprise options. */ - Wpa2Enterprise("wpa2Enterprise"); + /** Indicates Android Wifi Security Type is set to WPA2 encryption. Must use AndroidWorkProfileEnterpriseWifiConfiguration type to configure enterprise options. */ + Wpa2Enterprise("wpa2Enterprise"), + /** Indicates Android Wifi Security Type is set to WEP encryption. This restricts the preSharedKey to a valid passphrase (5 or 13 characters) or a valid HEX key (10 or 26 hexidecimal characters). Use AndroidWorkProfileWifiConfiguration to configure basic Wi-Fi options. */ + Wep("wep"), + /** Indicates Android Wifi Security Type is set to WPA encryption. This restricts the preSharedKey to a string between 8 and 64 characters long. Use AndroidWorkProfileWifiConfiguration to configure basic Wi-Fi options. */ + WpaPersonal("wpaPersonal"), + /** Evolvable enumeration sentinel value. Do not use. */ + UnknownFutureValue("unknownFutureValue"); public final String value; AndroidWiFiSecurityType(final String value) { this.value = value; @@ -27,6 +33,9 @@ public static AndroidWiFiSecurityType forValue(@jakarta.annotation.Nonnull final case "open": return Open; case "wpaEnterprise": return WpaEnterprise; case "wpa2Enterprise": return Wpa2Enterprise; + case "wep": return Wep; + case "wpaPersonal": return WpaPersonal; + case "unknownFutureValue": return UnknownFutureValue; default: return null; } } diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/AndroidWorkProfileEnterpriseWiFiConfiguration.java b/src/main/java/com/microsoft/graph/beta/generated/models/AndroidWorkProfileEnterpriseWiFiConfiguration.java index 57c6b031236..3292a02433b 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/AndroidWorkProfileEnterpriseWiFiConfiguration.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/AndroidWorkProfileEnterpriseWiFiConfiguration.java @@ -57,8 +57,6 @@ public Map> getFieldDeserializers deserializerMap.put("innerAuthenticationProtocolForEapTtls", (n) -> { this.setInnerAuthenticationProtocolForEapTtls(n.getEnumValue(NonEapAuthenticationMethodForEapTtlsType::forValue)); }); deserializerMap.put("innerAuthenticationProtocolForPeap", (n) -> { this.setInnerAuthenticationProtocolForPeap(n.getEnumValue(NonEapAuthenticationMethodForPeap::forValue)); }); deserializerMap.put("outerIdentityPrivacyTemporaryValue", (n) -> { this.setOuterIdentityPrivacyTemporaryValue(n.getStringValue()); }); - deserializerMap.put("proxyAutomaticConfigurationUrl", (n) -> { this.setProxyAutomaticConfigurationUrl(n.getStringValue()); }); - deserializerMap.put("proxySettings", (n) -> { this.setProxySettings(n.getEnumValue(WiFiProxySetting::forValue)); }); deserializerMap.put("rootCertificateForServerValidation", (n) -> { this.setRootCertificateForServerValidation(n.getObjectValue(AndroidWorkProfileTrustedRootCertificate::createFromDiscriminatorValue)); }); deserializerMap.put("trustedServerCertificateNames", (n) -> { this.setTrustedServerCertificateNames(n.getCollectionOfPrimitiveValues(String.class)); }); return deserializerMap; @@ -95,22 +93,6 @@ public NonEapAuthenticationMethodForPeap getInnerAuthenticationProtocolForPeap() public String getOuterIdentityPrivacyTemporaryValue() { return this.backingStore.get("outerIdentityPrivacyTemporaryValue"); } - /** - * Gets the proxyAutomaticConfigurationUrl property value. URL of the proxy server automatic configuration script when automatic configuration is selected. This URL is typically the location of PAC (Proxy Auto Configuration) file. - * @return a {@link String} - */ - @jakarta.annotation.Nullable - public String getProxyAutomaticConfigurationUrl() { - return this.backingStore.get("proxyAutomaticConfigurationUrl"); - } - /** - * Gets the proxySettings property value. Wi-Fi Proxy Settings. - * @return a {@link WiFiProxySetting} - */ - @jakarta.annotation.Nullable - public WiFiProxySetting getProxySettings() { - return this.backingStore.get("proxySettings"); - } /** * Gets the rootCertificateForServerValidation property value. Trusted Root Certificate for Server Validation when EAP Type is configured to EAP-TLS, EAP-TTLS or PEAP. This is the certificate presented by the Wi-Fi endpoint when the device attempts to connect to Wi-Fi endpoint. The device (or user) must accept this certificate to continue the connection attempt. * @return a {@link AndroidWorkProfileTrustedRootCertificate} @@ -140,8 +122,6 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeEnumValue("innerAuthenticationProtocolForEapTtls", this.getInnerAuthenticationProtocolForEapTtls()); writer.writeEnumValue("innerAuthenticationProtocolForPeap", this.getInnerAuthenticationProtocolForPeap()); writer.writeStringValue("outerIdentityPrivacyTemporaryValue", this.getOuterIdentityPrivacyTemporaryValue()); - writer.writeStringValue("proxyAutomaticConfigurationUrl", this.getProxyAutomaticConfigurationUrl()); - writer.writeEnumValue("proxySettings", this.getProxySettings()); writer.writeObjectValue("rootCertificateForServerValidation", this.getRootCertificateForServerValidation()); writer.writeCollectionOfPrimitiveValues("trustedServerCertificateNames", this.getTrustedServerCertificateNames()); } @@ -187,20 +167,6 @@ public void setInnerAuthenticationProtocolForPeap(@jakarta.annotation.Nullable f public void setOuterIdentityPrivacyTemporaryValue(@jakarta.annotation.Nullable final String value) { this.backingStore.set("outerIdentityPrivacyTemporaryValue", value); } - /** - * Sets the proxyAutomaticConfigurationUrl property value. URL of the proxy server automatic configuration script when automatic configuration is selected. This URL is typically the location of PAC (Proxy Auto Configuration) file. - * @param value Value to set for the proxyAutomaticConfigurationUrl property. - */ - public void setProxyAutomaticConfigurationUrl(@jakarta.annotation.Nullable final String value) { - this.backingStore.set("proxyAutomaticConfigurationUrl", value); - } - /** - * Sets the proxySettings property value. Wi-Fi Proxy Settings. - * @param value Value to set for the proxySettings property. - */ - public void setProxySettings(@jakarta.annotation.Nullable final WiFiProxySetting value) { - this.backingStore.set("proxySettings", value); - } /** * Sets the rootCertificateForServerValidation property value. Trusted Root Certificate for Server Validation when EAP Type is configured to EAP-TLS, EAP-TTLS or PEAP. This is the certificate presented by the Wi-Fi endpoint when the device attempts to connect to Wi-Fi endpoint. The device (or user) must accept this certificate to continue the connection attempt. * @param value Value to set for the rootCertificateForServerValidation property. diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/AndroidWorkProfileWiFiConfiguration.java b/src/main/java/com/microsoft/graph/beta/generated/models/AndroidWorkProfileWiFiConfiguration.java index 07102539be4..b3e6ce8c951 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/AndroidWorkProfileWiFiConfiguration.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/AndroidWorkProfileWiFiConfiguration.java @@ -61,6 +61,10 @@ public Map> getFieldDeserializers deserializerMap.put("connectAutomatically", (n) -> { this.setConnectAutomatically(n.getBooleanValue()); }); deserializerMap.put("connectWhenNetworkNameIsHidden", (n) -> { this.setConnectWhenNetworkNameIsHidden(n.getBooleanValue()); }); deserializerMap.put("networkName", (n) -> { this.setNetworkName(n.getStringValue()); }); + deserializerMap.put("preSharedKey", (n) -> { this.setPreSharedKey(n.getStringValue()); }); + deserializerMap.put("preSharedKeyIsSet", (n) -> { this.setPreSharedKeyIsSet(n.getBooleanValue()); }); + deserializerMap.put("proxyAutomaticConfigurationUrl", (n) -> { this.setProxyAutomaticConfigurationUrl(n.getStringValue()); }); + deserializerMap.put("proxySettings", (n) -> { this.setProxySettings(n.getEnumValue(WiFiProxySetting::forValue)); }); deserializerMap.put("ssid", (n) -> { this.setSsid(n.getStringValue()); }); deserializerMap.put("wiFiSecurityType", (n) -> { this.setWiFiSecurityType(n.getEnumValue(AndroidWiFiSecurityType::forValue)); }); return deserializerMap; @@ -73,6 +77,38 @@ public Map> getFieldDeserializers public String getNetworkName() { return this.backingStore.get("networkName"); } + /** + * Gets the preSharedKey property value. Specify the pre-shared key for a WEP or WPA personal Wi-Fi network. Restrictions depend on the value set for wiFiSecurityType. If WEP type security is used, then preSharedKey must be a valid passphrase (5 or 13 characters) or a valid HEX key (10 or 26 hexidecimal characters). If WPA security type is used, then preSharedKey can be any string between 8 and 64 characters long. + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getPreSharedKey() { + return this.backingStore.get("preSharedKey"); + } + /** + * Gets the preSharedKeyIsSet property value. When set to true, indicates that the pre-shared key is configured. When set to false, indicates that pre-shared key is not configured (any values set for preSharedKey will be ignored). Default value is false. + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getPreSharedKeyIsSet() { + return this.backingStore.get("preSharedKeyIsSet"); + } + /** + * Gets the proxyAutomaticConfigurationUrl property value. URL of the proxy server automatic configuration script when automatic configuration is selected. This URL is typically the location of PAC (Proxy Auto Configuration) file. + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getProxyAutomaticConfigurationUrl() { + return this.backingStore.get("proxyAutomaticConfigurationUrl"); + } + /** + * Gets the proxySettings property value. Wi-Fi Proxy Settings. + * @return a {@link WiFiProxySetting} + */ + @jakarta.annotation.Nullable + public WiFiProxySetting getProxySettings() { + return this.backingStore.get("proxySettings"); + } /** * Gets the ssid property value. This is the name of the Wi-Fi network that is broadcast to all devices. * @return a {@link String} @@ -82,7 +118,7 @@ public String getSsid() { return this.backingStore.get("ssid"); } /** - * Gets the wiFiSecurityType property value. Wi-Fi Security Types for Android. + * Gets the wiFiSecurityType property value. The possible security types for Android Wi-Fi profiles. Default value 'Open', indicates no authentication required for the network. The security protocols supported are WEP, WPA and WPA2. 'WpaEnterprise' and 'Wpa2Enterprise' options are available for Enterprise Wi-Fi profiles. 'Wep' and 'WpaPersonal' (supports WPA and WPA2) options are available for Basic Wi-Fi profiles. * @return a {@link AndroidWiFiSecurityType} */ @jakarta.annotation.Nullable @@ -99,6 +135,10 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeBooleanValue("connectAutomatically", this.getConnectAutomatically()); writer.writeBooleanValue("connectWhenNetworkNameIsHidden", this.getConnectWhenNetworkNameIsHidden()); writer.writeStringValue("networkName", this.getNetworkName()); + writer.writeStringValue("preSharedKey", this.getPreSharedKey()); + writer.writeBooleanValue("preSharedKeyIsSet", this.getPreSharedKeyIsSet()); + writer.writeStringValue("proxyAutomaticConfigurationUrl", this.getProxyAutomaticConfigurationUrl()); + writer.writeEnumValue("proxySettings", this.getProxySettings()); writer.writeStringValue("ssid", this.getSsid()); writer.writeEnumValue("wiFiSecurityType", this.getWiFiSecurityType()); } @@ -123,6 +163,34 @@ public void setConnectWhenNetworkNameIsHidden(@jakarta.annotation.Nullable final public void setNetworkName(@jakarta.annotation.Nullable final String value) { this.backingStore.set("networkName", value); } + /** + * Sets the preSharedKey property value. Specify the pre-shared key for a WEP or WPA personal Wi-Fi network. Restrictions depend on the value set for wiFiSecurityType. If WEP type security is used, then preSharedKey must be a valid passphrase (5 or 13 characters) or a valid HEX key (10 or 26 hexidecimal characters). If WPA security type is used, then preSharedKey can be any string between 8 and 64 characters long. + * @param value Value to set for the preSharedKey property. + */ + public void setPreSharedKey(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("preSharedKey", value); + } + /** + * Sets the preSharedKeyIsSet property value. When set to true, indicates that the pre-shared key is configured. When set to false, indicates that pre-shared key is not configured (any values set for preSharedKey will be ignored). Default value is false. + * @param value Value to set for the preSharedKeyIsSet property. + */ + public void setPreSharedKeyIsSet(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("preSharedKeyIsSet", value); + } + /** + * Sets the proxyAutomaticConfigurationUrl property value. URL of the proxy server automatic configuration script when automatic configuration is selected. This URL is typically the location of PAC (Proxy Auto Configuration) file. + * @param value Value to set for the proxyAutomaticConfigurationUrl property. + */ + public void setProxyAutomaticConfigurationUrl(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("proxyAutomaticConfigurationUrl", value); + } + /** + * Sets the proxySettings property value. Wi-Fi Proxy Settings. + * @param value Value to set for the proxySettings property. + */ + public void setProxySettings(@jakarta.annotation.Nullable final WiFiProxySetting value) { + this.backingStore.set("proxySettings", value); + } /** * Sets the ssid property value. This is the name of the Wi-Fi network that is broadcast to all devices. * @param value Value to set for the ssid property. @@ -131,7 +199,7 @@ public void setSsid(@jakarta.annotation.Nullable final String value) { this.backingStore.set("ssid", value); } /** - * Sets the wiFiSecurityType property value. Wi-Fi Security Types for Android. + * Sets the wiFiSecurityType property value. The possible security types for Android Wi-Fi profiles. Default value 'Open', indicates no authentication required for the network. The security protocols supported are WEP, WPA and WPA2. 'WpaEnterprise' and 'Wpa2Enterprise' options are available for Enterprise Wi-Fi profiles. 'Wep' and 'WpaPersonal' (supports WPA and WPA2) options are available for Basic Wi-Fi profiles. * @param value Value to set for the wiFiSecurityType property. */ public void setWiFiSecurityType(@jakarta.annotation.Nullable final AndroidWiFiSecurityType value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/AppManagementPolicyActorExemptions.java b/src/main/java/com/microsoft/graph/beta/generated/models/AppManagementPolicyActorExemptions.java new file mode 100644 index 00000000000..75d596c1fe5 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/AppManagementPolicyActorExemptions.java @@ -0,0 +1,124 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class AppManagementPolicyActorExemptions implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link AppManagementPolicyActorExemptions} and sets the default values. + */ + public AppManagementPolicyActorExemptions() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link AppManagementPolicyActorExemptions} + */ + @jakarta.annotation.Nonnull + public static AppManagementPolicyActorExemptions createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new AppManagementPolicyActorExemptions(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * Gets the customSecurityAttributes property value. The customSecurityAttributes property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getCustomSecurityAttributes() { + return this.backingStore.get("customSecurityAttributes"); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(2); + deserializerMap.put("customSecurityAttributes", (n) -> { this.setCustomSecurityAttributes(n.getCollectionOfObjectValues(CustomSecurityAttributeExemption::createFromDiscriminatorValue)); }); + deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); + return deserializerMap; + } + /** + * Gets the @odata.type property value. The OdataType property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getOdataType() { + return this.backingStore.get("odataType"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeCollectionOfObjectValues("customSecurityAttributes", this.getCustomSecurityAttributes()); + writer.writeStringValue("@odata.type", this.getOdataType()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the customSecurityAttributes property value. The customSecurityAttributes property + * @param value Value to set for the customSecurityAttributes property. + */ + public void setCustomSecurityAttributes(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("customSecurityAttributes", value); + } + /** + * Sets the @odata.type property value. The OdataType property + * @param value Value to set for the @odata.type property. + */ + public void setOdataType(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("odataType", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/AttendanceRecord.java b/src/main/java/com/microsoft/graph/beta/generated/models/AttendanceRecord.java index 0e58dc5bca9..717bcda1a60 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/AttendanceRecord.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/AttendanceRecord.java @@ -51,6 +51,7 @@ public Map> getFieldDeserializers deserializerMap.put("emailAddress", (n) -> { this.setEmailAddress(n.getStringValue()); }); deserializerMap.put("identity", (n) -> { this.setIdentity(n.getObjectValue(Identity::createFromDiscriminatorValue)); }); deserializerMap.put("registrantId", (n) -> { this.setRegistrantId(n.getStringValue()); }); + deserializerMap.put("registrationId", (n) -> { this.setRegistrationId(n.getStringValue()); }); deserializerMap.put("role", (n) -> { this.setRole(n.getStringValue()); }); deserializerMap.put("totalAttendanceInSeconds", (n) -> { this.setTotalAttendanceInSeconds(n.getIntegerValue()); }); return deserializerMap; @@ -71,6 +72,14 @@ public Identity getIdentity() { public String getRegistrantId() { return this.backingStore.get("registrantId"); } + /** + * Gets the registrationId property value. Unique identifier of a virtualEventRegistration. Presents for all participant who has registered for the virtualEventWebinar. + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getRegistrationId() { + return this.backingStore.get("registrationId"); + } /** * Gets the role property value. Role of the attendee. Possible values are: None, Attendee, Presenter, and Organizer. * @return a {@link String} @@ -98,6 +107,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeStringValue("emailAddress", this.getEmailAddress()); writer.writeObjectValue("identity", this.getIdentity()); writer.writeStringValue("registrantId", this.getRegistrantId()); + writer.writeStringValue("registrationId", this.getRegistrationId()); writer.writeStringValue("role", this.getRole()); writer.writeIntegerValue("totalAttendanceInSeconds", this.getTotalAttendanceInSeconds()); } @@ -129,6 +139,13 @@ public void setIdentity(@jakarta.annotation.Nullable final Identity value) { public void setRegistrantId(@jakarta.annotation.Nullable final String value) { this.backingStore.set("registrantId", value); } + /** + * Sets the registrationId property value. Unique identifier of a virtualEventRegistration. Presents for all participant who has registered for the virtualEventWebinar. + * @param value Value to set for the registrationId property. + */ + public void setRegistrationId(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("registrationId", value); + } /** * Sets the role property value. Role of the attendee. Possible values are: None, Attendee, Presenter, and Organizer. * @param value Value to set for the role property. diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/AuthenticationEventType.java b/src/main/java/com/microsoft/graph/beta/generated/models/AuthenticationEventType.java index 3ae2b900725..12c979ac67b 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/AuthenticationEventType.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/AuthenticationEventType.java @@ -7,7 +7,10 @@ public enum AuthenticationEventType implements ValuedEnum { TokenIssuanceStart("tokenIssuanceStart"), PageRenderStart("pageRenderStart"), - UnknownFutureValue("unknownFutureValue"); + UnknownFutureValue("unknownFutureValue"), + AttributeCollectionStart("attributeCollectionStart"), + AttributeCollectionSubmit("attributeCollectionSubmit"), + EmailOtpSend("emailOtpSend"); public final String value; AuthenticationEventType(final String value) { this.value = value; @@ -21,6 +24,9 @@ public static AuthenticationEventType forValue(@jakarta.annotation.Nonnull final case "tokenIssuanceStart": return TokenIssuanceStart; case "pageRenderStart": return PageRenderStart; case "unknownFutureValue": return UnknownFutureValue; + case "attributeCollectionStart": return AttributeCollectionStart; + case "attributeCollectionSubmit": return AttributeCollectionSubmit; + case "emailOtpSend": return EmailOtpSend; default: return null; } } diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/ChallengingWord.java b/src/main/java/com/microsoft/graph/beta/generated/models/ChallengingWord.java new file mode 100644 index 00000000000..ef53592e5e3 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/ChallengingWord.java @@ -0,0 +1,141 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ChallengingWord implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link ChallengingWord} and sets the default values. + */ + public ChallengingWord() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link ChallengingWord} + */ + @jakarta.annotation.Nonnull + public static ChallengingWord createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new ChallengingWord(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * Gets the count property value. Number of times the word was found challenging by the student during the reading session. + * @return a {@link Long} + */ + @jakarta.annotation.Nullable + public Long getCount() { + return this.backingStore.get("count"); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(3); + deserializerMap.put("count", (n) -> { this.setCount(n.getLongValue()); }); + deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); + deserializerMap.put("word", (n) -> { this.setWord(n.getStringValue()); }); + return deserializerMap; + } + /** + * Gets the @odata.type property value. The OdataType property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getOdataType() { + return this.backingStore.get("odataType"); + } + /** + * Gets the word property value. The specific word that the student found challenging during the reading session. + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getWord() { + return this.backingStore.get("word"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeLongValue("count", this.getCount()); + writer.writeStringValue("@odata.type", this.getOdataType()); + writer.writeStringValue("word", this.getWord()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the count property value. Number of times the word was found challenging by the student during the reading session. + * @param value Value to set for the count property. + */ + public void setCount(@jakarta.annotation.Nullable final Long value) { + this.backingStore.set("count", value); + } + /** + * Sets the @odata.type property value. The OdataType property + * @param value Value to set for the @odata.type property. + */ + public void setOdataType(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("odataType", value); + } + /** + * Sets the word property value. The specific word that the student found challenging during the reading session. + * @param value Value to set for the word property. + */ + public void setWord(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("word", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/ChatMessageAttachment.java b/src/main/java/com/microsoft/graph/beta/generated/models/ChatMessageAttachment.java index f8c7d1af30a..571497bc260 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/ChatMessageAttachment.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/ChatMessageAttachment.java @@ -64,7 +64,7 @@ public String getContent() { return this.backingStore.get("content"); } /** - * Gets the contentType property value. The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.Any contentType that is supported by the Bot Framework's Attachment object.application/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header. + * Gets the contentType property value. The media type of the content attachment. The possible values are: reference: The attachment is a link to another file. Populate the contentURL with the link to the object.forwardedMessageReference: The attachment is a reference to a forwarded message. Populate the content with the original message context.Any contentType that is supported by the Bot Framework's Attachment object.application/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -97,7 +97,7 @@ public Map> getFieldDeserializers return deserializerMap; } /** - * Gets the id property value. Read-only. The unique id of the attachment. + * Gets the id property value. Read-only. The unique ID of the attachment. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -175,7 +175,7 @@ public void setContent(@jakarta.annotation.Nullable final String value) { this.backingStore.set("content", value); } /** - * Sets the contentType property value. The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.Any contentType that is supported by the Bot Framework's Attachment object.application/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header. + * Sets the contentType property value. The media type of the content attachment. The possible values are: reference: The attachment is a link to another file. Populate the contentURL with the link to the object.forwardedMessageReference: The attachment is a reference to a forwarded message. Populate the content with the original message context.Any contentType that is supported by the Bot Framework's Attachment object.application/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header. * @param value Value to set for the contentType property. */ public void setContentType(@jakarta.annotation.Nullable final String value) { @@ -189,7 +189,7 @@ public void setContentUrl(@jakarta.annotation.Nullable final String value) { this.backingStore.set("contentUrl", value); } /** - * Sets the id property value. Read-only. The unique id of the attachment. + * Sets the id property value. Read-only. The unique ID of the attachment. * @param value Value to set for the id property. */ public void setId(@jakarta.annotation.Nullable final String value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/CloudPCFrontlineReportType.java b/src/main/java/com/microsoft/graph/beta/generated/models/CloudPCFrontlineReportType.java new file mode 100644 index 00000000000..ee4da65cd22 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/CloudPCFrontlineReportType.java @@ -0,0 +1,33 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.ValuedEnum; +import java.util.Objects; + +@jakarta.annotation.Generated("com.microsoft.kiota") +public enum CloudPCFrontlineReportType implements ValuedEnum { + NoLicenseAvailableConnectivityFailureReport("noLicenseAvailableConnectivityFailureReport"), + LicenseUsageReport("licenseUsageReport"), + LicenseUsageRealTimeReport("licenseUsageRealTimeReport"), + LicenseHourlyUsageReport("licenseHourlyUsageReport"), + ConnectedUserRealtimeReport("connectedUserRealtimeReport"), + UnknownFutureValue("unknownFutureValue"); + public final String value; + CloudPCFrontlineReportType(final String value) { + this.value = value; + } + @jakarta.annotation.Nonnull + public String getValue() { return this.value; } + @jakarta.annotation.Nullable + public static CloudPCFrontlineReportType forValue(@jakarta.annotation.Nonnull final String searchValue) { + Objects.requireNonNull(searchValue); + switch(searchValue) { + case "noLicenseAvailableConnectivityFailureReport": return NoLicenseAvailableConnectivityFailureReport; + case "licenseUsageReport": return LicenseUsageReport; + case "licenseUsageRealTimeReport": return LicenseUsageRealTimeReport; + case "licenseHourlyUsageReport": return LicenseHourlyUsageReport; + case "connectedUserRealtimeReport": return ConnectedUserRealtimeReport; + case "unknownFutureValue": return UnknownFutureValue; + default: return null; + } + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/CloudPcBulkAction.java b/src/main/java/com/microsoft/graph/beta/generated/models/CloudPcBulkAction.java index 0479647dd12..46294c02024 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/CloudPcBulkAction.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/CloudPcBulkAction.java @@ -31,6 +31,7 @@ public static CloudPcBulkAction createFromDiscriminatorValue(@jakarta.annotation case "#microsoft.graph.cloudPcBulkDisasterRecoveryFailback": return new CloudPcBulkDisasterRecoveryFailback(); case "#microsoft.graph.cloudPcBulkDisasterRecoveryFailover": return new CloudPcBulkDisasterRecoveryFailover(); case "#microsoft.graph.cloudPcBulkModifyDiskEncryptionType": return new CloudPcBulkModifyDiskEncryptionType(); + case "#microsoft.graph.cloudPcBulkMove": return new CloudPcBulkMove(); case "#microsoft.graph.cloudPcBulkPowerOff": return new CloudPcBulkPowerOff(); case "#microsoft.graph.cloudPcBulkPowerOn": return new CloudPcBulkPowerOn(); case "#microsoft.graph.cloudPcBulkReprovision": return new CloudPcBulkReprovision(); diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/CloudPcBulkMove.java b/src/main/java/com/microsoft/graph/beta/generated/models/CloudPcBulkMove.java new file mode 100644 index 00000000000..d480c98fc71 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/CloudPcBulkMove.java @@ -0,0 +1,45 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class CloudPcBulkMove extends CloudPcBulkAction implements Parsable { + /** + * Instantiates a new {@link CloudPcBulkMove} and sets the default values. + */ + public CloudPcBulkMove() { + super(); + this.setOdataType("#microsoft.graph.cloudPcBulkMove"); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link CloudPcBulkMove} + */ + @jakarta.annotation.Nonnull + public static CloudPcBulkMove createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new CloudPcBulkMove(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + return deserializerMap; + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/CloudPcCrossRegionDisasterRecoverySetting.java b/src/main/java/com/microsoft/graph/beta/generated/models/CloudPcCrossRegionDisasterRecoverySetting.java index 78b9168d497..7e5530756a3 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/CloudPcCrossRegionDisasterRecoverySetting.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/CloudPcCrossRegionDisasterRecoverySetting.java @@ -71,15 +71,24 @@ public Boolean getCrossRegionDisasterRecoveryEnabled() { public CloudPcDisasterRecoveryNetworkSetting getDisasterRecoveryNetworkSetting() { return this.backingStore.get("disasterRecoveryNetworkSetting"); } + /** + * Gets the disasterRecoveryType property value. The disasterRecoveryType property + * @return a {@link CloudPcDisasterRecoveryType} + */ + @jakarta.annotation.Nullable + public CloudPcDisasterRecoveryType getDisasterRecoveryType() { + return this.backingStore.get("disasterRecoveryType"); + } /** * The deserialization information for the current model * @return a {@link Map>} */ @jakarta.annotation.Nonnull public Map> getFieldDeserializers() { - final HashMap> deserializerMap = new HashMap>(4); + final HashMap> deserializerMap = new HashMap>(5); deserializerMap.put("crossRegionDisasterRecoveryEnabled", (n) -> { this.setCrossRegionDisasterRecoveryEnabled(n.getBooleanValue()); }); deserializerMap.put("disasterRecoveryNetworkSetting", (n) -> { this.setDisasterRecoveryNetworkSetting(n.getObjectValue(CloudPcDisasterRecoveryNetworkSetting::createFromDiscriminatorValue)); }); + deserializerMap.put("disasterRecoveryType", (n) -> { this.setDisasterRecoveryType(n.getEnumValue(CloudPcDisasterRecoveryType::forValue)); }); deserializerMap.put("maintainCrossRegionRestorePointEnabled", (n) -> { this.setMaintainCrossRegionRestorePointEnabled(n.getBooleanValue()); }); deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); return deserializerMap; @@ -108,6 +117,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ Objects.requireNonNull(writer); writer.writeBooleanValue("crossRegionDisasterRecoveryEnabled", this.getCrossRegionDisasterRecoveryEnabled()); writer.writeObjectValue("disasterRecoveryNetworkSetting", this.getDisasterRecoveryNetworkSetting()); + writer.writeEnumValue("disasterRecoveryType", this.getDisasterRecoveryType()); writer.writeBooleanValue("maintainCrossRegionRestorePointEnabled", this.getMaintainCrossRegionRestorePointEnabled()); writer.writeStringValue("@odata.type", this.getOdataType()); writer.writeAdditionalData(this.getAdditionalData()); @@ -141,6 +151,13 @@ public void setCrossRegionDisasterRecoveryEnabled(@jakarta.annotation.Nullable f public void setDisasterRecoveryNetworkSetting(@jakarta.annotation.Nullable final CloudPcDisasterRecoveryNetworkSetting value) { this.backingStore.set("disasterRecoveryNetworkSetting", value); } + /** + * Sets the disasterRecoveryType property value. The disasterRecoveryType property + * @param value Value to set for the disasterRecoveryType property. + */ + public void setDisasterRecoveryType(@jakarta.annotation.Nullable final CloudPcDisasterRecoveryType value) { + this.backingStore.set("disasterRecoveryType", value); + } /** * Sets the maintainCrossRegionRestorePointEnabled property value. Indicates whether Windows 365 maintain the cross-region disaster recovery function generated restore points. If true, the Windows 365 stored restore points; false indicates that Windows 365 doesn't generate or keep the restore point from the original Cloud PC. If a disaster occurs, the new Cloud PC can only be provisioned using the initial image. This limitation can result in the loss of some user data on the original Cloud PC. The default value is false. * @param value Value to set for the maintainCrossRegionRestorePointEnabled property. diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/CloudPcDisasterRecoveryType.java b/src/main/java/com/microsoft/graph/beta/generated/models/CloudPcDisasterRecoveryType.java new file mode 100644 index 00000000000..1eb8745b938 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/CloudPcDisasterRecoveryType.java @@ -0,0 +1,29 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.ValuedEnum; +import java.util.Objects; + +@jakarta.annotation.Generated("com.microsoft.kiota") +public enum CloudPcDisasterRecoveryType implements ValuedEnum { + NotConfigured("notConfigured"), + CrossRegion("crossRegion"), + Premium("premium"), + UnknownFutureValue("unknownFutureValue"); + public final String value; + CloudPcDisasterRecoveryType(final String value) { + this.value = value; + } + @jakarta.annotation.Nonnull + public String getValue() { return this.value; } + @jakarta.annotation.Nullable + public static CloudPcDisasterRecoveryType forValue(@jakarta.annotation.Nonnull final String searchValue) { + Objects.requireNonNull(searchValue); + switch(searchValue) { + case "notConfigured": return NotConfigured; + case "crossRegion": return CrossRegion; + case "premium": return Premium; + case "unknownFutureValue": return UnknownFutureValue; + default: return null; + } + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/CloudPcExportJob.java b/src/main/java/com/microsoft/graph/beta/generated/models/CloudPcExportJob.java index 4a622d462e2..ff3157eb68d 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/CloudPcExportJob.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/CloudPcExportJob.java @@ -83,7 +83,7 @@ public String getFormat() { return this.backingStore.get("format"); } /** - * Gets the reportName property value. The report name. The possible values are: remoteConnectionHistoricalReports, dailyAggregatedRemoteConnectionReports, totalAggregatedRemoteConnectionReports, sharedUseLicenseUsageReport, sharedUseLicenseUsageRealTimeReport, unknownFutureValue, noLicenseAvailableConnectivityFailureReport, frontlineLicenseUsageReport, frontlineLicenseUsageRealTimeReport, remoteConnectionQualityReports, inaccessibleCloudPcReports, actionStatusReport, rawRemoteConnectionReports, cloudPcUsageCategoryReports, crossRegionDisasterRecoveryReport, regionalConnectionQualityTrendReport, regionalConnectionQualityInsightsReport, remoteConnectionQualityReport. You must use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: noLicenseAvailableConnectivityFailureReport, frontlineLicenseUsageReport, frontlineLicenseUsageRealTimeReport, remoteConnectionQualityReports, inaccessibleCloudPcReports, rawRemoteConnectionReports, cloudPcUsageCategoryReports, crossRegionDisasterRecoveryReport. + * Gets the reportName property value. The report name. The possible values are: remoteConnectionHistoricalReports, dailyAggregatedRemoteConnectionReports, totalAggregatedRemoteConnectionReports, sharedUseLicenseUsageReport, sharedUseLicenseUsageRealTimeReport, unknownFutureValue, noLicenseAvailableConnectivityFailureReport, frontlineLicenseUsageReport, frontlineLicenseUsageRealTimeReport, remoteConnectionQualityReports, inaccessibleCloudPcReports, actionStatusReport, rawRemoteConnectionReports, cloudPcUsageCategoryReports, crossRegionDisasterRecoveryReport, regionalConnectionQualityTrendReport, regionalConnectionQualityInsightsReport, remoteConnectionQualityReport, bulkActionStatusReport. You must use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: noLicenseAvailableConnectivityFailureReport, frontlineLicenseUsageReport, frontlineLicenseUsageRealTimeReport, remoteConnectionQualityReports, inaccessibleCloudPcReports, rawRemoteConnectionReports, cloudPcUsageCategoryReports, crossRegionDisasterRecoveryReport. * @return a {@link CloudPcReportName} */ @jakarta.annotation.Nullable @@ -158,7 +158,7 @@ public void setFormat(@jakarta.annotation.Nullable final String value) { this.backingStore.set("format", value); } /** - * Sets the reportName property value. The report name. The possible values are: remoteConnectionHistoricalReports, dailyAggregatedRemoteConnectionReports, totalAggregatedRemoteConnectionReports, sharedUseLicenseUsageReport, sharedUseLicenseUsageRealTimeReport, unknownFutureValue, noLicenseAvailableConnectivityFailureReport, frontlineLicenseUsageReport, frontlineLicenseUsageRealTimeReport, remoteConnectionQualityReports, inaccessibleCloudPcReports, actionStatusReport, rawRemoteConnectionReports, cloudPcUsageCategoryReports, crossRegionDisasterRecoveryReport, regionalConnectionQualityTrendReport, regionalConnectionQualityInsightsReport, remoteConnectionQualityReport. You must use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: noLicenseAvailableConnectivityFailureReport, frontlineLicenseUsageReport, frontlineLicenseUsageRealTimeReport, remoteConnectionQualityReports, inaccessibleCloudPcReports, rawRemoteConnectionReports, cloudPcUsageCategoryReports, crossRegionDisasterRecoveryReport. + * Sets the reportName property value. The report name. The possible values are: remoteConnectionHistoricalReports, dailyAggregatedRemoteConnectionReports, totalAggregatedRemoteConnectionReports, sharedUseLicenseUsageReport, sharedUseLicenseUsageRealTimeReport, unknownFutureValue, noLicenseAvailableConnectivityFailureReport, frontlineLicenseUsageReport, frontlineLicenseUsageRealTimeReport, remoteConnectionQualityReports, inaccessibleCloudPcReports, actionStatusReport, rawRemoteConnectionReports, cloudPcUsageCategoryReports, crossRegionDisasterRecoveryReport, regionalConnectionQualityTrendReport, regionalConnectionQualityInsightsReport, remoteConnectionQualityReport, bulkActionStatusReport. You must use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: noLicenseAvailableConnectivityFailureReport, frontlineLicenseUsageReport, frontlineLicenseUsageRealTimeReport, remoteConnectionQualityReports, inaccessibleCloudPcReports, rawRemoteConnectionReports, cloudPcUsageCategoryReports, crossRegionDisasterRecoveryReport. * @param value Value to set for the reportName property. */ public void setReportName(@jakarta.annotation.Nullable final CloudPcReportName value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/CloudPcOnPremisesConnection.java b/src/main/java/com/microsoft/graph/beta/generated/models/CloudPcOnPremisesConnection.java index 009db6868a9..266de16db53 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/CloudPcOnPremisesConnection.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/CloudPcOnPremisesConnection.java @@ -86,10 +86,12 @@ public Map> getFieldDeserializers deserializerMap.put("alternateResourceUrl", (n) -> { this.setAlternateResourceUrl(n.getStringValue()); }); deserializerMap.put("connectionType", (n) -> { this.setConnectionType(n.getEnumValue(CloudPcOnPremisesConnectionType::forValue)); }); deserializerMap.put("displayName", (n) -> { this.setDisplayName(n.getStringValue()); }); + deserializerMap.put("healthCheckPaused", (n) -> { this.setHealthCheckPaused(n.getBooleanValue()); }); deserializerMap.put("healthCheckStatus", (n) -> { this.setHealthCheckStatus(n.getEnumValue(CloudPcOnPremisesConnectionStatus::forValue)); }); deserializerMap.put("healthCheckStatusDetail", (n) -> { this.setHealthCheckStatusDetail(n.getObjectValue(CloudPcOnPremisesConnectionStatusDetail::createFromDiscriminatorValue)); }); deserializerMap.put("healthCheckStatusDetails", (n) -> { this.setHealthCheckStatusDetails(n.getObjectValue(CloudPcOnPremisesConnectionStatusDetails::createFromDiscriminatorValue)); }); deserializerMap.put("inUse", (n) -> { this.setInUse(n.getBooleanValue()); }); + deserializerMap.put("inUseByCloudPc", (n) -> { this.setInUseByCloudPc(n.getBooleanValue()); }); deserializerMap.put("managedBy", (n) -> { this.setManagedBy(n.getEnumSetValue(CloudPcManagementService::forValue)); }); deserializerMap.put("organizationalUnit", (n) -> { this.setOrganizationalUnit(n.getStringValue()); }); deserializerMap.put("resourceGroupId", (n) -> { this.setResourceGroupId(n.getStringValue()); }); @@ -102,6 +104,14 @@ public Map> getFieldDeserializers deserializerMap.put("virtualNetworkLocation", (n) -> { this.setVirtualNetworkLocation(n.getStringValue()); }); return deserializerMap; } + /** + * Gets the healthCheckPaused property value. false if the regular health checks on the network/domain configuration are currently active. true if the checks are paused. If you perform a create or update operation on a onPremisesNetworkConnection resource, this value is set to false for 4 weeks. If you retry a health check on network/domain configuration, this value is set to false for two weeks. If the onPremisesNetworkConnection resource is attached in a provisioningPolicy or used by a Cloud PC in the past 4 weeks, healthCheckPaused is set to false. Read-only. Default is false. + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getHealthCheckPaused() { + return this.backingStore.get("healthCheckPaused"); + } /** * Gets the healthCheckStatus property value. The healthCheckStatus property * @return a {@link CloudPcOnPremisesConnectionStatus} @@ -134,6 +144,14 @@ public CloudPcOnPremisesConnectionStatusDetails getHealthCheckStatusDetails() { public Boolean getInUse() { return this.backingStore.get("inUse"); } + /** + * Gets the inUseByCloudPc property value. Indicates whether a Cloud PC is using this on-premises network connection. true if at least one Cloud PC is using it. Otherwise, false. Read-only. Default is false. + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getInUseByCloudPc() { + return this.backingStore.get("inUseByCloudPc"); + } /** * Gets the managedBy property value. The managedBy property * @return a {@link EnumSet} @@ -143,7 +161,7 @@ public EnumSet getManagedBy() { return this.backingStore.get("managedBy"); } /** - * Gets the organizationalUnit property value. The organizational unit (OU) in which the computer account is created. If left null, the OU thats configured as the default (a well-known computer object container) in your Active Directory domain (OU) is used. Optional. + * Gets the organizationalUnit property value. The organizational unit (OU) in which the computer account is created. If left null, the OU configured as the default (a well-known computer object container) in your Active Directory domain (OU) is used. Optional. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -191,7 +209,7 @@ public String getSubscriptionName() { return this.backingStore.get("subscriptionName"); } /** - * Gets the type property value. Specifies the method by which a provisioned Cloud PC is joined to Microsoft Entra. The azureADJoin option indicates the absence of an on-premises Active Directory (AD) in the current tenant that results in the Cloud PC device only joining to Microsoft Entra. The hybridAzureADJoin option indicates the presence of an on-premises AD in the current tenant and that the Cloud PC joins both the on-premises AD and Microsoft Entra. The selected option also determines the types of users who can be assigned and can sign into a Cloud PC. The azureADJoin option allows both cloud-only and hybrid users to be assigned and sign in, whereas hybridAzureADJoin is restricted to hybrid users only. The default value is hybridAzureADJoin. The possible values are: hybridAzureADJoin, azureADJoin, unknownFutureValue. The type property is deprecated and stopped returning data on January 31, 2024. Goind forward, use the connectionType property. + * Gets the type property value. Specifies the method by which a provisioned Cloud PC is joined to Microsoft Entra. The azureADJoin option indicates the absence of an on-premises Active Directory (AD) in the current tenant that results in the Cloud PC device only joining to Microsoft Entra. The hybridAzureADJoin option indicates the presence of an on-premises AD in the current tenant and that the Cloud PC joins both the on-premises AD and Microsoft Entra. The selected option also determines the types of users who can be assigned and can sign into a Cloud PC. The azureADJoin option allows both cloud-only and hybrid users to be assigned and sign in, whereas hybridAzureADJoin is restricted to hybrid users only. The default value is hybridAzureADJoin. The possible values are: hybridAzureADJoin, azureADJoin, unknownFutureValue. The type property is deprecated and stopped returning data on January 31, 2024. Going forward, use the connectionType property. * @return a {@link CloudPcOnPremisesConnectionType} */ @jakarta.annotation.Nullable @@ -227,10 +245,12 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeStringValue("alternateResourceUrl", this.getAlternateResourceUrl()); writer.writeEnumValue("connectionType", this.getConnectionType()); writer.writeStringValue("displayName", this.getDisplayName()); + writer.writeBooleanValue("healthCheckPaused", this.getHealthCheckPaused()); writer.writeEnumValue("healthCheckStatus", this.getHealthCheckStatus()); writer.writeObjectValue("healthCheckStatusDetail", this.getHealthCheckStatusDetail()); writer.writeObjectValue("healthCheckStatusDetails", this.getHealthCheckStatusDetails()); writer.writeBooleanValue("inUse", this.getInUse()); + writer.writeBooleanValue("inUseByCloudPc", this.getInUseByCloudPc()); writer.writeEnumSetValue("managedBy", this.getManagedBy()); writer.writeStringValue("organizationalUnit", this.getOrganizationalUnit()); writer.writeStringValue("resourceGroupId", this.getResourceGroupId()); @@ -284,6 +304,13 @@ public void setConnectionType(@jakarta.annotation.Nullable final CloudPcOnPremis public void setDisplayName(@jakarta.annotation.Nullable final String value) { this.backingStore.set("displayName", value); } + /** + * Sets the healthCheckPaused property value. false if the regular health checks on the network/domain configuration are currently active. true if the checks are paused. If you perform a create or update operation on a onPremisesNetworkConnection resource, this value is set to false for 4 weeks. If you retry a health check on network/domain configuration, this value is set to false for two weeks. If the onPremisesNetworkConnection resource is attached in a provisioningPolicy or used by a Cloud PC in the past 4 weeks, healthCheckPaused is set to false. Read-only. Default is false. + * @param value Value to set for the healthCheckPaused property. + */ + public void setHealthCheckPaused(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("healthCheckPaused", value); + } /** * Sets the healthCheckStatus property value. The healthCheckStatus property * @param value Value to set for the healthCheckStatus property. @@ -312,6 +339,13 @@ public void setHealthCheckStatusDetails(@jakarta.annotation.Nullable final Cloud public void setInUse(@jakarta.annotation.Nullable final Boolean value) { this.backingStore.set("inUse", value); } + /** + * Sets the inUseByCloudPc property value. Indicates whether a Cloud PC is using this on-premises network connection. true if at least one Cloud PC is using it. Otherwise, false. Read-only. Default is false. + * @param value Value to set for the inUseByCloudPc property. + */ + public void setInUseByCloudPc(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("inUseByCloudPc", value); + } /** * Sets the managedBy property value. The managedBy property * @param value Value to set for the managedBy property. @@ -320,7 +354,7 @@ public void setManagedBy(@jakarta.annotation.Nullable final EnumSet>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("operator", (n) -> { this.setOperator(n.getEnumValue(CustomSecurityAttributeComparisonOperator::forValue)); }); + return deserializerMap; + } + /** + * Gets the operator property value. The operator property + * @return a {@link CustomSecurityAttributeComparisonOperator} + */ + @jakarta.annotation.Nullable + public CustomSecurityAttributeComparisonOperator getOperator() { + return this.backingStore.get("operator"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeEnumValue("operator", this.getOperator()); + } + /** + * Sets the operator property value. The operator property + * @param value Value to set for the operator property. + */ + public void setOperator(@jakarta.annotation.Nullable final CustomSecurityAttributeComparisonOperator value) { + this.backingStore.set("operator", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/CustomSecurityAttributeStringValueExemption.java b/src/main/java/com/microsoft/graph/beta/generated/models/CustomSecurityAttributeStringValueExemption.java new file mode 100644 index 00000000000..6dc7357a7f6 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/CustomSecurityAttributeStringValueExemption.java @@ -0,0 +1,62 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class CustomSecurityAttributeStringValueExemption extends CustomSecurityAttributeExemption implements Parsable { + /** + * Instantiates a new {@link CustomSecurityAttributeStringValueExemption} and sets the default values. + */ + public CustomSecurityAttributeStringValueExemption() { + super(); + this.setOdataType("#microsoft.graph.customSecurityAttributeStringValueExemption"); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link CustomSecurityAttributeStringValueExemption} + */ + @jakarta.annotation.Nonnull + public static CustomSecurityAttributeStringValueExemption createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new CustomSecurityAttributeStringValueExemption(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("value", (n) -> { this.setValue(n.getStringValue()); }); + return deserializerMap; + } + /** + * Gets the value property value. The value property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getValue() { + return this.backingStore.get("value"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeStringValue("value", this.getValue()); + } + /** + * Sets the value property value. The value property + * @param value Value to set for the value property. + */ + public void setValue(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("value", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/DeviceAndAppManagementAssignedRoleDefinition.java b/src/main/java/com/microsoft/graph/beta/generated/models/DeviceAndAppManagementAssignedRoleDefinition.java new file mode 100644 index 00000000000..eb5318a157f --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/DeviceAndAppManagementAssignedRoleDefinition.java @@ -0,0 +1,142 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Complex type to represent the role that is assigned to the user. This type contains the ID, the display name, and the permissions of the role. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class DeviceAndAppManagementAssignedRoleDefinition implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link DeviceAndAppManagementAssignedRoleDefinition} and sets the default values. + */ + public DeviceAndAppManagementAssignedRoleDefinition() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link DeviceAndAppManagementAssignedRoleDefinition} + */ + @jakarta.annotation.Nonnull + public static DeviceAndAppManagementAssignedRoleDefinition createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new DeviceAndAppManagementAssignedRoleDefinition(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(3); + deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); + deserializerMap.put("permissions", (n) -> { this.setPermissions(n.getCollectionOfPrimitiveValues(String.class)); }); + deserializerMap.put("roleDefinitionDisplayName", (n) -> { this.setRoleDefinitionDisplayName(n.getStringValue()); }); + return deserializerMap; + } + /** + * Gets the @odata.type property value. The OdataType property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getOdataType() { + return this.backingStore.get("odataType"); + } + /** + * Gets the permissions property value. A list of permissions based on its associated role. Each permission defines the specific actions the user can perform on Intune resources, such as managing devices, applications, or configurations. Some possible values are: Microsoft.Intune/MobileApps/Read, Microsoft.Intune/DeviceConfigurations/Write, Microsoft.Intune/ManagedDevices/Retire, and Microsoft.Intune/DeviceCompliancePolicies/Assign. This Permissions property offers a comprehensive view of the user's effective access rights, ensuring that they can only perform actions relevant to their assigned roles. This property is read-only. + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getPermissions() { + return this.backingStore.get("permissions"); + } + /** + * Gets the roleDefinitionDisplayName property value. The RoleDefinitionDisplayName property represents the human-readable name of a specific role definition in Microsoft Intune. This property provides a clear and descriptive name that indicates the purpose or scope of the role, helping administrators identify and assign appropriate roles to users or groups.Some example values for RoleDefinitionDisplayName might include: "Helpdesk Operator," "Application Manager," or "Policy Administrator." This display name is primarily used in the Intune console or Graph API to present roles in a user-friendly manner, making it easier for administrators to manage role-based access control (RBAC) efficiently. This property is read-only. + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getRoleDefinitionDisplayName() { + return this.backingStore.get("roleDefinitionDisplayName"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeStringValue("@odata.type", this.getOdataType()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the @odata.type property value. The OdataType property + * @param value Value to set for the @odata.type property. + */ + public void setOdataType(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("odataType", value); + } + /** + * Sets the permissions property value. A list of permissions based on its associated role. Each permission defines the specific actions the user can perform on Intune resources, such as managing devices, applications, or configurations. Some possible values are: Microsoft.Intune/MobileApps/Read, Microsoft.Intune/DeviceConfigurations/Write, Microsoft.Intune/ManagedDevices/Retire, and Microsoft.Intune/DeviceCompliancePolicies/Assign. This Permissions property offers a comprehensive view of the user's effective access rights, ensuring that they can only perform actions relevant to their assigned roles. This property is read-only. + * @param value Value to set for the permissions property. + */ + public void setPermissions(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("permissions", value); + } + /** + * Sets the roleDefinitionDisplayName property value. The RoleDefinitionDisplayName property represents the human-readable name of a specific role definition in Microsoft Intune. This property provides a clear and descriptive name that indicates the purpose or scope of the role, helping administrators identify and assign appropriate roles to users or groups.Some example values for RoleDefinitionDisplayName might include: "Helpdesk Operator," "Application Manager," or "Policy Administrator." This display name is primarily used in the Intune console or Graph API to present roles in a user-friendly manner, making it easier for administrators to manage role-based access control (RBAC) efficiently. This property is read-only. + * @param value Value to set for the roleDefinitionDisplayName property. + */ + public void setRoleDefinitionDisplayName(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("roleDefinitionDisplayName", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/DeviceAndAppManagementAssignedRoleDetail.java b/src/main/java/com/microsoft/graph/beta/generated/models/DeviceAndAppManagementAssignedRoleDetail.java new file mode 100644 index 00000000000..bbee388a2e6 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/DeviceAndAppManagementAssignedRoleDetail.java @@ -0,0 +1,142 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * The DeviceAndAppManagementAssignedRoleDetail is a complex type in Microsoft Intune used to represent the Role Definitions and Permissions that are assigned to a specific user. This type provides a detailed view of the roles a user holds, along with the associated permissions that determine the specific actions the user can perform within Intune environment. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class DeviceAndAppManagementAssignedRoleDetail implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link DeviceAndAppManagementAssignedRoleDetail} and sets the default values. + */ + public DeviceAndAppManagementAssignedRoleDetail() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link DeviceAndAppManagementAssignedRoleDetail} + */ + @jakarta.annotation.Nonnull + public static DeviceAndAppManagementAssignedRoleDetail createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new DeviceAndAppManagementAssignedRoleDetail(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(3); + deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); + deserializerMap.put("permissions", (n) -> { this.setPermissions(n.getCollectionOfPrimitiveValues(String.class)); }); + deserializerMap.put("roleDefinitions", (n) -> { this.setRoleDefinitions(n.getCollectionOfObjectValues(DeviceAndAppManagementAssignedRoleDefinition::createFromDiscriminatorValue)); }); + return deserializerMap; + } + /** + * Gets the @odata.type property value. The OdataType property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getOdataType() { + return this.backingStore.get("odataType"); + } + /** + * Gets the permissions property value. The list of permissions assigned to a specific user based on their associated role definitions. Each permission defines the specific actions the user can perform on Intune resources, such as managing devices, applications, or configurations. Some possible values are: Microsoft.Intune/MobileApps/Read, Microsoft.Intune/DeviceConfigurations/Write, Microsoft.Intune/ManagedDevices/Retire, and Microsoft.Intune/DeviceCompliancePolicies/Assign. This Permissions property provides a comprehensive view of the user's effective access rights, ensuring that they can only perform actions relevant to their assigned roles. This property is read-only. + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getPermissions() { + return this.backingStore.get("permissions"); + } + /** + * Gets the roleDefinitions property value. A collection of RoleDefinitions represents the various administrative roles that define permissions and access levels within Microsoft Intune. Each RoleDefinition outlines a set of permissions that determine the actions an admin or user can perform in the Intune environment. These permissions can include actions like reading or writing to specific resources, managing device configurations, deploying policies, or handling user data. RoleDefinitions are critical for enforcing role-based access control (RBAC), ensuring that administrators can only interact with the features and data relevant to their responsibilities. RoleDefinitions in Intune can either be built-in roles provided by Microsoft or custom roles created by an organization to tailor access based on specific needs. These definitions are referenced when assigning roles to users or groups, effectively controlling the scope of their administrative privileges. The collection of RoleDefinitions is managed through the Intune console or the Graph API, allowing for scalable role management across large environments. This property is read-only. + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getRoleDefinitions() { + return this.backingStore.get("roleDefinitions"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeStringValue("@odata.type", this.getOdataType()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the @odata.type property value. The OdataType property + * @param value Value to set for the @odata.type property. + */ + public void setOdataType(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("odataType", value); + } + /** + * Sets the permissions property value. The list of permissions assigned to a specific user based on their associated role definitions. Each permission defines the specific actions the user can perform on Intune resources, such as managing devices, applications, or configurations. Some possible values are: Microsoft.Intune/MobileApps/Read, Microsoft.Intune/DeviceConfigurations/Write, Microsoft.Intune/ManagedDevices/Retire, and Microsoft.Intune/DeviceCompliancePolicies/Assign. This Permissions property provides a comprehensive view of the user's effective access rights, ensuring that they can only perform actions relevant to their assigned roles. This property is read-only. + * @param value Value to set for the permissions property. + */ + public void setPermissions(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("permissions", value); + } + /** + * Sets the roleDefinitions property value. A collection of RoleDefinitions represents the various administrative roles that define permissions and access levels within Microsoft Intune. Each RoleDefinition outlines a set of permissions that determine the actions an admin or user can perform in the Intune environment. These permissions can include actions like reading or writing to specific resources, managing device configurations, deploying policies, or handling user data. RoleDefinitions are critical for enforcing role-based access control (RBAC), ensuring that administrators can only interact with the features and data relevant to their responsibilities. RoleDefinitions in Intune can either be built-in roles provided by Microsoft or custom roles created by an organization to tailor access based on specific needs. These definitions are referenced when assigning roles to users or groups, effectively controlling the scope of their administrative privileges. The collection of RoleDefinitions is managed through the Intune console or the Graph API, allowing for scalable role management across large environments. This property is read-only. + * @param value Value to set for the roleDefinitions property. + */ + public void setRoleDefinitions(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("roleDefinitions", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/DeviceEnrollmentType.java b/src/main/java/com/microsoft/graph/beta/generated/models/DeviceEnrollmentType.java index 2eae8047f6e..c0cb830e7b7 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/DeviceEnrollmentType.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/DeviceEnrollmentType.java @@ -18,23 +18,23 @@ public enum DeviceEnrollmentType implements ValuedEnum { AppleBulkWithUser("appleBulkWithUser"), /** Apple bulk enrollment without user challenge. (DEP, Apple Configurator, Mobile Config) */ AppleBulkWithoutUser("appleBulkWithoutUser"), - /** Windows 10 Azure AD Join. */ + /** Windows 10 Entra ID (Azure AD) Join. */ WindowsAzureADJoin("windowsAzureADJoin"), /** Windows 10 Bulk enrollment through ICD with certificate. */ WindowsBulkUserless("windowsBulkUserless"), /** Windows 10 automatic enrollment. (Add work account) */ WindowsAutoEnrollment("windowsAutoEnrollment"), - /** Windows 10 bulk Azure AD Join. */ + /** Windows 10 bulk Entra ID (Azure AD) Join. */ WindowsBulkAzureDomainJoin("windowsBulkAzureDomainJoin"), /** Windows 10 Co-Management triggered by AutoPilot or Group Policy. */ WindowsCoManagement("windowsCoManagement"), - /** Windows 10 Azure AD Join using Device Auth. */ + /** Windows 10 Entra ID (Azure AD) Join using Device Auth. */ WindowsAzureADJoinUsingDeviceAuth("windowsAzureADJoinUsingDeviceAuth"), /** Indicates the device is enrolled via Apple User Enrollment with Company Portal. It results in an enrollment with a new partition for managed apps and data and which supports a limited set of management capabilities */ AppleUserEnrollment("appleUserEnrollment"), /** Indicates the device is enrolled via Apple User Enrollment with Company Portal using a device enrollment manager user. It results in an enrollment with a new partition for managed apps and data and which supports a limited set of management capabilities */ AppleUserEnrollmentWithServiceAccount("appleUserEnrollmentWithServiceAccount"), - /** Azure AD Join enrollment when an Azure VM is provisioned */ + /** Entra ID (Azure AD) Join enrollment when an Azure VM is provisioned */ AzureAdJoinUsingAzureVmExtension("azureAdJoinUsingAzureVmExtension"), /** Android Enterprise Dedicated Device */ AndroidEnterpriseDedicatedDevice("androidEnterpriseDedicatedDevice"), diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/DeviceManagement.java b/src/main/java/com/microsoft/graph/beta/generated/models/DeviceManagement.java index 9bf59f4c58d..2587cc81a3a 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/DeviceManagement.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/DeviceManagement.java @@ -1457,7 +1457,7 @@ public java.util.List getUserExperienceAnalytic return this.backingStore.get("userExperienceAnalyticsCategories"); } /** - * Gets the userExperienceAnalyticsDeviceMetricHistory property value. User experience analytics device metric history + * Gets the userExperienceAnalyticsDeviceMetricHistory property value. User experience analytics device metric history. The report will be retired on December 31, 2024. You can start using the Cloud PC connection quality report now via https://learn.microsoft.com/windows-365/enterprise/report-cloud-pc-connection-quality. * @return a {@link java.util.List} */ @jakarta.annotation.Nullable @@ -1577,7 +1577,7 @@ public UserExperienceAnalyticsOverview getUserExperienceAnalyticsOverview() { return this.backingStore.get("userExperienceAnalyticsOverview"); } /** - * Gets the userExperienceAnalyticsRemoteConnection property value. User experience analytics remote connection + * Gets the userExperienceAnalyticsRemoteConnection property value. User experience analytics remote connection. The report will be retired on December 31, 2024. You can start using the Cloud PC connection quality report now via https://learn.microsoft.com/windows-365/enterprise/report-cloud-pc-connection-quality. * @return a {@link java.util.List} */ @jakarta.annotation.Nullable @@ -3036,7 +3036,7 @@ public void setUserExperienceAnalyticsCategories(@jakarta.annotation.Nullable fi this.backingStore.set("userExperienceAnalyticsCategories", value); } /** - * Sets the userExperienceAnalyticsDeviceMetricHistory property value. User experience analytics device metric history + * Sets the userExperienceAnalyticsDeviceMetricHistory property value. User experience analytics device metric history. The report will be retired on December 31, 2024. You can start using the Cloud PC connection quality report now via https://learn.microsoft.com/windows-365/enterprise/report-cloud-pc-connection-quality. * @param value Value to set for the userExperienceAnalyticsDeviceMetricHistory property. */ public void setUserExperienceAnalyticsDeviceMetricHistory(@jakarta.annotation.Nullable final java.util.List value) { @@ -3141,7 +3141,7 @@ public void setUserExperienceAnalyticsOverview(@jakarta.annotation.Nullable fina this.backingStore.set("userExperienceAnalyticsOverview", value); } /** - * Sets the userExperienceAnalyticsRemoteConnection property value. User experience analytics remote connection + * Sets the userExperienceAnalyticsRemoteConnection property value. User experience analytics remote connection. The report will be retired on December 31, 2024. You can start using the Cloud PC connection quality report now via https://learn.microsoft.com/windows-365/enterprise/report-cloud-pc-connection-quality. * @param value Value to set for the userExperienceAnalyticsRemoteConnection property. */ public void setUserExperienceAnalyticsRemoteConnection(@jakarta.annotation.Nullable final java.util.List value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/DeviceManagementConfigurationChoiceSettingCollectionDefinition.java b/src/main/java/com/microsoft/graph/beta/generated/models/DeviceManagementConfigurationChoiceSettingCollectionDefinition.java index 97d5d33be1d..9c837b112dc 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/DeviceManagementConfigurationChoiceSettingCollectionDefinition.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/DeviceManagementConfigurationChoiceSettingCollectionDefinition.java @@ -36,7 +36,7 @@ public Map> getFieldDeserializers return deserializerMap; } /** - * Gets the maximumCount property value. Maximum number of choices in the collection + * Gets the maximumCount property value. Maximum number of choices in the collection. Valid values 1 to 100 * @return a {@link Integer} */ @jakarta.annotation.Nullable @@ -44,7 +44,7 @@ public Integer getMaximumCount() { return this.backingStore.get("maximumCount"); } /** - * Gets the minimumCount property value. Minimum number of choices in the collection + * Gets the minimumCount property value. Minimum number of choices in the collection. Valid values 1 to 100 * @return a {@link Integer} */ @jakarta.annotation.Nullable @@ -62,14 +62,14 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeIntegerValue("minimumCount", this.getMinimumCount()); } /** - * Sets the maximumCount property value. Maximum number of choices in the collection + * Sets the maximumCount property value. Maximum number of choices in the collection. Valid values 1 to 100 * @param value Value to set for the maximumCount property. */ public void setMaximumCount(@jakarta.annotation.Nullable final Integer value) { this.backingStore.set("maximumCount", value); } /** - * Sets the minimumCount property value. Minimum number of choices in the collection + * Sets the minimumCount property value. Minimum number of choices in the collection. Valid values 1 to 100 * @param value Value to set for the minimumCount property. */ public void setMinimumCount(@jakarta.annotation.Nullable final Integer value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/DeviceManagementConfigurationChoiceSettingDefinition.java b/src/main/java/com/microsoft/graph/beta/generated/models/DeviceManagementConfigurationChoiceSettingDefinition.java index 6310d89e8d6..9f022cdb6dc 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/DeviceManagementConfigurationChoiceSettingDefinition.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/DeviceManagementConfigurationChoiceSettingDefinition.java @@ -32,7 +32,7 @@ public static DeviceManagementConfigurationChoiceSettingDefinition createFromDis return new DeviceManagementConfigurationChoiceSettingDefinition(); } /** - * Gets the defaultOptionId property value. Default option for choice setting + * Gets the defaultOptionId property value. Default option for the choice setting. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -51,7 +51,7 @@ public Map> getFieldDeserializers return deserializerMap; } /** - * Gets the options property value. Options for the setting that can be selected + * Gets the options property value. Options for the setting that can be selected. * @return a {@link java.util.List} */ @jakarta.annotation.Nullable @@ -69,14 +69,14 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeCollectionOfObjectValues("options", this.getOptions()); } /** - * Sets the defaultOptionId property value. Default option for choice setting + * Sets the defaultOptionId property value. Default option for the choice setting. * @param value Value to set for the defaultOptionId property. */ public void setDefaultOptionId(@jakarta.annotation.Nullable final String value) { this.backingStore.set("defaultOptionId", value); } /** - * Sets the options property value. Options for the setting that can be selected + * Sets the options property value. Options for the setting that can be selected. * @param value Value to set for the options property. */ public void setOptions(@jakarta.annotation.Nullable final java.util.List value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/DeviceManagementConfigurationSettingDefinition.java b/src/main/java/com/microsoft/graph/beta/generated/models/DeviceManagementConfigurationSettingDefinition.java index b4327f3ada0..3672dabe4fb 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/DeviceManagementConfigurationSettingDefinition.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/DeviceManagementConfigurationSettingDefinition.java @@ -47,7 +47,7 @@ public EnumSet getAccessTypes() return this.backingStore.get("accessTypes"); } /** - * Gets the applicability property value. Details which device setting is applicable on. Supports: $filters. + * Gets the applicability property value. Details which device setting is applicable on * @return a {@link DeviceManagementConfigurationSettingApplicability} */ @jakarta.annotation.Nullable @@ -63,7 +63,7 @@ public String getBaseUri() { return this.backingStore.get("baseUri"); } /** - * Gets the categoryId property value. Specify category in which the setting is under. Support $filters. + * Gets the categoryId property value. Specifies the area group under which the setting is configured in a specified configuration service provider (CSP) * @return a {@link String} */ @jakarta.annotation.Nullable @@ -71,7 +71,7 @@ public String getCategoryId() { return this.backingStore.get("categoryId"); } /** - * Gets the description property value. Description of the setting. + * Gets the description property value. Description of the item * @return a {@link String} */ @jakarta.annotation.Nullable @@ -79,7 +79,7 @@ public String getDescription() { return this.backingStore.get("description"); } /** - * Gets the displayName property value. Name of the setting. For example: Allow Toast. + * Gets the displayName property value. Display name of the item * @return a {@link String} */ @jakarta.annotation.Nullable @@ -114,7 +114,7 @@ public Map> getFieldDeserializers return deserializerMap; } /** - * Gets the helpText property value. Help text of the setting. Give more details of the setting. + * Gets the helpText property value. Help text of the item * @return a {@link String} */ @jakarta.annotation.Nullable @@ -122,7 +122,7 @@ public String getHelpText() { return this.backingStore.get("helpText"); } /** - * Gets the infoUrls property value. List of links more info for the setting can be found at. + * Gets the infoUrls property value. List of links more info for the setting can be found at * @return a {@link java.util.List} */ @jakarta.annotation.Nullable @@ -170,7 +170,7 @@ public java.util.List g return this.backingStore.get("referredSettingInformationList"); } /** - * Gets the rootDefinitionId property value. Root setting definition id if the setting is a child setting. + * Gets the rootDefinitionId property value. Root setting definition if the setting is a child setting. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -243,7 +243,7 @@ public void setAccessTypes(@jakarta.annotation.Nullable final EnumSet value) { @@ -327,7 +327,7 @@ public void setReferredSettingInformationList(@jakarta.annotation.Nullable final this.backingStore.set("referredSettingInformationList", value); } /** - * Sets the rootDefinitionId property value. Root setting definition id if the setting is a child setting. + * Sets the rootDefinitionId property value. Root setting definition if the setting is a child setting. * @param value Value to set for the rootDefinitionId property. */ public void setRootDefinitionId(@jakarta.annotation.Nullable final String value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/DeviceManagementConfigurationSettingGroupCollectionDefinition.java b/src/main/java/com/microsoft/graph/beta/generated/models/DeviceManagementConfigurationSettingGroupCollectionDefinition.java index bf95eb6fa2d..cd92b22c293 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/DeviceManagementConfigurationSettingGroupCollectionDefinition.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/DeviceManagementConfigurationSettingGroupCollectionDefinition.java @@ -36,7 +36,7 @@ public Map> getFieldDeserializers return deserializerMap; } /** - * Gets the maximumCount property value. Maximum number of setting group count in the collection + * Gets the maximumCount property value. Maximum number of setting group count in the collection. Valid values 1 to 100 * @return a {@link Integer} */ @jakarta.annotation.Nullable @@ -44,7 +44,7 @@ public Integer getMaximumCount() { return this.backingStore.get("maximumCount"); } /** - * Gets the minimumCount property value. Minimum number of setting group count in the collection + * Gets the minimumCount property value. Minimum number of setting group count in the collection. Valid values 1 to 100 * @return a {@link Integer} */ @jakarta.annotation.Nullable @@ -62,14 +62,14 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeIntegerValue("minimumCount", this.getMinimumCount()); } /** - * Sets the maximumCount property value. Maximum number of setting group count in the collection + * Sets the maximumCount property value. Maximum number of setting group count in the collection. Valid values 1 to 100 * @param value Value to set for the maximumCount property. */ public void setMaximumCount(@jakarta.annotation.Nullable final Integer value) { this.backingStore.set("maximumCount", value); } /** - * Sets the minimumCount property value. Minimum number of setting group count in the collection + * Sets the minimumCount property value. Minimum number of setting group count in the collection. Valid values 1 to 100 * @param value Value to set for the minimumCount property. */ public void setMinimumCount(@jakarta.annotation.Nullable final Integer value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/DeviceManagementConfigurationTechnologies.java b/src/main/java/com/microsoft/graph/beta/generated/models/DeviceManagementConfigurationTechnologies.java index 3d6f77a6d67..34d77056a96 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/DeviceManagementConfigurationTechnologies.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/DeviceManagementConfigurationTechnologies.java @@ -16,6 +16,12 @@ public enum DeviceManagementConfigurationTechnologies implements ValuedEnum { Windows10XManagement("windows10XManagement"), /** Setting can be deployed through the ConfigManager channel. */ ConfigManager("configManager"), + /** Setting can be deployed through the IntuneManagementExtension channel. */ + IntuneManagementExtension("intuneManagementExtension"), + /** Setting can be deployed through a ThirdParty channel. */ + ThirdParty("thirdParty"), + /** Setting can be deployed through Document Gateway Service. */ + DocumentGateway("documentGateway"), /** Setting can be deployed through the AppleRemoteManagement channel. */ AppleRemoteManagement("appleRemoteManagement"), /** Setting can be deployed through the SENSE agent channel. */ @@ -33,7 +39,9 @@ public enum DeviceManagementConfigurationTechnologies implements ValuedEnum { /** Evolvable enumeration sentinel value. Do not use. */ UnknownFutureValue("unknownFutureValue"), /** Setting can be deployed using the Operating System Recovery channel */ - WindowsOsRecovery("windowsOsRecovery"); + WindowsOsRecovery("windowsOsRecovery"), + /** Indicates the settings that can be deployed through the Android channel. */ + Android("android"); public final String value; DeviceManagementConfigurationTechnologies(final String value) { this.value = value; @@ -48,6 +56,9 @@ public static DeviceManagementConfigurationTechnologies forValue(@jakarta.annota case "mdm": return Mdm; case "windows10XManagement": return Windows10XManagement; case "configManager": return ConfigManager; + case "intuneManagementExtension": return IntuneManagementExtension; + case "thirdParty": return ThirdParty; + case "documentGateway": return DocumentGateway; case "appleRemoteManagement": return AppleRemoteManagement; case "microsoftSense": return MicrosoftSense; case "exchangeOnline": return ExchangeOnline; @@ -57,6 +68,7 @@ public static DeviceManagementConfigurationTechnologies forValue(@jakarta.annota case "endpointPrivilegeManagement": return EndpointPrivilegeManagement; case "unknownFutureValue": return UnknownFutureValue; case "windowsOsRecovery": return WindowsOsRecovery; + case "android": return Android; default: return null; } } diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/DriveRestoreArtifactsBulkAdditionRequest.java b/src/main/java/com/microsoft/graph/beta/generated/models/DriveRestoreArtifactsBulkAdditionRequest.java new file mode 100644 index 00000000000..5275e0bf2dc --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/DriveRestoreArtifactsBulkAdditionRequest.java @@ -0,0 +1,78 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class DriveRestoreArtifactsBulkAdditionRequest extends RestoreArtifactsBulkRequestBase implements Parsable { + /** + * Instantiates a new {@link DriveRestoreArtifactsBulkAdditionRequest} and sets the default values. + */ + public DriveRestoreArtifactsBulkAdditionRequest() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link DriveRestoreArtifactsBulkAdditionRequest} + */ + @jakarta.annotation.Nonnull + public static DriveRestoreArtifactsBulkAdditionRequest createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new DriveRestoreArtifactsBulkAdditionRequest(); + } + /** + * Gets the directoryObjectIds property value. The directoryObjectIds property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getDirectoryObjectIds() { + return this.backingStore.get("directoryObjectIds"); + } + /** + * Gets the drives property value. The drives property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getDrives() { + return this.backingStore.get("drives"); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("directoryObjectIds", (n) -> { this.setDirectoryObjectIds(n.getCollectionOfPrimitiveValues(String.class)); }); + deserializerMap.put("drives", (n) -> { this.setDrives(n.getCollectionOfPrimitiveValues(String.class)); }); + return deserializerMap; + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeCollectionOfPrimitiveValues("directoryObjectIds", this.getDirectoryObjectIds()); + writer.writeCollectionOfPrimitiveValues("drives", this.getDrives()); + } + /** + * Sets the directoryObjectIds property value. The directoryObjectIds property + * @param value Value to set for the directoryObjectIds property. + */ + public void setDirectoryObjectIds(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("directoryObjectIds", value); + } + /** + * Sets the drives property value. The drives property + * @param value Value to set for the drives property. + */ + public void setDrives(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("drives", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/DriveRestoreArtifactsBulkAdditionRequestCollectionResponse.java b/src/main/java/com/microsoft/graph/beta/generated/models/DriveRestoreArtifactsBulkAdditionRequestCollectionResponse.java new file mode 100644 index 00000000000..e906f31896b --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/DriveRestoreArtifactsBulkAdditionRequestCollectionResponse.java @@ -0,0 +1,61 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class DriveRestoreArtifactsBulkAdditionRequestCollectionResponse extends BaseCollectionPaginationCountResponse implements Parsable { + /** + * Instantiates a new {@link DriveRestoreArtifactsBulkAdditionRequestCollectionResponse} and sets the default values. + */ + public DriveRestoreArtifactsBulkAdditionRequestCollectionResponse() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link DriveRestoreArtifactsBulkAdditionRequestCollectionResponse} + */ + @jakarta.annotation.Nonnull + public static DriveRestoreArtifactsBulkAdditionRequestCollectionResponse createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new DriveRestoreArtifactsBulkAdditionRequestCollectionResponse(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("value", (n) -> { this.setValue(n.getCollectionOfObjectValues(DriveRestoreArtifactsBulkAdditionRequest::createFromDiscriminatorValue)); }); + return deserializerMap; + } + /** + * Gets the value property value. The value property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getValue() { + return this.backingStore.get("value"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeCollectionOfObjectValues("value", this.getValue()); + } + /** + * Sets the value property value. The value property + * @param value Value to set for the value property. + */ + public void setValue(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("value", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/EducationRoot.java b/src/main/java/com/microsoft/graph/beta/generated/models/EducationRoot.java index dc022f7fa7f..1e547d6a472 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/EducationRoot.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/EducationRoot.java @@ -69,10 +69,11 @@ public java.util.List getClasses() { */ @jakarta.annotation.Nonnull public Map> getFieldDeserializers() { - final HashMap> deserializerMap = new HashMap>(6); + final HashMap> deserializerMap = new HashMap>(7); deserializerMap.put("classes", (n) -> { this.setClasses(n.getCollectionOfObjectValues(EducationClass::createFromDiscriminatorValue)); }); deserializerMap.put("me", (n) -> { this.setMe(n.getObjectValue(EducationUser::createFromDiscriminatorValue)); }); deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); + deserializerMap.put("reports", (n) -> { this.setReports(n.getObjectValue(ReportsRoot::createFromDiscriminatorValue)); }); deserializerMap.put("schools", (n) -> { this.setSchools(n.getCollectionOfObjectValues(EducationSchool::createFromDiscriminatorValue)); }); deserializerMap.put("synchronizationProfiles", (n) -> { this.setSynchronizationProfiles(n.getCollectionOfObjectValues(EducationSynchronizationProfile::createFromDiscriminatorValue)); }); deserializerMap.put("users", (n) -> { this.setUsers(n.getCollectionOfObjectValues(EducationUser::createFromDiscriminatorValue)); }); @@ -94,6 +95,14 @@ public EducationUser getMe() { public String getOdataType() { return this.backingStore.get("odataType"); } + /** + * Gets the reports property value. The reports property + * @return a {@link ReportsRoot} + */ + @jakarta.annotation.Nullable + public ReportsRoot getReports() { + return this.backingStore.get("reports"); + } /** * Gets the schools property value. The schools property * @return a {@link java.util.List} @@ -127,6 +136,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeCollectionOfObjectValues("classes", this.getClasses()); writer.writeObjectValue("me", this.getMe()); writer.writeStringValue("@odata.type", this.getOdataType()); + writer.writeObjectValue("reports", this.getReports()); writer.writeCollectionOfObjectValues("schools", this.getSchools()); writer.writeCollectionOfObjectValues("synchronizationProfiles", this.getSynchronizationProfiles()); writer.writeCollectionOfObjectValues("users", this.getUsers()); @@ -168,6 +178,13 @@ public void setMe(@jakarta.annotation.Nullable final EducationUser value) { public void setOdataType(@jakarta.annotation.Nullable final String value) { this.backingStore.set("odataType", value); } + /** + * Sets the reports property value. The reports property + * @param value Value to set for the reports property. + */ + public void setReports(@jakarta.annotation.Nullable final ReportsRoot value) { + this.backingStore.set("reports", value); + } /** * Sets the schools property value. The schools property * @param value Value to set for the schools property. diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/Entity.java b/src/main/java/com/microsoft/graph/beta/generated/models/Entity.java index 85b9e671144..005317d0015 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/Entity.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/Entity.java @@ -6,6 +6,7 @@ import com.microsoft.graph.beta.models.callrecords.ParticipantBase; import com.microsoft.graph.beta.models.callrecords.Segment; import com.microsoft.graph.beta.models.callrecords.Session; +import com.microsoft.graph.beta.models.cloudlicensing.UsageRight; import com.microsoft.graph.beta.models.devicemanagement.AlertRecord; import com.microsoft.graph.beta.models.devicemanagement.AlertRule; import com.microsoft.graph.beta.models.devicemanagement.Monitoring; @@ -13,6 +14,7 @@ import com.microsoft.graph.beta.models.ediscovery.CaseExportOperation; import com.microsoft.graph.beta.models.ediscovery.CaseHoldOperation; import com.microsoft.graph.beta.models.ediscovery.CaseIndexOperation; +import com.microsoft.graph.beta.models.ediscovery.CaseOperation; import com.microsoft.graph.beta.models.ediscovery.CaseSettings; import com.microsoft.graph.beta.models.ediscovery.Custodian; import com.microsoft.graph.beta.models.ediscovery.Ediscoveryroot; @@ -25,7 +27,7 @@ import com.microsoft.graph.beta.models.ediscovery.SiteSource; import com.microsoft.graph.beta.models.ediscovery.SourceCollection; import com.microsoft.graph.beta.models.ediscovery.TagOperation; -import com.microsoft.graph.beta.models.ediscovery.UnifiedGroupSource; +import com.microsoft.graph.beta.models.ediscovery.UserSource; import com.microsoft.graph.beta.models.externalconnectors.ConnectionOperation; import com.microsoft.graph.beta.models.externalconnectors.ConnectionQuota; import com.microsoft.graph.beta.models.externalconnectors.ExternalActivity; @@ -112,6 +114,7 @@ import com.microsoft.graph.beta.models.managedtenants.TenantTag; import com.microsoft.graph.beta.models.managedtenants.WindowsDeviceMalwareState; import com.microsoft.graph.beta.models.managedtenants.WindowsProtectionState; +import com.microsoft.graph.beta.models.networkaccess.Alert; import com.microsoft.graph.beta.models.networkaccess.BranchSite; import com.microsoft.graph.beta.models.networkaccess.ConditionalAccessPolicy; import com.microsoft.graph.beta.models.networkaccess.ConditionalAccessSettings; @@ -169,7 +172,6 @@ import com.microsoft.graph.beta.models.search.Bookmark; import com.microsoft.graph.beta.models.search.Qna; import com.microsoft.graph.beta.models.search.SearchAnswer; -import com.microsoft.graph.beta.models.security.Alert; import com.microsoft.graph.beta.models.security.AnalyzedEmail; import com.microsoft.graph.beta.models.security.Article; import com.microsoft.graph.beta.models.security.ArticleIndicator; @@ -179,7 +181,6 @@ import com.microsoft.graph.beta.models.security.AuditLogRecord; import com.microsoft.graph.beta.models.security.AuthorityTemplate; import com.microsoft.graph.beta.models.security.CaseEscaped; -import com.microsoft.graph.beta.models.security.CaseOperation; import com.microsoft.graph.beta.models.security.CasesRoot; import com.microsoft.graph.beta.models.security.CategoryTemplate; import com.microsoft.graph.beta.models.security.CitationTemplate; @@ -260,8 +261,8 @@ import com.microsoft.graph.beta.models.security.TriggersRoot; import com.microsoft.graph.beta.models.security.TriggerTypesRoot; import com.microsoft.graph.beta.models.security.UnclassifiedArtifact; +import com.microsoft.graph.beta.models.security.UnifiedGroupSource; import com.microsoft.graph.beta.models.security.UrlThreatSubmission; -import com.microsoft.graph.beta.models.security.UserSource; import com.microsoft.graph.beta.models.security.Vulnerability; import com.microsoft.graph.beta.models.security.VulnerabilityComponent; import com.microsoft.graph.beta.models.security.WhoisBaseRecord; @@ -345,6 +346,10 @@ public static Entity createFromDiscriminatorValue(@jakarta.annotation.Nonnull fi if (createFromDiscriminatorValue_3_result != null) { return createFromDiscriminatorValue_3_result; } + final Entity createFromDiscriminatorValue_4_result = createFromDiscriminatorValue_4(mappingValue); + if (createFromDiscriminatorValue_4_result != null) { + return createFromDiscriminatorValue_4_result; + } } return new Entity(); } @@ -658,6 +663,7 @@ private static Entity createFromDiscriminatorValue_0(@jakarta.annotation.Nonnull case "#microsoft.graph.cloudCertificationAuthorityLeafCertificate": return new CloudCertificationAuthorityLeafCertificate(); case "#microsoft.graph.cloudClipboardItem": return new CloudClipboardItem(); case "#microsoft.graph.cloudClipboardRoot": return new CloudClipboardRoot(); + case "#microsoft.graph.cloudLicensing.usageRight": return new UsageRight(); case "#microsoft.graph.cloudPC": return new CloudPC(); case "#microsoft.graph.cloudPcAuditEvent": return new CloudPcAuditEvent(); case "#microsoft.graph.cloudPcBulkAction": return new CloudPcBulkAction(); @@ -665,6 +671,7 @@ private static Entity createFromDiscriminatorValue_0(@jakarta.annotation.Nonnull case "#microsoft.graph.cloudPcBulkDisasterRecoveryFailback": return new CloudPcBulkDisasterRecoveryFailback(); case "#microsoft.graph.cloudPcBulkDisasterRecoveryFailover": return new CloudPcBulkDisasterRecoveryFailover(); case "#microsoft.graph.cloudPcBulkModifyDiskEncryptionType": return new CloudPcBulkModifyDiskEncryptionType(); + case "#microsoft.graph.cloudPcBulkMove": return new CloudPcBulkMove(); case "#microsoft.graph.cloudPcBulkPowerOff": return new CloudPcBulkPowerOff(); case "#microsoft.graph.cloudPcBulkPowerOn": return new CloudPcBulkPowerOn(); case "#microsoft.graph.cloudPcBulkReprovision": return new CloudPcBulkReprovision(); @@ -735,6 +742,8 @@ private static Entity createFromDiscriminatorValue_0(@jakarta.annotation.Nonnull case "#microsoft.graph.customExtensionStageSetting": return new CustomExtensionStageSetting(); case "#microsoft.graph.customSecurityAttributeAudit": return new CustomSecurityAttributeAudit(); case "#microsoft.graph.customSecurityAttributeDefinition": return new CustomSecurityAttributeDefinition(); + case "#microsoft.graph.customSecurityAttributeExemption": return new CustomSecurityAttributeExemption(); + case "#microsoft.graph.customSecurityAttributeStringValueExemption": return new CustomSecurityAttributeStringValueExemption(); case "#microsoft.graph.dailyInactiveUsersByApplicationMetric": return new DailyInactiveUsersByApplicationMetric(); case "#microsoft.graph.dailyInactiveUsersMetric": return new DailyInactiveUsersMetric(); case "#microsoft.graph.dailyUserInsightMetricsRoot": return new DailyUserInsightMetricsRoot(); @@ -852,10 +861,6 @@ private static Entity createFromDiscriminatorValue_0(@jakarta.annotation.Nonnull case "#microsoft.graph.deviceManagementExchangeConnector": return new DeviceManagementExchangeConnector(); case "#microsoft.graph.deviceManagementExchangeOnPremisesPolicy": return new DeviceManagementExchangeOnPremisesPolicy(); case "#microsoft.graph.deviceManagementExportJob": return new DeviceManagementExportJob(); - case "#microsoft.graph.deviceManagementIntegerSettingInstance": return new DeviceManagementIntegerSettingInstance(); - case "#microsoft.graph.deviceManagementIntent": return new DeviceManagementIntent(); - case "#microsoft.graph.deviceManagementIntentAssignment": return new DeviceManagementIntentAssignment(); - case "#microsoft.graph.deviceManagementIntentDeviceSettingStateSummary": return new DeviceManagementIntentDeviceSettingStateSummary(); } return null; } @@ -867,6 +872,10 @@ private static Entity createFromDiscriminatorValue_0(@jakarta.annotation.Nonnull @jakarta.annotation.Nonnull private static Entity createFromDiscriminatorValue_1(@jakarta.annotation.Nonnull final String discriminatorValue) { switch (discriminatorValue) { + case "#microsoft.graph.deviceManagementIntegerSettingInstance": return new DeviceManagementIntegerSettingInstance(); + case "#microsoft.graph.deviceManagementIntent": return new DeviceManagementIntent(); + case "#microsoft.graph.deviceManagementIntentAssignment": return new DeviceManagementIntentAssignment(); + case "#microsoft.graph.deviceManagementIntentDeviceSettingStateSummary": return new DeviceManagementIntentDeviceSettingStateSummary(); case "#microsoft.graph.deviceManagementIntentDeviceState": return new DeviceManagementIntentDeviceState(); case "#microsoft.graph.deviceManagementIntentDeviceStateSummary": return new DeviceManagementIntentDeviceStateSummary(); case "#microsoft.graph.deviceManagementIntentSettingCategory": return new DeviceManagementIntentSettingCategory(); @@ -926,6 +935,7 @@ private static Entity createFromDiscriminatorValue_1(@jakarta.annotation.Nonnull case "#microsoft.graph.driveProtectionUnit": return new DriveProtectionUnit(); case "#microsoft.graph.driveProtectionUnitsBulkAdditionJob": return new DriveProtectionUnitsBulkAdditionJob(); case "#microsoft.graph.driveRestoreArtifact": return new DriveRestoreArtifact(); + case "#microsoft.graph.driveRestoreArtifactsBulkAdditionRequest": return new DriveRestoreArtifactsBulkAdditionRequest(); case "#microsoft.graph.easEmailProfileConfigurationBase": return new EasEmailProfileConfigurationBase(); case "#microsoft.graph.eBookInstallSummary": return new EBookInstallSummary(); case "#microsoft.graph.edge": return new Edge(); @@ -1309,6 +1319,7 @@ private static Entity createFromDiscriminatorValue_1(@jakarta.annotation.Nonnull case "#microsoft.graph.mailboxProtectionUnit": return new MailboxProtectionUnit(); case "#microsoft.graph.mailboxProtectionUnitsBulkAdditionJob": return new MailboxProtectionUnitsBulkAdditionJob(); case "#microsoft.graph.mailboxRestoreArtifact": return new MailboxRestoreArtifact(); + case "#microsoft.graph.mailboxRestoreArtifactsBulkAdditionRequest": return new MailboxRestoreArtifactsBulkAdditionRequest(); case "#microsoft.graph.mailFolder": return new MailFolder(); case "#microsoft.graph.mailSearchFolder": return new MailSearchFolder(); case "#microsoft.graph.malwareStateForWindowsDevice": return new MalwareStateForWindowsDevice(); @@ -1361,12 +1372,6 @@ private static Entity createFromDiscriminatorValue_1(@jakarta.annotation.Nonnull case "#microsoft.graph.managedTenants.managedDeviceCompliance": return new ManagedDeviceCompliance(); case "#microsoft.graph.managedTenants.managedDeviceComplianceTrend": return new ManagedDeviceComplianceTrend(); case "#microsoft.graph.managedTenants.managedTenant": return new ManagedTenant(); - case "#microsoft.graph.managedTenants.managedTenantAlert": return new ManagedTenantAlert(); - case "#microsoft.graph.managedTenants.managedTenantAlertLog": return new ManagedTenantAlertLog(); - case "#microsoft.graph.managedTenants.managedTenantAlertRule": return new ManagedTenantAlertRule(); - case "#microsoft.graph.managedTenants.managedTenantAlertRuleDefinition": return new ManagedTenantAlertRuleDefinition(); - case "#microsoft.graph.managedTenants.managedTenantApiNotification": return new ManagedTenantApiNotification(); - case "#microsoft.graph.managedTenants.managedTenantEmailNotification": return new ManagedTenantEmailNotification(); } return null; } @@ -1378,6 +1383,12 @@ private static Entity createFromDiscriminatorValue_1(@jakarta.annotation.Nonnull @jakarta.annotation.Nonnull private static Entity createFromDiscriminatorValue_2(@jakarta.annotation.Nonnull final String discriminatorValue) { switch (discriminatorValue) { + case "#microsoft.graph.managedTenants.managedTenantAlert": return new ManagedTenantAlert(); + case "#microsoft.graph.managedTenants.managedTenantAlertLog": return new ManagedTenantAlertLog(); + case "#microsoft.graph.managedTenants.managedTenantAlertRule": return new ManagedTenantAlertRule(); + case "#microsoft.graph.managedTenants.managedTenantAlertRuleDefinition": return new ManagedTenantAlertRuleDefinition(); + case "#microsoft.graph.managedTenants.managedTenantApiNotification": return new ManagedTenantApiNotification(); + case "#microsoft.graph.managedTenants.managedTenantEmailNotification": return new ManagedTenantEmailNotification(); case "#microsoft.graph.managedTenants.managedTenantTicketingEndpoint": return new ManagedTenantTicketingEndpoint(); case "#microsoft.graph.managedTenants.managementAction": return new ManagementAction(); case "#microsoft.graph.managedTenants.managementActionTenantDeploymentStatus": return new ManagementActionTenantDeploymentStatus(); @@ -1717,6 +1728,7 @@ private static Entity createFromDiscriminatorValue_2(@jakarta.annotation.Nonnull case "#microsoft.graph.purchaseInvoiceLine": return new PurchaseInvoiceLine(); case "#microsoft.graph.rbacApplication": return new RbacApplication(); case "#microsoft.graph.rbacApplicationMultiple": return new RbacApplicationMultiple(); + case "#microsoft.graph.readingAssignmentSubmission": return new ReadingAssignmentSubmission(); case "#microsoft.graph.recommendation": return new Recommendation(); case "#microsoft.graph.recommendationBase": return new RecommendationBase(); case "#microsoft.graph.recordOperation": return new RecordOperation(); @@ -1725,6 +1737,7 @@ private static Entity createFromDiscriminatorValue_2(@jakarta.annotation.Nonnull case "#microsoft.graph.redundantAssignmentAlertConfiguration": return new RedundantAssignmentAlertConfiguration(); case "#microsoft.graph.redundantAssignmentAlertIncident": return new RedundantAssignmentAlertIncident(); case "#microsoft.graph.referenceAttachment": return new ReferenceAttachment(); + case "#microsoft.graph.reflectCheckInResponse": return new ReflectCheckInResponse(); case "#microsoft.graph.regionalAndLanguageSettings": return new RegionalAndLanguageSettings(); case "#microsoft.graph.relyingPartyDetailedSummary": return new RelyingPartyDetailedSummary(); case "#microsoft.graph.remoteActionAudit": return new RemoteActionAudit(); @@ -1732,11 +1745,13 @@ private static Entity createFromDiscriminatorValue_2(@jakarta.annotation.Nonnull case "#microsoft.graph.remoteAssistanceSettings": return new RemoteAssistanceSettings(); case "#microsoft.graph.remoteDesktopSecurityConfiguration": return new RemoteDesktopSecurityConfiguration(); case "#microsoft.graph.reportRoot": return new ReportRoot(); + case "#microsoft.graph.reportsRoot": return new ReportsRoot(); case "#microsoft.graph.request": return new Request(); case "#microsoft.graph.resellerDelegatedAdminRelationship": return new ResellerDelegatedAdminRelationship(); case "#microsoft.graph.resourceOperation": return new ResourceOperation(); case "#microsoft.graph.resourceSpecificPermissionGrant": return new ResourceSpecificPermissionGrant(); case "#microsoft.graph.restoreArtifactBase": return new RestoreArtifactBase(); + case "#microsoft.graph.restoreArtifactsBulkRequestBase": return new RestoreArtifactsBulkRequestBase(); case "#microsoft.graph.restorePoint": return new RestorePoint(); case "#microsoft.graph.restoreSessionBase": return new RestoreSessionBase(); case "#microsoft.graph.restrictedAppsViolation": return new RestrictedAppsViolation(); @@ -1868,16 +1883,6 @@ private static Entity createFromDiscriminatorValue_2(@jakarta.annotation.Nonnull case "#microsoft.graph.security.tag": return new Tag(); case "#microsoft.graph.security.threatIntelligence": return new ThreatIntelligence(); case "#microsoft.graph.security.threatSubmission": return new ThreatSubmission(); - case "#microsoft.graph.security.threatSubmissionRoot": return new ThreatSubmissionRoot(); - case "#microsoft.graph.security.triggersRoot": return new TriggersRoot(); - case "#microsoft.graph.security.triggerTypesRoot": return new TriggerTypesRoot(); - case "#microsoft.graph.security.unclassifiedArtifact": return new UnclassifiedArtifact(); - case "#microsoft.graph.security.unifiedGroupSource": return new UnifiedGroupSource(); - case "#microsoft.graph.security.urlThreatSubmission": return new UrlThreatSubmission(); - case "#microsoft.graph.security.userSource": return new UserSource(); - case "#microsoft.graph.security.vulnerability": return new Vulnerability(); - case "#microsoft.graph.security.vulnerabilityComponent": return new VulnerabilityComponent(); - case "#microsoft.graph.security.whoisBaseRecord": return new WhoisBaseRecord(); } return null; } @@ -1889,6 +1894,16 @@ private static Entity createFromDiscriminatorValue_2(@jakarta.annotation.Nonnull @jakarta.annotation.Nonnull private static Entity createFromDiscriminatorValue_3(@jakarta.annotation.Nonnull final String discriminatorValue) { switch (discriminatorValue) { + case "#microsoft.graph.security.threatSubmissionRoot": return new ThreatSubmissionRoot(); + case "#microsoft.graph.security.triggersRoot": return new TriggersRoot(); + case "#microsoft.graph.security.triggerTypesRoot": return new TriggerTypesRoot(); + case "#microsoft.graph.security.unclassifiedArtifact": return new UnclassifiedArtifact(); + case "#microsoft.graph.security.unifiedGroupSource": return new UnifiedGroupSource(); + case "#microsoft.graph.security.urlThreatSubmission": return new UrlThreatSubmission(); + case "#microsoft.graph.security.userSource": return new UserSource(); + case "#microsoft.graph.security.vulnerability": return new Vulnerability(); + case "#microsoft.graph.security.vulnerabilityComponent": return new VulnerabilityComponent(); + case "#microsoft.graph.security.whoisBaseRecord": return new WhoisBaseRecord(); case "#microsoft.graph.security.whoisHistoryRecord": return new WhoisHistoryRecord(); case "#microsoft.graph.security.whoisRecord": return new WhoisRecord(); case "#microsoft.graph.securityAction": return new SecurityAction(); @@ -1951,6 +1966,7 @@ private static Entity createFromDiscriminatorValue_3(@jakarta.annotation.Nonnull case "#microsoft.graph.siteProtectionUnit": return new SiteProtectionUnit(); case "#microsoft.graph.siteProtectionUnitsBulkAdditionJob": return new SiteProtectionUnitsBulkAdditionJob(); case "#microsoft.graph.siteRestoreArtifact": return new SiteRestoreArtifact(); + case "#microsoft.graph.siteRestoreArtifactsBulkAdditionRequest": return new SiteRestoreArtifactsBulkAdditionRequest(); case "#microsoft.graph.skillProficiency": return new SkillProficiency(); case "#microsoft.graph.skypeForBusinessUserConversationMember": return new SkypeForBusinessUserConversationMember(); case "#microsoft.graph.skypeUserConversationMember": return new SkypeUserConversationMember(); @@ -2378,6 +2394,17 @@ private static Entity createFromDiscriminatorValue_3(@jakarta.annotation.Nonnull case "#microsoft.graph.x509CertificateAuthenticationMethodConfiguration": return new X509CertificateAuthenticationMethodConfiguration(); case "#microsoft.graph.x509CertificateCombinationConfiguration": return new X509CertificateCombinationConfiguration(); case "#microsoft.graph.zebraFotaArtifact": return new ZebraFotaArtifact(); + } + return null; + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param discriminatorValue Discriminator value from the payload + * @return a {@link Entity} + */ + @jakarta.annotation.Nonnull + private static Entity createFromDiscriminatorValue_4(@jakarta.annotation.Nonnull final String discriminatorValue) { + switch (discriminatorValue) { case "#microsoft.graph.zebraFotaConnector": return new ZebraFotaConnector(); case "#microsoft.graph.zebraFotaDeployment": return new ZebraFotaDeployment(); } diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/Entra.java b/src/main/java/com/microsoft/graph/beta/generated/models/Entra.java index 5dad57cee93..cc7d5e226c4 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/Entra.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/Entra.java @@ -35,7 +35,7 @@ public Map> getFieldDeserializers return deserializerMap; } /** - * Gets the uxSetting property value. The uxSetting property + * Gets the uxSetting property value. Represents settings related to access to the Microsoft Entra admin center. * @return a {@link UxSetting} */ @jakarta.annotation.Nullable @@ -52,7 +52,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeObjectValue("uxSetting", this.getUxSetting()); } /** - * Sets the uxSetting property value. The uxSetting property + * Sets the uxSetting property value. Represents settings related to access to the Microsoft Entra admin center. * @param value Value to set for the uxSetting property. */ public void setUxSetting(@jakarta.annotation.Nullable final UxSetting value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/ExchangeRestoreSession.java b/src/main/java/com/microsoft/graph/beta/generated/models/ExchangeRestoreSession.java index c0aca4fbdde..70a650ffc8c 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/ExchangeRestoreSession.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/ExchangeRestoreSession.java @@ -34,6 +34,7 @@ public Map> getFieldDeserializers final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); deserializerMap.put("granularMailboxRestoreArtifacts", (n) -> { this.setGranularMailboxRestoreArtifacts(n.getCollectionOfObjectValues(GranularMailboxRestoreArtifact::createFromDiscriminatorValue)); }); deserializerMap.put("mailboxRestoreArtifacts", (n) -> { this.setMailboxRestoreArtifacts(n.getCollectionOfObjectValues(MailboxRestoreArtifact::createFromDiscriminatorValue)); }); + deserializerMap.put("mailboxRestoreArtifactsBulkAdditionRequests", (n) -> { this.setMailboxRestoreArtifactsBulkAdditionRequests(n.getCollectionOfObjectValues(MailboxRestoreArtifactsBulkAdditionRequest::createFromDiscriminatorValue)); }); return deserializerMap; } /** @@ -52,6 +53,14 @@ public java.util.List getGranularMailboxRestoreA public java.util.List getMailboxRestoreArtifacts() { return this.backingStore.get("mailboxRestoreArtifacts"); } + /** + * Gets the mailboxRestoreArtifactsBulkAdditionRequests property value. The mailboxRestoreArtifactsBulkAdditionRequests property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getMailboxRestoreArtifactsBulkAdditionRequests() { + return this.backingStore.get("mailboxRestoreArtifactsBulkAdditionRequests"); + } /** * Serializes information the current object * @param writer Serialization writer to use to serialize this model @@ -61,6 +70,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ super.serialize(writer); writer.writeCollectionOfObjectValues("granularMailboxRestoreArtifacts", this.getGranularMailboxRestoreArtifacts()); writer.writeCollectionOfObjectValues("mailboxRestoreArtifacts", this.getMailboxRestoreArtifacts()); + writer.writeCollectionOfObjectValues("mailboxRestoreArtifactsBulkAdditionRequests", this.getMailboxRestoreArtifactsBulkAdditionRequests()); } /** * Sets the granularMailboxRestoreArtifacts property value. The granularMailboxRestoreArtifacts property @@ -76,4 +86,11 @@ public void setGranularMailboxRestoreArtifacts(@jakarta.annotation.Nullable fina public void setMailboxRestoreArtifacts(@jakarta.annotation.Nullable final java.util.List value) { this.backingStore.set("mailboxRestoreArtifacts", value); } + /** + * Sets the mailboxRestoreArtifactsBulkAdditionRequests property value. The mailboxRestoreArtifactsBulkAdditionRequests property + * @param value Value to set for the mailboxRestoreArtifactsBulkAdditionRequests property. + */ + public void setMailboxRestoreArtifactsBulkAdditionRequests(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("mailboxRestoreArtifactsBulkAdditionRequests", value); + } } diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/Group.java b/src/main/java/com/microsoft/graph/beta/generated/models/Group.java index 715ad08f93d..11cd7b3d3ac 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/Group.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/Group.java @@ -1,5 +1,6 @@ package com.microsoft.graph.beta.models; +import com.microsoft.graph.beta.models.cloudlicensing.GroupCloudLicensing; import com.microsoft.kiota.serialization.Parsable; import com.microsoft.kiota.serialization.ParseNode; import com.microsoft.kiota.serialization.SerializationWriter; @@ -109,6 +110,14 @@ public java.util.List getCalendarView() { public String getClassification() { return this.backingStore.get("classification"); } + /** + * Gets the cloudLicensing property value. The relationships of a group to cloud licensing resources. + * @return a {@link GroupCloudLicensing} + */ + @jakarta.annotation.Nullable + public GroupCloudLicensing getCloudLicensing() { + return this.backingStore.get("cloudLicensing"); + } /** * Gets the conversations property value. The group's conversations. * @return a {@link java.util.List} @@ -222,6 +231,7 @@ public Map> getFieldDeserializers deserializerMap.put("calendar", (n) -> { this.setCalendar(n.getObjectValue(Calendar::createFromDiscriminatorValue)); }); deserializerMap.put("calendarView", (n) -> { this.setCalendarView(n.getCollectionOfObjectValues(Event::createFromDiscriminatorValue)); }); deserializerMap.put("classification", (n) -> { this.setClassification(n.getStringValue()); }); + deserializerMap.put("cloudLicensing", (n) -> { this.setCloudLicensing(n.getObjectValue(GroupCloudLicensing::createFromDiscriminatorValue)); }); deserializerMap.put("conversations", (n) -> { this.setConversations(n.getCollectionOfObjectValues(Conversation::createFromDiscriminatorValue)); }); deserializerMap.put("createdByAppId", (n) -> { this.setCreatedByAppId(n.getStringValue()); }); deserializerMap.put("createdDateTime", (n) -> { this.setCreatedDateTime(n.getOffsetDateTimeValue()); }); @@ -775,6 +785,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeObjectValue("calendar", this.getCalendar()); writer.writeCollectionOfObjectValues("calendarView", this.getCalendarView()); writer.writeStringValue("classification", this.getClassification()); + writer.writeObjectValue("cloudLicensing", this.getCloudLicensing()); writer.writeCollectionOfObjectValues("conversations", this.getConversations()); writer.writeStringValue("createdByAppId", this.getCreatedByAppId()); writer.writeOffsetDateTimeValue("createdDateTime", this.getCreatedDateTime()); @@ -916,6 +927,13 @@ public void setCalendarView(@jakarta.annotation.Nullable final java.util.List getAdditionalData() { public BackingStore getBackingStore() { return this.backingStore; } + /** + * Gets the excludeActors property value. The excludeActors property + * @return a {@link AppManagementPolicyActorExemptions} + */ + @jakarta.annotation.Nullable + public AppManagementPolicyActorExemptions getExcludeActors() { + return this.backingStore.get("excludeActors"); + } /** * Gets the excludeAppsReceivingV2Tokens property value. If true, the restriction isn't enforced for applications that are configured to receive V2 tokens in Entra ID; else, the restriction isn't enforced for those applications. * @return a {@link Boolean} @@ -78,7 +86,8 @@ public Boolean getExcludeSaml() { */ @jakarta.annotation.Nonnull public Map> getFieldDeserializers() { - final HashMap> deserializerMap = new HashMap>(5); + final HashMap> deserializerMap = new HashMap>(6); + deserializerMap.put("excludeActors", (n) -> { this.setExcludeActors(n.getObjectValue(AppManagementPolicyActorExemptions::createFromDiscriminatorValue)); }); deserializerMap.put("excludeAppsReceivingV2Tokens", (n) -> { this.setExcludeAppsReceivingV2Tokens(n.getBooleanValue()); }); deserializerMap.put("excludeSaml", (n) -> { this.setExcludeSaml(n.getBooleanValue()); }); deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); @@ -116,6 +125,7 @@ public AppManagementRestrictionState getState() { */ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { Objects.requireNonNull(writer); + writer.writeObjectValue("excludeActors", this.getExcludeActors()); writer.writeBooleanValue("excludeAppsReceivingV2Tokens", this.getExcludeAppsReceivingV2Tokens()); writer.writeBooleanValue("excludeSaml", this.getExcludeSaml()); writer.writeStringValue("@odata.type", this.getOdataType()); @@ -138,6 +148,13 @@ public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value Objects.requireNonNull(value); this.backingStore = value; } + /** + * Sets the excludeActors property value. The excludeActors property + * @param value Value to set for the excludeActors property. + */ + public void setExcludeActors(@jakarta.annotation.Nullable final AppManagementPolicyActorExemptions value) { + this.backingStore.set("excludeActors", value); + } /** * Sets the excludeAppsReceivingV2Tokens property value. If true, the restriction isn't enforced for applications that are configured to receive V2 tokens in Entra ID; else, the restriction isn't enforced for those applications. * @param value Value to set for the excludeAppsReceivingV2Tokens property. diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/Identity.java b/src/main/java/com/microsoft/graph/beta/generated/models/Identity.java index 87e928b904a..cb3d8402d7f 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/Identity.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/Identity.java @@ -89,7 +89,7 @@ public BackingStore getBackingStore() { return this.backingStore; } /** - * Gets the displayName property value. The display name of the identity. This property is read-only. + * Gets the displayName property value. The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don't show up as changed when using delta. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -109,7 +109,7 @@ public Map> getFieldDeserializers return deserializerMap; } /** - * Gets the id property value. The identifier of the identity. This property is read-only. + * Gets the id property value. Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that's subject to review. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -151,14 +151,14 @@ public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value this.backingStore = value; } /** - * Sets the displayName property value. The display name of the identity. This property is read-only. + * Sets the displayName property value. The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don't show up as changed when using delta. * @param value Value to set for the displayName property. */ public void setDisplayName(@jakarta.annotation.Nullable final String value) { this.backingStore.set("displayName", value); } /** - * Sets the id property value. The identifier of the identity. This property is read-only. + * Sets the id property value. Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that's subject to review. * @param value Value to set for the id property. */ public void setId(@jakarta.annotation.Nullable final String value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/IdentitySet.java b/src/main/java/com/microsoft/graph/beta/generated/models/IdentitySet.java index 462fcb1b4f5..be649f8e258 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/IdentitySet.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/IdentitySet.java @@ -60,7 +60,7 @@ public Map getAdditionalData() { return value; } /** - * Gets the application property value. The Identity of the Application. This property is read-only. + * Gets the application property value. Optional. The application associated with this action. * @return a {@link Identity} */ @jakarta.annotation.Nullable @@ -76,7 +76,7 @@ public BackingStore getBackingStore() { return this.backingStore; } /** - * Gets the device property value. The Identity of the Device. This property is read-only. + * Gets the device property value. Optional. The device associated with this action. * @return a {@link Identity} */ @jakarta.annotation.Nullable @@ -105,7 +105,7 @@ public String getOdataType() { return this.backingStore.get("odataType"); } /** - * Gets the user property value. The Identity of the User. This property is read-only. + * Gets the user property value. Optional. The user associated with this action. * @return a {@link Identity} */ @jakarta.annotation.Nullable @@ -132,7 +132,7 @@ public void setAdditionalData(@jakarta.annotation.Nullable final Map getApps() { return this.backingStore.get("apps"); } /** - * Gets the customBrowserProtocol property value. A custom browser protocol to open weblink on iOS. + * Gets the customBrowserProtocol property value. A custom browser protocol to open weblink on iOS. When this property is configured, ManagedBrowserToOpenLinksRequired should be true. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -308,7 +308,7 @@ public void setApps(@jakarta.annotation.Nullable final java.util.List> getFieldDeserializers return deserializerMap; } /** - * Gets the key property value. Contains the name of the field that a value is associated with. + * Gets the key property value. Key. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -84,7 +84,7 @@ public String getOdataType() { return this.backingStore.get("odataType"); } /** - * Gets the value property value. Contains the corresponding value for the specified key. + * Gets the value property value. Value. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -118,7 +118,7 @@ public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value this.backingStore = value; } /** - * Sets the key property value. Contains the name of the field that a value is associated with. + * Sets the key property value. Key. * @param value Value to set for the key property. */ public void setKey(@jakarta.annotation.Nullable final String value) { @@ -132,7 +132,7 @@ public void setOdataType(@jakarta.annotation.Nullable final String value) { this.backingStore.set("odataType", value); } /** - * Sets the value property value. Contains the corresponding value for the specified key. + * Sets the value property value. Value. * @param value Value to set for the value property. */ public void setValue(@jakarta.annotation.Nullable final String value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/MacOsLobAppAssignmentSettings.java b/src/main/java/com/microsoft/graph/beta/generated/models/MacOsLobAppAssignmentSettings.java index 9b7124da50b..279bfd72943 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/MacOsLobAppAssignmentSettings.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/MacOsLobAppAssignmentSettings.java @@ -39,7 +39,7 @@ public Map> getFieldDeserializers return deserializerMap; } /** - * Gets the uninstallOnDeviceRemoval property value. When TRUE, indicates that the app should be uninstalled when the device is removed from Intune. When FALSE, indicates that the app will not be uninstalled when the device is removed from Intune. + * Gets the uninstallOnDeviceRemoval property value. Whether or not to uninstall the app when device is removed from Intune. * @return a {@link Boolean} */ @jakarta.annotation.Nullable @@ -56,7 +56,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeBooleanValue("uninstallOnDeviceRemoval", this.getUninstallOnDeviceRemoval()); } /** - * Sets the uninstallOnDeviceRemoval property value. When TRUE, indicates that the app should be uninstalled when the device is removed from Intune. When FALSE, indicates that the app will not be uninstalled when the device is removed from Intune. + * Sets the uninstallOnDeviceRemoval property value. Whether or not to uninstall the app when device is removed from Intune. * @param value Value to set for the uninstallOnDeviceRemoval property. */ public void setUninstallOnDeviceRemoval(@jakarta.annotation.Nullable final Boolean value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/MailboxRestoreArtifactsBulkAdditionRequest.java b/src/main/java/com/microsoft/graph/beta/generated/models/MailboxRestoreArtifactsBulkAdditionRequest.java new file mode 100644 index 00000000000..761cea767d6 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/MailboxRestoreArtifactsBulkAdditionRequest.java @@ -0,0 +1,78 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class MailboxRestoreArtifactsBulkAdditionRequest extends RestoreArtifactsBulkRequestBase implements Parsable { + /** + * Instantiates a new {@link MailboxRestoreArtifactsBulkAdditionRequest} and sets the default values. + */ + public MailboxRestoreArtifactsBulkAdditionRequest() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link MailboxRestoreArtifactsBulkAdditionRequest} + */ + @jakarta.annotation.Nonnull + public static MailboxRestoreArtifactsBulkAdditionRequest createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new MailboxRestoreArtifactsBulkAdditionRequest(); + } + /** + * Gets the directoryObjectIds property value. The directoryObjectIds property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getDirectoryObjectIds() { + return this.backingStore.get("directoryObjectIds"); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("directoryObjectIds", (n) -> { this.setDirectoryObjectIds(n.getCollectionOfPrimitiveValues(String.class)); }); + deserializerMap.put("mailboxes", (n) -> { this.setMailboxes(n.getCollectionOfPrimitiveValues(String.class)); }); + return deserializerMap; + } + /** + * Gets the mailboxes property value. The mailboxes property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getMailboxes() { + return this.backingStore.get("mailboxes"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeCollectionOfPrimitiveValues("directoryObjectIds", this.getDirectoryObjectIds()); + writer.writeCollectionOfPrimitiveValues("mailboxes", this.getMailboxes()); + } + /** + * Sets the directoryObjectIds property value. The directoryObjectIds property + * @param value Value to set for the directoryObjectIds property. + */ + public void setDirectoryObjectIds(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("directoryObjectIds", value); + } + /** + * Sets the mailboxes property value. The mailboxes property + * @param value Value to set for the mailboxes property. + */ + public void setMailboxes(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("mailboxes", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/MailboxRestoreArtifactsBulkAdditionRequestCollectionResponse.java b/src/main/java/com/microsoft/graph/beta/generated/models/MailboxRestoreArtifactsBulkAdditionRequestCollectionResponse.java new file mode 100644 index 00000000000..8e95675d6a6 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/MailboxRestoreArtifactsBulkAdditionRequestCollectionResponse.java @@ -0,0 +1,61 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class MailboxRestoreArtifactsBulkAdditionRequestCollectionResponse extends BaseCollectionPaginationCountResponse implements Parsable { + /** + * Instantiates a new {@link MailboxRestoreArtifactsBulkAdditionRequestCollectionResponse} and sets the default values. + */ + public MailboxRestoreArtifactsBulkAdditionRequestCollectionResponse() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link MailboxRestoreArtifactsBulkAdditionRequestCollectionResponse} + */ + @jakarta.annotation.Nonnull + public static MailboxRestoreArtifactsBulkAdditionRequestCollectionResponse createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new MailboxRestoreArtifactsBulkAdditionRequestCollectionResponse(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("value", (n) -> { this.setValue(n.getCollectionOfObjectValues(MailboxRestoreArtifactsBulkAdditionRequest::createFromDiscriminatorValue)); }); + return deserializerMap; + } + /** + * Gets the value property value. The value property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getValue() { + return this.backingStore.get("value"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeCollectionOfObjectValues("value", this.getValue()); + } + /** + * Sets the value property value. The value property + * @param value Value to set for the value property. + */ + public void setValue(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("value", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/ManagedAppRemediationAction.java b/src/main/java/com/microsoft/graph/beta/generated/models/ManagedAppRemediationAction.java index 5e1e7512882..11d4e8a8ed2 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/ManagedAppRemediationAction.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/ManagedAppRemediationAction.java @@ -8,12 +8,14 @@ */ @jakarta.annotation.Generated("com.microsoft.kiota") public enum ManagedAppRemediationAction implements ValuedEnum { - /** app and the corresponding company data to be blocked */ + /** Indicates the user will be blocked from accessing the app and corporate data */ Block("block"), - /** app and the corresponding company data to be wiped */ + /** Indicates the corporate data will be removed from the app */ Wipe("wipe"), - /** app and the corresponding user to be warned */ - Warn("warn"); + /** Indicates user will be warned the when accessing the app */ + Warn("warn"), + /** Indicates user will be blocked from accessing the app and corporate data if devices supports this setting */ + BlockWhenSettingIsSupported("blockWhenSettingIsSupported"); public final String value; ManagedAppRemediationAction(final String value) { this.value = value; @@ -27,6 +29,7 @@ public static ManagedAppRemediationAction forValue(@jakarta.annotation.Nonnull f case "block": return Block; case "wipe": return Wipe; case "warn": return Warn; + case "blockWhenSettingIsSupported": return BlockWhenSettingIsSupported; default: return null; } } diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/ManagedDeviceOwnerType.java b/src/main/java/com/microsoft/graph/beta/generated/models/ManagedDeviceOwnerType.java index 4837b6e40eb..e889bcebac7 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/ManagedDeviceOwnerType.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/ManagedDeviceOwnerType.java @@ -8,12 +8,14 @@ */ @jakarta.annotation.Generated("com.microsoft.kiota") public enum ManagedDeviceOwnerType implements ValuedEnum { - /** Unknown. */ + /** Unknown device owner type. */ Unknown("unknown"), - /** Owned by company. */ + /** Corporate device owner type. */ Company("company"), - /** Owned by person. */ - Personal("personal"); + /** Personal device owner type. */ + Personal("personal"), + /** Evolvable enumeration sentinel value. Do not use. */ + UnknownFutureValue("unknownFutureValue"); public final String value; ManagedDeviceOwnerType(final String value) { this.value = value; @@ -27,6 +29,7 @@ public static ManagedDeviceOwnerType forValue(@jakarta.annotation.Nonnull final case "unknown": return Unknown; case "company": return Company; case "personal": return Personal; + case "unknownFutureValue": return UnknownFutureValue; default: return null; } } diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/MobileAppRelationship.java b/src/main/java/com/microsoft/graph/beta/generated/models/MobileAppRelationship.java index b68b34c44c7..6ca48f3e706 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/MobileAppRelationship.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/MobileAppRelationship.java @@ -42,13 +42,50 @@ public static MobileAppRelationship createFromDiscriminatorValue(@jakarta.annota @jakarta.annotation.Nonnull public Map> getFieldDeserializers() { final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("sourceDisplayName", (n) -> { this.setSourceDisplayName(n.getStringValue()); }); + deserializerMap.put("sourceDisplayVersion", (n) -> { this.setSourceDisplayVersion(n.getStringValue()); }); + deserializerMap.put("sourceId", (n) -> { this.setSourceId(n.getStringValue()); }); + deserializerMap.put("sourcePublisherDisplayName", (n) -> { this.setSourcePublisherDisplayName(n.getStringValue()); }); deserializerMap.put("targetDisplayName", (n) -> { this.setTargetDisplayName(n.getStringValue()); }); deserializerMap.put("targetDisplayVersion", (n) -> { this.setTargetDisplayVersion(n.getStringValue()); }); deserializerMap.put("targetId", (n) -> { this.setTargetId(n.getStringValue()); }); deserializerMap.put("targetPublisher", (n) -> { this.setTargetPublisher(n.getStringValue()); }); + deserializerMap.put("targetPublisherDisplayName", (n) -> { this.setTargetPublisherDisplayName(n.getStringValue()); }); deserializerMap.put("targetType", (n) -> { this.setTargetType(n.getEnumValue(MobileAppRelationshipType::forValue)); }); return deserializerMap; } + /** + * Gets the sourceDisplayName property value. The display name of the app that is the source of the mobile app relationship entity. For example: Orca. Maximum length is 500 characters. Read-Only. Supports: $select. Does not support $search, $filter, $orderBy. This property is read-only. + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getSourceDisplayName() { + return this.backingStore.get("sourceDisplayName"); + } + /** + * Gets the sourceDisplayVersion property value. The display version of the app that is the source of the mobile app relationship entity. For example 1.0.12 or 1.2203.156 or 3. Read-Only. Supports: $select. Does not support $search, $filter, $orderBy. This property is read-only. + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getSourceDisplayVersion() { + return this.backingStore.get("sourceDisplayVersion"); + } + /** + * Gets the sourceId property value. The unique app identifier of the source of the mobile app relationship entity. For example: 2dbc75b9-e993-4e4d-a071-91ac5a218672. If null during relationship creation, then it will be populated with parent Id. Read-Only. Supports: $select. Does not support $search, $filter, $orderBy. This property is read-only. + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getSourceId() { + return this.backingStore.get("sourceId"); + } + /** + * Gets the sourcePublisherDisplayName property value. The publisher display name of the app that is the source of the mobile app relationship entity. For example: Fabrikam. Maximum length is 500 characters. Read-Only. Supports: $select. Does not support $search, $filter, $orderBy. This property is read-only. + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getSourcePublisherDisplayName() { + return this.backingStore.get("sourcePublisherDisplayName"); + } /** * Gets the targetDisplayName property value. The display name of the app that is the target of the mobile app relationship entity. Read-Only. This property is read-only. * @return a {@link String} @@ -81,6 +118,14 @@ public String getTargetId() { public String getTargetPublisher() { return this.backingStore.get("targetPublisher"); } + /** + * Gets the targetPublisherDisplayName property value. The publisher display name of the app that is the target of the mobile app relationship entity. For example: Fabrikam. Maximum length is 500 characters. Read-Only. Supports: $select. Does not support $search, $filter, $orderBy. This property is read-only. + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getTargetPublisherDisplayName() { + return this.backingStore.get("targetPublisherDisplayName"); + } /** * Gets the targetType property value. Indicates whether the target of a relationship is the parent or the child in the relationship. * @return a {@link MobileAppRelationshipType} @@ -99,6 +144,34 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeStringValue("targetId", this.getTargetId()); writer.writeEnumValue("targetType", this.getTargetType()); } + /** + * Sets the sourceDisplayName property value. The display name of the app that is the source of the mobile app relationship entity. For example: Orca. Maximum length is 500 characters. Read-Only. Supports: $select. Does not support $search, $filter, $orderBy. This property is read-only. + * @param value Value to set for the sourceDisplayName property. + */ + public void setSourceDisplayName(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("sourceDisplayName", value); + } + /** + * Sets the sourceDisplayVersion property value. The display version of the app that is the source of the mobile app relationship entity. For example 1.0.12 or 1.2203.156 or 3. Read-Only. Supports: $select. Does not support $search, $filter, $orderBy. This property is read-only. + * @param value Value to set for the sourceDisplayVersion property. + */ + public void setSourceDisplayVersion(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("sourceDisplayVersion", value); + } + /** + * Sets the sourceId property value. The unique app identifier of the source of the mobile app relationship entity. For example: 2dbc75b9-e993-4e4d-a071-91ac5a218672. If null during relationship creation, then it will be populated with parent Id. Read-Only. Supports: $select. Does not support $search, $filter, $orderBy. This property is read-only. + * @param value Value to set for the sourceId property. + */ + public void setSourceId(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("sourceId", value); + } + /** + * Sets the sourcePublisherDisplayName property value. The publisher display name of the app that is the source of the mobile app relationship entity. For example: Fabrikam. Maximum length is 500 characters. Read-Only. Supports: $select. Does not support $search, $filter, $orderBy. This property is read-only. + * @param value Value to set for the sourcePublisherDisplayName property. + */ + public void setSourcePublisherDisplayName(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("sourcePublisherDisplayName", value); + } /** * Sets the targetDisplayName property value. The display name of the app that is the target of the mobile app relationship entity. Read-Only. This property is read-only. * @param value Value to set for the targetDisplayName property. @@ -127,6 +200,13 @@ public void setTargetId(@jakarta.annotation.Nullable final String value) { public void setTargetPublisher(@jakarta.annotation.Nullable final String value) { this.backingStore.set("targetPublisher", value); } + /** + * Sets the targetPublisherDisplayName property value. The publisher display name of the app that is the target of the mobile app relationship entity. For example: Fabrikam. Maximum length is 500 characters. Read-Only. Supports: $select. Does not support $search, $filter, $orderBy. This property is read-only. + * @param value Value to set for the targetPublisherDisplayName property. + */ + public void setTargetPublisherDisplayName(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("targetPublisherDisplayName", value); + } /** * Sets the targetType property value. Indicates whether the target of a relationship is the parent or the child in the relationship. * @param value Value to set for the targetType property. diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/OneDriveForBusinessRestoreSession.java b/src/main/java/com/microsoft/graph/beta/generated/models/OneDriveForBusinessRestoreSession.java index 8ce876f8fb5..ad44703d26b 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/OneDriveForBusinessRestoreSession.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/OneDriveForBusinessRestoreSession.java @@ -33,6 +33,14 @@ public static OneDriveForBusinessRestoreSession createFromDiscriminatorValue(@ja public java.util.List getDriveRestoreArtifacts() { return this.backingStore.get("driveRestoreArtifacts"); } + /** + * Gets the driveRestoreArtifactsBulkAdditionRequests property value. The driveRestoreArtifactsBulkAdditionRequests property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getDriveRestoreArtifactsBulkAdditionRequests() { + return this.backingStore.get("driveRestoreArtifactsBulkAdditionRequests"); + } /** * The deserialization information for the current model * @return a {@link Map>} @@ -41,6 +49,7 @@ public java.util.List getDriveRestoreArtifacts() { public Map> getFieldDeserializers() { final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); deserializerMap.put("driveRestoreArtifacts", (n) -> { this.setDriveRestoreArtifacts(n.getCollectionOfObjectValues(DriveRestoreArtifact::createFromDiscriminatorValue)); }); + deserializerMap.put("driveRestoreArtifactsBulkAdditionRequests", (n) -> { this.setDriveRestoreArtifactsBulkAdditionRequests(n.getCollectionOfObjectValues(DriveRestoreArtifactsBulkAdditionRequest::createFromDiscriminatorValue)); }); return deserializerMap; } /** @@ -51,6 +60,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ Objects.requireNonNull(writer); super.serialize(writer); writer.writeCollectionOfObjectValues("driveRestoreArtifacts", this.getDriveRestoreArtifacts()); + writer.writeCollectionOfObjectValues("driveRestoreArtifactsBulkAdditionRequests", this.getDriveRestoreArtifactsBulkAdditionRequests()); } /** * Sets the driveRestoreArtifacts property value. A collection of restore points and destination details that can be used to restore a OneDrive for Business drive. @@ -59,4 +69,11 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ public void setDriveRestoreArtifacts(@jakarta.annotation.Nullable final java.util.List value) { this.backingStore.set("driveRestoreArtifacts", value); } + /** + * Sets the driveRestoreArtifactsBulkAdditionRequests property value. The driveRestoreArtifactsBulkAdditionRequests property + * @param value Value to set for the driveRestoreArtifactsBulkAdditionRequests property. + */ + public void setDriveRestoreArtifactsBulkAdditionRequests(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("driveRestoreArtifactsBulkAdditionRequests", value); + } } diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/OnlineMeetingBase.java b/src/main/java/com/microsoft/graph/beta/generated/models/OnlineMeetingBase.java index 112ee29bd14..2dcce58ccdf 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/OnlineMeetingBase.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/OnlineMeetingBase.java @@ -56,6 +56,14 @@ public Boolean getAllowAttendeeToEnableMic() { public Boolean getAllowBreakoutRooms() { return this.backingStore.get("allowBreakoutRooms"); } + /** + * Gets the allowedLobbyAdmitters property value. The allowedLobbyAdmitters property + * @return a {@link AllowedLobbyAdmitterRoles} + */ + @jakarta.annotation.Nullable + public AllowedLobbyAdmitterRoles getAllowedLobbyAdmitters() { + return this.backingStore.get("allowedLobbyAdmitters"); + } /** * Gets the allowedPresenters property value. Specifies who can be a presenter in a meeting. Possible values are: everyone, organization, roleIsPresenter, organizer, unknownFutureValue. * @return a {@link OnlineMeetingPresenters} @@ -178,6 +186,7 @@ public Map> getFieldDeserializers deserializerMap.put("allowAttendeeToEnableCamera", (n) -> { this.setAllowAttendeeToEnableCamera(n.getBooleanValue()); }); deserializerMap.put("allowAttendeeToEnableMic", (n) -> { this.setAllowAttendeeToEnableMic(n.getBooleanValue()); }); deserializerMap.put("allowBreakoutRooms", (n) -> { this.setAllowBreakoutRooms(n.getBooleanValue()); }); + deserializerMap.put("allowedLobbyAdmitters", (n) -> { this.setAllowedLobbyAdmitters(n.getEnumValue(AllowedLobbyAdmitterRoles::forValue)); }); deserializerMap.put("allowedPresenters", (n) -> { this.setAllowedPresenters(n.getEnumValue(OnlineMeetingPresenters::forValue)); }); deserializerMap.put("allowLiveShare", (n) -> { this.setAllowLiveShare(n.getEnumValue(MeetingLiveShareOptions::forValue)); }); deserializerMap.put("allowMeetingChat", (n) -> { this.setAllowMeetingChat(n.getEnumValue(MeetingChatMode::forValue)); }); @@ -303,6 +312,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeBooleanValue("allowAttendeeToEnableCamera", this.getAllowAttendeeToEnableCamera()); writer.writeBooleanValue("allowAttendeeToEnableMic", this.getAllowAttendeeToEnableMic()); writer.writeBooleanValue("allowBreakoutRooms", this.getAllowBreakoutRooms()); + writer.writeEnumValue("allowedLobbyAdmitters", this.getAllowedLobbyAdmitters()); writer.writeEnumValue("allowedPresenters", this.getAllowedPresenters()); writer.writeEnumValue("allowLiveShare", this.getAllowLiveShare()); writer.writeEnumValue("allowMeetingChat", this.getAllowMeetingChat()); @@ -350,6 +360,13 @@ public void setAllowAttendeeToEnableMic(@jakarta.annotation.Nullable final Boole public void setAllowBreakoutRooms(@jakarta.annotation.Nullable final Boolean value) { this.backingStore.set("allowBreakoutRooms", value); } + /** + * Sets the allowedLobbyAdmitters property value. The allowedLobbyAdmitters property + * @param value Value to set for the allowedLobbyAdmitters property. + */ + public void setAllowedLobbyAdmitters(@jakarta.annotation.Nullable final AllowedLobbyAdmitterRoles value) { + this.backingStore.set("allowedLobbyAdmitters", value); + } /** * Sets the allowedPresenters property value. Specifies who can be a presenter in a meeting. Possible values are: everyone, organization, roleIsPresenter, organizer, unknownFutureValue. * @param value Value to set for the allowedPresenters property. diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/PolicyRoot.java b/src/main/java/com/microsoft/graph/beta/generated/models/PolicyRoot.java index 1b4f2e2fb1b..931629cf9b5 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/PolicyRoot.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/PolicyRoot.java @@ -129,7 +129,7 @@ public TenantAppManagementPolicy getDefaultAppManagementPolicy() { return this.backingStore.get("defaultAppManagementPolicy"); } /** - * Gets the deviceRegistrationPolicy property value. The deviceRegistrationPolicy property + * Gets the deviceRegistrationPolicy property value. Represents the policy scope that controls quota restrictions, additional authentication, and authorization policies to register device identities to your organization. * @return a {@link DeviceRegistrationPolicy} */ @jakarta.annotation.Nullable @@ -423,7 +423,7 @@ public void setDefaultAppManagementPolicy(@jakarta.annotation.Nullable final Ten this.backingStore.set("defaultAppManagementPolicy", value); } /** - * Sets the deviceRegistrationPolicy property value. The deviceRegistrationPolicy property + * Sets the deviceRegistrationPolicy property value. Represents the policy scope that controls quota restrictions, additional authentication, and authorization policies to register device identities to your organization. * @param value Value to set for the deviceRegistrationPolicy property. */ public void setDeviceRegistrationPolicy(@jakarta.annotation.Nullable final DeviceRegistrationPolicy value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/ProtectionRuleBase.java b/src/main/java/com/microsoft/graph/beta/generated/models/ProtectionRuleBase.java index effe9e67ca8..6ad7e79b946 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/ProtectionRuleBase.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/ProtectionRuleBase.java @@ -99,7 +99,7 @@ public OffsetDateTime getLastModifiedDateTime() { return this.backingStore.get("lastModifiedDateTime"); } /** - * Gets the status property value. The status of the protection rule. The possible values are: draft, active, completed, completedWithErrors, unknownFutureValue. + * Gets the status property value. The status of the protection rule. The possible values are: draft, active, completed, completedWithErrors, unknownFutureValue. The draft member is currently unsupported. * @return a {@link ProtectionRuleStatus} */ @jakarta.annotation.Nullable @@ -164,7 +164,7 @@ public void setLastModifiedDateTime(@jakarta.annotation.Nullable final OffsetDat this.backingStore.set("lastModifiedDateTime", value); } /** - * Sets the status property value. The status of the protection rule. The possible values are: draft, active, completed, completedWithErrors, unknownFutureValue. + * Sets the status property value. The status of the protection rule. The possible values are: draft, active, completed, completedWithErrors, unknownFutureValue. The draft member is currently unsupported. * @param value Value to set for the status property. */ public void setStatus(@jakarta.annotation.Nullable final ProtectionRuleStatus value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/ProvisionedPlan.java b/src/main/java/com/microsoft/graph/beta/generated/models/ProvisionedPlan.java index 522952028e2..e9fad98fe4d 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/ProvisionedPlan.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/ProvisionedPlan.java @@ -56,7 +56,7 @@ public BackingStore getBackingStore() { return this.backingStore; } /** - * Gets the capabilityStatus property value. For example, 'Enabled'. + * Gets the capabilityStatus property value. Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -85,7 +85,7 @@ public String getOdataType() { return this.backingStore.get("odataType"); } /** - * Gets the provisioningStatus property value. For example, 'Success'. + * Gets the provisioningStatus property value. The possible values are:Success - Service is fully provisioned.Disabled - Service is disabled.Error - The service plan isn't provisioned and is in an error state.PendingInput - The service isn't provisioned and is awaiting service confirmation.PendingActivation - The service is provisioned but requires explicit activation by an administrator (for example, Intune_O365 service plan)PendingProvisioning - Microsoft has added a new service to the product SKU and it isn't activated in the tenant. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -128,7 +128,7 @@ public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value this.backingStore = value; } /** - * Sets the capabilityStatus property value. For example, 'Enabled'. + * Sets the capabilityStatus property value. Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value. * @param value Value to set for the capabilityStatus property. */ public void setCapabilityStatus(@jakarta.annotation.Nullable final String value) { @@ -142,7 +142,7 @@ public void setOdataType(@jakarta.annotation.Nullable final String value) { this.backingStore.set("odataType", value); } /** - * Sets the provisioningStatus property value. For example, 'Success'. + * Sets the provisioningStatus property value. The possible values are:Success - Service is fully provisioned.Disabled - Service is disabled.Error - The service plan isn't provisioned and is in an error state.PendingInput - The service isn't provisioned and is awaiting service confirmation.PendingActivation - The service is provisioned but requires explicit activation by an administrator (for example, Intune_O365 service plan)PendingProvisioning - Microsoft has added a new service to the product SKU and it isn't activated in the tenant. * @param value Value to set for the provisioningStatus property. */ public void setProvisioningStatus(@jakarta.annotation.Nullable final String value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/ReadingAssignmentSubmission.java b/src/main/java/com/microsoft/graph/beta/generated/models/ReadingAssignmentSubmission.java new file mode 100644 index 00000000000..8b3afbe5c98 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/ReadingAssignmentSubmission.java @@ -0,0 +1,402 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.time.OffsetDateTime; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ReadingAssignmentSubmission extends Entity implements Parsable { + /** + * Instantiates a new {@link ReadingAssignmentSubmission} and sets the default values. + */ + public ReadingAssignmentSubmission() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link ReadingAssignmentSubmission} + */ + @jakarta.annotation.Nonnull + public static ReadingAssignmentSubmission createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new ReadingAssignmentSubmission(); + } + /** + * Gets the accuracyScore property value. Accuracy score of the reading progress. + * @return a {@link Double} + */ + @jakarta.annotation.Nullable + public Double getAccuracyScore() { + return this.backingStore.get("accuracyScore"); + } + /** + * Gets the action property value. Indicates whether the submission is an attempt by the student or a miscue edit done by the educator. The possible values are Attempt and EditMiscue. + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getAction() { + return this.backingStore.get("action"); + } + /** + * Gets the assignmentId property value. ID of the assignment with which this submission is associated. + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getAssignmentId() { + return this.backingStore.get("assignmentId"); + } + /** + * Gets the challengingWords property value. List of words that the student found challenging during the reading session. + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getChallengingWords() { + return this.backingStore.get("challengingWords"); + } + /** + * Gets the classId property value. ID of the class this reading progress is associated with. + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getClassId() { + return this.backingStore.get("classId"); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("accuracyScore", (n) -> { this.setAccuracyScore(n.getDoubleValue()); }); + deserializerMap.put("action", (n) -> { this.setAction(n.getStringValue()); }); + deserializerMap.put("assignmentId", (n) -> { this.setAssignmentId(n.getStringValue()); }); + deserializerMap.put("challengingWords", (n) -> { this.setChallengingWords(n.getCollectionOfObjectValues(ChallengingWord::createFromDiscriminatorValue)); }); + deserializerMap.put("classId", (n) -> { this.setClassId(n.getStringValue()); }); + deserializerMap.put("insertions", (n) -> { this.setInsertions(n.getLongValue()); }); + deserializerMap.put("mispronunciations", (n) -> { this.setMispronunciations(n.getLongValue()); }); + deserializerMap.put("missedExclamationMarks", (n) -> { this.setMissedExclamationMarks(n.getLongValue()); }); + deserializerMap.put("missedPeriods", (n) -> { this.setMissedPeriods(n.getLongValue()); }); + deserializerMap.put("missedQuestionMarks", (n) -> { this.setMissedQuestionMarks(n.getLongValue()); }); + deserializerMap.put("missedShorts", (n) -> { this.setMissedShorts(n.getLongValue()); }); + deserializerMap.put("monotoneScore", (n) -> { this.setMonotoneScore(n.getDoubleValue()); }); + deserializerMap.put("omissions", (n) -> { this.setOmissions(n.getLongValue()); }); + deserializerMap.put("repetitions", (n) -> { this.setRepetitions(n.getLongValue()); }); + deserializerMap.put("selfCorrections", (n) -> { this.setSelfCorrections(n.getLongValue()); }); + deserializerMap.put("studentId", (n) -> { this.setStudentId(n.getStringValue()); }); + deserializerMap.put("submissionDateTime", (n) -> { this.setSubmissionDateTime(n.getOffsetDateTimeValue()); }); + deserializerMap.put("submissionId", (n) -> { this.setSubmissionId(n.getStringValue()); }); + deserializerMap.put("unexpectedPauses", (n) -> { this.setUnexpectedPauses(n.getLongValue()); }); + deserializerMap.put("wordCount", (n) -> { this.setWordCount(n.getLongValue()); }); + deserializerMap.put("wordsPerMinute", (n) -> { this.setWordsPerMinute(n.getDoubleValue()); }); + return deserializerMap; + } + /** + * Gets the insertions property value. Insertions of the reading progress. + * @return a {@link Long} + */ + @jakarta.annotation.Nullable + public Long getInsertions() { + return this.backingStore.get("insertions"); + } + /** + * Gets the mispronunciations property value. Mispronunciations of the reading progress. + * @return a {@link Long} + */ + @jakarta.annotation.Nullable + public Long getMispronunciations() { + return this.backingStore.get("mispronunciations"); + } + /** + * Gets the missedExclamationMarks property value. Number of exclamation marks missed in the reading passage. + * @return a {@link Long} + */ + @jakarta.annotation.Nullable + public Long getMissedExclamationMarks() { + return this.backingStore.get("missedExclamationMarks"); + } + /** + * Gets the missedPeriods property value. Number of periods missed in the reading passage. + * @return a {@link Long} + */ + @jakarta.annotation.Nullable + public Long getMissedPeriods() { + return this.backingStore.get("missedPeriods"); + } + /** + * Gets the missedQuestionMarks property value. Number of question marks missed in the reading passage. + * @return a {@link Long} + */ + @jakarta.annotation.Nullable + public Long getMissedQuestionMarks() { + return this.backingStore.get("missedQuestionMarks"); + } + /** + * Gets the missedShorts property value. Number of short words missed during the reading session. + * @return a {@link Long} + */ + @jakarta.annotation.Nullable + public Long getMissedShorts() { + return this.backingStore.get("missedShorts"); + } + /** + * Gets the monotoneScore property value. Score that reflects the student's use of intonation and expression. Lower scores indicate more monotone reading. + * @return a {@link Double} + */ + @jakarta.annotation.Nullable + public Double getMonotoneScore() { + return this.backingStore.get("monotoneScore"); + } + /** + * Gets the omissions property value. Omissions of the reading progress. + * @return a {@link Long} + */ + @jakarta.annotation.Nullable + public Long getOmissions() { + return this.backingStore.get("omissions"); + } + /** + * Gets the repetitions property value. Number of times the student repeated words or phrases during the reading session. + * @return a {@link Long} + */ + @jakarta.annotation.Nullable + public Long getRepetitions() { + return this.backingStore.get("repetitions"); + } + /** + * Gets the selfCorrections property value. Number of times the student self-corrected their reading errors. + * @return a {@link Long} + */ + @jakarta.annotation.Nullable + public Long getSelfCorrections() { + return this.backingStore.get("selfCorrections"); + } + /** + * Gets the studentId property value. ID of the user this reading progress is associated with. + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getStudentId() { + return this.backingStore.get("studentId"); + } + /** + * Gets the submissionDateTime property value. Date and time of the submission this reading progress is associated with. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. + * @return a {@link OffsetDateTime} + */ + @jakarta.annotation.Nullable + public OffsetDateTime getSubmissionDateTime() { + return this.backingStore.get("submissionDateTime"); + } + /** + * Gets the submissionId property value. ID of the submission this reading progress is associated with. + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getSubmissionId() { + return this.backingStore.get("submissionId"); + } + /** + * Gets the unexpectedPauses property value. Number of unexpected pauses made during the reading session. + * @return a {@link Long} + */ + @jakarta.annotation.Nullable + public Long getUnexpectedPauses() { + return this.backingStore.get("unexpectedPauses"); + } + /** + * Gets the wordCount property value. Words count of the reading progress. + * @return a {@link Long} + */ + @jakarta.annotation.Nullable + public Long getWordCount() { + return this.backingStore.get("wordCount"); + } + /** + * Gets the wordsPerMinute property value. Words per minute of the reading progress. + * @return a {@link Double} + */ + @jakarta.annotation.Nullable + public Double getWordsPerMinute() { + return this.backingStore.get("wordsPerMinute"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeDoubleValue("accuracyScore", this.getAccuracyScore()); + writer.writeStringValue("action", this.getAction()); + writer.writeStringValue("assignmentId", this.getAssignmentId()); + writer.writeCollectionOfObjectValues("challengingWords", this.getChallengingWords()); + writer.writeStringValue("classId", this.getClassId()); + writer.writeLongValue("insertions", this.getInsertions()); + writer.writeLongValue("mispronunciations", this.getMispronunciations()); + writer.writeLongValue("missedExclamationMarks", this.getMissedExclamationMarks()); + writer.writeLongValue("missedPeriods", this.getMissedPeriods()); + writer.writeLongValue("missedQuestionMarks", this.getMissedQuestionMarks()); + writer.writeLongValue("missedShorts", this.getMissedShorts()); + writer.writeDoubleValue("monotoneScore", this.getMonotoneScore()); + writer.writeLongValue("omissions", this.getOmissions()); + writer.writeLongValue("repetitions", this.getRepetitions()); + writer.writeLongValue("selfCorrections", this.getSelfCorrections()); + writer.writeStringValue("studentId", this.getStudentId()); + writer.writeOffsetDateTimeValue("submissionDateTime", this.getSubmissionDateTime()); + writer.writeStringValue("submissionId", this.getSubmissionId()); + writer.writeLongValue("unexpectedPauses", this.getUnexpectedPauses()); + writer.writeLongValue("wordCount", this.getWordCount()); + writer.writeDoubleValue("wordsPerMinute", this.getWordsPerMinute()); + } + /** + * Sets the accuracyScore property value. Accuracy score of the reading progress. + * @param value Value to set for the accuracyScore property. + */ + public void setAccuracyScore(@jakarta.annotation.Nullable final Double value) { + this.backingStore.set("accuracyScore", value); + } + /** + * Sets the action property value. Indicates whether the submission is an attempt by the student or a miscue edit done by the educator. The possible values are Attempt and EditMiscue. + * @param value Value to set for the action property. + */ + public void setAction(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("action", value); + } + /** + * Sets the assignmentId property value. ID of the assignment with which this submission is associated. + * @param value Value to set for the assignmentId property. + */ + public void setAssignmentId(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("assignmentId", value); + } + /** + * Sets the challengingWords property value. List of words that the student found challenging during the reading session. + * @param value Value to set for the challengingWords property. + */ + public void setChallengingWords(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("challengingWords", value); + } + /** + * Sets the classId property value. ID of the class this reading progress is associated with. + * @param value Value to set for the classId property. + */ + public void setClassId(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("classId", value); + } + /** + * Sets the insertions property value. Insertions of the reading progress. + * @param value Value to set for the insertions property. + */ + public void setInsertions(@jakarta.annotation.Nullable final Long value) { + this.backingStore.set("insertions", value); + } + /** + * Sets the mispronunciations property value. Mispronunciations of the reading progress. + * @param value Value to set for the mispronunciations property. + */ + public void setMispronunciations(@jakarta.annotation.Nullable final Long value) { + this.backingStore.set("mispronunciations", value); + } + /** + * Sets the missedExclamationMarks property value. Number of exclamation marks missed in the reading passage. + * @param value Value to set for the missedExclamationMarks property. + */ + public void setMissedExclamationMarks(@jakarta.annotation.Nullable final Long value) { + this.backingStore.set("missedExclamationMarks", value); + } + /** + * Sets the missedPeriods property value. Number of periods missed in the reading passage. + * @param value Value to set for the missedPeriods property. + */ + public void setMissedPeriods(@jakarta.annotation.Nullable final Long value) { + this.backingStore.set("missedPeriods", value); + } + /** + * Sets the missedQuestionMarks property value. Number of question marks missed in the reading passage. + * @param value Value to set for the missedQuestionMarks property. + */ + public void setMissedQuestionMarks(@jakarta.annotation.Nullable final Long value) { + this.backingStore.set("missedQuestionMarks", value); + } + /** + * Sets the missedShorts property value. Number of short words missed during the reading session. + * @param value Value to set for the missedShorts property. + */ + public void setMissedShorts(@jakarta.annotation.Nullable final Long value) { + this.backingStore.set("missedShorts", value); + } + /** + * Sets the monotoneScore property value. Score that reflects the student's use of intonation and expression. Lower scores indicate more monotone reading. + * @param value Value to set for the monotoneScore property. + */ + public void setMonotoneScore(@jakarta.annotation.Nullable final Double value) { + this.backingStore.set("monotoneScore", value); + } + /** + * Sets the omissions property value. Omissions of the reading progress. + * @param value Value to set for the omissions property. + */ + public void setOmissions(@jakarta.annotation.Nullable final Long value) { + this.backingStore.set("omissions", value); + } + /** + * Sets the repetitions property value. Number of times the student repeated words or phrases during the reading session. + * @param value Value to set for the repetitions property. + */ + public void setRepetitions(@jakarta.annotation.Nullable final Long value) { + this.backingStore.set("repetitions", value); + } + /** + * Sets the selfCorrections property value. Number of times the student self-corrected their reading errors. + * @param value Value to set for the selfCorrections property. + */ + public void setSelfCorrections(@jakarta.annotation.Nullable final Long value) { + this.backingStore.set("selfCorrections", value); + } + /** + * Sets the studentId property value. ID of the user this reading progress is associated with. + * @param value Value to set for the studentId property. + */ + public void setStudentId(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("studentId", value); + } + /** + * Sets the submissionDateTime property value. Date and time of the submission this reading progress is associated with. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. + * @param value Value to set for the submissionDateTime property. + */ + public void setSubmissionDateTime(@jakarta.annotation.Nullable final OffsetDateTime value) { + this.backingStore.set("submissionDateTime", value); + } + /** + * Sets the submissionId property value. ID of the submission this reading progress is associated with. + * @param value Value to set for the submissionId property. + */ + public void setSubmissionId(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("submissionId", value); + } + /** + * Sets the unexpectedPauses property value. Number of unexpected pauses made during the reading session. + * @param value Value to set for the unexpectedPauses property. + */ + public void setUnexpectedPauses(@jakarta.annotation.Nullable final Long value) { + this.backingStore.set("unexpectedPauses", value); + } + /** + * Sets the wordCount property value. Words count of the reading progress. + * @param value Value to set for the wordCount property. + */ + public void setWordCount(@jakarta.annotation.Nullable final Long value) { + this.backingStore.set("wordCount", value); + } + /** + * Sets the wordsPerMinute property value. Words per minute of the reading progress. + * @param value Value to set for the wordsPerMinute property. + */ + public void setWordsPerMinute(@jakarta.annotation.Nullable final Double value) { + this.backingStore.set("wordsPerMinute", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/ReadingAssignmentSubmissionCollectionResponse.java b/src/main/java/com/microsoft/graph/beta/generated/models/ReadingAssignmentSubmissionCollectionResponse.java new file mode 100644 index 00000000000..bd87d5b223c --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/ReadingAssignmentSubmissionCollectionResponse.java @@ -0,0 +1,61 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ReadingAssignmentSubmissionCollectionResponse extends BaseCollectionPaginationCountResponse implements Parsable { + /** + * Instantiates a new {@link ReadingAssignmentSubmissionCollectionResponse} and sets the default values. + */ + public ReadingAssignmentSubmissionCollectionResponse() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link ReadingAssignmentSubmissionCollectionResponse} + */ + @jakarta.annotation.Nonnull + public static ReadingAssignmentSubmissionCollectionResponse createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new ReadingAssignmentSubmissionCollectionResponse(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("value", (n) -> { this.setValue(n.getCollectionOfObjectValues(ReadingAssignmentSubmission::createFromDiscriminatorValue)); }); + return deserializerMap; + } + /** + * Gets the value property value. The value property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getValue() { + return this.backingStore.get("value"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeCollectionOfObjectValues("value", this.getValue()); + } + /** + * Sets the value property value. The value property + * @param value Value to set for the value property. + */ + public void setValue(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("value", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/ReflectCheckInResponse.java b/src/main/java/com/microsoft/graph/beta/generated/models/ReflectCheckInResponse.java new file mode 100644 index 00000000000..f2f44c11de2 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/ReflectCheckInResponse.java @@ -0,0 +1,215 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.time.OffsetDateTime; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ReflectCheckInResponse extends Entity implements Parsable { + /** + * Instantiates a new {@link ReflectCheckInResponse} and sets the default values. + */ + public ReflectCheckInResponse() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link ReflectCheckInResponse} + */ + @jakarta.annotation.Nonnull + public static ReflectCheckInResponse createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new ReflectCheckInResponse(); + } + /** + * Gets the checkInId property value. Identifier for the Reflect check-in. + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getCheckInId() { + return this.backingStore.get("checkInId"); + } + /** + * Gets the checkInTitle property value. The question or prompt of the Reflect check-in that this response addresses. + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getCheckInTitle() { + return this.backingStore.get("checkInTitle"); + } + /** + * Gets the classId property value. ID of the class associated with the Reflect check-in. + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getClassId() { + return this.backingStore.get("classId"); + } + /** + * Gets the createdDateTime property value. Date and time when the Reflect check-in was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. + * @return a {@link OffsetDateTime} + */ + @jakarta.annotation.Nullable + public OffsetDateTime getCreatedDateTime() { + return this.backingStore.get("createdDateTime"); + } + /** + * Gets the creatorId property value. ID of the user who created the Reflect check-in. + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getCreatorId() { + return this.backingStore.get("creatorId"); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("checkInId", (n) -> { this.setCheckInId(n.getStringValue()); }); + deserializerMap.put("checkInTitle", (n) -> { this.setCheckInTitle(n.getStringValue()); }); + deserializerMap.put("classId", (n) -> { this.setClassId(n.getStringValue()); }); + deserializerMap.put("createdDateTime", (n) -> { this.setCreatedDateTime(n.getOffsetDateTimeValue()); }); + deserializerMap.put("creatorId", (n) -> { this.setCreatorId(n.getStringValue()); }); + deserializerMap.put("isClosed", (n) -> { this.setIsClosed(n.getBooleanValue()); }); + deserializerMap.put("responderId", (n) -> { this.setResponderId(n.getStringValue()); }); + deserializerMap.put("responseEmotion", (n) -> { this.setResponseEmotion(n.getEnumValue(ResponseEmotionType::forValue)); }); + deserializerMap.put("responseFeedback", (n) -> { this.setResponseFeedback(n.getEnumValue(ResponseFeedbackType::forValue)); }); + deserializerMap.put("submitDateTime", (n) -> { this.setSubmitDateTime(n.getOffsetDateTimeValue()); }); + return deserializerMap; + } + /** + * Gets the isClosed property value. Indicates whether the Reflect check-in is closed (true) or open (false). + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getIsClosed() { + return this.backingStore.get("isClosed"); + } + /** + * Gets the responderId property value. ID of the user who responded to the Reflect check-in. + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getResponderId() { + return this.backingStore.get("responderId"); + } + /** + * Gets the responseEmotion property value. The responseEmotion property + * @return a {@link ResponseEmotionType} + */ + @jakarta.annotation.Nullable + public ResponseEmotionType getResponseEmotion() { + return this.backingStore.get("responseEmotion"); + } + /** + * Gets the responseFeedback property value. The responseFeedback property + * @return a {@link ResponseFeedbackType} + */ + @jakarta.annotation.Nullable + public ResponseFeedbackType getResponseFeedback() { + return this.backingStore.get("responseFeedback"); + } + /** + * Gets the submitDateTime property value. Date and time when the response to the Reflect check-in was submitted. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. + * @return a {@link OffsetDateTime} + */ + @jakarta.annotation.Nullable + public OffsetDateTime getSubmitDateTime() { + return this.backingStore.get("submitDateTime"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeStringValue("checkInId", this.getCheckInId()); + writer.writeStringValue("checkInTitle", this.getCheckInTitle()); + writer.writeStringValue("classId", this.getClassId()); + writer.writeOffsetDateTimeValue("createdDateTime", this.getCreatedDateTime()); + writer.writeStringValue("creatorId", this.getCreatorId()); + writer.writeBooleanValue("isClosed", this.getIsClosed()); + writer.writeStringValue("responderId", this.getResponderId()); + writer.writeEnumValue("responseEmotion", this.getResponseEmotion()); + writer.writeEnumValue("responseFeedback", this.getResponseFeedback()); + writer.writeOffsetDateTimeValue("submitDateTime", this.getSubmitDateTime()); + } + /** + * Sets the checkInId property value. Identifier for the Reflect check-in. + * @param value Value to set for the checkInId property. + */ + public void setCheckInId(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("checkInId", value); + } + /** + * Sets the checkInTitle property value. The question or prompt of the Reflect check-in that this response addresses. + * @param value Value to set for the checkInTitle property. + */ + public void setCheckInTitle(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("checkInTitle", value); + } + /** + * Sets the classId property value. ID of the class associated with the Reflect check-in. + * @param value Value to set for the classId property. + */ + public void setClassId(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("classId", value); + } + /** + * Sets the createdDateTime property value. Date and time when the Reflect check-in was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. + * @param value Value to set for the createdDateTime property. + */ + public void setCreatedDateTime(@jakarta.annotation.Nullable final OffsetDateTime value) { + this.backingStore.set("createdDateTime", value); + } + /** + * Sets the creatorId property value. ID of the user who created the Reflect check-in. + * @param value Value to set for the creatorId property. + */ + public void setCreatorId(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("creatorId", value); + } + /** + * Sets the isClosed property value. Indicates whether the Reflect check-in is closed (true) or open (false). + * @param value Value to set for the isClosed property. + */ + public void setIsClosed(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("isClosed", value); + } + /** + * Sets the responderId property value. ID of the user who responded to the Reflect check-in. + * @param value Value to set for the responderId property. + */ + public void setResponderId(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("responderId", value); + } + /** + * Sets the responseEmotion property value. The responseEmotion property + * @param value Value to set for the responseEmotion property. + */ + public void setResponseEmotion(@jakarta.annotation.Nullable final ResponseEmotionType value) { + this.backingStore.set("responseEmotion", value); + } + /** + * Sets the responseFeedback property value. The responseFeedback property + * @param value Value to set for the responseFeedback property. + */ + public void setResponseFeedback(@jakarta.annotation.Nullable final ResponseFeedbackType value) { + this.backingStore.set("responseFeedback", value); + } + /** + * Sets the submitDateTime property value. Date and time when the response to the Reflect check-in was submitted. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. + * @param value Value to set for the submitDateTime property. + */ + public void setSubmitDateTime(@jakarta.annotation.Nullable final OffsetDateTime value) { + this.backingStore.set("submitDateTime", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/ReflectCheckInResponseCollectionResponse.java b/src/main/java/com/microsoft/graph/beta/generated/models/ReflectCheckInResponseCollectionResponse.java new file mode 100644 index 00000000000..9ba8d1ac37e --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/ReflectCheckInResponseCollectionResponse.java @@ -0,0 +1,61 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ReflectCheckInResponseCollectionResponse extends BaseCollectionPaginationCountResponse implements Parsable { + /** + * Instantiates a new {@link ReflectCheckInResponseCollectionResponse} and sets the default values. + */ + public ReflectCheckInResponseCollectionResponse() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link ReflectCheckInResponseCollectionResponse} + */ + @jakarta.annotation.Nonnull + public static ReflectCheckInResponseCollectionResponse createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new ReflectCheckInResponseCollectionResponse(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("value", (n) -> { this.setValue(n.getCollectionOfObjectValues(ReflectCheckInResponse::createFromDiscriminatorValue)); }); + return deserializerMap; + } + /** + * Gets the value property value. The value property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getValue() { + return this.backingStore.get("value"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeCollectionOfObjectValues("value", this.getValue()); + } + /** + * Sets the value property value. The value property + * @param value Value to set for the value property. + */ + public void setValue(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("value", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/Report.java b/src/main/java/com/microsoft/graph/beta/generated/models/Report.java index d563e1b88a4..d99a393990c 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/Report.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/Report.java @@ -59,7 +59,7 @@ public BackingStore getBackingStore() { return this.backingStore; } /** - * Gets the content property value. The http content that has the data + * Gets the content property value. Report content; details vary by report type. * @return a {@link byte[]} */ @jakarta.annotation.Nullable @@ -111,7 +111,7 @@ public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value this.backingStore = value; } /** - * Sets the content property value. The http content that has the data + * Sets the content property value. Report content; details vary by report type. * @param value Value to set for the content property. */ public void setContent(@jakarta.annotation.Nullable final byte[] value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/ReportRoot.java b/src/main/java/com/microsoft/graph/beta/generated/models/ReportRoot.java index 2991a5bcd1c..d16b5d9a0f5 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/ReportRoot.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/ReportRoot.java @@ -7,9 +7,6 @@ import java.util.HashMap; import java.util.Map; import java.util.Objects; -/** - * The resource that represents an instance of Enrollment Failure Reports. - */ @jakarta.annotation.Generated("com.microsoft.kiota") public class ReportRoot extends Entity implements Parsable { /** diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/ReportsRoot.java b/src/main/java/com/microsoft/graph/beta/generated/models/ReportsRoot.java new file mode 100644 index 00000000000..988c8a7aa9f --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/ReportsRoot.java @@ -0,0 +1,78 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ReportsRoot extends Entity implements Parsable { + /** + * Instantiates a new {@link ReportsRoot} and sets the default values. + */ + public ReportsRoot() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link ReportsRoot} + */ + @jakarta.annotation.Nonnull + public static ReportsRoot createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new ReportsRoot(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("readingAssignmentSubmissions", (n) -> { this.setReadingAssignmentSubmissions(n.getCollectionOfObjectValues(ReadingAssignmentSubmission::createFromDiscriminatorValue)); }); + deserializerMap.put("reflectCheckInResponses", (n) -> { this.setReflectCheckInResponses(n.getCollectionOfObjectValues(ReflectCheckInResponse::createFromDiscriminatorValue)); }); + return deserializerMap; + } + /** + * Gets the readingAssignmentSubmissions property value. The readingAssignmentSubmissions property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getReadingAssignmentSubmissions() { + return this.backingStore.get("readingAssignmentSubmissions"); + } + /** + * Gets the reflectCheckInResponses property value. The reflectCheckInResponses property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getReflectCheckInResponses() { + return this.backingStore.get("reflectCheckInResponses"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeCollectionOfObjectValues("readingAssignmentSubmissions", this.getReadingAssignmentSubmissions()); + writer.writeCollectionOfObjectValues("reflectCheckInResponses", this.getReflectCheckInResponses()); + } + /** + * Sets the readingAssignmentSubmissions property value. The readingAssignmentSubmissions property + * @param value Value to set for the readingAssignmentSubmissions property. + */ + public void setReadingAssignmentSubmissions(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("readingAssignmentSubmissions", value); + } + /** + * Sets the reflectCheckInResponses property value. The reflectCheckInResponses property + * @param value Value to set for the reflectCheckInResponses property. + */ + public void setReflectCheckInResponses(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("reflectCheckInResponses", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/ResponseEmotionType.java b/src/main/java/com/microsoft/graph/beta/generated/models/ResponseEmotionType.java new file mode 100644 index 00000000000..b170bd65554 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/ResponseEmotionType.java @@ -0,0 +1,137 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.ValuedEnum; +import java.util.Objects; + +@jakarta.annotation.Generated("com.microsoft.kiota") +public enum ResponseEmotionType implements ValuedEnum { + None("none"), + Confident("confident"), + Excited("excited"), + Happy("happy"), + Motivated("motivated"), + Peaceful("peaceful"), + Ambitious("ambitious"), + Cheerful("cheerful"), + Comfortable("comfortable"), + Creative("creative"), + Determined("determined"), + Energized("energized"), + Focused("focused"), + Fulfilled("fulfilled"), + Grateful("grateful"), + Included("included"), + Inspired("inspired"), + Optimistic("optimistic"), + Proud("proud"), + Successful("successful"), + Valuable("valuable"), + Annoyed("annoyed"), + Bored("bored"), + Calm("calm"), + Confused("confused"), + Glad("glad"), + Content("content"), + Pensive("pensive"), + Reserved("reserved"), + Restless("restless"), + Shocked("shocked"), + Tired("tired"), + Angry("angry"), + Depressed("depressed"), + Exhausted("exhausted"), + Lonely("lonely"), + Nervous("nervous"), + Anxious("anxious"), + Apathetic("apathetic"), + Concerned("concerned"), + Disappointed("disappointed"), + Frightened("frightened"), + Frustrated("frustrated"), + Hopeless("hopeless"), + Hurt("hurt"), + Jealous("jealous"), + Miserable("miserable"), + Overwhelmed("overwhelmed"), + Skeptical("skeptical"), + Stressed("stressed"), + Stuck("stuck"), + Worthless("worthless"), + Awed("awed"), + Ashamed("ashamed"), + Curious("curious"), + Sensitive("sensitive"), + Sad("sad"), + UnknownFutureValue("unknownFutureValue"); + public final String value; + ResponseEmotionType(final String value) { + this.value = value; + } + @jakarta.annotation.Nonnull + public String getValue() { return this.value; } + @jakarta.annotation.Nullable + public static ResponseEmotionType forValue(@jakarta.annotation.Nonnull final String searchValue) { + Objects.requireNonNull(searchValue); + switch(searchValue) { + case "none": return None; + case "confident": return Confident; + case "excited": return Excited; + case "happy": return Happy; + case "motivated": return Motivated; + case "peaceful": return Peaceful; + case "ambitious": return Ambitious; + case "cheerful": return Cheerful; + case "comfortable": return Comfortable; + case "creative": return Creative; + case "determined": return Determined; + case "energized": return Energized; + case "focused": return Focused; + case "fulfilled": return Fulfilled; + case "grateful": return Grateful; + case "included": return Included; + case "inspired": return Inspired; + case "optimistic": return Optimistic; + case "proud": return Proud; + case "successful": return Successful; + case "valuable": return Valuable; + case "annoyed": return Annoyed; + case "bored": return Bored; + case "calm": return Calm; + case "confused": return Confused; + case "glad": return Glad; + case "content": return Content; + case "pensive": return Pensive; + case "reserved": return Reserved; + case "restless": return Restless; + case "shocked": return Shocked; + case "tired": return Tired; + case "angry": return Angry; + case "depressed": return Depressed; + case "exhausted": return Exhausted; + case "lonely": return Lonely; + case "nervous": return Nervous; + case "anxious": return Anxious; + case "apathetic": return Apathetic; + case "concerned": return Concerned; + case "disappointed": return Disappointed; + case "frightened": return Frightened; + case "frustrated": return Frustrated; + case "hopeless": return Hopeless; + case "hurt": return Hurt; + case "jealous": return Jealous; + case "miserable": return Miserable; + case "overwhelmed": return Overwhelmed; + case "skeptical": return Skeptical; + case "stressed": return Stressed; + case "stuck": return Stuck; + case "worthless": return Worthless; + case "awed": return Awed; + case "ashamed": return Ashamed; + case "curious": return Curious; + case "sensitive": return Sensitive; + case "sad": return Sad; + case "unknownFutureValue": return UnknownFutureValue; + default: return null; + } + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/ResponseFeedbackType.java b/src/main/java/com/microsoft/graph/beta/generated/models/ResponseFeedbackType.java new file mode 100644 index 00000000000..7b4f11fb2c1 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/ResponseFeedbackType.java @@ -0,0 +1,37 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.ValuedEnum; +import java.util.Objects; + +@jakarta.annotation.Generated("com.microsoft.kiota") +public enum ResponseFeedbackType implements ValuedEnum { + None("none"), + NotDetected("notDetected"), + VeryUnpleasant("veryUnpleasant"), + Unpleasant("unpleasant"), + Neutral("neutral"), + Pleasant("pleasant"), + VeryPleasant("veryPleasant"), + UnknownFutureValue("unknownFutureValue"); + public final String value; + ResponseFeedbackType(final String value) { + this.value = value; + } + @jakarta.annotation.Nonnull + public String getValue() { return this.value; } + @jakarta.annotation.Nullable + public static ResponseFeedbackType forValue(@jakarta.annotation.Nonnull final String searchValue) { + Objects.requireNonNull(searchValue); + switch(searchValue) { + case "none": return None; + case "notDetected": return NotDetected; + case "veryUnpleasant": return VeryUnpleasant; + case "unpleasant": return Unpleasant; + case "neutral": return Neutral; + case "pleasant": return Pleasant; + case "veryPleasant": return VeryPleasant; + case "unknownFutureValue": return UnknownFutureValue; + default: return null; + } + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/RestoreArtifactsBulkRequestBase.java b/src/main/java/com/microsoft/graph/beta/generated/models/RestoreArtifactsBulkRequestBase.java new file mode 100644 index 00000000000..83002b197e3 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/RestoreArtifactsBulkRequestBase.java @@ -0,0 +1,259 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.time.OffsetDateTime; +import java.util.EnumSet; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class RestoreArtifactsBulkRequestBase extends Entity implements Parsable { + /** + * Instantiates a new {@link RestoreArtifactsBulkRequestBase} and sets the default values. + */ + public RestoreArtifactsBulkRequestBase() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link RestoreArtifactsBulkRequestBase} + */ + @jakarta.annotation.Nonnull + public static RestoreArtifactsBulkRequestBase createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + final ParseNode mappingValueNode = parseNode.getChildNode("@odata.type"); + if (mappingValueNode != null) { + final String mappingValue = mappingValueNode.getStringValue(); + switch (mappingValue) { + case "#microsoft.graph.driveRestoreArtifactsBulkAdditionRequest": return new DriveRestoreArtifactsBulkAdditionRequest(); + case "#microsoft.graph.mailboxRestoreArtifactsBulkAdditionRequest": return new MailboxRestoreArtifactsBulkAdditionRequest(); + case "#microsoft.graph.siteRestoreArtifactsBulkAdditionRequest": return new SiteRestoreArtifactsBulkAdditionRequest(); + } + } + return new RestoreArtifactsBulkRequestBase(); + } + /** + * Gets the createdBy property value. The createdBy property + * @return a {@link IdentitySet} + */ + @jakarta.annotation.Nullable + public IdentitySet getCreatedBy() { + return this.backingStore.get("createdBy"); + } + /** + * Gets the createdDateTime property value. The createdDateTime property + * @return a {@link OffsetDateTime} + */ + @jakarta.annotation.Nullable + public OffsetDateTime getCreatedDateTime() { + return this.backingStore.get("createdDateTime"); + } + /** + * Gets the destinationType property value. The destinationType property + * @return a {@link DestinationType} + */ + @jakarta.annotation.Nullable + public DestinationType getDestinationType() { + return this.backingStore.get("destinationType"); + } + /** + * Gets the displayName property value. The displayName property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getDisplayName() { + return this.backingStore.get("displayName"); + } + /** + * Gets the error property value. The error property + * @return a {@link PublicError} + */ + @jakarta.annotation.Nullable + public PublicError getError() { + return this.backingStore.get("error"); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("createdBy", (n) -> { this.setCreatedBy(n.getObjectValue(IdentitySet::createFromDiscriminatorValue)); }); + deserializerMap.put("createdDateTime", (n) -> { this.setCreatedDateTime(n.getOffsetDateTimeValue()); }); + deserializerMap.put("destinationType", (n) -> { this.setDestinationType(n.getEnumValue(DestinationType::forValue)); }); + deserializerMap.put("displayName", (n) -> { this.setDisplayName(n.getStringValue()); }); + deserializerMap.put("error", (n) -> { this.setError(n.getObjectValue(PublicError::createFromDiscriminatorValue)); }); + deserializerMap.put("lastModifiedBy", (n) -> { this.setLastModifiedBy(n.getObjectValue(IdentitySet::createFromDiscriminatorValue)); }); + deserializerMap.put("lastModifiedDateTime", (n) -> { this.setLastModifiedDateTime(n.getOffsetDateTimeValue()); }); + deserializerMap.put("protectionTimePeriod", (n) -> { this.setProtectionTimePeriod(n.getObjectValue(TimePeriod::createFromDiscriminatorValue)); }); + deserializerMap.put("protectionUnitIds", (n) -> { this.setProtectionUnitIds(n.getCollectionOfPrimitiveValues(String.class)); }); + deserializerMap.put("restorePointPreference", (n) -> { this.setRestorePointPreference(n.getEnumValue(RestorePointPreference::forValue)); }); + deserializerMap.put("status", (n) -> { this.setStatus(n.getEnumValue(RestoreArtifactsBulkRequestStatus::forValue)); }); + deserializerMap.put("tags", (n) -> { this.setTags(n.getEnumSetValue(RestorePointTags::forValue)); }); + return deserializerMap; + } + /** + * Gets the lastModifiedBy property value. The lastModifiedBy property + * @return a {@link IdentitySet} + */ + @jakarta.annotation.Nullable + public IdentitySet getLastModifiedBy() { + return this.backingStore.get("lastModifiedBy"); + } + /** + * Gets the lastModifiedDateTime property value. The lastModifiedDateTime property + * @return a {@link OffsetDateTime} + */ + @jakarta.annotation.Nullable + public OffsetDateTime getLastModifiedDateTime() { + return this.backingStore.get("lastModifiedDateTime"); + } + /** + * Gets the protectionTimePeriod property value. The protectionTimePeriod property + * @return a {@link TimePeriod} + */ + @jakarta.annotation.Nullable + public TimePeriod getProtectionTimePeriod() { + return this.backingStore.get("protectionTimePeriod"); + } + /** + * Gets the protectionUnitIds property value. The protectionUnitIds property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getProtectionUnitIds() { + return this.backingStore.get("protectionUnitIds"); + } + /** + * Gets the restorePointPreference property value. The restorePointPreference property + * @return a {@link RestorePointPreference} + */ + @jakarta.annotation.Nullable + public RestorePointPreference getRestorePointPreference() { + return this.backingStore.get("restorePointPreference"); + } + /** + * Gets the status property value. The status property + * @return a {@link RestoreArtifactsBulkRequestStatus} + */ + @jakarta.annotation.Nullable + public RestoreArtifactsBulkRequestStatus getStatus() { + return this.backingStore.get("status"); + } + /** + * Gets the tags property value. The tags property + * @return a {@link EnumSet} + */ + @jakarta.annotation.Nullable + public EnumSet getTags() { + return this.backingStore.get("tags"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeObjectValue("createdBy", this.getCreatedBy()); + writer.writeOffsetDateTimeValue("createdDateTime", this.getCreatedDateTime()); + writer.writeEnumValue("destinationType", this.getDestinationType()); + writer.writeStringValue("displayName", this.getDisplayName()); + writer.writeObjectValue("error", this.getError()); + writer.writeObjectValue("lastModifiedBy", this.getLastModifiedBy()); + writer.writeOffsetDateTimeValue("lastModifiedDateTime", this.getLastModifiedDateTime()); + writer.writeObjectValue("protectionTimePeriod", this.getProtectionTimePeriod()); + writer.writeCollectionOfPrimitiveValues("protectionUnitIds", this.getProtectionUnitIds()); + writer.writeEnumValue("restorePointPreference", this.getRestorePointPreference()); + writer.writeEnumValue("status", this.getStatus()); + writer.writeEnumSetValue("tags", this.getTags()); + } + /** + * Sets the createdBy property value. The createdBy property + * @param value Value to set for the createdBy property. + */ + public void setCreatedBy(@jakarta.annotation.Nullable final IdentitySet value) { + this.backingStore.set("createdBy", value); + } + /** + * Sets the createdDateTime property value. The createdDateTime property + * @param value Value to set for the createdDateTime property. + */ + public void setCreatedDateTime(@jakarta.annotation.Nullable final OffsetDateTime value) { + this.backingStore.set("createdDateTime", value); + } + /** + * Sets the destinationType property value. The destinationType property + * @param value Value to set for the destinationType property. + */ + public void setDestinationType(@jakarta.annotation.Nullable final DestinationType value) { + this.backingStore.set("destinationType", value); + } + /** + * Sets the displayName property value. The displayName property + * @param value Value to set for the displayName property. + */ + public void setDisplayName(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("displayName", value); + } + /** + * Sets the error property value. The error property + * @param value Value to set for the error property. + */ + public void setError(@jakarta.annotation.Nullable final PublicError value) { + this.backingStore.set("error", value); + } + /** + * Sets the lastModifiedBy property value. The lastModifiedBy property + * @param value Value to set for the lastModifiedBy property. + */ + public void setLastModifiedBy(@jakarta.annotation.Nullable final IdentitySet value) { + this.backingStore.set("lastModifiedBy", value); + } + /** + * Sets the lastModifiedDateTime property value. The lastModifiedDateTime property + * @param value Value to set for the lastModifiedDateTime property. + */ + public void setLastModifiedDateTime(@jakarta.annotation.Nullable final OffsetDateTime value) { + this.backingStore.set("lastModifiedDateTime", value); + } + /** + * Sets the protectionTimePeriod property value. The protectionTimePeriod property + * @param value Value to set for the protectionTimePeriod property. + */ + public void setProtectionTimePeriod(@jakarta.annotation.Nullable final TimePeriod value) { + this.backingStore.set("protectionTimePeriod", value); + } + /** + * Sets the protectionUnitIds property value. The protectionUnitIds property + * @param value Value to set for the protectionUnitIds property. + */ + public void setProtectionUnitIds(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("protectionUnitIds", value); + } + /** + * Sets the restorePointPreference property value. The restorePointPreference property + * @param value Value to set for the restorePointPreference property. + */ + public void setRestorePointPreference(@jakarta.annotation.Nullable final RestorePointPreference value) { + this.backingStore.set("restorePointPreference", value); + } + /** + * Sets the status property value. The status property + * @param value Value to set for the status property. + */ + public void setStatus(@jakarta.annotation.Nullable final RestoreArtifactsBulkRequestStatus value) { + this.backingStore.set("status", value); + } + /** + * Sets the tags property value. The tags property + * @param value Value to set for the tags property. + */ + public void setTags(@jakarta.annotation.Nullable final EnumSet value) { + this.backingStore.set("tags", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/RestoreArtifactsBulkRequestStatus.java b/src/main/java/com/microsoft/graph/beta/generated/models/RestoreArtifactsBulkRequestStatus.java new file mode 100644 index 00000000000..bdb6d35216c --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/RestoreArtifactsBulkRequestStatus.java @@ -0,0 +1,31 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.ValuedEnum; +import java.util.Objects; + +@jakarta.annotation.Generated("com.microsoft.kiota") +public enum RestoreArtifactsBulkRequestStatus implements ValuedEnum { + Unknown("unknown"), + Active("active"), + Completed("completed"), + CompletedWithErrors("completedWithErrors"), + UnknownFutureValue("unknownFutureValue"); + public final String value; + RestoreArtifactsBulkRequestStatus(final String value) { + this.value = value; + } + @jakarta.annotation.Nonnull + public String getValue() { return this.value; } + @jakarta.annotation.Nullable + public static RestoreArtifactsBulkRequestStatus forValue(@jakarta.annotation.Nonnull final String searchValue) { + Objects.requireNonNull(searchValue); + switch(searchValue) { + case "unknown": return Unknown; + case "active": return Active; + case "completed": return Completed; + case "completedWithErrors": return CompletedWithErrors; + case "unknownFutureValue": return UnknownFutureValue; + default: return null; + } + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/ServicePrincipalRiskDetection.java b/src/main/java/com/microsoft/graph/beta/generated/models/ServicePrincipalRiskDetection.java index c8daf752c3c..bda5e0a5a44 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/ServicePrincipalRiskDetection.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/ServicePrincipalRiskDetection.java @@ -26,7 +26,7 @@ public static ServicePrincipalRiskDetection createFromDiscriminatorValue(@jakart return new ServicePrincipalRiskDetection(); } /** - * Gets the activity property value. Indicates the activity type the detected risk is linked to. The possible values are: signin, servicePrincipal. Note that you must use the Prefer: include-unknown-enum-members request header to get the following value(s) in this evolvable enum: servicePrincipal. + * Gets the activity property value. Indicates the activity type the detected risk is linked to. The possible values are: signin, servicePrincipal. You must use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: servicePrincipal. * @return a {@link ActivityType} */ @jakarta.annotation.Nullable @@ -58,7 +58,7 @@ public String getAppId() { return this.backingStore.get("appId"); } /** - * Gets the correlationId property value. Correlation ID of the sign-in activity associated with the risk detection. This property is null if the risk detection is not associated with a sign-in activity. + * Gets the correlationId property value. Correlation ID of the sign-in activity associated with the risk detection. This property is null if the risk detection isn't associated with a sign-in activity. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -74,7 +74,7 @@ public OffsetDateTime getDetectedDateTime() { return this.backingStore.get("detectedDateTime"); } /** - * Gets the detectionTimingType property value. Timing of the detected risk , whether real-time or offline). The possible values are: notDefined, realtime, nearRealtime, offline, unknownFutureValue. + * Gets the detectionTimingType property value. Timing of the detected risk, whether real-time or offline). The possible values are: notDefined, realtime, nearRealtime, offline, unknownFutureValue. * @return a {@link RiskDetectionTimingType} */ @jakarta.annotation.Nullable @@ -152,7 +152,7 @@ public String getMitreTechniqueId() { return this.backingStore.get("mitreTechniqueId"); } /** - * Gets the requestId property value. Request identifier of the sign-in activity associated with the risk detection. This property is null if the risk detection is not associated with a sign-in activity. Supports $filter (eq). + * Gets the requestId property value. Request identifier of the sign-in activity associated with the risk detection. This property is null if the risk detection isn't associated with a sign-in activity. Supports $filter (eq). * @return a {@link String} */ @jakarta.annotation.Nullable @@ -160,7 +160,7 @@ public String getRequestId() { return this.backingStore.get("requestId"); } /** - * Gets the riskDetail property value. Details of the detected risk. Note: Details for this property are only available for Workload Identities Premium customers. Events in tenants without this license will be returned hidden. The possible values are: none, hidden, adminConfirmedServicePrincipalCompromised, adminDismissedAllRiskForServicePrincipal. Note that you must use the Prefer: include-unknown-enum-members request header to get the following value(s) in this evolvable enum: adminConfirmedServicePrincipalCompromised , adminDismissedAllRiskForServicePrincipal. + * Gets the riskDetail property value. Details of the detected risk. Note: Details for this property are only available for Workload Identities Premium customers. Events in tenants without this license are returned hidden. The possible values are: none, hidden, adminConfirmedServicePrincipalCompromised, adminDismissedAllRiskForServicePrincipal. You must use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: adminConfirmedServicePrincipalCompromised , adminDismissedAllRiskForServicePrincipal. * @return a {@link RiskDetail} */ @jakarta.annotation.Nullable @@ -168,7 +168,7 @@ public RiskDetail getRiskDetail() { return this.backingStore.get("riskDetail"); } /** - * Gets the riskEventType property value. The type of risk event detected. The possible values are: investigationsThreatIntelligence, generic, adminConfirmedServicePrincipalCompromised, suspiciousSignins, leakedCredentials, anomalousServicePrincipalActivity, maliciousApplication, suspiciousApplication. + * Gets the riskEventType property value. The type of risk event detected. The possible values are: investigationsThreatIntelligence, generic, adminConfirmedServicePrincipalCompromised, suspiciousSignins, leakedCredentials, anomalousServicePrincipalActivity, maliciousApplication, suspiciousApplication, suspiciousAPITraffic. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -176,7 +176,7 @@ public String getRiskEventType() { return this.backingStore.get("riskEventType"); } /** - * Gets the riskLevel property value. Level of the detected risk. Note: Details for this property are only available for Workload Identities Premium customers. Events in tenants without this license will be returned hidden. The possible values are: low, medium, high, hidden, none. + * Gets the riskLevel property value. Level of the detected risk. Note: Details for this property are only available for Workload Identities Premium customers. Events in tenants without this license are returned hidden. The possible values are: low, medium, high, hidden, none. * @return a {@link RiskLevel} */ @jakarta.annotation.Nullable @@ -253,7 +253,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeEnumValue("tokenIssuerType", this.getTokenIssuerType()); } /** - * Sets the activity property value. Indicates the activity type the detected risk is linked to. The possible values are: signin, servicePrincipal. Note that you must use the Prefer: include-unknown-enum-members request header to get the following value(s) in this evolvable enum: servicePrincipal. + * Sets the activity property value. Indicates the activity type the detected risk is linked to. The possible values are: signin, servicePrincipal. You must use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: servicePrincipal. * @param value Value to set for the activity property. */ public void setActivity(@jakarta.annotation.Nullable final ActivityType value) { @@ -281,7 +281,7 @@ public void setAppId(@jakarta.annotation.Nullable final String value) { this.backingStore.set("appId", value); } /** - * Sets the correlationId property value. Correlation ID of the sign-in activity associated with the risk detection. This property is null if the risk detection is not associated with a sign-in activity. + * Sets the correlationId property value. Correlation ID of the sign-in activity associated with the risk detection. This property is null if the risk detection isn't associated with a sign-in activity. * @param value Value to set for the correlationId property. */ public void setCorrelationId(@jakarta.annotation.Nullable final String value) { @@ -295,7 +295,7 @@ public void setDetectedDateTime(@jakarta.annotation.Nullable final OffsetDateTim this.backingStore.set("detectedDateTime", value); } /** - * Sets the detectionTimingType property value. Timing of the detected risk , whether real-time or offline). The possible values are: notDefined, realtime, nearRealtime, offline, unknownFutureValue. + * Sets the detectionTimingType property value. Timing of the detected risk, whether real-time or offline). The possible values are: notDefined, realtime, nearRealtime, offline, unknownFutureValue. * @param value Value to set for the detectionTimingType property. */ public void setDetectionTimingType(@jakarta.annotation.Nullable final RiskDetectionTimingType value) { @@ -337,28 +337,28 @@ public void setMitreTechniqueId(@jakarta.annotation.Nullable final String value) this.backingStore.set("mitreTechniqueId", value); } /** - * Sets the requestId property value. Request identifier of the sign-in activity associated with the risk detection. This property is null if the risk detection is not associated with a sign-in activity. Supports $filter (eq). + * Sets the requestId property value. Request identifier of the sign-in activity associated with the risk detection. This property is null if the risk detection isn't associated with a sign-in activity. Supports $filter (eq). * @param value Value to set for the requestId property. */ public void setRequestId(@jakarta.annotation.Nullable final String value) { this.backingStore.set("requestId", value); } /** - * Sets the riskDetail property value. Details of the detected risk. Note: Details for this property are only available for Workload Identities Premium customers. Events in tenants without this license will be returned hidden. The possible values are: none, hidden, adminConfirmedServicePrincipalCompromised, adminDismissedAllRiskForServicePrincipal. Note that you must use the Prefer: include-unknown-enum-members request header to get the following value(s) in this evolvable enum: adminConfirmedServicePrincipalCompromised , adminDismissedAllRiskForServicePrincipal. + * Sets the riskDetail property value. Details of the detected risk. Note: Details for this property are only available for Workload Identities Premium customers. Events in tenants without this license are returned hidden. The possible values are: none, hidden, adminConfirmedServicePrincipalCompromised, adminDismissedAllRiskForServicePrincipal. You must use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: adminConfirmedServicePrincipalCompromised , adminDismissedAllRiskForServicePrincipal. * @param value Value to set for the riskDetail property. */ public void setRiskDetail(@jakarta.annotation.Nullable final RiskDetail value) { this.backingStore.set("riskDetail", value); } /** - * Sets the riskEventType property value. The type of risk event detected. The possible values are: investigationsThreatIntelligence, generic, adminConfirmedServicePrincipalCompromised, suspiciousSignins, leakedCredentials, anomalousServicePrincipalActivity, maliciousApplication, suspiciousApplication. + * Sets the riskEventType property value. The type of risk event detected. The possible values are: investigationsThreatIntelligence, generic, adminConfirmedServicePrincipalCompromised, suspiciousSignins, leakedCredentials, anomalousServicePrincipalActivity, maliciousApplication, suspiciousApplication, suspiciousAPITraffic. * @param value Value to set for the riskEventType property. */ public void setRiskEventType(@jakarta.annotation.Nullable final String value) { this.backingStore.set("riskEventType", value); } /** - * Sets the riskLevel property value. Level of the detected risk. Note: Details for this property are only available for Workload Identities Premium customers. Events in tenants without this license will be returned hidden. The possible values are: low, medium, high, hidden, none. + * Sets the riskLevel property value. Level of the detected risk. Note: Details for this property are only available for Workload Identities Premium customers. Events in tenants without this license are returned hidden. The possible values are: low, medium, high, hidden, none. * @param value Value to set for the riskLevel property. */ public void setRiskLevel(@jakarta.annotation.Nullable final RiskLevel value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/SharePointRestoreSession.java b/src/main/java/com/microsoft/graph/beta/generated/models/SharePointRestoreSession.java index 385db433c79..4ad58c75e42 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/SharePointRestoreSession.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/SharePointRestoreSession.java @@ -33,6 +33,7 @@ public static SharePointRestoreSession createFromDiscriminatorValue(@jakarta.ann public Map> getFieldDeserializers() { final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); deserializerMap.put("siteRestoreArtifacts", (n) -> { this.setSiteRestoreArtifacts(n.getCollectionOfObjectValues(SiteRestoreArtifact::createFromDiscriminatorValue)); }); + deserializerMap.put("siteRestoreArtifactsBulkAdditionRequests", (n) -> { this.setSiteRestoreArtifactsBulkAdditionRequests(n.getCollectionOfObjectValues(SiteRestoreArtifactsBulkAdditionRequest::createFromDiscriminatorValue)); }); return deserializerMap; } /** @@ -43,6 +44,14 @@ public Map> getFieldDeserializers public java.util.List getSiteRestoreArtifacts() { return this.backingStore.get("siteRestoreArtifacts"); } + /** + * Gets the siteRestoreArtifactsBulkAdditionRequests property value. The siteRestoreArtifactsBulkAdditionRequests property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getSiteRestoreArtifactsBulkAdditionRequests() { + return this.backingStore.get("siteRestoreArtifactsBulkAdditionRequests"); + } /** * Serializes information the current object * @param writer Serialization writer to use to serialize this model @@ -51,6 +60,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ Objects.requireNonNull(writer); super.serialize(writer); writer.writeCollectionOfObjectValues("siteRestoreArtifacts", this.getSiteRestoreArtifacts()); + writer.writeCollectionOfObjectValues("siteRestoreArtifactsBulkAdditionRequests", this.getSiteRestoreArtifactsBulkAdditionRequests()); } /** * Sets the siteRestoreArtifacts property value. A collection of restore points and destination details that can be used to restore SharePoint sites. @@ -59,4 +69,11 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ public void setSiteRestoreArtifacts(@jakarta.annotation.Nullable final java.util.List value) { this.backingStore.set("siteRestoreArtifacts", value); } + /** + * Sets the siteRestoreArtifactsBulkAdditionRequests property value. The siteRestoreArtifactsBulkAdditionRequests property + * @param value Value to set for the siteRestoreArtifactsBulkAdditionRequests property. + */ + public void setSiteRestoreArtifactsBulkAdditionRequests(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("siteRestoreArtifactsBulkAdditionRequests", value); + } } diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/SignIn.java b/src/main/java/com/microsoft/graph/beta/generated/models/SignIn.java index a15196f2fb2..eecf537eb3e 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/SignIn.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/SignIn.java @@ -289,6 +289,7 @@ public Map> getFieldDeserializers deserializerMap.put("servicePrincipalCredentialThumbprint", (n) -> { this.setServicePrincipalCredentialThumbprint(n.getStringValue()); }); deserializerMap.put("servicePrincipalId", (n) -> { this.setServicePrincipalId(n.getStringValue()); }); deserializerMap.put("servicePrincipalName", (n) -> { this.setServicePrincipalName(n.getStringValue()); }); + deserializerMap.put("sessionId", (n) -> { this.setSessionId(n.getStringValue()); }); deserializerMap.put("sessionLifetimePolicies", (n) -> { this.setSessionLifetimePolicies(n.getCollectionOfObjectValues(SessionLifetimePolicy::createFromDiscriminatorValue)); }); deserializerMap.put("signInEventTypes", (n) -> { this.setSignInEventTypes(n.getCollectionOfPrimitiveValues(String.class)); }); deserializerMap.put("signInIdentifier", (n) -> { this.setSignInIdentifier(n.getStringValue()); }); @@ -554,6 +555,14 @@ public String getServicePrincipalId() { public String getServicePrincipalName() { return this.backingStore.get("servicePrincipalName"); } + /** + * Gets the sessionId property value. The sessionId property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getSessionId() { + return this.backingStore.get("sessionId"); + } /** * Gets the sessionLifetimePolicies property value. Any conditional access session management policies that were applied during the sign-in event. * @return a {@link java.util.List} @@ -737,6 +746,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeStringValue("servicePrincipalCredentialThumbprint", this.getServicePrincipalCredentialThumbprint()); writer.writeStringValue("servicePrincipalId", this.getServicePrincipalId()); writer.writeStringValue("servicePrincipalName", this.getServicePrincipalName()); + writer.writeStringValue("sessionId", this.getSessionId()); writer.writeCollectionOfObjectValues("sessionLifetimePolicies", this.getSessionLifetimePolicies()); writer.writeCollectionOfPrimitiveValues("signInEventTypes", this.getSignInEventTypes()); writer.writeStringValue("signInIdentifier", this.getSignInIdentifier()); @@ -1145,6 +1155,13 @@ public void setServicePrincipalId(@jakarta.annotation.Nullable final String valu public void setServicePrincipalName(@jakarta.annotation.Nullable final String value) { this.backingStore.set("servicePrincipalName", value); } + /** + * Sets the sessionId property value. The sessionId property + * @param value Value to set for the sessionId property. + */ + public void setSessionId(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("sessionId", value); + } /** * Sets the sessionLifetimePolicies property value. Any conditional access session management policies that were applied during the sign-in event. * @param value Value to set for the sessionLifetimePolicies property. diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/SiteRestoreArtifactsBulkAdditionRequest.java b/src/main/java/com/microsoft/graph/beta/generated/models/SiteRestoreArtifactsBulkAdditionRequest.java new file mode 100644 index 00000000000..fb106e6cf4a --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/SiteRestoreArtifactsBulkAdditionRequest.java @@ -0,0 +1,78 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class SiteRestoreArtifactsBulkAdditionRequest extends RestoreArtifactsBulkRequestBase implements Parsable { + /** + * Instantiates a new {@link SiteRestoreArtifactsBulkAdditionRequest} and sets the default values. + */ + public SiteRestoreArtifactsBulkAdditionRequest() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link SiteRestoreArtifactsBulkAdditionRequest} + */ + @jakarta.annotation.Nonnull + public static SiteRestoreArtifactsBulkAdditionRequest createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new SiteRestoreArtifactsBulkAdditionRequest(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("siteIds", (n) -> { this.setSiteIds(n.getCollectionOfPrimitiveValues(String.class)); }); + deserializerMap.put("siteWebUrls", (n) -> { this.setSiteWebUrls(n.getCollectionOfPrimitiveValues(String.class)); }); + return deserializerMap; + } + /** + * Gets the siteIds property value. The siteIds property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getSiteIds() { + return this.backingStore.get("siteIds"); + } + /** + * Gets the siteWebUrls property value. The siteWebUrls property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getSiteWebUrls() { + return this.backingStore.get("siteWebUrls"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeCollectionOfPrimitiveValues("siteIds", this.getSiteIds()); + writer.writeCollectionOfPrimitiveValues("siteWebUrls", this.getSiteWebUrls()); + } + /** + * Sets the siteIds property value. The siteIds property + * @param value Value to set for the siteIds property. + */ + public void setSiteIds(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("siteIds", value); + } + /** + * Sets the siteWebUrls property value. The siteWebUrls property + * @param value Value to set for the siteWebUrls property. + */ + public void setSiteWebUrls(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("siteWebUrls", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/SiteRestoreArtifactsBulkAdditionRequestCollectionResponse.java b/src/main/java/com/microsoft/graph/beta/generated/models/SiteRestoreArtifactsBulkAdditionRequestCollectionResponse.java new file mode 100644 index 00000000000..6e84bd8db6b --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/SiteRestoreArtifactsBulkAdditionRequestCollectionResponse.java @@ -0,0 +1,61 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class SiteRestoreArtifactsBulkAdditionRequestCollectionResponse extends BaseCollectionPaginationCountResponse implements Parsable { + /** + * Instantiates a new {@link SiteRestoreArtifactsBulkAdditionRequestCollectionResponse} and sets the default values. + */ + public SiteRestoreArtifactsBulkAdditionRequestCollectionResponse() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link SiteRestoreArtifactsBulkAdditionRequestCollectionResponse} + */ + @jakarta.annotation.Nonnull + public static SiteRestoreArtifactsBulkAdditionRequestCollectionResponse createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new SiteRestoreArtifactsBulkAdditionRequestCollectionResponse(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("value", (n) -> { this.setValue(n.getCollectionOfObjectValues(SiteRestoreArtifactsBulkAdditionRequest::createFromDiscriminatorValue)); }); + return deserializerMap; + } + /** + * Gets the value property value. The value property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getValue() { + return this.backingStore.get("value"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeCollectionOfObjectValues("value", this.getValue()); + } + /** + * Sets the value property value. The value property + * @param value Value to set for the value property. + */ + public void setValue(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("value", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/User.java b/src/main/java/com/microsoft/graph/beta/generated/models/User.java index 8de42ecb01f..81479e5eec4 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/User.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/User.java @@ -1,5 +1,6 @@ package com.microsoft.graph.beta.models; +import com.microsoft.graph.beta.models.cloudlicensing.UserCloudLicensing; import com.microsoft.graph.beta.models.security.Security; import com.microsoft.kiota.serialization.Parsable; import com.microsoft.kiota.serialization.ParseNode; @@ -214,6 +215,14 @@ public String getCity() { public CloudClipboardRoot getCloudClipboard() { return this.backingStore.get("cloudClipboard"); } + /** + * Gets the cloudLicensing property value. The relationships of a user to cloud licensing resources. + * @return a {@link UserCloudLicensing} + */ + @jakarta.annotation.Nullable + public UserCloudLicensing getCloudLicensing() { + return this.backingStore.get("cloudLicensing"); + } /** * Gets the cloudPCs property value. The cloudPCs property * @return a {@link java.util.List} @@ -500,6 +509,7 @@ public Map> getFieldDeserializers deserializerMap.put("chats", (n) -> { this.setChats(n.getCollectionOfObjectValues(Chat::createFromDiscriminatorValue)); }); deserializerMap.put("city", (n) -> { this.setCity(n.getStringValue()); }); deserializerMap.put("cloudClipboard", (n) -> { this.setCloudClipboard(n.getObjectValue(CloudClipboardRoot::createFromDiscriminatorValue)); }); + deserializerMap.put("cloudLicensing", (n) -> { this.setCloudLicensing(n.getObjectValue(UserCloudLicensing::createFromDiscriminatorValue)); }); deserializerMap.put("cloudPCs", (n) -> { this.setCloudPCs(n.getCollectionOfObjectValues(CloudPC::createFromDiscriminatorValue)); }); deserializerMap.put("cloudRealtimeCommunicationInfo", (n) -> { this.setCloudRealtimeCommunicationInfo(n.getObjectValue(CloudRealtimeCommunicationInfo::createFromDiscriminatorValue)); }); deserializerMap.put("companyName", (n) -> { this.setCompanyName(n.getStringValue()); }); @@ -1473,6 +1483,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeCollectionOfObjectValues("chats", this.getChats()); writer.writeStringValue("city", this.getCity()); writer.writeObjectValue("cloudClipboard", this.getCloudClipboard()); + writer.writeObjectValue("cloudLicensing", this.getCloudLicensing()); writer.writeCollectionOfObjectValues("cloudPCs", this.getCloudPCs()); writer.writeObjectValue("cloudRealtimeCommunicationInfo", this.getCloudRealtimeCommunicationInfo()); writer.writeStringValue("companyName", this.getCompanyName()); @@ -1768,6 +1779,13 @@ public void setCity(@jakarta.annotation.Nullable final String value) { public void setCloudClipboard(@jakarta.annotation.Nullable final CloudClipboardRoot value) { this.backingStore.set("cloudClipboard", value); } + /** + * Sets the cloudLicensing property value. The relationships of a user to cloud licensing resources. + * @param value Value to set for the cloudLicensing property. + */ + public void setCloudLicensing(@jakarta.annotation.Nullable final UserCloudLicensing value) { + this.backingStore.set("cloudLicensing", value); + } /** * Sets the cloudPCs property value. The cloudPCs property * @param value Value to set for the cloudPCs property. diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/UserExperienceAnalyticsRemoteConnection.java b/src/main/java/com/microsoft/graph/beta/generated/models/UserExperienceAnalyticsRemoteConnection.java index 250619484b4..b7d3076f11e 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/UserExperienceAnalyticsRemoteConnection.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/UserExperienceAnalyticsRemoteConnection.java @@ -7,7 +7,7 @@ import java.util.Map; import java.util.Objects; /** - * The user experience analyte remote connection entity. + * The user experience analytics remote connection entity. The report will be retired on December 31, 2024. You can start using the Cloud PC connection quality report now via https://learn.microsoft.com/windows-365/enterprise/report-cloud-pc-connection-quality. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class UserExperienceAnalyticsRemoteConnection extends Entity implements Parsable { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/WebauthnPublicKeyCredentialCreationOptions.java b/src/main/java/com/microsoft/graph/beta/generated/models/WebauthnPublicKeyCredentialCreationOptions.java index d266161a006..feee778b4c4 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/WebauthnPublicKeyCredentialCreationOptions.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/WebauthnPublicKeyCredentialCreationOptions.java @@ -72,7 +72,7 @@ public BackingStore getBackingStore() { return this.backingStore; } /** - * Gets the challenge property value. A challenge generated by Microsoft Entra ID and sent back with the registration request to prevent replay attacks. + * Gets the challenge property value. A Base64-encoded challenge generated by Microsoft Entra ID and sent back with the registration request to prevent replay attacks. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -202,7 +202,7 @@ public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value this.backingStore = value; } /** - * Sets the challenge property value. A challenge generated by Microsoft Entra ID and sent back with the registration request to prevent replay attacks. + * Sets the challenge property value. A Base64-encoded challenge generated by Microsoft Entra ID and sent back with the registration request to prevent replay attacks. * @param value Value to set for the challenge property. */ public void setChallenge(@jakarta.annotation.Nullable final String value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/WiFiProxySetting.java b/src/main/java/com/microsoft/graph/beta/generated/models/WiFiProxySetting.java index cc7e612cc90..83d1fe3b810 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/WiFiProxySetting.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/WiFiProxySetting.java @@ -8,13 +8,13 @@ */ @jakarta.annotation.Generated("com.microsoft.kiota") public enum WiFiProxySetting implements ValuedEnum { - /** No Proxy. */ + /** Default. Indicates Wi-Fi Proxy is not set. */ None("none"), - /** Manual Proxy Settings via Address and Port. */ + /** Indicates Wi-Fi Proxy is set by manually specifying an address and port as well as an optional list of hostnames that are exculded. This value is not supported for AndroidWorkProfileWiFiConfigurations. */ Manual("manual"), - /** Automatic Proxy Settings via URL. */ + /** Indicates Wi-Fi Proxy is set automatically by providing the URL to a PAC (Proxy Auto Configuration) file which contains a list of proxy servers to use. */ Automatic("automatic"), - /** Unknown future value for evolvable enum patterns. */ + /** Evolvable enumeration sentinel value. Do not use. */ UnknownFutureValue("unknownFutureValue"); public final String value; WiFiProxySetting(final String value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/Windows10CompliancePolicy.java b/src/main/java/com/microsoft/graph/beta/generated/models/Windows10CompliancePolicy.java index c9c26fa01b1..328e06a70fa 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/Windows10CompliancePolicy.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/Windows10CompliancePolicy.java @@ -167,6 +167,7 @@ public Map> getFieldDeserializers deserializerMap.put("tpmRequired", (n) -> { this.setTpmRequired(n.getBooleanValue()); }); deserializerMap.put("validOperatingSystemBuildRanges", (n) -> { this.setValidOperatingSystemBuildRanges(n.getCollectionOfObjectValues(OperatingSystemVersionRange::createFromDiscriminatorValue)); }); deserializerMap.put("virtualizationBasedSecurityEnabled", (n) -> { this.setVirtualizationBasedSecurityEnabled(n.getBooleanValue()); }); + deserializerMap.put("wslDistributions", (n) -> { this.setWslDistributions(n.getCollectionOfObjectValues(WslDistributionConfiguration::createFromDiscriminatorValue)); }); return deserializerMap; } /** @@ -361,6 +362,14 @@ public java.util.List getValidOperatingSystemBuildR public Boolean getVirtualizationBasedSecurityEnabled() { return this.backingStore.get("virtualizationBasedSecurityEnabled"); } + /** + * Gets the wslDistributions property value. The wslDistributions property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getWslDistributions() { + return this.backingStore.get("wslDistributions"); + } /** * Serializes information the current object * @param writer Serialization writer to use to serialize this model @@ -404,6 +413,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeBooleanValue("tpmRequired", this.getTpmRequired()); writer.writeCollectionOfObjectValues("validOperatingSystemBuildRanges", this.getValidOperatingSystemBuildRanges()); writer.writeBooleanValue("virtualizationBasedSecurityEnabled", this.getVirtualizationBasedSecurityEnabled()); + writer.writeCollectionOfObjectValues("wslDistributions", this.getWslDistributions()); } /** * Sets the activeFirewallRequired property value. Require active firewall on Windows devices. @@ -657,4 +667,11 @@ public void setValidOperatingSystemBuildRanges(@jakarta.annotation.Nullable fina public void setVirtualizationBasedSecurityEnabled(@jakarta.annotation.Nullable final Boolean value) { this.backingStore.set("virtualizationBasedSecurityEnabled", value); } + /** + * Sets the wslDistributions property value. The wslDistributions property + * @param value Value to set for the wslDistributions property. + */ + public void setWslDistributions(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("wslDistributions", value); + } } diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/WindowsDomainJoinConfiguration.java b/src/main/java/com/microsoft/graph/beta/generated/models/WindowsDomainJoinConfiguration.java index d258eae6c09..5559029a4ea 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/WindowsDomainJoinConfiguration.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/WindowsDomainJoinConfiguration.java @@ -67,7 +67,7 @@ public Map> getFieldDeserializers return deserializerMap; } /** - * Gets the networkAccessConfigurations property value. Reference to device configurations required for network connectivity. This collection can contain a maximum of 2 elements. + * Gets the networkAccessConfigurations property value. Reference to device configurations required for network connectivity * @return a {@link java.util.List} */ @jakarta.annotation.Nullable @@ -117,7 +117,7 @@ public void setComputerNameSuffixRandomCharCount(@jakarta.annotation.Nullable fi this.backingStore.set("computerNameSuffixRandomCharCount", value); } /** - * Sets the networkAccessConfigurations property value. Reference to device configurations required for network connectivity. This collection can contain a maximum of 2 elements. + * Sets the networkAccessConfigurations property value. Reference to device configurations required for network connectivity * @param value Value to set for the networkAccessConfigurations property. */ public void setNetworkAccessConfigurations(@jakarta.annotation.Nullable final java.util.List value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/users/item/manageddevices/item/resizecloudpc/ResizeCloudPcPostRequestBody.java b/src/main/java/com/microsoft/graph/beta/generated/models/WslDistributionConfiguration.java similarity index 51% rename from src/main/java/com/microsoft/graph/beta/generated/users/item/manageddevices/item/resizecloudpc/ResizeCloudPcPostRequestBody.java rename to src/main/java/com/microsoft/graph/beta/generated/models/WslDistributionConfiguration.java index 5e67d994078..681aba5962b 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/users/item/manageddevices/item/resizecloudpc/ResizeCloudPcPostRequestBody.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/WslDistributionConfiguration.java @@ -1,4 +1,4 @@ -package com.microsoft.graph.beta.users.item.manageddevices.item.resizecloudpc; +package com.microsoft.graph.beta.models; import com.microsoft.kiota.serialization.AdditionalDataHolder; import com.microsoft.kiota.serialization.Parsable; @@ -11,28 +11,28 @@ import java.util.Map; import java.util.Objects; @jakarta.annotation.Generated("com.microsoft.kiota") -public class ResizeCloudPcPostRequestBody implements AdditionalDataHolder, BackedModel, Parsable { +public class WslDistributionConfiguration implements AdditionalDataHolder, BackedModel, Parsable { /** * Stores model information. */ @jakarta.annotation.Nonnull protected BackingStore backingStore; /** - * Instantiates a new {@link ResizeCloudPcPostRequestBody} and sets the default values. + * Instantiates a new {@link WslDistributionConfiguration} and sets the default values. */ - public ResizeCloudPcPostRequestBody() { + public WslDistributionConfiguration() { this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); this.setAdditionalData(new HashMap<>()); } /** * Creates a new instance of the appropriate class based on discriminator value * @param parseNode The parse node to use to read the discriminator value and create the object - * @return a {@link ResizeCloudPcPostRequestBody} + * @return a {@link WslDistributionConfiguration} */ @jakarta.annotation.Nonnull - public static ResizeCloudPcPostRequestBody createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + public static WslDistributionConfiguration createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { Objects.requireNonNull(parseNode); - return new ResizeCloudPcPostRequestBody(); + return new WslDistributionConfiguration(); } /** * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. @@ -55,23 +55,50 @@ public Map getAdditionalData() { public BackingStore getBackingStore() { return this.backingStore; } + /** + * Gets the distribution property value. Linux distribution like Debian, Fedora, Ubuntu etc. + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getDistribution() { + return this.backingStore.get("distribution"); + } /** * The deserialization information for the current model * @return a {@link Map>} */ @jakarta.annotation.Nonnull public Map> getFieldDeserializers() { - final HashMap> deserializerMap = new HashMap>(1); - deserializerMap.put("targetServicePlanId", (n) -> { this.setTargetServicePlanId(n.getStringValue()); }); + final HashMap> deserializerMap = new HashMap>(4); + deserializerMap.put("distribution", (n) -> { this.setDistribution(n.getStringValue()); }); + deserializerMap.put("maximumOSVersion", (n) -> { this.setMaximumOSVersion(n.getStringValue()); }); + deserializerMap.put("minimumOSVersion", (n) -> { this.setMinimumOSVersion(n.getStringValue()); }); + deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); return deserializerMap; } /** - * Gets the targetServicePlanId property value. The targetServicePlanId property + * Gets the maximumOSVersion property value. Maximum supported operating system version of the linux version. + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getMaximumOSVersion() { + return this.backingStore.get("maximumOSVersion"); + } + /** + * Gets the minimumOSVersion property value. Minimum supported operating system version of the linux version. + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getMinimumOSVersion() { + return this.backingStore.get("minimumOSVersion"); + } + /** + * Gets the @odata.type property value. The OdataType property * @return a {@link String} */ @jakarta.annotation.Nullable - public String getTargetServicePlanId() { - return this.backingStore.get("targetServicePlanId"); + public String getOdataType() { + return this.backingStore.get("odataType"); } /** * Serializes information the current object @@ -79,7 +106,10 @@ public String getTargetServicePlanId() { */ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { Objects.requireNonNull(writer); - writer.writeStringValue("targetServicePlanId", this.getTargetServicePlanId()); + writer.writeStringValue("distribution", this.getDistribution()); + writer.writeStringValue("maximumOSVersion", this.getMaximumOSVersion()); + writer.writeStringValue("minimumOSVersion", this.getMinimumOSVersion()); + writer.writeStringValue("@odata.type", this.getOdataType()); writer.writeAdditionalData(this.getAdditionalData()); } /** @@ -98,10 +128,31 @@ public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value this.backingStore = value; } /** - * Sets the targetServicePlanId property value. The targetServicePlanId property - * @param value Value to set for the targetServicePlanId property. + * Sets the distribution property value. Linux distribution like Debian, Fedora, Ubuntu etc. + * @param value Value to set for the distribution property. + */ + public void setDistribution(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("distribution", value); + } + /** + * Sets the maximumOSVersion property value. Maximum supported operating system version of the linux version. + * @param value Value to set for the maximumOSVersion property. + */ + public void setMaximumOSVersion(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("maximumOSVersion", value); + } + /** + * Sets the minimumOSVersion property value. Minimum supported operating system version of the linux version. + * @param value Value to set for the minimumOSVersion property. + */ + public void setMinimumOSVersion(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("minimumOSVersion", value); + } + /** + * Sets the @odata.type property value. The OdataType property + * @param value Value to set for the @odata.type property. */ - public void setTargetServicePlanId(@jakarta.annotation.Nullable final String value) { - this.backingStore.set("targetServicePlanId", value); + public void setOdataType(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("odataType", value); } } diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/cloudlicensing/AssigneeTypes.java b/src/main/java/com/microsoft/graph/beta/generated/models/cloudlicensing/AssigneeTypes.java new file mode 100644 index 00000000000..a3b3b159c15 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/cloudlicensing/AssigneeTypes.java @@ -0,0 +1,31 @@ +package com.microsoft.graph.beta.models.cloudlicensing; + +import com.microsoft.kiota.serialization.ValuedEnum; +import java.util.Objects; + +@jakarta.annotation.Generated("com.microsoft.kiota") +public enum AssigneeTypes implements ValuedEnum { + None("none"), + User("user"), + Group("group"), + Device("device"), + UnknownFutureValue("unknownFutureValue"); + public final String value; + AssigneeTypes(final String value) { + this.value = value; + } + @jakarta.annotation.Nonnull + public String getValue() { return this.value; } + @jakarta.annotation.Nullable + public static AssigneeTypes forValue(@jakarta.annotation.Nonnull final String searchValue) { + Objects.requireNonNull(searchValue); + switch(searchValue) { + case "none": return None; + case "user": return User; + case "group": return Group; + case "device": return Device; + case "unknownFutureValue": return UnknownFutureValue; + default: return null; + } + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/comanageddevices/item/restorecloudpc/RestoreCloudPcPostRequestBody.java b/src/main/java/com/microsoft/graph/beta/generated/models/cloudlicensing/GroupCloudLicensing.java similarity index 64% rename from src/main/java/com/microsoft/graph/beta/generated/devicemanagement/comanageddevices/item/restorecloudpc/RestoreCloudPcPostRequestBody.java rename to src/main/java/com/microsoft/graph/beta/generated/models/cloudlicensing/GroupCloudLicensing.java index 5ec8b2cdc74..aab4d2348cb 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/comanageddevices/item/restorecloudpc/RestoreCloudPcPostRequestBody.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/cloudlicensing/GroupCloudLicensing.java @@ -1,4 +1,4 @@ -package com.microsoft.graph.beta.devicemanagement.comanageddevices.item.restorecloudpc; +package com.microsoft.graph.beta.models.cloudlicensing; import com.microsoft.kiota.serialization.AdditionalDataHolder; import com.microsoft.kiota.serialization.Parsable; @@ -11,28 +11,28 @@ import java.util.Map; import java.util.Objects; @jakarta.annotation.Generated("com.microsoft.kiota") -public class RestoreCloudPcPostRequestBody implements AdditionalDataHolder, BackedModel, Parsable { +public class GroupCloudLicensing implements AdditionalDataHolder, BackedModel, Parsable { /** * Stores model information. */ @jakarta.annotation.Nonnull protected BackingStore backingStore; /** - * Instantiates a new {@link RestoreCloudPcPostRequestBody} and sets the default values. + * Instantiates a new {@link GroupCloudLicensing} and sets the default values. */ - public RestoreCloudPcPostRequestBody() { + public GroupCloudLicensing() { this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); this.setAdditionalData(new HashMap<>()); } /** * Creates a new instance of the appropriate class based on discriminator value * @param parseNode The parse node to use to read the discriminator value and create the object - * @return a {@link RestoreCloudPcPostRequestBody} + * @return a {@link GroupCloudLicensing} */ @jakarta.annotation.Nonnull - public static RestoreCloudPcPostRequestBody createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + public static GroupCloudLicensing createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { Objects.requireNonNull(parseNode); - return new RestoreCloudPcPostRequestBody(); + return new GroupCloudLicensing(); } /** * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. @@ -55,31 +55,41 @@ public Map getAdditionalData() { public BackingStore getBackingStore() { return this.backingStore; } - /** - * Gets the cloudPcSnapshotId property value. The cloudPcSnapshotId property - * @return a {@link String} - */ - @jakarta.annotation.Nullable - public String getCloudPcSnapshotId() { - return this.backingStore.get("cloudPcSnapshotId"); - } /** * The deserialization information for the current model * @return a {@link Map>} */ @jakarta.annotation.Nonnull public Map> getFieldDeserializers() { - final HashMap> deserializerMap = new HashMap>(1); - deserializerMap.put("cloudPcSnapshotId", (n) -> { this.setCloudPcSnapshotId(n.getStringValue()); }); + final HashMap> deserializerMap = new HashMap>(2); + deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); + deserializerMap.put("usageRights", (n) -> { this.setUsageRights(n.getCollectionOfObjectValues(UsageRight::createFromDiscriminatorValue)); }); return deserializerMap; } + /** + * Gets the @odata.type property value. The OdataType property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getOdataType() { + return this.backingStore.get("odataType"); + } + /** + * Gets the usageRights property value. The usageRights property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getUsageRights() { + return this.backingStore.get("usageRights"); + } /** * Serializes information the current object * @param writer Serialization writer to use to serialize this model */ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { Objects.requireNonNull(writer); - writer.writeStringValue("cloudPcSnapshotId", this.getCloudPcSnapshotId()); + writer.writeStringValue("@odata.type", this.getOdataType()); + writer.writeCollectionOfObjectValues("usageRights", this.getUsageRights()); writer.writeAdditionalData(this.getAdditionalData()); } /** @@ -98,10 +108,17 @@ public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value this.backingStore = value; } /** - * Sets the cloudPcSnapshotId property value. The cloudPcSnapshotId property - * @param value Value to set for the cloudPcSnapshotId property. + * Sets the @odata.type property value. The OdataType property + * @param value Value to set for the @odata.type property. + */ + public void setOdataType(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("odataType", value); + } + /** + * Sets the usageRights property value. The usageRights property + * @param value Value to set for the usageRights property. */ - public void setCloudPcSnapshotId(@jakarta.annotation.Nullable final String value) { - this.backingStore.set("cloudPcSnapshotId", value); + public void setUsageRights(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("usageRights", value); } } diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/cloudlicensing/Service.java b/src/main/java/com/microsoft/graph/beta/generated/models/cloudlicensing/Service.java new file mode 100644 index 00000000000..4d8a0cb163b --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/cloudlicensing/Service.java @@ -0,0 +1,160 @@ +package com.microsoft.graph.beta.models.cloudlicensing; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.EnumSet; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +import java.util.UUID; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class Service implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link Service} and sets the default values. + */ + public Service() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link Service} + */ + @jakarta.annotation.Nonnull + public static Service createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new Service(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the assignableTo property value. The assignableTo property + * @return a {@link EnumSet} + */ + @jakarta.annotation.Nullable + public EnumSet getAssignableTo() { + return this.backingStore.get("assignableTo"); + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(4); + deserializerMap.put("assignableTo", (n) -> { this.setAssignableTo(n.getEnumSetValue(AssigneeTypes::forValue)); }); + deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); + deserializerMap.put("planId", (n) -> { this.setPlanId(n.getUUIDValue()); }); + deserializerMap.put("planName", (n) -> { this.setPlanName(n.getStringValue()); }); + return deserializerMap; + } + /** + * Gets the @odata.type property value. The OdataType property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getOdataType() { + return this.backingStore.get("odataType"); + } + /** + * Gets the planId property value. The unique identifier of the service plan that is equal to the servicePlanId property on the related servicePlanInfo objects. + * @return a {@link UUID} + */ + @jakarta.annotation.Nullable + public UUID getPlanId() { + return this.backingStore.get("planId"); + } + /** + * Gets the planName property value. The name of the service plan that is equal to the servicePlanName property on the related servicePlanInfo objects. + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getPlanName() { + return this.backingStore.get("planName"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeEnumSetValue("assignableTo", this.getAssignableTo()); + writer.writeStringValue("@odata.type", this.getOdataType()); + writer.writeUUIDValue("planId", this.getPlanId()); + writer.writeStringValue("planName", this.getPlanName()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the assignableTo property value. The assignableTo property + * @param value Value to set for the assignableTo property. + */ + public void setAssignableTo(@jakarta.annotation.Nullable final EnumSet value) { + this.backingStore.set("assignableTo", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the @odata.type property value. The OdataType property + * @param value Value to set for the @odata.type property. + */ + public void setOdataType(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("odataType", value); + } + /** + * Sets the planId property value. The unique identifier of the service plan that is equal to the servicePlanId property on the related servicePlanInfo objects. + * @param value Value to set for the planId property. + */ + public void setPlanId(@jakarta.annotation.Nullable final UUID value) { + this.backingStore.set("planId", value); + } + /** + * Sets the planName property value. The name of the service plan that is equal to the servicePlanName property on the related servicePlanInfo objects. + * @param value Value to set for the planName property. + */ + public void setPlanName(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("planName", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/cloudlicensing/UsageRight.java b/src/main/java/com/microsoft/graph/beta/generated/models/cloudlicensing/UsageRight.java new file mode 100644 index 00000000000..928af669aa4 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/cloudlicensing/UsageRight.java @@ -0,0 +1,97 @@ +package com.microsoft.graph.beta.models.cloudlicensing; + +import com.microsoft.graph.beta.models.Entity; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +import java.util.UUID; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class UsageRight extends Entity implements Parsable { + /** + * Instantiates a new {@link UsageRight} and sets the default values. + */ + public UsageRight() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link UsageRight} + */ + @jakarta.annotation.Nonnull + public static UsageRight createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new UsageRight(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("services", (n) -> { this.setServices(n.getCollectionOfObjectValues(Service::createFromDiscriminatorValue)); }); + deserializerMap.put("skuId", (n) -> { this.setSkuId(n.getUUIDValue()); }); + deserializerMap.put("skuPartNumber", (n) -> { this.setSkuPartNumber(n.getStringValue()); }); + return deserializerMap; + } + /** + * Gets the services property value. Information about the services associated with the usageRight. Not nullable. Read-only. Supports $filter on the planId property. + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getServices() { + return this.backingStore.get("services"); + } + /** + * Gets the skuId property value. Unique identifier (GUID) for the service SKU that is equal to the skuId property on the related subscribedSku object. Read-only. Supports $filter. + * @return a {@link UUID} + */ + @jakarta.annotation.Nullable + public UUID getSkuId() { + return this.backingStore.get("skuId"); + } + /** + * Gets the skuPartNumber property value. Unique SKU display name that is equal to the skuPartNumber on the related subscribedSku object; for example, AAD_Premium. Read-only. + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getSkuPartNumber() { + return this.backingStore.get("skuPartNumber"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeCollectionOfObjectValues("services", this.getServices()); + writer.writeUUIDValue("skuId", this.getSkuId()); + writer.writeStringValue("skuPartNumber", this.getSkuPartNumber()); + } + /** + * Sets the services property value. Information about the services associated with the usageRight. Not nullable. Read-only. Supports $filter on the planId property. + * @param value Value to set for the services property. + */ + public void setServices(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("services", value); + } + /** + * Sets the skuId property value. Unique identifier (GUID) for the service SKU that is equal to the skuId property on the related subscribedSku object. Read-only. Supports $filter. + * @param value Value to set for the skuId property. + */ + public void setSkuId(@jakarta.annotation.Nullable final UUID value) { + this.backingStore.set("skuId", value); + } + /** + * Sets the skuPartNumber property value. Unique SKU display name that is equal to the skuPartNumber on the related subscribedSku object; for example, AAD_Premium. Read-only. + * @param value Value to set for the skuPartNumber property. + */ + public void setSkuPartNumber(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("skuPartNumber", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/manageddevices/item/restorecloudpc/RestoreCloudPcPostRequestBody.java b/src/main/java/com/microsoft/graph/beta/generated/models/cloudlicensing/UserCloudLicensing.java similarity index 64% rename from src/main/java/com/microsoft/graph/beta/generated/devicemanagement/manageddevices/item/restorecloudpc/RestoreCloudPcPostRequestBody.java rename to src/main/java/com/microsoft/graph/beta/generated/models/cloudlicensing/UserCloudLicensing.java index 4c052cffa62..43e87cf1f4f 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/manageddevices/item/restorecloudpc/RestoreCloudPcPostRequestBody.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/cloudlicensing/UserCloudLicensing.java @@ -1,4 +1,4 @@ -package com.microsoft.graph.beta.devicemanagement.manageddevices.item.restorecloudpc; +package com.microsoft.graph.beta.models.cloudlicensing; import com.microsoft.kiota.serialization.AdditionalDataHolder; import com.microsoft.kiota.serialization.Parsable; @@ -11,28 +11,28 @@ import java.util.Map; import java.util.Objects; @jakarta.annotation.Generated("com.microsoft.kiota") -public class RestoreCloudPcPostRequestBody implements AdditionalDataHolder, BackedModel, Parsable { +public class UserCloudLicensing implements AdditionalDataHolder, BackedModel, Parsable { /** * Stores model information. */ @jakarta.annotation.Nonnull protected BackingStore backingStore; /** - * Instantiates a new {@link RestoreCloudPcPostRequestBody} and sets the default values. + * Instantiates a new {@link UserCloudLicensing} and sets the default values. */ - public RestoreCloudPcPostRequestBody() { + public UserCloudLicensing() { this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); this.setAdditionalData(new HashMap<>()); } /** * Creates a new instance of the appropriate class based on discriminator value * @param parseNode The parse node to use to read the discriminator value and create the object - * @return a {@link RestoreCloudPcPostRequestBody} + * @return a {@link UserCloudLicensing} */ @jakarta.annotation.Nonnull - public static RestoreCloudPcPostRequestBody createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + public static UserCloudLicensing createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { Objects.requireNonNull(parseNode); - return new RestoreCloudPcPostRequestBody(); + return new UserCloudLicensing(); } /** * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. @@ -55,31 +55,41 @@ public Map getAdditionalData() { public BackingStore getBackingStore() { return this.backingStore; } - /** - * Gets the cloudPcSnapshotId property value. The cloudPcSnapshotId property - * @return a {@link String} - */ - @jakarta.annotation.Nullable - public String getCloudPcSnapshotId() { - return this.backingStore.get("cloudPcSnapshotId"); - } /** * The deserialization information for the current model * @return a {@link Map>} */ @jakarta.annotation.Nonnull public Map> getFieldDeserializers() { - final HashMap> deserializerMap = new HashMap>(1); - deserializerMap.put("cloudPcSnapshotId", (n) -> { this.setCloudPcSnapshotId(n.getStringValue()); }); + final HashMap> deserializerMap = new HashMap>(2); + deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); + deserializerMap.put("usageRights", (n) -> { this.setUsageRights(n.getCollectionOfObjectValues(UsageRight::createFromDiscriminatorValue)); }); return deserializerMap; } + /** + * Gets the @odata.type property value. The OdataType property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getOdataType() { + return this.backingStore.get("odataType"); + } + /** + * Gets the usageRights property value. The usageRights property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getUsageRights() { + return this.backingStore.get("usageRights"); + } /** * Serializes information the current object * @param writer Serialization writer to use to serialize this model */ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { Objects.requireNonNull(writer); - writer.writeStringValue("cloudPcSnapshotId", this.getCloudPcSnapshotId()); + writer.writeStringValue("@odata.type", this.getOdataType()); + writer.writeCollectionOfObjectValues("usageRights", this.getUsageRights()); writer.writeAdditionalData(this.getAdditionalData()); } /** @@ -98,10 +108,17 @@ public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value this.backingStore = value; } /** - * Sets the cloudPcSnapshotId property value. The cloudPcSnapshotId property - * @param value Value to set for the cloudPcSnapshotId property. + * Sets the @odata.type property value. The OdataType property + * @param value Value to set for the @odata.type property. + */ + public void setOdataType(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("odataType", value); + } + /** + * Sets the usageRights property value. The usageRights property + * @param value Value to set for the usageRights property. */ - public void setCloudPcSnapshotId(@jakarta.annotation.Nullable final String value) { - this.backingStore.set("cloudPcSnapshotId", value); + public void setUsageRights(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("usageRights", value); } } diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/devicemanagement/AlertRule.java b/src/main/java/com/microsoft/graph/beta/generated/models/devicemanagement/AlertRule.java index fc3369790d0..c964629d129 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/devicemanagement/AlertRule.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/devicemanagement/AlertRule.java @@ -26,7 +26,7 @@ public static AlertRule createFromDiscriminatorValue(@jakarta.annotation.Nonnull return new AlertRule(); } /** - * Gets the alertRuleTemplate property value. The rule template of the alert event. The possible values are: cloudPcProvisionScenario, cloudPcImageUploadScenario, cloudPcOnPremiseNetworkConnectionCheckScenario, cloudPcInGracePeriodScenario, cloudPcFrontlineInsufficientLicensesScenario, cloudPcInaccessibleScenario. Note that you must use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: cloudPcInGracePeriodScenario. + * Gets the alertRuleTemplate property value. The rule template of the alert event. The possible values are: cloudPcProvisionScenario, cloudPcImageUploadScenario, cloudPcOnPremiseNetworkConnectionCheckScenario, cloudPcInGracePeriodScenario, cloudPcFrontlineInsufficientLicensesScenario, cloudPcInaccessibleScenario. You must use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: cloudPcInGracePeriodScenario. * @return a {@link AlertRuleTemplate} */ @jakarta.annotation.Nullable @@ -133,7 +133,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeObjectValue("threshold", this.getThreshold()); } /** - * Sets the alertRuleTemplate property value. The rule template of the alert event. The possible values are: cloudPcProvisionScenario, cloudPcImageUploadScenario, cloudPcOnPremiseNetworkConnectionCheckScenario, cloudPcInGracePeriodScenario, cloudPcFrontlineInsufficientLicensesScenario, cloudPcInaccessibleScenario. Note that you must use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: cloudPcInGracePeriodScenario. + * Sets the alertRuleTemplate property value. The rule template of the alert event. The possible values are: cloudPcProvisionScenario, cloudPcImageUploadScenario, cloudPcOnPremiseNetworkConnectionCheckScenario, cloudPcInGracePeriodScenario, cloudPcFrontlineInsufficientLicensesScenario, cloudPcInaccessibleScenario. You must use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: cloudPcInGracePeriodScenario. * @param value Value to set for the alertRuleTemplate property. */ public void setAlertRuleTemplate(@jakarta.annotation.Nullable final AlertRuleTemplate value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/devicemanagement/RuleCondition.java b/src/main/java/com/microsoft/graph/beta/generated/models/devicemanagement/RuleCondition.java index 3c9f1e081ba..9eb4ea6b622 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/devicemanagement/RuleCondition.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/devicemanagement/RuleCondition.java @@ -103,7 +103,7 @@ public OperatorType getOperator() { return this.backingStore.get("operator"); } /** - * Gets the relationshipType property value. The relationship type. Possible values are: and, or. + * Gets the relationshipType property value. The relationship type. Possible values are: and, or. * @return a {@link RelationshipType} */ @jakarta.annotation.Nullable @@ -176,7 +176,7 @@ public void setOperator(@jakarta.annotation.Nullable final OperatorType value) { this.backingStore.set("operator", value); } /** - * Sets the relationshipType property value. The relationship type. Possible values are: and, or. + * Sets the relationshipType property value. The relationship type. Possible values are: and, or. * @param value Value to set for the relationshipType property. */ public void setRelationshipType(@jakarta.annotation.Nullable final RelationshipType value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/networkaccess/NetworkAccessTraffic.java b/src/main/java/com/microsoft/graph/beta/generated/models/networkaccess/NetworkAccessTraffic.java index 2ce501e25fe..5136df905cc 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/networkaccess/NetworkAccessTraffic.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/networkaccess/NetworkAccessTraffic.java @@ -192,7 +192,7 @@ public String getDeviceOperatingSystemVersion() { */ @jakarta.annotation.Nonnull public Map> getFieldDeserializers() { - final HashMap> deserializerMap = new HashMap>(45); + final HashMap> deserializerMap = new HashMap>(47); deserializerMap.put("action", (n) -> { this.setAction(n.getEnumValue(FilteringPolicyAction::forValue)); }); deserializerMap.put("agentVersion", (n) -> { this.setAgentVersion(n.getStringValue()); }); deserializerMap.put("applicationSnapshot", (n) -> { this.setApplicationSnapshot(n.getObjectValue(ApplicationSnapshot::createFromDiscriminatorValue)); }); @@ -216,10 +216,12 @@ public Map> getFieldDeserializers deserializerMap.put("initiatingProcessName", (n) -> { this.setInitiatingProcessName(n.getStringValue()); }); deserializerMap.put("networkProtocol", (n) -> { this.setNetworkProtocol(n.getEnumValue(NetworkingProtocol::forValue)); }); deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); + deserializerMap.put("operationStatus", (n) -> { this.setOperationStatus(n.getEnumValue(NetworkTrafficOperationStatus::forValue)); }); deserializerMap.put("policyId", (n) -> { this.setPolicyId(n.getStringValue()); }); deserializerMap.put("policyName", (n) -> { this.setPolicyName(n.getStringValue()); }); deserializerMap.put("policyRuleId", (n) -> { this.setPolicyRuleId(n.getStringValue()); }); deserializerMap.put("policyRuleName", (n) -> { this.setPolicyRuleName(n.getStringValue()); }); + deserializerMap.put("popProcessingRegion", (n) -> { this.setPopProcessingRegion(n.getStringValue()); }); deserializerMap.put("privateAccessDetails", (n) -> { this.setPrivateAccessDetails(n.getObjectValue(PrivateAccessDetails::createFromDiscriminatorValue)); }); deserializerMap.put("receivedBytes", (n) -> { this.setReceivedBytes(n.getLongValue()); }); deserializerMap.put("remoteNetworkId", (n) -> { this.setRemoteNetworkId(n.getStringValue()); }); @@ -296,6 +298,14 @@ public NetworkingProtocol getNetworkProtocol() { public String getOdataType() { return this.backingStore.get("odataType"); } + /** + * Gets the operationStatus property value. The operationStatus property + * @return a {@link NetworkTrafficOperationStatus} + */ + @jakarta.annotation.Nullable + public NetworkTrafficOperationStatus getOperationStatus() { + return this.backingStore.get("operationStatus"); + } /** * Gets the policyId property value. Represents a unique identifier assigned to a policy. Supports $filter (eq) and $orderby. * @return a {@link String} @@ -328,6 +338,14 @@ public String getPolicyRuleId() { public String getPolicyRuleName() { return this.backingStore.get("policyRuleName"); } + /** + * Gets the popProcessingRegion property value. The popProcessingRegion property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getPopProcessingRegion() { + return this.backingStore.get("popProcessingRegion"); + } /** * Gets the privateAccessDetails property value. The privateAccessDetails property * @return a {@link PrivateAccessDetails} @@ -501,10 +519,12 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeStringValue("initiatingProcessName", this.getInitiatingProcessName()); writer.writeEnumValue("networkProtocol", this.getNetworkProtocol()); writer.writeStringValue("@odata.type", this.getOdataType()); + writer.writeEnumValue("operationStatus", this.getOperationStatus()); writer.writeStringValue("policyId", this.getPolicyId()); writer.writeStringValue("policyName", this.getPolicyName()); writer.writeStringValue("policyRuleId", this.getPolicyRuleId()); writer.writeStringValue("policyRuleName", this.getPolicyRuleName()); + writer.writeStringValue("popProcessingRegion", this.getPopProcessingRegion()); writer.writeObjectValue("privateAccessDetails", this.getPrivateAccessDetails()); writer.writeLongValue("receivedBytes", this.getReceivedBytes()); writer.writeStringValue("remoteNetworkId", this.getRemoteNetworkId()); @@ -701,6 +721,13 @@ public void setNetworkProtocol(@jakarta.annotation.Nullable final NetworkingProt public void setOdataType(@jakarta.annotation.Nullable final String value) { this.backingStore.set("odataType", value); } + /** + * Sets the operationStatus property value. The operationStatus property + * @param value Value to set for the operationStatus property. + */ + public void setOperationStatus(@jakarta.annotation.Nullable final NetworkTrafficOperationStatus value) { + this.backingStore.set("operationStatus", value); + } /** * Sets the policyId property value. Represents a unique identifier assigned to a policy. Supports $filter (eq) and $orderby. * @param value Value to set for the policyId property. @@ -729,6 +756,13 @@ public void setPolicyRuleId(@jakarta.annotation.Nullable final String value) { public void setPolicyRuleName(@jakarta.annotation.Nullable final String value) { this.backingStore.set("policyRuleName", value); } + /** + * Sets the popProcessingRegion property value. The popProcessingRegion property + * @param value Value to set for the popProcessingRegion property. + */ + public void setPopProcessingRegion(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("popProcessingRegion", value); + } /** * Sets the privateAccessDetails property value. The privateAccessDetails property * @param value Value to set for the privateAccessDetails property. diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/networkaccess/NetworkTrafficOperationStatus.java b/src/main/java/com/microsoft/graph/beta/generated/models/networkaccess/NetworkTrafficOperationStatus.java new file mode 100644 index 00000000000..251c26b1d6f --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/networkaccess/NetworkTrafficOperationStatus.java @@ -0,0 +1,27 @@ +package com.microsoft.graph.beta.models.networkaccess; + +import com.microsoft.kiota.serialization.ValuedEnum; +import java.util.Objects; + +@jakarta.annotation.Generated("com.microsoft.kiota") +public enum NetworkTrafficOperationStatus implements ValuedEnum { + Success("success"), + Failure("failure"), + UnknownFutureValue("unknownFutureValue"); + public final String value; + NetworkTrafficOperationStatus(final String value) { + this.value = value; + } + @jakarta.annotation.Nonnull + public String getValue() { return this.value; } + @jakarta.annotation.Nullable + public static NetworkTrafficOperationStatus forValue(@jakarta.annotation.Nonnull final String searchValue) { + Objects.requireNonNull(searchValue); + switch(searchValue) { + case "success": return Success; + case "failure": return Failure; + case "unknownFutureValue": return UnknownFutureValue; + default: return null; + } + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/security/CaseOperation.java b/src/main/java/com/microsoft/graph/beta/generated/models/security/CaseOperation.java index d0f30d6edad..d2285d8beeb 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/security/CaseOperation.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/security/CaseOperation.java @@ -43,7 +43,7 @@ public static CaseOperation createFromDiscriminatorValue(@jakarta.annotation.Non return new CaseOperation(); } /** - * Gets the action property value. The type of action the operation represents. Possible values are: contentExport, applyTags, convertToPdf, index, estimateStatistics, addToReviewSet, holdUpdate, unknownFutureValue, purgeData, exportReport, exportResult. You must use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: purgeData, exportReport, exportResult. + * Gets the action property value. The type of action the operation represents. Possible values are: contentExport, applyTags, convertToPdf, index, estimateStatistics, addToReviewSet, holdUpdate, unknownFutureValue, purgeData, exportReport, exportResult. You must use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: purgeData, exportReport, exportResult. * @return a {@link CaseAction} */ @jakarta.annotation.Nullable @@ -130,7 +130,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeEnumValue("status", this.getStatus()); } /** - * Sets the action property value. The type of action the operation represents. Possible values are: contentExport, applyTags, convertToPdf, index, estimateStatistics, addToReviewSet, holdUpdate, unknownFutureValue, purgeData, exportReport, exportResult. You must use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: purgeData, exportReport, exportResult. + * Sets the action property value. The type of action the operation represents. Possible values are: contentExport, applyTags, convertToPdf, index, estimateStatistics, addToReviewSet, holdUpdate, unknownFutureValue, purgeData, exportReport, exportResult. You must use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: purgeData, exportReport, exportResult. * @param value Value to set for the action property. */ public void setAction(@jakarta.annotation.Nullable final CaseAction value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/security/EdiscoverySearchExportOperation.java b/src/main/java/com/microsoft/graph/beta/generated/models/security/EdiscoverySearchExportOperation.java index e07ba299be5..9612a1adcb6 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/security/EdiscoverySearchExportOperation.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/security/EdiscoverySearchExportOperation.java @@ -34,7 +34,7 @@ public EnumSet getAdditionalOptions() { return this.backingStore.get("additionalOptions"); } /** - * Gets the description property value. The name of export provided by the user. + * Gets the description property value. The description of the export by the user. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -42,7 +42,7 @@ public String getDescription() { return this.backingStore.get("description"); } /** - * Gets the displayName property value. The description of the export by the user. + * Gets the displayName property value. The name of export provided by the user. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -140,14 +140,14 @@ public void setAdditionalOptions(@jakarta.annotation.Nullable final EnumSetFind more info here @@ -46,7 +46,7 @@ public DeltaGetResponse get() { return get(null); } /** - * Get newly created, updated, or deleted oauth2permissiongrant objects without performing a full read of the entire resource collection. For details, see Using delta query. + * Get newly created, updated, or deleted oauth2permissiongrant objects without performing a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DeltaGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code @@ -60,7 +60,7 @@ public DeltaGetResponse get(@jakarta.annotation.Nullable final java.util.functio return this.requestAdapter.send(requestInfo, errorMapping, DeltaGetResponse::createFromDiscriminatorValue); } /** - * Get newly created, updated, or deleted oauth2permissiongrant objects without performing a full read of the entire resource collection. For details, see Using delta query. + * Get newly created, updated, or deleted oauth2permissiongrant objects without performing a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -68,7 +68,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get newly created, updated, or deleted oauth2permissiongrant objects without performing a full read of the entire resource collection. For details, see Using delta query. + * Get newly created, updated, or deleted oauth2permissiongrant objects without performing a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -90,7 +90,7 @@ public DeltaRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawU return new DeltaRequestBuilder(rawUrl, requestAdapter); } /** - * Get newly created, updated, or deleted oauth2permissiongrant objects without performing a full read of the entire resource collection. For details, see Using delta query. + * Get newly created, updated, or deleted oauth2permissiongrant objects without performing a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/organization/delta/DeltaRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/organization/delta/DeltaRequestBuilder.java index efe4ac823ea..97c88ccf272 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/organization/delta/DeltaRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/organization/delta/DeltaRequestBuilder.java @@ -36,7 +36,7 @@ public DeltaRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak super(requestAdapter, "{+baseurl}/organization/delta(){?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information about the delta function, see Use delta query to track changes in Microsoft Graph data for details. + * Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. * @return a {@link DeltaGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here @@ -46,7 +46,7 @@ public DeltaGetResponse get() { return get(null); } /** - * Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information about the delta function, see Use delta query to track changes in Microsoft Graph data for details. + * Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DeltaGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code @@ -60,7 +60,7 @@ public DeltaGetResponse get(@jakarta.annotation.Nullable final java.util.functio return this.requestAdapter.send(requestInfo, errorMapping, DeltaGetResponse::createFromDiscriminatorValue); } /** - * Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information about the delta function, see Use delta query to track changes in Microsoft Graph data for details. + * Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -68,7 +68,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information about the delta function, see Use delta query to track changes in Microsoft Graph data for details. + * Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -90,7 +90,7 @@ public DeltaRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawU return new DeltaRequestBuilder(rawUrl, requestAdapter); } /** - * Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information about the delta function, see Use delta query to track changes in Microsoft Graph data for details. + * Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/permissiongrants/delta/DeltaRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/permissiongrants/delta/DeltaRequestBuilder.java index 332088c86e0..9cb47ed1766 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/permissiongrants/delta/DeltaRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/permissiongrants/delta/DeltaRequestBuilder.java @@ -36,7 +36,7 @@ public DeltaRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak super(requestAdapter, "{+baseurl}/permissionGrants/delta(){?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information about the delta function, see Use delta query to track changes in Microsoft Graph data for details. + * Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. * @return a {@link DeltaGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here @@ -46,7 +46,7 @@ public DeltaGetResponse get() { return get(null); } /** - * Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information about the delta function, see Use delta query to track changes in Microsoft Graph data for details. + * Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DeltaGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code @@ -60,7 +60,7 @@ public DeltaGetResponse get(@jakarta.annotation.Nullable final java.util.functio return this.requestAdapter.send(requestInfo, errorMapping, DeltaGetResponse::createFromDiscriminatorValue); } /** - * Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information about the delta function, see Use delta query to track changes in Microsoft Graph data for details. + * Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -68,7 +68,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information about the delta function, see Use delta query to track changes in Microsoft Graph data for details. + * Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -90,7 +90,7 @@ public DeltaRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawU return new DeltaRequestBuilder(rawUrl, requestAdapter); } /** - * Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information about the delta function, see Use delta query to track changes in Microsoft Graph data for details. + * Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/privacy/subjectrightsrequests/item/SubjectRightsRequestItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/privacy/subjectrightsrequests/item/SubjectRightsRequestItemRequestBuilder.java index a92b15bf86b..804fd351327 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/privacy/subjectrightsrequests/item/SubjectRightsRequestItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/privacy/subjectrightsrequests/item/SubjectRightsRequestItemRequestBuilder.java @@ -3,7 +3,9 @@ import com.microsoft.graph.beta.models.odataerrors.ODataError; import com.microsoft.graph.beta.models.SubjectRightsRequest; import com.microsoft.graph.beta.privacy.subjectrightsrequests.item.approvers.ApproversRequestBuilder; +import com.microsoft.graph.beta.privacy.subjectrightsrequests.item.approverswithuserprincipalname.ApproversWithUserPrincipalNameRequestBuilder; import com.microsoft.graph.beta.privacy.subjectrightsrequests.item.collaborators.CollaboratorsRequestBuilder; +import com.microsoft.graph.beta.privacy.subjectrightsrequests.item.collaboratorswithuserprincipalname.CollaboratorsWithUserPrincipalNameRequestBuilder; import com.microsoft.graph.beta.privacy.subjectrightsrequests.item.getfinalattachment.GetFinalAttachmentRequestBuilder; import com.microsoft.graph.beta.privacy.subjectrightsrequests.item.getfinalreport.GetFinalReportRequestBuilder; import com.microsoft.graph.beta.privacy.subjectrightsrequests.item.notes.NotesRequestBuilder; @@ -92,6 +94,32 @@ public NotesRequestBuilder notes() { public TeamRequestBuilder team() { return new TeamRequestBuilder(pathParameters, requestAdapter); } + /** + * Provides operations to manage the approvers property of the microsoft.graph.subjectRightsRequest entity. + * @param userPrincipalName Alternate key of user + * @return a {@link ApproversWithUserPrincipalNameRequestBuilder} + * @deprecated + * The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security. as of 2022-02/PrivacyDeprecate + */ + @jakarta.annotation.Nonnull + @Deprecated + public ApproversWithUserPrincipalNameRequestBuilder approversWithUserPrincipalName(@jakarta.annotation.Nonnull final String userPrincipalName) { + Objects.requireNonNull(userPrincipalName); + return new ApproversWithUserPrincipalNameRequestBuilder(pathParameters, requestAdapter, userPrincipalName); + } + /** + * Provides operations to manage the collaborators property of the microsoft.graph.subjectRightsRequest entity. + * @param userPrincipalName Alternate key of user + * @return a {@link CollaboratorsWithUserPrincipalNameRequestBuilder} + * @deprecated + * The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security. as of 2022-02/PrivacyDeprecate + */ + @jakarta.annotation.Nonnull + @Deprecated + public CollaboratorsWithUserPrincipalNameRequestBuilder collaboratorsWithUserPrincipalName(@jakarta.annotation.Nonnull final String userPrincipalName) { + Objects.requireNonNull(userPrincipalName); + return new CollaboratorsWithUserPrincipalNameRequestBuilder(pathParameters, requestAdapter, userPrincipalName); + } /** * Instantiates a new {@link SubjectRightsRequestItemRequestBuilder} and sets the default values. * @param pathParameters Path parameters for the request diff --git a/src/main/java/com/microsoft/graph/beta/generated/privacy/subjectrightsrequests/item/approverswithuserprincipalname/ApproversWithUserPrincipalNameRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/privacy/subjectrightsrequests/item/approverswithuserprincipalname/ApproversWithUserPrincipalNameRequestBuilder.java new file mode 100644 index 00000000000..4062f07120b --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/privacy/subjectrightsrequests/item/approverswithuserprincipalname/ApproversWithUserPrincipalNameRequestBuilder.java @@ -0,0 +1,146 @@ +package com.microsoft.graph.beta.privacy.subjectrightsrequests.item.approverswithuserprincipalname; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.models.User; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the approvers property of the microsoft.graph.subjectRightsRequest entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ApproversWithUserPrincipalNameRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link ApproversWithUserPrincipalNameRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + * @param userPrincipalName Alternate key of user + */ + public ApproversWithUserPrincipalNameRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter, @jakarta.annotation.Nullable final String userPrincipalName) { + super(requestAdapter, "{+baseurl}/privacy/subjectRightsRequests/{subjectRightsRequest%2Did}/approvers(userPrincipalName='{userPrincipalName}'){?%24expand,%24select}", pathParameters); + this.pathParameters.put("userPrincipalName", userPrincipalName); + } + /** + * Instantiates a new {@link ApproversWithUserPrincipalNameRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public ApproversWithUserPrincipalNameRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/privacy/subjectRightsRequests/{subjectRightsRequest%2Did}/approvers(userPrincipalName='{userPrincipalName}'){?%24expand,%24select}", rawUrl); + } + /** + * Get approvers from privacy + * @return a {@link User} + * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security. as of 2022-02/PrivacyDeprecate + */ + @jakarta.annotation.Nullable + @Deprecated + public User get() { + return get(null); + } + /** + * Get approvers from privacy + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link User} + * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security. as of 2022-02/PrivacyDeprecate + */ + @jakarta.annotation.Nullable + @Deprecated + public User get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, User::createFromDiscriminatorValue); + } + /** + * Get approvers from privacy + * @return a {@link RequestInformation} + * @deprecated + * The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security. as of 2022-02/PrivacyDeprecate + */ + @jakarta.annotation.Nonnull + @Deprecated + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get approvers from privacy + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + * @deprecated + * The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security. as of 2022-02/PrivacyDeprecate + */ + @jakarta.annotation.Nonnull + @Deprecated + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link ApproversWithUserPrincipalNameRequestBuilder} + * @deprecated + * The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security. as of 2022-02/PrivacyDeprecate + */ + @jakarta.annotation.Nonnull + @Deprecated + public ApproversWithUserPrincipalNameRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new ApproversWithUserPrincipalNameRequestBuilder(rawUrl, requestAdapter); + } + /** + * Get approvers from privacy + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/privacy/subjectrightsrequests/item/collaboratorswithuserprincipalname/CollaboratorsWithUserPrincipalNameRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/privacy/subjectrightsrequests/item/collaboratorswithuserprincipalname/CollaboratorsWithUserPrincipalNameRequestBuilder.java new file mode 100644 index 00000000000..799bd9634ee --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/privacy/subjectrightsrequests/item/collaboratorswithuserprincipalname/CollaboratorsWithUserPrincipalNameRequestBuilder.java @@ -0,0 +1,146 @@ +package com.microsoft.graph.beta.privacy.subjectrightsrequests.item.collaboratorswithuserprincipalname; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.models.User; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the collaborators property of the microsoft.graph.subjectRightsRequest entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class CollaboratorsWithUserPrincipalNameRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link CollaboratorsWithUserPrincipalNameRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + * @param userPrincipalName Alternate key of user + */ + public CollaboratorsWithUserPrincipalNameRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter, @jakarta.annotation.Nullable final String userPrincipalName) { + super(requestAdapter, "{+baseurl}/privacy/subjectRightsRequests/{subjectRightsRequest%2Did}/collaborators(userPrincipalName='{userPrincipalName}'){?%24expand,%24select}", pathParameters); + this.pathParameters.put("userPrincipalName", userPrincipalName); + } + /** + * Instantiates a new {@link CollaboratorsWithUserPrincipalNameRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CollaboratorsWithUserPrincipalNameRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/privacy/subjectRightsRequests/{subjectRightsRequest%2Did}/collaborators(userPrincipalName='{userPrincipalName}'){?%24expand,%24select}", rawUrl); + } + /** + * Get collaborators from privacy + * @return a {@link User} + * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security. as of 2022-02/PrivacyDeprecate + */ + @jakarta.annotation.Nullable + @Deprecated + public User get() { + return get(null); + } + /** + * Get collaborators from privacy + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link User} + * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security. as of 2022-02/PrivacyDeprecate + */ + @jakarta.annotation.Nullable + @Deprecated + public User get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, User::createFromDiscriminatorValue); + } + /** + * Get collaborators from privacy + * @return a {@link RequestInformation} + * @deprecated + * The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security. as of 2022-02/PrivacyDeprecate + */ + @jakarta.annotation.Nonnull + @Deprecated + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get collaborators from privacy + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + * @deprecated + * The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security. as of 2022-02/PrivacyDeprecate + */ + @jakarta.annotation.Nonnull + @Deprecated + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link CollaboratorsWithUserPrincipalNameRequestBuilder} + * @deprecated + * The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security. as of 2022-02/PrivacyDeprecate + */ + @jakarta.annotation.Nonnull + @Deprecated + public CollaboratorsWithUserPrincipalNameRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new CollaboratorsWithUserPrincipalNameRequestBuilder(rawUrl, requestAdapter); + } + /** + * Get collaborators from privacy + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/riskdetections/RiskDetectionsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/riskdetections/RiskDetectionsRequestBuilder.java index 796fcc9564e..d756edcf8c8 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/riskdetections/RiskDetectionsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/riskdetections/RiskDetectionsRequestBuilder.java @@ -51,21 +51,21 @@ public RiskDetectionsRequestBuilder(@jakarta.annotation.Nonnull final String raw super(requestAdapter, "{+baseurl}/riskDetections{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * Retrieve the properties of a riskDetection object. + * Retrieve the properties of a collection of riskDetection objects. * @return a {@link RiskDetectionCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public RiskDetectionCollectionResponse get() { return get(null); } /** - * Retrieve the properties of a riskDetection object. + * Retrieve the properties of a collection of riskDetection objects. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RiskDetectionCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public RiskDetectionCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -100,7 +100,7 @@ public RiskDetection post(@jakarta.annotation.Nonnull final RiskDetection body, return this.requestAdapter.send(requestInfo, errorMapping, RiskDetection::createFromDiscriminatorValue); } /** - * Retrieve the properties of a riskDetection object. + * Retrieve the properties of a collection of riskDetection objects. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -108,7 +108,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Retrieve the properties of a riskDetection object. + * Retrieve the properties of a collection of riskDetection objects. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -154,7 +154,7 @@ public RiskDetectionsRequestBuilder withUrl(@jakarta.annotation.Nonnull final St return new RiskDetectionsRequestBuilder(rawUrl, requestAdapter); } /** - * Retrieve the properties of a riskDetection object. + * Retrieve the properties of a collection of riskDetection objects. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roleassignments/RoleAssignmentsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roleassignments/RoleAssignmentsRequestBuilder.java index bc71dab7baf..f2ab0f2513c 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roleassignments/RoleAssignmentsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roleassignments/RoleAssignmentsRequestBuilder.java @@ -60,21 +60,21 @@ public RoleAssignmentsRequestBuilder(@jakarta.annotation.Nonnull final String ra super(requestAdapter, "{+baseurl}/roleManagement/deviceManagement/roleAssignments{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * Get the properties and relationships of a unifiedRoleAssignmentMultiple object of an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment. + * Get a list of unifiedRoleAssignmentMultiple objects for an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment. * @return a {@link UnifiedRoleAssignmentMultipleCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public UnifiedRoleAssignmentMultipleCollectionResponse get() { return get(null); } /** - * Get the properties and relationships of a unifiedRoleAssignmentMultiple object of an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment. + * Get a list of unifiedRoleAssignmentMultiple objects for an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleAssignmentMultipleCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public UnifiedRoleAssignmentMultipleCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -111,7 +111,7 @@ public UnifiedRoleAssignmentMultiple post(@jakarta.annotation.Nonnull final Unif return this.requestAdapter.send(requestInfo, errorMapping, UnifiedRoleAssignmentMultiple::createFromDiscriminatorValue); } /** - * Get the properties and relationships of a unifiedRoleAssignmentMultiple object of an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment. + * Get a list of unifiedRoleAssignmentMultiple objects for an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -119,7 +119,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get the properties and relationships of a unifiedRoleAssignmentMultiple object of an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment. + * Get a list of unifiedRoleAssignmentMultiple objects for an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -165,7 +165,7 @@ public RoleAssignmentsRequestBuilder withUrl(@jakarta.annotation.Nonnull final S return new RoleAssignmentsRequestBuilder(rawUrl, requestAdapter); } /** - * Get the properties and relationships of a unifiedRoleAssignmentMultiple object of an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment. + * Get a list of unifiedRoleAssignmentMultiple objects for an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/security/cases/ediscoverycases/item/custodians/item/sitesources/SiteSourcesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/security/cases/ediscoverycases/item/custodians/item/sitesources/SiteSourcesRequestBuilder.java index fa863de122f..40002e728b2 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/security/cases/ediscoverycases/item/custodians/item/sitesources/SiteSourcesRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/security/cases/ediscoverycases/item/custodians/item/sitesources/SiteSourcesRequestBuilder.java @@ -60,7 +60,7 @@ public SiteSourcesRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl super(requestAdapter, "{+baseurl}/security/cases/ediscoveryCases/{ediscoveryCase%2Did}/custodians/{ediscoveryCustodian%2Did}/siteSources{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * Get a list of the siteSource objects associated with an ediscoveryCustodian. + * Get a list of the siteSource objects associated with an ediscoveryCustodian or ediscoveryHoldPolicy. * @return a {@link SiteSourceCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here @@ -70,7 +70,7 @@ public SiteSourceCollectionResponse get() { return get(null); } /** - * Get a list of the siteSource objects associated with an ediscoveryCustodian. + * Get a list of the siteSource objects associated with an ediscoveryCustodian or ediscoveryHoldPolicy. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link SiteSourceCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code @@ -111,7 +111,7 @@ public SiteSource post(@jakarta.annotation.Nonnull final SiteSource body, @jakar return this.requestAdapter.send(requestInfo, errorMapping, SiteSource::createFromDiscriminatorValue); } /** - * Get a list of the siteSource objects associated with an ediscoveryCustodian. + * Get a list of the siteSource objects associated with an ediscoveryCustodian or ediscoveryHoldPolicy. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -119,7 +119,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get a list of the siteSource objects associated with an ediscoveryCustodian. + * Get a list of the siteSource objects associated with an ediscoveryCustodian or ediscoveryHoldPolicy. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -165,7 +165,7 @@ public SiteSourcesRequestBuilder withUrl(@jakarta.annotation.Nonnull final Strin return new SiteSourcesRequestBuilder(rawUrl, requestAdapter); } /** - * Get a list of the siteSource objects associated with an ediscoveryCustodian. + * Get a list of the siteSource objects associated with an ediscoveryCustodian or ediscoveryHoldPolicy. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/security/cases/ediscoverycases/item/custodians/item/usersources/UserSourcesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/security/cases/ediscoverycases/item/custodians/item/usersources/UserSourcesRequestBuilder.java index 96d00ac3401..57d3a0e8528 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/security/cases/ediscoverycases/item/custodians/item/usersources/UserSourcesRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/security/cases/ediscoverycases/item/custodians/item/usersources/UserSourcesRequestBuilder.java @@ -60,7 +60,7 @@ public UserSourcesRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl super(requestAdapter, "{+baseurl}/security/cases/ediscoveryCases/{ediscoveryCase%2Did}/custodians/{ediscoveryCustodian%2Did}/userSources{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * Get a list of the userSource objects associated with an ediscoveryCustodian. + * Get a list of the userSource objects associated with an ediscoveryCustodian or ediscoveryHoldPolicy. * @return a {@link UserSourceCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here @@ -70,7 +70,7 @@ public UserSourceCollectionResponse get() { return get(null); } /** - * Get a list of the userSource objects associated with an ediscoveryCustodian. + * Get a list of the userSource objects associated with an ediscoveryCustodian or ediscoveryHoldPolicy. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UserSourceCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code @@ -111,7 +111,7 @@ public UserSource post(@jakarta.annotation.Nonnull final UserSource body, @jakar return this.requestAdapter.send(requestInfo, errorMapping, UserSource::createFromDiscriminatorValue); } /** - * Get a list of the userSource objects associated with an ediscoveryCustodian. + * Get a list of the userSource objects associated with an ediscoveryCustodian or ediscoveryHoldPolicy. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -119,7 +119,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get a list of the userSource objects associated with an ediscoveryCustodian. + * Get a list of the userSource objects associated with an ediscoveryCustodian or ediscoveryHoldPolicy. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -165,7 +165,7 @@ public UserSourcesRequestBuilder withUrl(@jakarta.annotation.Nonnull final Strin return new UserSourcesRequestBuilder(rawUrl, requestAdapter); } /** - * Get a list of the userSource objects associated with an ediscoveryCustodian. + * Get a list of the userSource objects associated with an ediscoveryCustodian or ediscoveryHoldPolicy. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/security/cases/ediscoverycases/item/searches/item/microsoftgraphsecurityexportreport/MicrosoftGraphSecurityExportReportRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/security/cases/ediscoverycases/item/searches/item/microsoftgraphsecurityexportreport/MicrosoftGraphSecurityExportReportRequestBuilder.java index 7c880911093..d5b880a6b46 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/security/cases/ediscoverycases/item/searches/item/microsoftgraphsecurityexportreport/MicrosoftGraphSecurityExportReportRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/security/cases/ediscoverycases/item/searches/item/microsoftgraphsecurityexportreport/MicrosoftGraphSecurityExportReportRequestBuilder.java @@ -38,6 +38,7 @@ public MicrosoftGraphSecurityExportReportRequestBuilder(@jakarta.annotation.Nonn * Export an item report from an estimated ediscoverySearch. For details, see Manage a collection estimate. * @param body The request body * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ public void post(@jakarta.annotation.Nonnull final ExportReportPostRequestBody body) { post(body, null); @@ -47,6 +48,7 @@ public void post(@jakarta.annotation.Nonnull final ExportReportPostRequestBody b * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ public void post(@jakarta.annotation.Nonnull final ExportReportPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); diff --git a/src/main/java/com/microsoft/graph/beta/generated/security/cases/ediscoverycases/item/searches/item/microsoftgraphsecurityexportresult/MicrosoftGraphSecurityExportResultRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/security/cases/ediscoverycases/item/searches/item/microsoftgraphsecurityexportresult/MicrosoftGraphSecurityExportResultRequestBuilder.java index 3f9bc4838cc..f60cadcd355 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/security/cases/ediscoverycases/item/searches/item/microsoftgraphsecurityexportresult/MicrosoftGraphSecurityExportResultRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/security/cases/ediscoverycases/item/searches/item/microsoftgraphsecurityexportresult/MicrosoftGraphSecurityExportResultRequestBuilder.java @@ -38,6 +38,7 @@ public MicrosoftGraphSecurityExportResultRequestBuilder(@jakarta.annotation.Nonn * Export results from an estimated ediscoverySearch. For details, see Manage a collection estimate. * @param body The request body * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ public void post(@jakarta.annotation.Nonnull final ExportResultPostRequestBody body) { post(body, null); @@ -47,6 +48,7 @@ public void post(@jakarta.annotation.Nonnull final ExportResultPostRequestBody b * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ public void post(@jakarta.annotation.Nonnull final ExportResultPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); diff --git a/src/main/java/com/microsoft/graph/beta/generated/security/cases/ediscoverycases/item/searches/item/microsoftgraphsecuritypurgedata/MicrosoftGraphSecurityPurgeDataRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/security/cases/ediscoverycases/item/searches/item/microsoftgraphsecuritypurgedata/MicrosoftGraphSecurityPurgeDataRequestBuilder.java index ab1194e09e4..bdd94b61cf4 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/security/cases/ediscoverycases/item/searches/item/microsoftgraphsecuritypurgedata/MicrosoftGraphSecurityPurgeDataRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/security/cases/ediscoverycases/item/searches/item/microsoftgraphsecuritypurgedata/MicrosoftGraphSecurityPurgeDataRequestBuilder.java @@ -35,7 +35,7 @@ public MicrosoftGraphSecurityPurgeDataRequestBuilder(@jakarta.annotation.Nonnull super(requestAdapter, "{+baseurl}/security/cases/ediscoveryCases/{ediscoveryCase%2Did}/searches/{ediscoverySearch%2Did}/microsoft.graph.security.purgeData", rawUrl); } /** - * Delete Microsoft Teams messages contained in a eDiscovery search. You can collect and purge the following categories of Teams content:- Teams 1:1 chats - Chat messages, posts, and attachments shared in a Teams conversation between two people. Teams 1:1 chats are also called *conversations*.- Teams group chats - Chat messages, posts, and attachments shared in a Teams conversation between three or more people. Also called *1:N* chats or *group conversations*.- Teams channels - Chat messages, posts, replies, and attachments shared in a standard Teams channel.- Private channels - Message posts, replies, and attachments shared in a private Teams channel.- Shared channels - Message posts, replies, and attachments shared in a shared Teams channel. For more information about purging Teams messages, see:- eDiscovery solution series: Data spillage scenario - Search and purge- eDiscovery (Premium) workflow for content in Microsoft Teams + * Delete Exchange mailbox items or Microsoft Teams messages contained in an eDiscovery search. You can collect and purge the following categories of Teams content:- Teams 1:1 chats - Chat messages, posts, and attachments shared in a Teams conversation between two people. Teams 1:1 chats are also called *conversations*.- Teams group chats - Chat messages, posts, and attachments shared in a Teams conversation between three or more people. Also called *1:N* chats or *group conversations*.- Teams channels - Chat messages, posts, replies, and attachments shared in a standard Teams channel.- Private channels - Message posts, replies, and attachments shared in a private Teams channel.- Shared channels - Message posts, replies, and attachments shared in a shared Teams channel. For more information about purging Teams messages, see:- eDiscovery solution series: Data spillage scenario - Search and purge- eDiscovery (Premium) workflow for content in Microsoft Teams * @param body The request body * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here @@ -44,7 +44,7 @@ public void post(@jakarta.annotation.Nonnull final PurgeDataPostRequestBody body post(body, null); } /** - * Delete Microsoft Teams messages contained in a eDiscovery search. You can collect and purge the following categories of Teams content:- Teams 1:1 chats - Chat messages, posts, and attachments shared in a Teams conversation between two people. Teams 1:1 chats are also called *conversations*.- Teams group chats - Chat messages, posts, and attachments shared in a Teams conversation between three or more people. Also called *1:N* chats or *group conversations*.- Teams channels - Chat messages, posts, replies, and attachments shared in a standard Teams channel.- Private channels - Message posts, replies, and attachments shared in a private Teams channel.- Shared channels - Message posts, replies, and attachments shared in a shared Teams channel. For more information about purging Teams messages, see:- eDiscovery solution series: Data spillage scenario - Search and purge- eDiscovery (Premium) workflow for content in Microsoft Teams + * Delete Exchange mailbox items or Microsoft Teams messages contained in an eDiscovery search. You can collect and purge the following categories of Teams content:- Teams 1:1 chats - Chat messages, posts, and attachments shared in a Teams conversation between two people. Teams 1:1 chats are also called *conversations*.- Teams group chats - Chat messages, posts, and attachments shared in a Teams conversation between three or more people. Also called *1:N* chats or *group conversations*.- Teams channels - Chat messages, posts, replies, and attachments shared in a standard Teams channel.- Private channels - Message posts, replies, and attachments shared in a private Teams channel.- Shared channels - Message posts, replies, and attachments shared in a shared Teams channel. For more information about purging Teams messages, see:- eDiscovery solution series: Data spillage scenario - Search and purge- eDiscovery (Premium) workflow for content in Microsoft Teams * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code @@ -58,7 +58,7 @@ public void post(@jakarta.annotation.Nonnull final PurgeDataPostRequestBody body this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Delete Microsoft Teams messages contained in a eDiscovery search. You can collect and purge the following categories of Teams content:- Teams 1:1 chats - Chat messages, posts, and attachments shared in a Teams conversation between two people. Teams 1:1 chats are also called *conversations*.- Teams group chats - Chat messages, posts, and attachments shared in a Teams conversation between three or more people. Also called *1:N* chats or *group conversations*.- Teams channels - Chat messages, posts, replies, and attachments shared in a standard Teams channel.- Private channels - Message posts, replies, and attachments shared in a private Teams channel.- Shared channels - Message posts, replies, and attachments shared in a shared Teams channel. For more information about purging Teams messages, see:- eDiscovery solution series: Data spillage scenario - Search and purge- eDiscovery (Premium) workflow for content in Microsoft Teams + * Delete Exchange mailbox items or Microsoft Teams messages contained in an eDiscovery search. You can collect and purge the following categories of Teams content:- Teams 1:1 chats - Chat messages, posts, and attachments shared in a Teams conversation between two people. Teams 1:1 chats are also called *conversations*.- Teams group chats - Chat messages, posts, and attachments shared in a Teams conversation between three or more people. Also called *1:N* chats or *group conversations*.- Teams channels - Chat messages, posts, replies, and attachments shared in a standard Teams channel.- Private channels - Message posts, replies, and attachments shared in a private Teams channel.- Shared channels - Message posts, replies, and attachments shared in a shared Teams channel. For more information about purging Teams messages, see:- eDiscovery solution series: Data spillage scenario - Search and purge- eDiscovery (Premium) workflow for content in Microsoft Teams * @param body The request body * @return a {@link RequestInformation} */ @@ -67,7 +67,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Delete Microsoft Teams messages contained in a eDiscovery search. You can collect and purge the following categories of Teams content:- Teams 1:1 chats - Chat messages, posts, and attachments shared in a Teams conversation between two people. Teams 1:1 chats are also called *conversations*.- Teams group chats - Chat messages, posts, and attachments shared in a Teams conversation between three or more people. Also called *1:N* chats or *group conversations*.- Teams channels - Chat messages, posts, replies, and attachments shared in a standard Teams channel.- Private channels - Message posts, replies, and attachments shared in a private Teams channel.- Shared channels - Message posts, replies, and attachments shared in a shared Teams channel. For more information about purging Teams messages, see:- eDiscovery solution series: Data spillage scenario - Search and purge- eDiscovery (Premium) workflow for content in Microsoft Teams + * Delete Exchange mailbox items or Microsoft Teams messages contained in an eDiscovery search. You can collect and purge the following categories of Teams content:- Teams 1:1 chats - Chat messages, posts, and attachments shared in a Teams conversation between two people. Teams 1:1 chats are also called *conversations*.- Teams group chats - Chat messages, posts, and attachments shared in a Teams conversation between three or more people. Also called *1:N* chats or *group conversations*.- Teams channels - Chat messages, posts, replies, and attachments shared in a standard Teams channel.- Private channels - Message posts, replies, and attachments shared in a private Teams channel.- Shared channels - Message posts, replies, and attachments shared in a shared Teams channel. For more information about purging Teams messages, see:- eDiscovery solution series: Data spillage scenario - Search and purge- eDiscovery (Premium) workflow for content in Microsoft Teams * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/beta/generated/security/identities/sensors/item/SensorItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/security/identities/sensors/item/SensorItemRequestBuilder.java index 1ca5eec7b8e..52b621ae763 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/security/identities/sensors/item/SensorItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/security/identities/sensors/item/SensorItemRequestBuilder.java @@ -48,7 +48,7 @@ public SensorItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, /** * Delete a sensor object. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void delete() { delete(null); @@ -57,7 +57,7 @@ public void delete() { * Delete a sensor object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); diff --git a/src/main/java/com/microsoft/graph/beta/generated/security/subjectrightsrequests/item/SubjectRightsRequestItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/security/subjectrightsrequests/item/SubjectRightsRequestItemRequestBuilder.java index 07e040b9225..69b8c46580d 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/security/subjectrightsrequests/item/SubjectRightsRequestItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/security/subjectrightsrequests/item/SubjectRightsRequestItemRequestBuilder.java @@ -3,7 +3,9 @@ import com.microsoft.graph.beta.models.odataerrors.ODataError; import com.microsoft.graph.beta.models.SubjectRightsRequest; import com.microsoft.graph.beta.security.subjectrightsrequests.item.approvers.ApproversRequestBuilder; +import com.microsoft.graph.beta.security.subjectrightsrequests.item.approverswithuserprincipalname.ApproversWithUserPrincipalNameRequestBuilder; import com.microsoft.graph.beta.security.subjectrightsrequests.item.collaborators.CollaboratorsRequestBuilder; +import com.microsoft.graph.beta.security.subjectrightsrequests.item.collaboratorswithuserprincipalname.CollaboratorsWithUserPrincipalNameRequestBuilder; import com.microsoft.graph.beta.security.subjectrightsrequests.item.getfinalattachment.GetFinalAttachmentRequestBuilder; import com.microsoft.graph.beta.security.subjectrightsrequests.item.getfinalreport.GetFinalReportRequestBuilder; import com.microsoft.graph.beta.security.subjectrightsrequests.item.notes.NotesRequestBuilder; @@ -74,6 +76,26 @@ public NotesRequestBuilder notes() { public TeamRequestBuilder team() { return new TeamRequestBuilder(pathParameters, requestAdapter); } + /** + * Provides operations to manage the approvers property of the microsoft.graph.subjectRightsRequest entity. + * @param userPrincipalName Alternate key of user + * @return a {@link ApproversWithUserPrincipalNameRequestBuilder} + */ + @jakarta.annotation.Nonnull + public ApproversWithUserPrincipalNameRequestBuilder approversWithUserPrincipalName(@jakarta.annotation.Nonnull final String userPrincipalName) { + Objects.requireNonNull(userPrincipalName); + return new ApproversWithUserPrincipalNameRequestBuilder(pathParameters, requestAdapter, userPrincipalName); + } + /** + * Provides operations to manage the collaborators property of the microsoft.graph.subjectRightsRequest entity. + * @param userPrincipalName Alternate key of user + * @return a {@link CollaboratorsWithUserPrincipalNameRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CollaboratorsWithUserPrincipalNameRequestBuilder collaboratorsWithUserPrincipalName(@jakarta.annotation.Nonnull final String userPrincipalName) { + Objects.requireNonNull(userPrincipalName); + return new CollaboratorsWithUserPrincipalNameRequestBuilder(pathParameters, requestAdapter, userPrincipalName); + } /** * Instantiates a new {@link SubjectRightsRequestItemRequestBuilder} and sets the default values. * @param pathParameters Path parameters for the request diff --git a/src/main/java/com/microsoft/graph/beta/generated/security/subjectrightsrequests/item/approverswithuserprincipalname/ApproversWithUserPrincipalNameRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/security/subjectrightsrequests/item/approverswithuserprincipalname/ApproversWithUserPrincipalNameRequestBuilder.java new file mode 100644 index 00000000000..729f418a5eb --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/security/subjectrightsrequests/item/approverswithuserprincipalname/ApproversWithUserPrincipalNameRequestBuilder.java @@ -0,0 +1,131 @@ +package com.microsoft.graph.beta.security.subjectrightsrequests.item.approverswithuserprincipalname; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.models.User; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the approvers property of the microsoft.graph.subjectRightsRequest entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ApproversWithUserPrincipalNameRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link ApproversWithUserPrincipalNameRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + * @param userPrincipalName Alternate key of user + */ + public ApproversWithUserPrincipalNameRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter, @jakarta.annotation.Nullable final String userPrincipalName) { + super(requestAdapter, "{+baseurl}/security/subjectRightsRequests/{subjectRightsRequest%2Did}/approvers(userPrincipalName='{userPrincipalName}'){?%24expand,%24select}", pathParameters); + this.pathParameters.put("userPrincipalName", userPrincipalName); + } + /** + * Instantiates a new {@link ApproversWithUserPrincipalNameRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public ApproversWithUserPrincipalNameRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/security/subjectRightsRequests/{subjectRightsRequest%2Did}/approvers(userPrincipalName='{userPrincipalName}'){?%24expand,%24select}", rawUrl); + } + /** + * Get approvers from security + * @return a {@link User} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public User get() { + return get(null); + } + /** + * Get approvers from security + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link User} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public User get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, User::createFromDiscriminatorValue); + } + /** + * Get approvers from security + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get approvers from security + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link ApproversWithUserPrincipalNameRequestBuilder} + */ + @jakarta.annotation.Nonnull + public ApproversWithUserPrincipalNameRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new ApproversWithUserPrincipalNameRequestBuilder(rawUrl, requestAdapter); + } + /** + * Get approvers from security + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/security/subjectrightsrequests/item/collaboratorswithuserprincipalname/CollaboratorsWithUserPrincipalNameRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/security/subjectrightsrequests/item/collaboratorswithuserprincipalname/CollaboratorsWithUserPrincipalNameRequestBuilder.java new file mode 100644 index 00000000000..4ef83870a21 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/security/subjectrightsrequests/item/collaboratorswithuserprincipalname/CollaboratorsWithUserPrincipalNameRequestBuilder.java @@ -0,0 +1,131 @@ +package com.microsoft.graph.beta.security.subjectrightsrequests.item.collaboratorswithuserprincipalname; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.models.User; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the collaborators property of the microsoft.graph.subjectRightsRequest entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class CollaboratorsWithUserPrincipalNameRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link CollaboratorsWithUserPrincipalNameRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + * @param userPrincipalName Alternate key of user + */ + public CollaboratorsWithUserPrincipalNameRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter, @jakarta.annotation.Nullable final String userPrincipalName) { + super(requestAdapter, "{+baseurl}/security/subjectRightsRequests/{subjectRightsRequest%2Did}/collaborators(userPrincipalName='{userPrincipalName}'){?%24expand,%24select}", pathParameters); + this.pathParameters.put("userPrincipalName", userPrincipalName); + } + /** + * Instantiates a new {@link CollaboratorsWithUserPrincipalNameRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CollaboratorsWithUserPrincipalNameRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/security/subjectRightsRequests/{subjectRightsRequest%2Did}/collaborators(userPrincipalName='{userPrincipalName}'){?%24expand,%24select}", rawUrl); + } + /** + * Get collaborators from security + * @return a {@link User} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public User get() { + return get(null); + } + /** + * Get collaborators from security + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link User} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public User get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, User::createFromDiscriminatorValue); + } + /** + * Get collaborators from security + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get collaborators from security + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link CollaboratorsWithUserPrincipalNameRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CollaboratorsWithUserPrincipalNameRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new CollaboratorsWithUserPrincipalNameRequestBuilder(rawUrl, requestAdapter); + } + /** + * Get collaborators from security + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/serviceprincipals/delta/DeltaRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/serviceprincipals/delta/DeltaRequestBuilder.java index c0d168a7998..4234a4943ba 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/serviceprincipals/delta/DeltaRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/serviceprincipals/delta/DeltaRequestBuilder.java @@ -36,7 +36,7 @@ public DeltaRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak super(requestAdapter, "{+baseurl}/servicePrincipals/delta(){?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * Get newly created, updated, or deleted service principals without having to perform a full read of the entire resource collection. + * Get newly created, updated, or deleted service principals without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. * @return a {@link DeltaGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here @@ -46,7 +46,7 @@ public DeltaGetResponse get() { return get(null); } /** - * Get newly created, updated, or deleted service principals without having to perform a full read of the entire resource collection. + * Get newly created, updated, or deleted service principals without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DeltaGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code @@ -60,7 +60,7 @@ public DeltaGetResponse get(@jakarta.annotation.Nullable final java.util.functio return this.requestAdapter.send(requestInfo, errorMapping, DeltaGetResponse::createFromDiscriminatorValue); } /** - * Get newly created, updated, or deleted service principals without having to perform a full read of the entire resource collection. + * Get newly created, updated, or deleted service principals without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -68,7 +68,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get newly created, updated, or deleted service principals without having to perform a full read of the entire resource collection. + * Get newly created, updated, or deleted service principals without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -90,7 +90,7 @@ public DeltaRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawU return new DeltaRequestBuilder(rawUrl, requestAdapter); } /** - * Get newly created, updated, or deleted service principals without having to perform a full read of the entire resource collection. + * Get newly created, updated, or deleted service principals without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/sites/SitesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/sites/SitesRequestBuilder.java index 710a0d98f82..bf4611d04df 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/sites/SitesRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/sites/SitesRequestBuilder.java @@ -95,21 +95,21 @@ public SitesRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak super(requestAdapter, "{+baseurl}/sites{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * Search across a SharePoint tenant for sites that match keywords provided. The only property that works for sorting is createdDateTime. The search filter is a free text search that uses multiple properties when retrieving the search results. + * List all available sites in an organization. Specific filter criteria and query options are also supported and described below: In addition, you can use a $search query against the /sites collection to find sites matching given keywords.If you want to list all sites across all geographies, refer to getAllSites. For more guidance about building applications that use site discovery for scanning purposes, see Best practices for discovering files and detecting changes at scale. * @return a {@link SiteCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public SiteCollectionResponse get() { return get(null); } /** - * Search across a SharePoint tenant for sites that match keywords provided. The only property that works for sorting is createdDateTime. The search filter is a free text search that uses multiple properties when retrieving the search results. + * List all available sites in an organization. Specific filter criteria and query options are also supported and described below: In addition, you can use a $search query against the /sites collection to find sites matching given keywords.If you want to list all sites across all geographies, refer to getAllSites. For more guidance about building applications that use site discovery for scanning purposes, see Best practices for discovering files and detecting changes at scale. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link SiteCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public SiteCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -119,7 +119,7 @@ public SiteCollectionResponse get(@jakarta.annotation.Nullable final java.util.f return this.requestAdapter.send(requestInfo, errorMapping, SiteCollectionResponse::createFromDiscriminatorValue); } /** - * Search across a SharePoint tenant for sites that match keywords provided. The only property that works for sorting is createdDateTime. The search filter is a free text search that uses multiple properties when retrieving the search results. + * List all available sites in an organization. Specific filter criteria and query options are also supported and described below: In addition, you can use a $search query against the /sites collection to find sites matching given keywords.If you want to list all sites across all geographies, refer to getAllSites. For more guidance about building applications that use site discovery for scanning purposes, see Best practices for discovering files and detecting changes at scale. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -127,7 +127,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Search across a SharePoint tenant for sites that match keywords provided. The only property that works for sorting is createdDateTime. The search filter is a free text search that uses multiple properties when retrieving the search results. + * List all available sites in an organization. Specific filter criteria and query options are also supported and described below: In addition, you can use a $search query against the /sites collection to find sites matching given keywords.If you want to list all sites across all geographies, refer to getAllSites. For more guidance about building applications that use site discovery for scanning purposes, see Best practices for discovering files and detecting changes at scale. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -149,7 +149,7 @@ public SitesRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawU return new SitesRequestBuilder(rawUrl, requestAdapter); } /** - * Search across a SharePoint tenant for sites that match keywords provided. The only property that works for sorting is createdDateTime. The search filter is a free text search that uses multiple properties when retrieving the search results. + * List all available sites in an organization. Specific filter criteria and query options are also supported and described below: In addition, you can use a $search query against the /sites collection to find sites matching given keywords.If you want to list all sites across all geographies, refer to getAllSites. For more guidance about building applications that use site discovery for scanning purposes, see Best practices for discovering files and detecting changes at scale. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/sites/item/lists/item/ListItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/sites/item/lists/item/ListItemRequestBuilder.java index 56e9d207d6b..420074a7904 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/sites/item/lists/item/ListItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/sites/item/lists/item/ListItemRequestBuilder.java @@ -145,21 +145,21 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Get the list of richLongRunningOperations associated with a list. + * Return the metadata for a list. * @return a {@link List} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public List get() { return get(null); } /** - * Get the list of richLongRunningOperations associated with a list. + * Return the metadata for a list. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link List} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public List get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -214,7 +214,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Get the list of richLongRunningOperations associated with a list. + * Return the metadata for a list. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -222,7 +222,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get the list of richLongRunningOperations associated with a list. + * Return the metadata for a list. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -274,7 +274,7 @@ public ListItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String r public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Get the list of richLongRunningOperations associated with a list. + * Return the metadata for a list. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/exchangerestoresessions/item/ExchangeRestoreSessionItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/exchangerestoresessions/item/ExchangeRestoreSessionItemRequestBuilder.java index c45f6cb0244..9353d27190e 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/exchangerestoresessions/item/ExchangeRestoreSessionItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/exchangerestoresessions/item/ExchangeRestoreSessionItemRequestBuilder.java @@ -4,6 +4,7 @@ import com.microsoft.graph.beta.models.odataerrors.ODataError; import com.microsoft.graph.beta.solutions.backuprestore.exchangerestoresessions.item.granularmailboxrestoreartifacts.GranularMailboxRestoreArtifactsRequestBuilder; import com.microsoft.graph.beta.solutions.backuprestore.exchangerestoresessions.item.mailboxrestoreartifacts.MailboxRestoreArtifactsRequestBuilder; +import com.microsoft.graph.beta.solutions.backuprestore.exchangerestoresessions.item.mailboxrestoreartifactsbulkadditionrequests.MailboxRestoreArtifactsBulkAdditionRequestsRequestBuilder; import com.microsoft.kiota.BaseRequestBuilder; import com.microsoft.kiota.BaseRequestConfiguration; import com.microsoft.kiota.HttpMethod; @@ -38,6 +39,14 @@ public GranularMailboxRestoreArtifactsRequestBuilder granularMailboxRestoreArtif public MailboxRestoreArtifactsRequestBuilder mailboxRestoreArtifacts() { return new MailboxRestoreArtifactsRequestBuilder(pathParameters, requestAdapter); } + /** + * Provides operations to manage the mailboxRestoreArtifactsBulkAdditionRequests property of the microsoft.graph.exchangeRestoreSession entity. + * @return a {@link MailboxRestoreArtifactsBulkAdditionRequestsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public MailboxRestoreArtifactsBulkAdditionRequestsRequestBuilder mailboxRestoreArtifactsBulkAdditionRequests() { + return new MailboxRestoreArtifactsBulkAdditionRequestsRequestBuilder(pathParameters, requestAdapter); + } /** * Instantiates a new {@link ExchangeRestoreSessionItemRequestBuilder} and sets the default values. * @param pathParameters Path parameters for the request diff --git a/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/exchangerestoresessions/item/mailboxrestoreartifactsbulkadditionrequests/MailboxRestoreArtifactsBulkAdditionRequestsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/exchangerestoresessions/item/mailboxrestoreartifactsbulkadditionrequests/MailboxRestoreArtifactsBulkAdditionRequestsRequestBuilder.java new file mode 100644 index 00000000000..4365b69db2d --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/exchangerestoresessions/item/mailboxrestoreartifactsbulkadditionrequests/MailboxRestoreArtifactsBulkAdditionRequestsRequestBuilder.java @@ -0,0 +1,243 @@ +package com.microsoft.graph.beta.solutions.backuprestore.exchangerestoresessions.item.mailboxrestoreartifactsbulkadditionrequests; + +import com.microsoft.graph.beta.models.MailboxRestoreArtifactsBulkAdditionRequest; +import com.microsoft.graph.beta.models.MailboxRestoreArtifactsBulkAdditionRequestCollectionResponse; +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.solutions.backuprestore.exchangerestoresessions.item.mailboxrestoreartifactsbulkadditionrequests.count.CountRequestBuilder; +import com.microsoft.graph.beta.solutions.backuprestore.exchangerestoresessions.item.mailboxrestoreartifactsbulkadditionrequests.item.MailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilder; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the mailboxRestoreArtifactsBulkAdditionRequests property of the microsoft.graph.exchangeRestoreSession entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class MailboxRestoreArtifactsBulkAdditionRequestsRequestBuilder extends BaseRequestBuilder { + /** + * Provides operations to count the resources in the collection. + * @return a {@link CountRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CountRequestBuilder count() { + return new CountRequestBuilder(pathParameters, requestAdapter); + } + /** + * Provides operations to manage the mailboxRestoreArtifactsBulkAdditionRequests property of the microsoft.graph.exchangeRestoreSession entity. + * @param mailboxRestoreArtifactsBulkAdditionRequestId The unique identifier of mailboxRestoreArtifactsBulkAdditionRequest + * @return a {@link MailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilder} + */ + @jakarta.annotation.Nonnull + public MailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilder byMailboxRestoreArtifactsBulkAdditionRequestId(@jakarta.annotation.Nonnull final String mailboxRestoreArtifactsBulkAdditionRequestId) { + Objects.requireNonNull(mailboxRestoreArtifactsBulkAdditionRequestId); + final HashMap urlTplParams = new HashMap(this.pathParameters); + urlTplParams.put("mailboxRestoreArtifactsBulkAdditionRequest%2Did", mailboxRestoreArtifactsBulkAdditionRequestId); + return new MailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilder(urlTplParams, requestAdapter); + } + /** + * Instantiates a new {@link MailboxRestoreArtifactsBulkAdditionRequestsRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public MailboxRestoreArtifactsBulkAdditionRequestsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/solutions/backupRestore/exchangeRestoreSessions/{exchangeRestoreSession%2Did}/mailboxRestoreArtifactsBulkAdditionRequests{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); + } + /** + * Instantiates a new {@link MailboxRestoreArtifactsBulkAdditionRequestsRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public MailboxRestoreArtifactsBulkAdditionRequestsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/solutions/backupRestore/exchangeRestoreSessions/{exchangeRestoreSession%2Did}/mailboxRestoreArtifactsBulkAdditionRequests{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); + } + /** + * Get mailboxRestoreArtifactsBulkAdditionRequests from solutions + * @return a {@link MailboxRestoreArtifactsBulkAdditionRequestCollectionResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public MailboxRestoreArtifactsBulkAdditionRequestCollectionResponse get() { + return get(null); + } + /** + * Get mailboxRestoreArtifactsBulkAdditionRequests from solutions + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link MailboxRestoreArtifactsBulkAdditionRequestCollectionResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public MailboxRestoreArtifactsBulkAdditionRequestCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, MailboxRestoreArtifactsBulkAdditionRequestCollectionResponse::createFromDiscriminatorValue); + } + /** + * Create new navigation property to mailboxRestoreArtifactsBulkAdditionRequests for solutions + * @param body The request body + * @return a {@link MailboxRestoreArtifactsBulkAdditionRequest} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public MailboxRestoreArtifactsBulkAdditionRequest post(@jakarta.annotation.Nonnull final MailboxRestoreArtifactsBulkAdditionRequest body) { + return post(body, null); + } + /** + * Create new navigation property to mailboxRestoreArtifactsBulkAdditionRequests for solutions + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link MailboxRestoreArtifactsBulkAdditionRequest} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public MailboxRestoreArtifactsBulkAdditionRequest post(@jakarta.annotation.Nonnull final MailboxRestoreArtifactsBulkAdditionRequest body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, MailboxRestoreArtifactsBulkAdditionRequest::createFromDiscriminatorValue); + } + /** + * Get mailboxRestoreArtifactsBulkAdditionRequests from solutions + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get mailboxRestoreArtifactsBulkAdditionRequests from solutions + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Create new navigation property to mailboxRestoreArtifactsBulkAdditionRequests for solutions + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final MailboxRestoreArtifactsBulkAdditionRequest body) { + return toPostRequestInformation(body, null); + } + /** + * Create new navigation property to mailboxRestoreArtifactsBulkAdditionRequests for solutions + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final MailboxRestoreArtifactsBulkAdditionRequest body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link MailboxRestoreArtifactsBulkAdditionRequestsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public MailboxRestoreArtifactsBulkAdditionRequestsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new MailboxRestoreArtifactsBulkAdditionRequestsRequestBuilder(rawUrl, requestAdapter); + } + /** + * Get mailboxRestoreArtifactsBulkAdditionRequests from solutions + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Include count of items + */ + @jakarta.annotation.Nullable + public Boolean count; + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Filter items by property values + */ + @jakarta.annotation.Nullable + public String filter; + /** + * Order items by property values + */ + @jakarta.annotation.Nullable + public String[] orderby; + /** + * Search items by search phrases + */ + @jakarta.annotation.Nullable + public String search; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Skip the first n items + */ + @jakarta.annotation.Nullable + public Integer skip; + /** + * Show only the first n items + */ + @jakarta.annotation.Nullable + public Integer top; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24count", count); + allQueryParams.put("%24filter", filter); + allQueryParams.put("%24search", search); + allQueryParams.put("%24skip", skip); + allQueryParams.put("%24top", top); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24orderby", orderby); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PostRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/exchangerestoresessions/item/mailboxrestoreartifactsbulkadditionrequests/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/exchangerestoresessions/item/mailboxrestoreartifactsbulkadditionrequests/count/CountRequestBuilder.java new file mode 100644 index 00000000000..67e8778b2b7 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/exchangerestoresessions/item/mailboxrestoreartifactsbulkadditionrequests/count/CountRequestBuilder.java @@ -0,0 +1,128 @@ +package com.microsoft.graph.beta.solutions.backuprestore.exchangerestoresessions.item.mailboxrestoreartifactsbulkadditionrequests.count; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to count the resources in the collection. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class CountRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link CountRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/solutions/backupRestore/exchangeRestoreSessions/{exchangeRestoreSession%2Did}/mailboxRestoreArtifactsBulkAdditionRequests/$count{?%24filter,%24search}", pathParameters); + } + /** + * Instantiates a new {@link CountRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/solutions/backupRestore/exchangeRestoreSessions/{exchangeRestoreSession%2Did}/mailboxRestoreArtifactsBulkAdditionRequests/$count{?%24filter,%24search}", rawUrl); + } + /** + * Get the number of the resource + * @return a {@link Integer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public Integer get() { + return get(null); + } + /** + * Get the number of the resource + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link Integer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); + } + /** + * Get the number of the resource + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get the number of the resource + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link CountRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new CountRequestBuilder(rawUrl, requestAdapter); + } + /** + * Get the number of the resource + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Filter items by property values + */ + @jakarta.annotation.Nullable + public String filter; + /** + * Search items by search phrases + */ + @jakarta.annotation.Nullable + public String search; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24filter", filter); + allQueryParams.put("%24search", search); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/exchangerestoresessions/item/mailboxrestoreartifactsbulkadditionrequests/item/MailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/exchangerestoresessions/item/mailboxrestoreartifactsbulkadditionrequests/item/MailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilder.java new file mode 100644 index 00000000000..82bb44d739e --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/exchangerestoresessions/item/mailboxrestoreartifactsbulkadditionrequests/item/MailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilder.java @@ -0,0 +1,228 @@ +package com.microsoft.graph.beta.solutions.backuprestore.exchangerestoresessions.item.mailboxrestoreartifactsbulkadditionrequests.item; + +import com.microsoft.graph.beta.models.MailboxRestoreArtifactsBulkAdditionRequest; +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the mailboxRestoreArtifactsBulkAdditionRequests property of the microsoft.graph.exchangeRestoreSession entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class MailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link MailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public MailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/solutions/backupRestore/exchangeRestoreSessions/{exchangeRestoreSession%2Did}/mailboxRestoreArtifactsBulkAdditionRequests/{mailboxRestoreArtifactsBulkAdditionRequest%2Did}{?%24expand,%24select}", pathParameters); + } + /** + * Instantiates a new {@link MailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public MailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/solutions/backupRestore/exchangeRestoreSessions/{exchangeRestoreSession%2Did}/mailboxRestoreArtifactsBulkAdditionRequests/{mailboxRestoreArtifactsBulkAdditionRequest%2Did}{?%24expand,%24select}", rawUrl); + } + /** + * Delete navigation property mailboxRestoreArtifactsBulkAdditionRequests for solutions + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete() { + delete(null); + } + /** + * Delete navigation property mailboxRestoreArtifactsBulkAdditionRequests for solutions + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); + } + /** + * Get mailboxRestoreArtifactsBulkAdditionRequests from solutions + * @return a {@link MailboxRestoreArtifactsBulkAdditionRequest} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public MailboxRestoreArtifactsBulkAdditionRequest get() { + return get(null); + } + /** + * Get mailboxRestoreArtifactsBulkAdditionRequests from solutions + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link MailboxRestoreArtifactsBulkAdditionRequest} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public MailboxRestoreArtifactsBulkAdditionRequest get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, MailboxRestoreArtifactsBulkAdditionRequest::createFromDiscriminatorValue); + } + /** + * Update the navigation property mailboxRestoreArtifactsBulkAdditionRequests in solutions + * @param body The request body + * @return a {@link MailboxRestoreArtifactsBulkAdditionRequest} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public MailboxRestoreArtifactsBulkAdditionRequest patch(@jakarta.annotation.Nonnull final MailboxRestoreArtifactsBulkAdditionRequest body) { + return patch(body, null); + } + /** + * Update the navigation property mailboxRestoreArtifactsBulkAdditionRequests in solutions + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link MailboxRestoreArtifactsBulkAdditionRequest} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public MailboxRestoreArtifactsBulkAdditionRequest patch(@jakarta.annotation.Nonnull final MailboxRestoreArtifactsBulkAdditionRequest body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, MailboxRestoreArtifactsBulkAdditionRequest::createFromDiscriminatorValue); + } + /** + * Delete navigation property mailboxRestoreArtifactsBulkAdditionRequests for solutions + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation() { + return toDeleteRequestInformation(null); + } + /** + * Delete navigation property mailboxRestoreArtifactsBulkAdditionRequests for solutions + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Get mailboxRestoreArtifactsBulkAdditionRequests from solutions + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get mailboxRestoreArtifactsBulkAdditionRequests from solutions + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Update the navigation property mailboxRestoreArtifactsBulkAdditionRequests in solutions + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final MailboxRestoreArtifactsBulkAdditionRequest body) { + return toPatchRequestInformation(body, null); + } + /** + * Update the navigation property mailboxRestoreArtifactsBulkAdditionRequests in solutions + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final MailboxRestoreArtifactsBulkAdditionRequest body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link MailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilder} + */ + @jakarta.annotation.Nonnull + public MailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new MailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class DeleteRequestConfiguration extends BaseRequestConfiguration { + } + /** + * Get mailboxRestoreArtifactsBulkAdditionRequests from solutions + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PatchRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/onedriveforbusinessrestoresessions/item/OneDriveForBusinessRestoreSessionItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/onedriveforbusinessrestoresessions/item/OneDriveForBusinessRestoreSessionItemRequestBuilder.java index 8873e017018..bd0e6113aff 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/onedriveforbusinessrestoresessions/item/OneDriveForBusinessRestoreSessionItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/onedriveforbusinessrestoresessions/item/OneDriveForBusinessRestoreSessionItemRequestBuilder.java @@ -3,6 +3,7 @@ import com.microsoft.graph.beta.models.odataerrors.ODataError; import com.microsoft.graph.beta.models.OneDriveForBusinessRestoreSession; import com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.driverestoreartifacts.DriveRestoreArtifactsRequestBuilder; +import com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.driverestoreartifactsbulkadditionrequests.DriveRestoreArtifactsBulkAdditionRequestsRequestBuilder; import com.microsoft.kiota.BaseRequestBuilder; import com.microsoft.kiota.BaseRequestConfiguration; import com.microsoft.kiota.HttpMethod; @@ -29,6 +30,14 @@ public class OneDriveForBusinessRestoreSessionItemRequestBuilder extends BaseReq public DriveRestoreArtifactsRequestBuilder driveRestoreArtifacts() { return new DriveRestoreArtifactsRequestBuilder(pathParameters, requestAdapter); } + /** + * Provides operations to manage the driveRestoreArtifactsBulkAdditionRequests property of the microsoft.graph.oneDriveForBusinessRestoreSession entity. + * @return a {@link DriveRestoreArtifactsBulkAdditionRequestsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public DriveRestoreArtifactsBulkAdditionRequestsRequestBuilder driveRestoreArtifactsBulkAdditionRequests() { + return new DriveRestoreArtifactsBulkAdditionRequestsRequestBuilder(pathParameters, requestAdapter); + } /** * Instantiates a new {@link OneDriveForBusinessRestoreSessionItemRequestBuilder} and sets the default values. * @param pathParameters Path parameters for the request diff --git a/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/onedriveforbusinessrestoresessions/item/driverestoreartifactsbulkadditionrequests/DriveRestoreArtifactsBulkAdditionRequestsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/onedriveforbusinessrestoresessions/item/driverestoreartifactsbulkadditionrequests/DriveRestoreArtifactsBulkAdditionRequestsRequestBuilder.java new file mode 100644 index 00000000000..6ea408c0fb5 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/onedriveforbusinessrestoresessions/item/driverestoreartifactsbulkadditionrequests/DriveRestoreArtifactsBulkAdditionRequestsRequestBuilder.java @@ -0,0 +1,243 @@ +package com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.driverestoreartifactsbulkadditionrequests; + +import com.microsoft.graph.beta.models.DriveRestoreArtifactsBulkAdditionRequest; +import com.microsoft.graph.beta.models.DriveRestoreArtifactsBulkAdditionRequestCollectionResponse; +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.driverestoreartifactsbulkadditionrequests.count.CountRequestBuilder; +import com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.driverestoreartifactsbulkadditionrequests.item.DriveRestoreArtifactsBulkAdditionRequestItemRequestBuilder; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the driveRestoreArtifactsBulkAdditionRequests property of the microsoft.graph.oneDriveForBusinessRestoreSession entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class DriveRestoreArtifactsBulkAdditionRequestsRequestBuilder extends BaseRequestBuilder { + /** + * Provides operations to count the resources in the collection. + * @return a {@link CountRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CountRequestBuilder count() { + return new CountRequestBuilder(pathParameters, requestAdapter); + } + /** + * Provides operations to manage the driveRestoreArtifactsBulkAdditionRequests property of the microsoft.graph.oneDriveForBusinessRestoreSession entity. + * @param driveRestoreArtifactsBulkAdditionRequestId The unique identifier of driveRestoreArtifactsBulkAdditionRequest + * @return a {@link DriveRestoreArtifactsBulkAdditionRequestItemRequestBuilder} + */ + @jakarta.annotation.Nonnull + public DriveRestoreArtifactsBulkAdditionRequestItemRequestBuilder byDriveRestoreArtifactsBulkAdditionRequestId(@jakarta.annotation.Nonnull final String driveRestoreArtifactsBulkAdditionRequestId) { + Objects.requireNonNull(driveRestoreArtifactsBulkAdditionRequestId); + final HashMap urlTplParams = new HashMap(this.pathParameters); + urlTplParams.put("driveRestoreArtifactsBulkAdditionRequest%2Did", driveRestoreArtifactsBulkAdditionRequestId); + return new DriveRestoreArtifactsBulkAdditionRequestItemRequestBuilder(urlTplParams, requestAdapter); + } + /** + * Instantiates a new {@link DriveRestoreArtifactsBulkAdditionRequestsRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public DriveRestoreArtifactsBulkAdditionRequestsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/solutions/backupRestore/oneDriveForBusinessRestoreSessions/{oneDriveForBusinessRestoreSession%2Did}/driveRestoreArtifactsBulkAdditionRequests{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); + } + /** + * Instantiates a new {@link DriveRestoreArtifactsBulkAdditionRequestsRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public DriveRestoreArtifactsBulkAdditionRequestsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/solutions/backupRestore/oneDriveForBusinessRestoreSessions/{oneDriveForBusinessRestoreSession%2Did}/driveRestoreArtifactsBulkAdditionRequests{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); + } + /** + * Get driveRestoreArtifactsBulkAdditionRequests from solutions + * @return a {@link DriveRestoreArtifactsBulkAdditionRequestCollectionResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public DriveRestoreArtifactsBulkAdditionRequestCollectionResponse get() { + return get(null); + } + /** + * Get driveRestoreArtifactsBulkAdditionRequests from solutions + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link DriveRestoreArtifactsBulkAdditionRequestCollectionResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public DriveRestoreArtifactsBulkAdditionRequestCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, DriveRestoreArtifactsBulkAdditionRequestCollectionResponse::createFromDiscriminatorValue); + } + /** + * Create new navigation property to driveRestoreArtifactsBulkAdditionRequests for solutions + * @param body The request body + * @return a {@link DriveRestoreArtifactsBulkAdditionRequest} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public DriveRestoreArtifactsBulkAdditionRequest post(@jakarta.annotation.Nonnull final DriveRestoreArtifactsBulkAdditionRequest body) { + return post(body, null); + } + /** + * Create new navigation property to driveRestoreArtifactsBulkAdditionRequests for solutions + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link DriveRestoreArtifactsBulkAdditionRequest} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public DriveRestoreArtifactsBulkAdditionRequest post(@jakarta.annotation.Nonnull final DriveRestoreArtifactsBulkAdditionRequest body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, DriveRestoreArtifactsBulkAdditionRequest::createFromDiscriminatorValue); + } + /** + * Get driveRestoreArtifactsBulkAdditionRequests from solutions + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get driveRestoreArtifactsBulkAdditionRequests from solutions + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Create new navigation property to driveRestoreArtifactsBulkAdditionRequests for solutions + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final DriveRestoreArtifactsBulkAdditionRequest body) { + return toPostRequestInformation(body, null); + } + /** + * Create new navigation property to driveRestoreArtifactsBulkAdditionRequests for solutions + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final DriveRestoreArtifactsBulkAdditionRequest body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link DriveRestoreArtifactsBulkAdditionRequestsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public DriveRestoreArtifactsBulkAdditionRequestsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new DriveRestoreArtifactsBulkAdditionRequestsRequestBuilder(rawUrl, requestAdapter); + } + /** + * Get driveRestoreArtifactsBulkAdditionRequests from solutions + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Include count of items + */ + @jakarta.annotation.Nullable + public Boolean count; + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Filter items by property values + */ + @jakarta.annotation.Nullable + public String filter; + /** + * Order items by property values + */ + @jakarta.annotation.Nullable + public String[] orderby; + /** + * Search items by search phrases + */ + @jakarta.annotation.Nullable + public String search; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Skip the first n items + */ + @jakarta.annotation.Nullable + public Integer skip; + /** + * Show only the first n items + */ + @jakarta.annotation.Nullable + public Integer top; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24count", count); + allQueryParams.put("%24filter", filter); + allQueryParams.put("%24search", search); + allQueryParams.put("%24skip", skip); + allQueryParams.put("%24top", top); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24orderby", orderby); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PostRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/onedriveforbusinessrestoresessions/item/driverestoreartifactsbulkadditionrequests/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/onedriveforbusinessrestoresessions/item/driverestoreartifactsbulkadditionrequests/count/CountRequestBuilder.java new file mode 100644 index 00000000000..2e923e597b8 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/onedriveforbusinessrestoresessions/item/driverestoreartifactsbulkadditionrequests/count/CountRequestBuilder.java @@ -0,0 +1,128 @@ +package com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.driverestoreartifactsbulkadditionrequests.count; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to count the resources in the collection. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class CountRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link CountRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/solutions/backupRestore/oneDriveForBusinessRestoreSessions/{oneDriveForBusinessRestoreSession%2Did}/driveRestoreArtifactsBulkAdditionRequests/$count{?%24filter,%24search}", pathParameters); + } + /** + * Instantiates a new {@link CountRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/solutions/backupRestore/oneDriveForBusinessRestoreSessions/{oneDriveForBusinessRestoreSession%2Did}/driveRestoreArtifactsBulkAdditionRequests/$count{?%24filter,%24search}", rawUrl); + } + /** + * Get the number of the resource + * @return a {@link Integer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public Integer get() { + return get(null); + } + /** + * Get the number of the resource + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link Integer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); + } + /** + * Get the number of the resource + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get the number of the resource + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link CountRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new CountRequestBuilder(rawUrl, requestAdapter); + } + /** + * Get the number of the resource + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Filter items by property values + */ + @jakarta.annotation.Nullable + public String filter; + /** + * Search items by search phrases + */ + @jakarta.annotation.Nullable + public String search; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24filter", filter); + allQueryParams.put("%24search", search); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/onedriveforbusinessrestoresessions/item/driverestoreartifactsbulkadditionrequests/item/DriveRestoreArtifactsBulkAdditionRequestItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/onedriveforbusinessrestoresessions/item/driverestoreartifactsbulkadditionrequests/item/DriveRestoreArtifactsBulkAdditionRequestItemRequestBuilder.java new file mode 100644 index 00000000000..601f657def4 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/onedriveforbusinessrestoresessions/item/driverestoreartifactsbulkadditionrequests/item/DriveRestoreArtifactsBulkAdditionRequestItemRequestBuilder.java @@ -0,0 +1,228 @@ +package com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.driverestoreartifactsbulkadditionrequests.item; + +import com.microsoft.graph.beta.models.DriveRestoreArtifactsBulkAdditionRequest; +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the driveRestoreArtifactsBulkAdditionRequests property of the microsoft.graph.oneDriveForBusinessRestoreSession entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class DriveRestoreArtifactsBulkAdditionRequestItemRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link DriveRestoreArtifactsBulkAdditionRequestItemRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public DriveRestoreArtifactsBulkAdditionRequestItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/solutions/backupRestore/oneDriveForBusinessRestoreSessions/{oneDriveForBusinessRestoreSession%2Did}/driveRestoreArtifactsBulkAdditionRequests/{driveRestoreArtifactsBulkAdditionRequest%2Did}{?%24expand,%24select}", pathParameters); + } + /** + * Instantiates a new {@link DriveRestoreArtifactsBulkAdditionRequestItemRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public DriveRestoreArtifactsBulkAdditionRequestItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/solutions/backupRestore/oneDriveForBusinessRestoreSessions/{oneDriveForBusinessRestoreSession%2Did}/driveRestoreArtifactsBulkAdditionRequests/{driveRestoreArtifactsBulkAdditionRequest%2Did}{?%24expand,%24select}", rawUrl); + } + /** + * Delete navigation property driveRestoreArtifactsBulkAdditionRequests for solutions + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete() { + delete(null); + } + /** + * Delete navigation property driveRestoreArtifactsBulkAdditionRequests for solutions + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); + } + /** + * Get driveRestoreArtifactsBulkAdditionRequests from solutions + * @return a {@link DriveRestoreArtifactsBulkAdditionRequest} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public DriveRestoreArtifactsBulkAdditionRequest get() { + return get(null); + } + /** + * Get driveRestoreArtifactsBulkAdditionRequests from solutions + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link DriveRestoreArtifactsBulkAdditionRequest} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public DriveRestoreArtifactsBulkAdditionRequest get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, DriveRestoreArtifactsBulkAdditionRequest::createFromDiscriminatorValue); + } + /** + * Update the navigation property driveRestoreArtifactsBulkAdditionRequests in solutions + * @param body The request body + * @return a {@link DriveRestoreArtifactsBulkAdditionRequest} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public DriveRestoreArtifactsBulkAdditionRequest patch(@jakarta.annotation.Nonnull final DriveRestoreArtifactsBulkAdditionRequest body) { + return patch(body, null); + } + /** + * Update the navigation property driveRestoreArtifactsBulkAdditionRequests in solutions + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link DriveRestoreArtifactsBulkAdditionRequest} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public DriveRestoreArtifactsBulkAdditionRequest patch(@jakarta.annotation.Nonnull final DriveRestoreArtifactsBulkAdditionRequest body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, DriveRestoreArtifactsBulkAdditionRequest::createFromDiscriminatorValue); + } + /** + * Delete navigation property driveRestoreArtifactsBulkAdditionRequests for solutions + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation() { + return toDeleteRequestInformation(null); + } + /** + * Delete navigation property driveRestoreArtifactsBulkAdditionRequests for solutions + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Get driveRestoreArtifactsBulkAdditionRequests from solutions + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get driveRestoreArtifactsBulkAdditionRequests from solutions + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Update the navigation property driveRestoreArtifactsBulkAdditionRequests in solutions + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final DriveRestoreArtifactsBulkAdditionRequest body) { + return toPatchRequestInformation(body, null); + } + /** + * Update the navigation property driveRestoreArtifactsBulkAdditionRequests in solutions + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final DriveRestoreArtifactsBulkAdditionRequest body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link DriveRestoreArtifactsBulkAdditionRequestItemRequestBuilder} + */ + @jakarta.annotation.Nonnull + public DriveRestoreArtifactsBulkAdditionRequestItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new DriveRestoreArtifactsBulkAdditionRequestItemRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class DeleteRequestConfiguration extends BaseRequestConfiguration { + } + /** + * Get driveRestoreArtifactsBulkAdditionRequests from solutions + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PatchRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/sharepointrestoresessions/item/SharePointRestoreSessionItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/sharepointrestoresessions/item/SharePointRestoreSessionItemRequestBuilder.java index 7cc7eea4e79..53e83882691 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/sharepointrestoresessions/item/SharePointRestoreSessionItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/sharepointrestoresessions/item/SharePointRestoreSessionItemRequestBuilder.java @@ -3,6 +3,7 @@ import com.microsoft.graph.beta.models.odataerrors.ODataError; import com.microsoft.graph.beta.models.SharePointRestoreSession; import com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.siterestoreartifacts.SiteRestoreArtifactsRequestBuilder; +import com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.siterestoreartifactsbulkadditionrequests.SiteRestoreArtifactsBulkAdditionRequestsRequestBuilder; import com.microsoft.kiota.BaseRequestBuilder; import com.microsoft.kiota.BaseRequestConfiguration; import com.microsoft.kiota.HttpMethod; @@ -29,6 +30,14 @@ public class SharePointRestoreSessionItemRequestBuilder extends BaseRequestBuild public SiteRestoreArtifactsRequestBuilder siteRestoreArtifacts() { return new SiteRestoreArtifactsRequestBuilder(pathParameters, requestAdapter); } + /** + * Provides operations to manage the siteRestoreArtifactsBulkAdditionRequests property of the microsoft.graph.sharePointRestoreSession entity. + * @return a {@link SiteRestoreArtifactsBulkAdditionRequestsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public SiteRestoreArtifactsBulkAdditionRequestsRequestBuilder siteRestoreArtifactsBulkAdditionRequests() { + return new SiteRestoreArtifactsBulkAdditionRequestsRequestBuilder(pathParameters, requestAdapter); + } /** * Instantiates a new {@link SharePointRestoreSessionItemRequestBuilder} and sets the default values. * @param pathParameters Path parameters for the request diff --git a/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/sharepointrestoresessions/item/siterestoreartifactsbulkadditionrequests/SiteRestoreArtifactsBulkAdditionRequestsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/sharepointrestoresessions/item/siterestoreartifactsbulkadditionrequests/SiteRestoreArtifactsBulkAdditionRequestsRequestBuilder.java new file mode 100644 index 00000000000..fd07806102a --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/sharepointrestoresessions/item/siterestoreartifactsbulkadditionrequests/SiteRestoreArtifactsBulkAdditionRequestsRequestBuilder.java @@ -0,0 +1,243 @@ +package com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.siterestoreartifactsbulkadditionrequests; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.models.SiteRestoreArtifactsBulkAdditionRequest; +import com.microsoft.graph.beta.models.SiteRestoreArtifactsBulkAdditionRequestCollectionResponse; +import com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.siterestoreartifactsbulkadditionrequests.count.CountRequestBuilder; +import com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.siterestoreartifactsbulkadditionrequests.item.SiteRestoreArtifactsBulkAdditionRequestItemRequestBuilder; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the siteRestoreArtifactsBulkAdditionRequests property of the microsoft.graph.sharePointRestoreSession entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class SiteRestoreArtifactsBulkAdditionRequestsRequestBuilder extends BaseRequestBuilder { + /** + * Provides operations to count the resources in the collection. + * @return a {@link CountRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CountRequestBuilder count() { + return new CountRequestBuilder(pathParameters, requestAdapter); + } + /** + * Provides operations to manage the siteRestoreArtifactsBulkAdditionRequests property of the microsoft.graph.sharePointRestoreSession entity. + * @param siteRestoreArtifactsBulkAdditionRequestId The unique identifier of siteRestoreArtifactsBulkAdditionRequest + * @return a {@link SiteRestoreArtifactsBulkAdditionRequestItemRequestBuilder} + */ + @jakarta.annotation.Nonnull + public SiteRestoreArtifactsBulkAdditionRequestItemRequestBuilder bySiteRestoreArtifactsBulkAdditionRequestId(@jakarta.annotation.Nonnull final String siteRestoreArtifactsBulkAdditionRequestId) { + Objects.requireNonNull(siteRestoreArtifactsBulkAdditionRequestId); + final HashMap urlTplParams = new HashMap(this.pathParameters); + urlTplParams.put("siteRestoreArtifactsBulkAdditionRequest%2Did", siteRestoreArtifactsBulkAdditionRequestId); + return new SiteRestoreArtifactsBulkAdditionRequestItemRequestBuilder(urlTplParams, requestAdapter); + } + /** + * Instantiates a new {@link SiteRestoreArtifactsBulkAdditionRequestsRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public SiteRestoreArtifactsBulkAdditionRequestsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/solutions/backupRestore/sharePointRestoreSessions/{sharePointRestoreSession%2Did}/siteRestoreArtifactsBulkAdditionRequests{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); + } + /** + * Instantiates a new {@link SiteRestoreArtifactsBulkAdditionRequestsRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public SiteRestoreArtifactsBulkAdditionRequestsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/solutions/backupRestore/sharePointRestoreSessions/{sharePointRestoreSession%2Did}/siteRestoreArtifactsBulkAdditionRequests{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); + } + /** + * Get siteRestoreArtifactsBulkAdditionRequests from solutions + * @return a {@link SiteRestoreArtifactsBulkAdditionRequestCollectionResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public SiteRestoreArtifactsBulkAdditionRequestCollectionResponse get() { + return get(null); + } + /** + * Get siteRestoreArtifactsBulkAdditionRequests from solutions + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link SiteRestoreArtifactsBulkAdditionRequestCollectionResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public SiteRestoreArtifactsBulkAdditionRequestCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, SiteRestoreArtifactsBulkAdditionRequestCollectionResponse::createFromDiscriminatorValue); + } + /** + * Create new navigation property to siteRestoreArtifactsBulkAdditionRequests for solutions + * @param body The request body + * @return a {@link SiteRestoreArtifactsBulkAdditionRequest} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public SiteRestoreArtifactsBulkAdditionRequest post(@jakarta.annotation.Nonnull final SiteRestoreArtifactsBulkAdditionRequest body) { + return post(body, null); + } + /** + * Create new navigation property to siteRestoreArtifactsBulkAdditionRequests for solutions + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link SiteRestoreArtifactsBulkAdditionRequest} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public SiteRestoreArtifactsBulkAdditionRequest post(@jakarta.annotation.Nonnull final SiteRestoreArtifactsBulkAdditionRequest body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, SiteRestoreArtifactsBulkAdditionRequest::createFromDiscriminatorValue); + } + /** + * Get siteRestoreArtifactsBulkAdditionRequests from solutions + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get siteRestoreArtifactsBulkAdditionRequests from solutions + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Create new navigation property to siteRestoreArtifactsBulkAdditionRequests for solutions + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final SiteRestoreArtifactsBulkAdditionRequest body) { + return toPostRequestInformation(body, null); + } + /** + * Create new navigation property to siteRestoreArtifactsBulkAdditionRequests for solutions + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final SiteRestoreArtifactsBulkAdditionRequest body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link SiteRestoreArtifactsBulkAdditionRequestsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public SiteRestoreArtifactsBulkAdditionRequestsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new SiteRestoreArtifactsBulkAdditionRequestsRequestBuilder(rawUrl, requestAdapter); + } + /** + * Get siteRestoreArtifactsBulkAdditionRequests from solutions + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Include count of items + */ + @jakarta.annotation.Nullable + public Boolean count; + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Filter items by property values + */ + @jakarta.annotation.Nullable + public String filter; + /** + * Order items by property values + */ + @jakarta.annotation.Nullable + public String[] orderby; + /** + * Search items by search phrases + */ + @jakarta.annotation.Nullable + public String search; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Skip the first n items + */ + @jakarta.annotation.Nullable + public Integer skip; + /** + * Show only the first n items + */ + @jakarta.annotation.Nullable + public Integer top; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24count", count); + allQueryParams.put("%24filter", filter); + allQueryParams.put("%24search", search); + allQueryParams.put("%24skip", skip); + allQueryParams.put("%24top", top); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24orderby", orderby); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PostRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/sharepointrestoresessions/item/siterestoreartifactsbulkadditionrequests/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/sharepointrestoresessions/item/siterestoreartifactsbulkadditionrequests/count/CountRequestBuilder.java new file mode 100644 index 00000000000..4a0ada1b171 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/sharepointrestoresessions/item/siterestoreartifactsbulkadditionrequests/count/CountRequestBuilder.java @@ -0,0 +1,128 @@ +package com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.siterestoreartifactsbulkadditionrequests.count; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to count the resources in the collection. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class CountRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link CountRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/solutions/backupRestore/sharePointRestoreSessions/{sharePointRestoreSession%2Did}/siteRestoreArtifactsBulkAdditionRequests/$count{?%24filter,%24search}", pathParameters); + } + /** + * Instantiates a new {@link CountRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/solutions/backupRestore/sharePointRestoreSessions/{sharePointRestoreSession%2Did}/siteRestoreArtifactsBulkAdditionRequests/$count{?%24filter,%24search}", rawUrl); + } + /** + * Get the number of the resource + * @return a {@link Integer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public Integer get() { + return get(null); + } + /** + * Get the number of the resource + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link Integer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); + } + /** + * Get the number of the resource + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get the number of the resource + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link CountRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new CountRequestBuilder(rawUrl, requestAdapter); + } + /** + * Get the number of the resource + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Filter items by property values + */ + @jakarta.annotation.Nullable + public String filter; + /** + * Search items by search phrases + */ + @jakarta.annotation.Nullable + public String search; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24filter", filter); + allQueryParams.put("%24search", search); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/sharepointrestoresessions/item/siterestoreartifactsbulkadditionrequests/item/SiteRestoreArtifactsBulkAdditionRequestItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/sharepointrestoresessions/item/siterestoreartifactsbulkadditionrequests/item/SiteRestoreArtifactsBulkAdditionRequestItemRequestBuilder.java new file mode 100644 index 00000000000..d1952a0ec09 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/sharepointrestoresessions/item/siterestoreartifactsbulkadditionrequests/item/SiteRestoreArtifactsBulkAdditionRequestItemRequestBuilder.java @@ -0,0 +1,228 @@ +package com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.siterestoreartifactsbulkadditionrequests.item; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.models.SiteRestoreArtifactsBulkAdditionRequest; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the siteRestoreArtifactsBulkAdditionRequests property of the microsoft.graph.sharePointRestoreSession entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class SiteRestoreArtifactsBulkAdditionRequestItemRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link SiteRestoreArtifactsBulkAdditionRequestItemRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public SiteRestoreArtifactsBulkAdditionRequestItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/solutions/backupRestore/sharePointRestoreSessions/{sharePointRestoreSession%2Did}/siteRestoreArtifactsBulkAdditionRequests/{siteRestoreArtifactsBulkAdditionRequest%2Did}{?%24expand,%24select}", pathParameters); + } + /** + * Instantiates a new {@link SiteRestoreArtifactsBulkAdditionRequestItemRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public SiteRestoreArtifactsBulkAdditionRequestItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/solutions/backupRestore/sharePointRestoreSessions/{sharePointRestoreSession%2Did}/siteRestoreArtifactsBulkAdditionRequests/{siteRestoreArtifactsBulkAdditionRequest%2Did}{?%24expand,%24select}", rawUrl); + } + /** + * Delete navigation property siteRestoreArtifactsBulkAdditionRequests for solutions + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete() { + delete(null); + } + /** + * Delete navigation property siteRestoreArtifactsBulkAdditionRequests for solutions + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); + } + /** + * Get siteRestoreArtifactsBulkAdditionRequests from solutions + * @return a {@link SiteRestoreArtifactsBulkAdditionRequest} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public SiteRestoreArtifactsBulkAdditionRequest get() { + return get(null); + } + /** + * Get siteRestoreArtifactsBulkAdditionRequests from solutions + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link SiteRestoreArtifactsBulkAdditionRequest} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public SiteRestoreArtifactsBulkAdditionRequest get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, SiteRestoreArtifactsBulkAdditionRequest::createFromDiscriminatorValue); + } + /** + * Update the navigation property siteRestoreArtifactsBulkAdditionRequests in solutions + * @param body The request body + * @return a {@link SiteRestoreArtifactsBulkAdditionRequest} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public SiteRestoreArtifactsBulkAdditionRequest patch(@jakarta.annotation.Nonnull final SiteRestoreArtifactsBulkAdditionRequest body) { + return patch(body, null); + } + /** + * Update the navigation property siteRestoreArtifactsBulkAdditionRequests in solutions + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link SiteRestoreArtifactsBulkAdditionRequest} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public SiteRestoreArtifactsBulkAdditionRequest patch(@jakarta.annotation.Nonnull final SiteRestoreArtifactsBulkAdditionRequest body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, SiteRestoreArtifactsBulkAdditionRequest::createFromDiscriminatorValue); + } + /** + * Delete navigation property siteRestoreArtifactsBulkAdditionRequests for solutions + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation() { + return toDeleteRequestInformation(null); + } + /** + * Delete navigation property siteRestoreArtifactsBulkAdditionRequests for solutions + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Get siteRestoreArtifactsBulkAdditionRequests from solutions + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get siteRestoreArtifactsBulkAdditionRequests from solutions + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Update the navigation property siteRestoreArtifactsBulkAdditionRequests in solutions + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final SiteRestoreArtifactsBulkAdditionRequest body) { + return toPatchRequestInformation(body, null); + } + /** + * Update the navigation property siteRestoreArtifactsBulkAdditionRequests in solutions + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final SiteRestoreArtifactsBulkAdditionRequest body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link SiteRestoreArtifactsBulkAdditionRequestItemRequestBuilder} + */ + @jakarta.annotation.Nonnull + public SiteRestoreArtifactsBulkAdditionRequestItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new SiteRestoreArtifactsBulkAdditionRequestItemRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class DeleteRequestConfiguration extends BaseRequestConfiguration { + } + /** + * Get siteRestoreArtifactsBulkAdditionRequests from solutions + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PatchRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/teams/item/TeamItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/teams/item/TeamItemRequestBuilder.java index 6c215343dce..a3ab7bfcc42 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/teams/item/TeamItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/teams/item/TeamItemRequestBuilder.java @@ -13,6 +13,7 @@ import com.microsoft.graph.beta.teams.item.members.MembersRequestBuilder; import com.microsoft.graph.beta.teams.item.operations.OperationsRequestBuilder; import com.microsoft.graph.beta.teams.item.owners.OwnersRequestBuilder; +import com.microsoft.graph.beta.teams.item.ownerswithuserprincipalname.OwnersWithUserPrincipalNameRequestBuilder; import com.microsoft.graph.beta.teams.item.permissiongrants.PermissionGrantsRequestBuilder; import com.microsoft.graph.beta.teams.item.photo.PhotoRequestBuilder; import com.microsoft.graph.beta.teams.item.primarychannel.PrimaryChannelRequestBuilder; @@ -258,6 +259,16 @@ public Team get(@jakarta.annotation.Nullable final java.util.function.ConsumerFind more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ConversationMember patch(@jakarta.annotation.Nonnull final ConversationMember body) { return patch(body, null); } /** - * Update the role of a conversationMember in a channel. This operation is allowed only for channels with a membershipType value of private or shared. + * Update the role of a conversationMember in a team.or channel. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ConversationMember} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ConversationMember patch(@jakarta.annotation.Nonnull final ConversationMember body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -148,7 +148,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Update the role of a conversationMember in a channel. This operation is allowed only for channels with a membershipType value of private or shared. + * Update the role of a conversationMember in a team.or channel. * @param body The request body * @return a {@link RequestInformation} */ @@ -157,7 +157,7 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull return toPatchRequestInformation(body, null); } /** - * Update the role of a conversationMember in a channel. This operation is allowed only for channels with a membershipType value of private or shared. + * Update the role of a conversationMember in a team.or channel. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/beta/generated/teams/item/channels/item/members/remove/RemoveRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/teams/item/channels/item/members/remove/RemoveRequestBuilder.java index a962e433520..8377f3624d0 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/teams/item/channels/item/members/remove/RemoveRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/teams/item/channels/item/members/remove/RemoveRequestBuilder.java @@ -35,21 +35,23 @@ public RemoveRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @ja super(requestAdapter, "{+baseurl}/teams/{team%2Did}/channels/{channel%2Did}/members/remove", rawUrl); } /** - * Invoke action remove + * Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. * @param body The request body * @return a {@link RemovePostResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ @jakarta.annotation.Nullable public RemovePostResponse post(@jakarta.annotation.Nonnull final RemovePostRequestBody body) { return post(body, null); } /** - * Invoke action remove + * Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RemovePostResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ @jakarta.annotation.Nullable public RemovePostResponse post(@jakarta.annotation.Nonnull final RemovePostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -60,7 +62,7 @@ public RemovePostResponse post(@jakarta.annotation.Nonnull final RemovePostReque return this.requestAdapter.send(requestInfo, errorMapping, RemovePostResponse::createFromDiscriminatorValue); } /** - * Invoke action remove + * Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. * @param body The request body * @return a {@link RequestInformation} */ @@ -69,7 +71,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Invoke action remove + * Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/beta/generated/teams/item/channels/item/messages/MessagesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/teams/item/channels/item/messages/MessagesRequestBuilder.java index 2715d51d5a7..3ae5ccb0c26 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/teams/item/channels/item/messages/MessagesRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/teams/item/channels/item/messages/MessagesRequestBuilder.java @@ -93,23 +93,23 @@ public ChatMessageCollectionResponse get(@jakarta.annotation.Nullable final java return this.requestAdapter.send(requestInfo, errorMapping, ChatMessageCollectionResponse::createFromDiscriminatorValue); } /** - * Send a new chatMessage in the specified channel or a chat. + * Send a new chatMessage in the specified channel. * @param body The request body * @return a {@link ChatMessage} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ChatMessage post(@jakarta.annotation.Nonnull final ChatMessage body) { return post(body, null); } /** - * Send a new chatMessage in the specified channel or a chat. + * Send a new chatMessage in the specified channel. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ChatMessage} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ChatMessage post(@jakarta.annotation.Nonnull final ChatMessage body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -140,7 +140,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Send a new chatMessage in the specified channel or a chat. + * Send a new chatMessage in the specified channel. * @param body The request body * @return a {@link RequestInformation} */ @@ -149,7 +149,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Send a new chatMessage in the specified channel or a chat. + * Send a new chatMessage in the specified channel. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/beta/generated/teams/item/members/remove/RemoveRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/teams/item/members/remove/RemoveRequestBuilder.java index a76ba6cfe59..41c2762bfaa 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/teams/item/members/remove/RemoveRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/teams/item/members/remove/RemoveRequestBuilder.java @@ -35,21 +35,23 @@ public RemoveRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @ja super(requestAdapter, "{+baseurl}/teams/{team%2Did}/members/remove", rawUrl); } /** - * Invoke action remove + * Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. * @param body The request body * @return a {@link RemovePostResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ @jakarta.annotation.Nullable public RemovePostResponse post(@jakarta.annotation.Nonnull final RemovePostRequestBody body) { return post(body, null); } /** - * Invoke action remove + * Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RemovePostResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ @jakarta.annotation.Nullable public RemovePostResponse post(@jakarta.annotation.Nonnull final RemovePostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -60,7 +62,7 @@ public RemovePostResponse post(@jakarta.annotation.Nonnull final RemovePostReque return this.requestAdapter.send(requestInfo, errorMapping, RemovePostResponse::createFromDiscriminatorValue); } /** - * Invoke action remove + * Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. * @param body The request body * @return a {@link RequestInformation} */ @@ -69,7 +71,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Invoke action remove + * Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/beta/generated/teams/item/ownerswithuserprincipalname/OwnersWithUserPrincipalNameRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/teams/item/ownerswithuserprincipalname/OwnersWithUserPrincipalNameRequestBuilder.java new file mode 100644 index 00000000000..2b5666f58d0 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/teams/item/ownerswithuserprincipalname/OwnersWithUserPrincipalNameRequestBuilder.java @@ -0,0 +1,131 @@ +package com.microsoft.graph.beta.teams.item.ownerswithuserprincipalname; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.models.User; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the owners property of the microsoft.graph.team entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class OwnersWithUserPrincipalNameRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link OwnersWithUserPrincipalNameRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + * @param userPrincipalName Alternate key of user + */ + public OwnersWithUserPrincipalNameRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter, @jakarta.annotation.Nullable final String userPrincipalName) { + super(requestAdapter, "{+baseurl}/teams/{team%2Did}/owners(userPrincipalName='{userPrincipalName}'){?%24expand,%24select}", pathParameters); + this.pathParameters.put("userPrincipalName", userPrincipalName); + } + /** + * Instantiates a new {@link OwnersWithUserPrincipalNameRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public OwnersWithUserPrincipalNameRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/teams/{team%2Did}/owners(userPrincipalName='{userPrincipalName}'){?%24expand,%24select}", rawUrl); + } + /** + * The list of this team's owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user-delegated permissions, no owner can be specified (the current user is the owner). The owner must be specified as an object ID (GUID), not a UPN. + * @return a {@link User} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public User get() { + return get(null); + } + /** + * The list of this team's owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user-delegated permissions, no owner can be specified (the current user is the owner). The owner must be specified as an object ID (GUID), not a UPN. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link User} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public User get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, User::createFromDiscriminatorValue); + } + /** + * The list of this team's owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user-delegated permissions, no owner can be specified (the current user is the owner). The owner must be specified as an object ID (GUID), not a UPN. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * The list of this team's owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user-delegated permissions, no owner can be specified (the current user is the owner). The owner must be specified as an object ID (GUID), not a UPN. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link OwnersWithUserPrincipalNameRequestBuilder} + */ + @jakarta.annotation.Nonnull + public OwnersWithUserPrincipalNameRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new OwnersWithUserPrincipalNameRequestBuilder(rawUrl, requestAdapter); + } + /** + * The list of this team's owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user-delegated permissions, no owner can be specified (the current user is the owner). The owner must be specified as an object ID (GUID), not a UPN. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/teams/item/primarychannel/members/remove/RemoveRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/teams/item/primarychannel/members/remove/RemoveRequestBuilder.java index dda83260bc4..f4947682858 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/teams/item/primarychannel/members/remove/RemoveRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/teams/item/primarychannel/members/remove/RemoveRequestBuilder.java @@ -35,21 +35,23 @@ public RemoveRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @ja super(requestAdapter, "{+baseurl}/teams/{team%2Did}/primaryChannel/members/remove", rawUrl); } /** - * Invoke action remove + * Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. * @param body The request body * @return a {@link RemovePostResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ @jakarta.annotation.Nullable public RemovePostResponse post(@jakarta.annotation.Nonnull final RemovePostRequestBody body) { return post(body, null); } /** - * Invoke action remove + * Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RemovePostResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ @jakarta.annotation.Nullable public RemovePostResponse post(@jakarta.annotation.Nonnull final RemovePostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -60,7 +62,7 @@ public RemovePostResponse post(@jakarta.annotation.Nonnull final RemovePostReque return this.requestAdapter.send(requestInfo, errorMapping, RemovePostResponse::createFromDiscriminatorValue); } /** - * Invoke action remove + * Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. * @param body The request body * @return a {@link RequestInformation} */ @@ -69,7 +71,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Invoke action remove + * Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/beta/generated/teamtemplatedefinition/item/teamdefinition/TeamDefinitionRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/teamtemplatedefinition/item/teamdefinition/TeamDefinitionRequestBuilder.java index 1ee1ca1497b..fa058453884 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/teamtemplatedefinition/item/teamdefinition/TeamDefinitionRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/teamtemplatedefinition/item/teamdefinition/TeamDefinitionRequestBuilder.java @@ -13,6 +13,7 @@ import com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.members.MembersRequestBuilder; import com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.operations.OperationsRequestBuilder; import com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.owners.OwnersRequestBuilder; +import com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.ownerswithuserprincipalname.OwnersWithUserPrincipalNameRequestBuilder; import com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.permissiongrants.PermissionGrantsRequestBuilder; import com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.photo.PhotoRequestBuilder; import com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.primarychannel.PrimaryChannelRequestBuilder; @@ -256,6 +257,16 @@ public Team get(@jakarta.annotation.Nullable final java.util.function.ConsumerFind more info here */ @jakarta.annotation.Nullable public RemovePostResponse post(@jakarta.annotation.Nonnull final RemovePostRequestBody body) { return post(body, null); } /** - * Invoke action remove + * Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RemovePostResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ @jakarta.annotation.Nullable public RemovePostResponse post(@jakarta.annotation.Nonnull final RemovePostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -60,7 +62,7 @@ public RemovePostResponse post(@jakarta.annotation.Nonnull final RemovePostReque return this.requestAdapter.send(requestInfo, errorMapping, RemovePostResponse::createFromDiscriminatorValue); } /** - * Invoke action remove + * Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. * @param body The request body * @return a {@link RequestInformation} */ @@ -69,7 +71,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Invoke action remove + * Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/beta/generated/teamtemplatedefinition/item/teamdefinition/members/remove/RemoveRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/teamtemplatedefinition/item/teamdefinition/members/remove/RemoveRequestBuilder.java index c3fa9091841..6f45528f523 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/teamtemplatedefinition/item/teamdefinition/members/remove/RemoveRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/teamtemplatedefinition/item/teamdefinition/members/remove/RemoveRequestBuilder.java @@ -35,21 +35,23 @@ public RemoveRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @ja super(requestAdapter, "{+baseurl}/teamTemplateDefinition/{teamTemplateDefinition%2Did}/teamDefinition/members/remove", rawUrl); } /** - * Invoke action remove + * Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. * @param body The request body * @return a {@link RemovePostResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ @jakarta.annotation.Nullable public RemovePostResponse post(@jakarta.annotation.Nonnull final RemovePostRequestBody body) { return post(body, null); } /** - * Invoke action remove + * Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RemovePostResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ @jakarta.annotation.Nullable public RemovePostResponse post(@jakarta.annotation.Nonnull final RemovePostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -60,7 +62,7 @@ public RemovePostResponse post(@jakarta.annotation.Nonnull final RemovePostReque return this.requestAdapter.send(requestInfo, errorMapping, RemovePostResponse::createFromDiscriminatorValue); } /** - * Invoke action remove + * Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. * @param body The request body * @return a {@link RequestInformation} */ @@ -69,7 +71,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Invoke action remove + * Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/beta/generated/teamtemplatedefinition/item/teamdefinition/ownerswithuserprincipalname/OwnersWithUserPrincipalNameRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/teamtemplatedefinition/item/teamdefinition/ownerswithuserprincipalname/OwnersWithUserPrincipalNameRequestBuilder.java new file mode 100644 index 00000000000..808ccef8f06 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/teamtemplatedefinition/item/teamdefinition/ownerswithuserprincipalname/OwnersWithUserPrincipalNameRequestBuilder.java @@ -0,0 +1,131 @@ +package com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.ownerswithuserprincipalname; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.models.User; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the owners property of the microsoft.graph.team entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class OwnersWithUserPrincipalNameRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link OwnersWithUserPrincipalNameRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + * @param userPrincipalName Alternate key of user + */ + public OwnersWithUserPrincipalNameRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter, @jakarta.annotation.Nullable final String userPrincipalName) { + super(requestAdapter, "{+baseurl}/teamTemplateDefinition/{teamTemplateDefinition%2Did}/teamDefinition/owners(userPrincipalName='{userPrincipalName}'){?%24expand,%24select}", pathParameters); + this.pathParameters.put("userPrincipalName", userPrincipalName); + } + /** + * Instantiates a new {@link OwnersWithUserPrincipalNameRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public OwnersWithUserPrincipalNameRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/teamTemplateDefinition/{teamTemplateDefinition%2Did}/teamDefinition/owners(userPrincipalName='{userPrincipalName}'){?%24expand,%24select}", rawUrl); + } + /** + * The list of this team's owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user-delegated permissions, no owner can be specified (the current user is the owner). The owner must be specified as an object ID (GUID), not a UPN. + * @return a {@link User} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public User get() { + return get(null); + } + /** + * The list of this team's owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user-delegated permissions, no owner can be specified (the current user is the owner). The owner must be specified as an object ID (GUID), not a UPN. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link User} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public User get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, User::createFromDiscriminatorValue); + } + /** + * The list of this team's owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user-delegated permissions, no owner can be specified (the current user is the owner). The owner must be specified as an object ID (GUID), not a UPN. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * The list of this team's owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user-delegated permissions, no owner can be specified (the current user is the owner). The owner must be specified as an object ID (GUID), not a UPN. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link OwnersWithUserPrincipalNameRequestBuilder} + */ + @jakarta.annotation.Nonnull + public OwnersWithUserPrincipalNameRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new OwnersWithUserPrincipalNameRequestBuilder(rawUrl, requestAdapter); + } + /** + * The list of this team's owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user-delegated permissions, no owner can be specified (the current user is the owner). The owner must be specified as an object ID (GUID), not a UPN. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/teamtemplatedefinition/item/teamdefinition/primarychannel/members/remove/RemoveRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/teamtemplatedefinition/item/teamdefinition/primarychannel/members/remove/RemoveRequestBuilder.java index 6ba2139a947..2cb1c7af048 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/teamtemplatedefinition/item/teamdefinition/primarychannel/members/remove/RemoveRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/teamtemplatedefinition/item/teamdefinition/primarychannel/members/remove/RemoveRequestBuilder.java @@ -35,21 +35,23 @@ public RemoveRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @ja super(requestAdapter, "{+baseurl}/teamTemplateDefinition/{teamTemplateDefinition%2Did}/teamDefinition/primaryChannel/members/remove", rawUrl); } /** - * Invoke action remove + * Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. * @param body The request body * @return a {@link RemovePostResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ @jakarta.annotation.Nullable public RemovePostResponse post(@jakarta.annotation.Nonnull final RemovePostRequestBody body) { return post(body, null); } /** - * Invoke action remove + * Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RemovePostResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ @jakarta.annotation.Nullable public RemovePostResponse post(@jakarta.annotation.Nonnull final RemovePostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -60,7 +62,7 @@ public RemovePostResponse post(@jakarta.annotation.Nonnull final RemovePostReque return this.requestAdapter.send(requestInfo, errorMapping, RemovePostResponse::createFromDiscriminatorValue); } /** - * Invoke action remove + * Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. * @param body The request body * @return a {@link RequestInformation} */ @@ -69,7 +71,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Invoke action remove + * Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/beta/generated/teamwork/deletedteams/item/channels/item/members/remove/RemoveRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/teamwork/deletedteams/item/channels/item/members/remove/RemoveRequestBuilder.java index deea95b3472..1821e8f75e9 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/teamwork/deletedteams/item/channels/item/members/remove/RemoveRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/teamwork/deletedteams/item/channels/item/members/remove/RemoveRequestBuilder.java @@ -35,21 +35,23 @@ public RemoveRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @ja super(requestAdapter, "{+baseurl}/teamwork/deletedTeams/{deletedTeam%2Did}/channels/{channel%2Did}/members/remove", rawUrl); } /** - * Invoke action remove + * Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. * @param body The request body * @return a {@link RemovePostResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ @jakarta.annotation.Nullable public RemovePostResponse post(@jakarta.annotation.Nonnull final RemovePostRequestBody body) { return post(body, null); } /** - * Invoke action remove + * Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RemovePostResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ @jakarta.annotation.Nullable public RemovePostResponse post(@jakarta.annotation.Nonnull final RemovePostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -60,7 +62,7 @@ public RemovePostResponse post(@jakarta.annotation.Nonnull final RemovePostReque return this.requestAdapter.send(requestInfo, errorMapping, RemovePostResponse::createFromDiscriminatorValue); } /** - * Invoke action remove + * Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. * @param body The request body * @return a {@link RequestInformation} */ @@ -69,7 +71,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Invoke action remove + * Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/beta/generated/teamwork/teamtemplates/item/definitions/item/teamdefinition/TeamDefinitionRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/teamwork/teamtemplates/item/definitions/item/teamdefinition/TeamDefinitionRequestBuilder.java index cd083423d96..97c78cdce04 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/teamwork/teamtemplates/item/definitions/item/teamdefinition/TeamDefinitionRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/teamwork/teamtemplates/item/definitions/item/teamdefinition/TeamDefinitionRequestBuilder.java @@ -13,6 +13,7 @@ import com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.members.MembersRequestBuilder; import com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.operations.OperationsRequestBuilder; import com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.owners.OwnersRequestBuilder; +import com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.ownerswithuserprincipalname.OwnersWithUserPrincipalNameRequestBuilder; import com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.permissiongrants.PermissionGrantsRequestBuilder; import com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.photo.PhotoRequestBuilder; import com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.primarychannel.PrimaryChannelRequestBuilder; @@ -258,6 +259,16 @@ public Team get(@jakarta.annotation.Nullable final java.util.function.ConsumerFind more info here */ @jakarta.annotation.Nullable public RemovePostResponse post(@jakarta.annotation.Nonnull final RemovePostRequestBody body) { return post(body, null); } /** - * Invoke action remove + * Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RemovePostResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ @jakarta.annotation.Nullable public RemovePostResponse post(@jakarta.annotation.Nonnull final RemovePostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -60,7 +62,7 @@ public RemovePostResponse post(@jakarta.annotation.Nonnull final RemovePostReque return this.requestAdapter.send(requestInfo, errorMapping, RemovePostResponse::createFromDiscriminatorValue); } /** - * Invoke action remove + * Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. * @param body The request body * @return a {@link RequestInformation} */ @@ -69,7 +71,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Invoke action remove + * Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/beta/generated/teamwork/teamtemplates/item/definitions/item/teamdefinition/members/remove/RemoveRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/teamwork/teamtemplates/item/definitions/item/teamdefinition/members/remove/RemoveRequestBuilder.java index e38445d51f3..728c61089c8 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/teamwork/teamtemplates/item/definitions/item/teamdefinition/members/remove/RemoveRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/teamwork/teamtemplates/item/definitions/item/teamdefinition/members/remove/RemoveRequestBuilder.java @@ -35,21 +35,23 @@ public RemoveRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @ja super(requestAdapter, "{+baseurl}/teamwork/teamTemplates/{teamTemplate%2Did}/definitions/{teamTemplateDefinition%2Did}/teamDefinition/members/remove", rawUrl); } /** - * Invoke action remove + * Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. * @param body The request body * @return a {@link RemovePostResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ @jakarta.annotation.Nullable public RemovePostResponse post(@jakarta.annotation.Nonnull final RemovePostRequestBody body) { return post(body, null); } /** - * Invoke action remove + * Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RemovePostResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ @jakarta.annotation.Nullable public RemovePostResponse post(@jakarta.annotation.Nonnull final RemovePostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -60,7 +62,7 @@ public RemovePostResponse post(@jakarta.annotation.Nonnull final RemovePostReque return this.requestAdapter.send(requestInfo, errorMapping, RemovePostResponse::createFromDiscriminatorValue); } /** - * Invoke action remove + * Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. * @param body The request body * @return a {@link RequestInformation} */ @@ -69,7 +71,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Invoke action remove + * Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/beta/generated/teamwork/teamtemplates/item/definitions/item/teamdefinition/ownerswithuserprincipalname/OwnersWithUserPrincipalNameRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/teamwork/teamtemplates/item/definitions/item/teamdefinition/ownerswithuserprincipalname/OwnersWithUserPrincipalNameRequestBuilder.java new file mode 100644 index 00000000000..b416b354ea6 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/teamwork/teamtemplates/item/definitions/item/teamdefinition/ownerswithuserprincipalname/OwnersWithUserPrincipalNameRequestBuilder.java @@ -0,0 +1,131 @@ +package com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.ownerswithuserprincipalname; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.models.User; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the owners property of the microsoft.graph.team entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class OwnersWithUserPrincipalNameRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link OwnersWithUserPrincipalNameRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + * @param userPrincipalName Alternate key of user + */ + public OwnersWithUserPrincipalNameRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter, @jakarta.annotation.Nullable final String userPrincipalName) { + super(requestAdapter, "{+baseurl}/teamwork/teamTemplates/{teamTemplate%2Did}/definitions/{teamTemplateDefinition%2Did}/teamDefinition/owners(userPrincipalName='{userPrincipalName}'){?%24expand,%24select}", pathParameters); + this.pathParameters.put("userPrincipalName", userPrincipalName); + } + /** + * Instantiates a new {@link OwnersWithUserPrincipalNameRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public OwnersWithUserPrincipalNameRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/teamwork/teamTemplates/{teamTemplate%2Did}/definitions/{teamTemplateDefinition%2Did}/teamDefinition/owners(userPrincipalName='{userPrincipalName}'){?%24expand,%24select}", rawUrl); + } + /** + * The list of this team's owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user-delegated permissions, no owner can be specified (the current user is the owner). The owner must be specified as an object ID (GUID), not a UPN. + * @return a {@link User} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public User get() { + return get(null); + } + /** + * The list of this team's owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user-delegated permissions, no owner can be specified (the current user is the owner). The owner must be specified as an object ID (GUID), not a UPN. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link User} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public User get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, User::createFromDiscriminatorValue); + } + /** + * The list of this team's owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user-delegated permissions, no owner can be specified (the current user is the owner). The owner must be specified as an object ID (GUID), not a UPN. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * The list of this team's owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user-delegated permissions, no owner can be specified (the current user is the owner). The owner must be specified as an object ID (GUID), not a UPN. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link OwnersWithUserPrincipalNameRequestBuilder} + */ + @jakarta.annotation.Nonnull + public OwnersWithUserPrincipalNameRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new OwnersWithUserPrincipalNameRequestBuilder(rawUrl, requestAdapter); + } + /** + * The list of this team's owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user-delegated permissions, no owner can be specified (the current user is the owner). The owner must be specified as an object ID (GUID), not a UPN. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/teamwork/teamtemplates/item/definitions/item/teamdefinition/primarychannel/members/remove/RemoveRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/teamwork/teamtemplates/item/definitions/item/teamdefinition/primarychannel/members/remove/RemoveRequestBuilder.java index 898f44426b5..e99e676c066 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/teamwork/teamtemplates/item/definitions/item/teamdefinition/primarychannel/members/remove/RemoveRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/teamwork/teamtemplates/item/definitions/item/teamdefinition/primarychannel/members/remove/RemoveRequestBuilder.java @@ -35,21 +35,23 @@ public RemoveRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @ja super(requestAdapter, "{+baseurl}/teamwork/teamTemplates/{teamTemplate%2Did}/definitions/{teamTemplateDefinition%2Did}/teamDefinition/primaryChannel/members/remove", rawUrl); } /** - * Invoke action remove + * Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. * @param body The request body * @return a {@link RemovePostResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ @jakarta.annotation.Nullable public RemovePostResponse post(@jakarta.annotation.Nonnull final RemovePostRequestBody body) { return post(body, null); } /** - * Invoke action remove + * Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RemovePostResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ @jakarta.annotation.Nullable public RemovePostResponse post(@jakarta.annotation.Nonnull final RemovePostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -60,7 +62,7 @@ public RemovePostResponse post(@jakarta.annotation.Nonnull final RemovePostReque return this.requestAdapter.send(requestInfo, errorMapping, RemovePostResponse::createFromDiscriminatorValue); } /** - * Invoke action remove + * Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. * @param body The request body * @return a {@link RequestInformation} */ @@ -69,7 +71,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Invoke action remove + * Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/beta/generated/tenantrelationships/multitenantorganization/MultiTenantOrganizationRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/tenantrelationships/multitenantorganization/MultiTenantOrganizationRequestBuilder.java index 87467d94fbc..2bfd9cbbefa 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/tenantrelationships/multitenantorganization/MultiTenantOrganizationRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/tenantrelationships/multitenantorganization/MultiTenantOrganizationRequestBuilder.java @@ -79,23 +79,23 @@ public MultiTenantOrganization get(@jakarta.annotation.Nullable final java.util. return this.requestAdapter.send(requestInfo, errorMapping, MultiTenantOrganization::createFromDiscriminatorValue); } /** - * Update the properties of a multi-tenant organization. + * Create a new multi-tenant organization. By default, the creator tenant becomes an owner tenant upon successful creation. Only owner tenants can manage a multi-tenant organization. To allow for asynchronous processing, you must wait a minimum of 2 hours between creation and joining a multi-tenant organization. * @param body The request body * @return a {@link MultiTenantOrganization} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public MultiTenantOrganization patch(@jakarta.annotation.Nonnull final MultiTenantOrganization body) { return patch(body, null); } /** - * Update the properties of a multi-tenant organization. + * Create a new multi-tenant organization. By default, the creator tenant becomes an owner tenant upon successful creation. Only owner tenants can manage a multi-tenant organization. To allow for asynchronous processing, you must wait a minimum of 2 hours between creation and joining a multi-tenant organization. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link MultiTenantOrganization} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public MultiTenantOrganization patch(@jakarta.annotation.Nonnull final MultiTenantOrganization body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -126,7 +126,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Update the properties of a multi-tenant organization. + * Create a new multi-tenant organization. By default, the creator tenant becomes an owner tenant upon successful creation. Only owner tenants can manage a multi-tenant organization. To allow for asynchronous processing, you must wait a minimum of 2 hours between creation and joining a multi-tenant organization. * @param body The request body * @return a {@link RequestInformation} */ @@ -135,7 +135,7 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull return toPatchRequestInformation(body, null); } /** - * Update the properties of a multi-tenant organization. + * Create a new multi-tenant organization. By default, the creator tenant becomes an owner tenant upon successful creation. Only owner tenants can manage a multi-tenant organization. To allow for asynchronous processing, you must wait a minimum of 2 hours between creation and joining a multi-tenant organization. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/beta/generated/users/delta/DeltaRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/users/delta/DeltaRequestBuilder.java index 8652ce30411..f0c4680505c 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/users/delta/DeltaRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/users/delta/DeltaRequestBuilder.java @@ -36,7 +36,7 @@ public DeltaRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak super(requestAdapter, "{+baseurl}/users/delta(){?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * Get newly created, updated, or deleted users without having to perform a full read of the entire user collection. See change tracking for details. + * Get newly created, updated, or deleted users without having to perform a full read of the entire user collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. * @return a {@link DeltaGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here @@ -46,7 +46,7 @@ public DeltaGetResponse get() { return get(null); } /** - * Get newly created, updated, or deleted users without having to perform a full read of the entire user collection. See change tracking for details. + * Get newly created, updated, or deleted users without having to perform a full read of the entire user collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DeltaGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code @@ -60,7 +60,7 @@ public DeltaGetResponse get(@jakarta.annotation.Nullable final java.util.functio return this.requestAdapter.send(requestInfo, errorMapping, DeltaGetResponse::createFromDiscriminatorValue); } /** - * Get newly created, updated, or deleted users without having to perform a full read of the entire user collection. See change tracking for details. + * Get newly created, updated, or deleted users without having to perform a full read of the entire user collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -68,7 +68,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get newly created, updated, or deleted users without having to perform a full read of the entire user collection. See change tracking for details. + * Get newly created, updated, or deleted users without having to perform a full read of the entire user collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -90,7 +90,7 @@ public DeltaRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawU return new DeltaRequestBuilder(rawUrl, requestAdapter); } /** - * Get newly created, updated, or deleted users without having to perform a full read of the entire user collection. See change tracking for details. + * Get newly created, updated, or deleted users without having to perform a full read of the entire user collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/users/item/chats/item/members/remove/RemoveRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/users/item/chats/item/members/remove/RemoveRequestBuilder.java index b5c879b5fd2..bd7b8c683ce 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/users/item/chats/item/members/remove/RemoveRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/users/item/chats/item/members/remove/RemoveRequestBuilder.java @@ -35,21 +35,23 @@ public RemoveRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @ja super(requestAdapter, "{+baseurl}/users/{user%2Did}/chats/{chat%2Did}/members/remove", rawUrl); } /** - * Invoke action remove + * Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. * @param body The request body * @return a {@link RemovePostResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ @jakarta.annotation.Nullable public RemovePostResponse post(@jakarta.annotation.Nonnull final RemovePostRequestBody body) { return post(body, null); } /** - * Invoke action remove + * Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RemovePostResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ @jakarta.annotation.Nullable public RemovePostResponse post(@jakarta.annotation.Nonnull final RemovePostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -60,7 +62,7 @@ public RemovePostResponse post(@jakarta.annotation.Nonnull final RemovePostReque return this.requestAdapter.send(requestInfo, errorMapping, RemovePostResponse::createFromDiscriminatorValue); } /** - * Invoke action remove + * Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. * @param body The request body * @return a {@link RequestInformation} */ @@ -69,7 +71,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Invoke action remove + * Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/beta/generated/users/item/devices/delta/DeltaRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/users/item/devices/delta/DeltaRequestBuilder.java index 8e9b5242dfc..8a5ca7b3f9e 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/users/item/devices/delta/DeltaRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/users/item/devices/delta/DeltaRequestBuilder.java @@ -36,7 +36,7 @@ public DeltaRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak super(requestAdapter, "{+baseurl}/users/{user%2Did}/devices/delta(){?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * Get newly created, updated, or deleted devices without performing a full read of the entire resource collection. For more information, see Using delta query. + * Get newly created, updated, or deleted devices without performing a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. * @return a {@link DeltaGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here @@ -46,7 +46,7 @@ public DeltaGetResponse get() { return get(null); } /** - * Get newly created, updated, or deleted devices without performing a full read of the entire resource collection. For more information, see Using delta query. + * Get newly created, updated, or deleted devices without performing a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DeltaGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code @@ -60,7 +60,7 @@ public DeltaGetResponse get(@jakarta.annotation.Nullable final java.util.functio return this.requestAdapter.send(requestInfo, errorMapping, DeltaGetResponse::createFromDiscriminatorValue); } /** - * Get newly created, updated, or deleted devices without performing a full read of the entire resource collection. For more information, see Using delta query. + * Get newly created, updated, or deleted devices without performing a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -68,7 +68,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get newly created, updated, or deleted devices without performing a full read of the entire resource collection. For more information, see Using delta query. + * Get newly created, updated, or deleted devices without performing a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -90,7 +90,7 @@ public DeltaRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawU return new DeltaRequestBuilder(rawUrl, requestAdapter); } /** - * Get newly created, updated, or deleted devices without performing a full read of the entire resource collection. For more information, see Using delta query. + * Get newly created, updated, or deleted devices without performing a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/users/item/joinedgroups/delta/DeltaRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/users/item/joinedgroups/delta/DeltaRequestBuilder.java index e88575f3672..1b4a8a61ebf 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/users/item/joinedgroups/delta/DeltaRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/users/item/joinedgroups/delta/DeltaRequestBuilder.java @@ -36,7 +36,7 @@ public DeltaRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak super(requestAdapter, "{+baseurl}/users/{user%2Did}/joinedGroups/delta(){?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * Get newly created, updated, or deleted groups, including group membership changes, without having to perform a full read of the entire group collection. See Using Delta Query for details. + * Get newly created, updated, or deleted groups, including group membership changes, without having to perform a full read of the entire group collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. * @return a {@link DeltaGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here @@ -46,7 +46,7 @@ public DeltaGetResponse get() { return get(null); } /** - * Get newly created, updated, or deleted groups, including group membership changes, without having to perform a full read of the entire group collection. See Using Delta Query for details. + * Get newly created, updated, or deleted groups, including group membership changes, without having to perform a full read of the entire group collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DeltaGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code @@ -60,7 +60,7 @@ public DeltaGetResponse get(@jakarta.annotation.Nullable final java.util.functio return this.requestAdapter.send(requestInfo, errorMapping, DeltaGetResponse::createFromDiscriminatorValue); } /** - * Get newly created, updated, or deleted groups, including group membership changes, without having to perform a full read of the entire group collection. See Using Delta Query for details. + * Get newly created, updated, or deleted groups, including group membership changes, without having to perform a full read of the entire group collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -68,7 +68,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get newly created, updated, or deleted groups, including group membership changes, without having to perform a full read of the entire group collection. See Using Delta Query for details. + * Get newly created, updated, or deleted groups, including group membership changes, without having to perform a full read of the entire group collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -90,7 +90,7 @@ public DeltaRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawU return new DeltaRequestBuilder(rawUrl, requestAdapter); } /** - * Get newly created, updated, or deleted groups, including group membership changes, without having to perform a full read of the entire group collection. See Using Delta Query for details. + * Get newly created, updated, or deleted groups, including group membership changes, without having to perform a full read of the entire group collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/users/item/manageddevices/item/ManagedDeviceItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/users/item/manageddevices/item/ManagedDeviceItemRequestBuilder.java index 99642aa7a0f..b929d25c505 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/users/item/manageddevices/item/ManagedDeviceItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/users/item/manageddevices/item/ManagedDeviceItemRequestBuilder.java @@ -38,11 +38,8 @@ import com.microsoft.graph.beta.users.item.manageddevices.item.reenable.ReenableRequestBuilder; import com.microsoft.graph.beta.users.item.manageddevices.item.remotelock.RemoteLockRequestBuilder; import com.microsoft.graph.beta.users.item.manageddevices.item.removedevicefirmwareconfigurationinterfacemanagement.RemoveDeviceFirmwareConfigurationInterfaceManagementRequestBuilder; -import com.microsoft.graph.beta.users.item.manageddevices.item.reprovisioncloudpc.ReprovisionCloudPcRequestBuilder; import com.microsoft.graph.beta.users.item.manageddevices.item.requestremoteassistance.RequestRemoteAssistanceRequestBuilder; import com.microsoft.graph.beta.users.item.manageddevices.item.resetpasscode.ResetPasscodeRequestBuilder; -import com.microsoft.graph.beta.users.item.manageddevices.item.resizecloudpc.ResizeCloudPcRequestBuilder; -import com.microsoft.graph.beta.users.item.manageddevices.item.restorecloudpc.RestoreCloudPcRequestBuilder; import com.microsoft.graph.beta.users.item.manageddevices.item.retire.RetireRequestBuilder; import com.microsoft.graph.beta.users.item.manageddevices.item.revokeapplevpplicenses.RevokeAppleVppLicensesRequestBuilder; import com.microsoft.graph.beta.users.item.manageddevices.item.rotatebitlockerkeys.RotateBitLockerKeysRequestBuilder; @@ -367,14 +364,6 @@ public RemoteLockRequestBuilder remoteLock() { public RemoveDeviceFirmwareConfigurationInterfaceManagementRequestBuilder removeDeviceFirmwareConfigurationInterfaceManagement() { return new RemoveDeviceFirmwareConfigurationInterfaceManagementRequestBuilder(pathParameters, requestAdapter); } - /** - * Provides operations to call the reprovisionCloudPc method. - * @return a {@link ReprovisionCloudPcRequestBuilder} - */ - @jakarta.annotation.Nonnull - public ReprovisionCloudPcRequestBuilder reprovisionCloudPc() { - return new ReprovisionCloudPcRequestBuilder(pathParameters, requestAdapter); - } /** * Provides operations to call the requestRemoteAssistance method. * @return a {@link RequestRemoteAssistanceRequestBuilder} @@ -391,22 +380,6 @@ public RequestRemoteAssistanceRequestBuilder requestRemoteAssistance() { public ResetPasscodeRequestBuilder resetPasscode() { return new ResetPasscodeRequestBuilder(pathParameters, requestAdapter); } - /** - * Provides operations to call the resizeCloudPc method. - * @return a {@link ResizeCloudPcRequestBuilder} - */ - @jakarta.annotation.Nonnull - public ResizeCloudPcRequestBuilder resizeCloudPc() { - return new ResizeCloudPcRequestBuilder(pathParameters, requestAdapter); - } - /** - * Provides operations to call the restoreCloudPc method. - * @return a {@link RestoreCloudPcRequestBuilder} - */ - @jakarta.annotation.Nonnull - public RestoreCloudPcRequestBuilder restoreCloudPc() { - return new RestoreCloudPcRequestBuilder(pathParameters, requestAdapter); - } /** * Provides operations to call the retire method. * @return a {@link RetireRequestBuilder} diff --git a/src/main/java/com/microsoft/graph/beta/generated/users/item/manageddevices/item/reprovisioncloudpc/ReprovisionCloudPcRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/users/item/manageddevices/item/reprovisioncloudpc/ReprovisionCloudPcRequestBuilder.java deleted file mode 100644 index ba0e008c69a..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/users/item/manageddevices/item/reprovisioncloudpc/ReprovisionCloudPcRequestBuilder.java +++ /dev/null @@ -1,106 +0,0 @@ -package com.microsoft.graph.beta.users.item.manageddevices.item.reprovisioncloudpc; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to call the reprovisionCloudPc method. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class ReprovisionCloudPcRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link ReprovisionCloudPcRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public ReprovisionCloudPcRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/users/{user%2Did}/managedDevices/{managedDevice%2Did}/reprovisionCloudPc", pathParameters); - } - /** - * Instantiates a new {@link ReprovisionCloudPcRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public ReprovisionCloudPcRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/users/{user%2Did}/managedDevices/{managedDevice%2Did}/reprovisionCloudPc", rawUrl); - } - /** - * Invoke action reprovisionCloudPc - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * The reprovisionCloudPc API is deprecated and will stop returning on Sep 30, 2023. Please use reprovision instead as of 2023-07/reprovisionCloudPc - */ - @Deprecated - public void post() { - post(null); - } - /** - * Invoke action reprovisionCloudPc - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * The reprovisionCloudPc API is deprecated and will stop returning on Sep 30, 2023. Please use reprovision instead as of 2023-07/reprovisionCloudPc - */ - @Deprecated - public void post(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toPostRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Invoke action reprovisionCloudPc - * @return a {@link RequestInformation} - * @deprecated - * The reprovisionCloudPc API is deprecated and will stop returning on Sep 30, 2023. Please use reprovision instead as of 2023-07/reprovisionCloudPc - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation() { - return toPostRequestInformation(null); - } - /** - * Invoke action reprovisionCloudPc - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * The reprovisionCloudPc API is deprecated and will stop returning on Sep 30, 2023. Please use reprovision instead as of 2023-07/reprovisionCloudPc - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link ReprovisionCloudPcRequestBuilder} - * @deprecated - * The reprovisionCloudPc API is deprecated and will stop returning on Sep 30, 2023. Please use reprovision instead as of 2023-07/reprovisionCloudPc - */ - @jakarta.annotation.Nonnull - @Deprecated - public ReprovisionCloudPcRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new ReprovisionCloudPcRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PostRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/users/item/onlinemeetings/item/registration/RegistrationRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/users/item/onlinemeetings/item/registration/RegistrationRequestBuilder.java index 7f88818d7f2..2ac9f0880ea 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/users/item/onlinemeetings/item/registration/RegistrationRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/users/item/onlinemeetings/item/registration/RegistrationRequestBuilder.java @@ -25,7 +25,10 @@ public class RegistrationRequestBuilder extends BaseRequestBuilder { /** * Provides operations to manage the customQuestions property of the microsoft.graph.meetingRegistration entity. * @return a {@link CustomQuestionsRequestBuilder} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ + @Deprecated @jakarta.annotation.Nonnull public CustomQuestionsRequestBuilder customQuestions() { return new CustomQuestionsRequestBuilder(pathParameters, requestAdapter); @@ -33,7 +36,10 @@ public CustomQuestionsRequestBuilder customQuestions() { /** * Provides operations to manage the registrants property of the microsoft.graph.meetingRegistrationBase entity. * @return a {@link RegistrantsRequestBuilder} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ + @Deprecated @jakarta.annotation.Nonnull public RegistrantsRequestBuilder registrants() { return new RegistrantsRequestBuilder(pathParameters, requestAdapter); @@ -57,7 +63,10 @@ public RegistrationRequestBuilder(@jakarta.annotation.Nonnull final String rawUr /** * Delete navigation property registration for users * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ + @Deprecated public void delete() { delete(null); } @@ -65,7 +74,10 @@ public void delete() { * Delete navigation property registration for users * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -76,8 +88,11 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * The registration that is enabled for an online meeting. One online meeting can only have one registration enabled. * @return a {@link MeetingRegistration} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nullable + @Deprecated public MeetingRegistration get() { return get(null); } @@ -86,8 +101,11 @@ public MeetingRegistration get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link MeetingRegistration} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nullable + @Deprecated public MeetingRegistration get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -99,8 +117,11 @@ public MeetingRegistration get(@jakarta.annotation.Nullable final java.util.func * @param body The request body * @return a {@link MeetingRegistration} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nullable + @Deprecated public MeetingRegistration patch(@jakarta.annotation.Nonnull final MeetingRegistration body) { return patch(body, null); } @@ -110,8 +131,11 @@ public MeetingRegistration patch(@jakarta.annotation.Nonnull final MeetingRegist * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link MeetingRegistration} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nullable + @Deprecated public MeetingRegistration patch(@jakarta.annotation.Nonnull final MeetingRegistration body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -122,8 +146,11 @@ public MeetingRegistration patch(@jakarta.annotation.Nonnull final MeetingRegist /** * Delete navigation property registration for users * @return a {@link RequestInformation} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -131,8 +158,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete navigation property registration for users * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -142,8 +172,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * The registration that is enabled for an online meeting. One online meeting can only have one registration enabled. * @return a {@link RequestInformation} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -151,8 +184,11 @@ public RequestInformation toGetRequestInformation() { * The registration that is enabled for an online meeting. One online meeting can only have one registration enabled. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -163,8 +199,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property registration in users * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final MeetingRegistration body) { return toPatchRequestInformation(body, null); } @@ -173,8 +212,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final MeetingRegistration body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -187,8 +229,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link RegistrationRequestBuilder} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RegistrationRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new RegistrationRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/users/item/onlinemeetings/item/registration/customquestions/CustomQuestionsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/users/item/onlinemeetings/item/registration/customquestions/CustomQuestionsRequestBuilder.java index 816d0fa9080..bd06aac9490 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/users/item/onlinemeetings/item/registration/customquestions/CustomQuestionsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/users/item/onlinemeetings/item/registration/customquestions/CustomQuestionsRequestBuilder.java @@ -26,7 +26,10 @@ public class CustomQuestionsRequestBuilder extends BaseRequestBuilder { /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ + @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); @@ -35,8 +38,11 @@ public CountRequestBuilder count() { * Provides operations to manage the customQuestions property of the microsoft.graph.meetingRegistration entity. * @param meetingRegistrationQuestionId The unique identifier of meetingRegistrationQuestion * @return a {@link MeetingRegistrationQuestionItemRequestBuilder} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public MeetingRegistrationQuestionItemRequestBuilder byMeetingRegistrationQuestionId(@jakarta.annotation.Nonnull final String meetingRegistrationQuestionId) { Objects.requireNonNull(meetingRegistrationQuestionId); final HashMap urlTplParams = new HashMap(this.pathParameters); @@ -63,8 +69,11 @@ public CustomQuestionsRequestBuilder(@jakarta.annotation.Nonnull final String ra * Custom registration questions. * @return a {@link MeetingRegistrationQuestionCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nullable + @Deprecated public MeetingRegistrationQuestionCollectionResponse get() { return get(null); } @@ -73,8 +82,11 @@ public MeetingRegistrationQuestionCollectionResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link MeetingRegistrationQuestionCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nullable + @Deprecated public MeetingRegistrationQuestionCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -86,8 +98,11 @@ public MeetingRegistrationQuestionCollectionResponse get(@jakarta.annotation.Nul * @param body The request body * @return a {@link MeetingRegistrationQuestion} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nullable + @Deprecated public MeetingRegistrationQuestion post(@jakarta.annotation.Nonnull final MeetingRegistrationQuestion body) { return post(body, null); } @@ -97,8 +112,11 @@ public MeetingRegistrationQuestion post(@jakarta.annotation.Nonnull final Meetin * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link MeetingRegistrationQuestion} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nullable + @Deprecated public MeetingRegistrationQuestion post(@jakarta.annotation.Nonnull final MeetingRegistrationQuestion body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -109,8 +127,11 @@ public MeetingRegistrationQuestion post(@jakarta.annotation.Nonnull final Meetin /** * Custom registration questions. * @return a {@link RequestInformation} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -118,8 +139,11 @@ public RequestInformation toGetRequestInformation() { * Custom registration questions. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -130,8 +154,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Create new navigation property to customQuestions for users * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final MeetingRegistrationQuestion body) { return toPostRequestInformation(body, null); } @@ -140,8 +167,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final MeetingRegistrationQuestion body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -154,8 +184,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CustomQuestionsRequestBuilder} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public CustomQuestionsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CustomQuestionsRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/users/item/onlinemeetings/item/registration/customquestions/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/users/item/onlinemeetings/item/registration/customquestions/count/CountRequestBuilder.java index c277508d520..ef58bbc99cb 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/users/item/onlinemeetings/item/registration/customquestions/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/users/item/onlinemeetings/item/registration/customquestions/count/CountRequestBuilder.java @@ -39,8 +39,11 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak * Get the number of the resource * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nullable + @Deprecated public Integer get() { return get(null); } @@ -49,8 +52,11 @@ public Integer get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nullable + @Deprecated public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -60,8 +66,11 @@ public Integer get(@jakarta.annotation.Nullable final java.util.function.Consume /** * Get the number of the resource * @return a {@link RequestInformation} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -69,8 +78,11 @@ public RequestInformation toGetRequestInformation() { * Get the number of the resource * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -81,8 +93,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CountRequestBuilder} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CountRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/users/item/onlinemeetings/item/registration/customquestions/item/MeetingRegistrationQuestionItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/users/item/onlinemeetings/item/registration/customquestions/item/MeetingRegistrationQuestionItemRequestBuilder.java index 8cdbdd6df2e..20ee9afdb20 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/users/item/onlinemeetings/item/registration/customquestions/item/MeetingRegistrationQuestionItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/users/item/onlinemeetings/item/registration/customquestions/item/MeetingRegistrationQuestionItemRequestBuilder.java @@ -39,7 +39,10 @@ public MeetingRegistrationQuestionItemRequestBuilder(@jakarta.annotation.Nonnull /** * Delete navigation property customQuestions for users * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ + @Deprecated public void delete() { delete(null); } @@ -47,7 +50,10 @@ public void delete() { * Delete navigation property customQuestions for users * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -58,8 +64,11 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * Custom registration questions. * @return a {@link MeetingRegistrationQuestion} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nullable + @Deprecated public MeetingRegistrationQuestion get() { return get(null); } @@ -68,8 +77,11 @@ public MeetingRegistrationQuestion get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link MeetingRegistrationQuestion} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nullable + @Deprecated public MeetingRegistrationQuestion get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -81,8 +93,11 @@ public MeetingRegistrationQuestion get(@jakarta.annotation.Nullable final java.u * @param body The request body * @return a {@link MeetingRegistrationQuestion} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nullable + @Deprecated public MeetingRegistrationQuestion patch(@jakarta.annotation.Nonnull final MeetingRegistrationQuestion body) { return patch(body, null); } @@ -92,8 +107,11 @@ public MeetingRegistrationQuestion patch(@jakarta.annotation.Nonnull final Meeti * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link MeetingRegistrationQuestion} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nullable + @Deprecated public MeetingRegistrationQuestion patch(@jakarta.annotation.Nonnull final MeetingRegistrationQuestion body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -104,8 +122,11 @@ public MeetingRegistrationQuestion patch(@jakarta.annotation.Nonnull final Meeti /** * Delete navigation property customQuestions for users * @return a {@link RequestInformation} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -113,8 +134,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete navigation property customQuestions for users * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -124,8 +148,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * Custom registration questions. * @return a {@link RequestInformation} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -133,8 +160,11 @@ public RequestInformation toGetRequestInformation() { * Custom registration questions. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -145,8 +175,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property customQuestions in users * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final MeetingRegistrationQuestion body) { return toPatchRequestInformation(body, null); } @@ -155,8 +188,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final MeetingRegistrationQuestion body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -169,8 +205,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link MeetingRegistrationQuestionItemRequestBuilder} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public MeetingRegistrationQuestionItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new MeetingRegistrationQuestionItemRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/users/item/onlinemeetings/item/registration/registrants/RegistrantsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/users/item/onlinemeetings/item/registration/registrants/RegistrantsRequestBuilder.java index 3176716eb9e..bd93110fa0f 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/users/item/onlinemeetings/item/registration/registrants/RegistrantsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/users/item/onlinemeetings/item/registration/registrants/RegistrantsRequestBuilder.java @@ -26,7 +26,10 @@ public class RegistrantsRequestBuilder extends BaseRequestBuilder { /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ + @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); @@ -35,8 +38,11 @@ public CountRequestBuilder count() { * Provides operations to manage the registrants property of the microsoft.graph.meetingRegistrationBase entity. * @param meetingRegistrantBaseId The unique identifier of meetingRegistrantBase * @return a {@link MeetingRegistrantBaseItemRequestBuilder} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public MeetingRegistrantBaseItemRequestBuilder byMeetingRegistrantBaseId(@jakarta.annotation.Nonnull final String meetingRegistrantBaseId) { Objects.requireNonNull(meetingRegistrantBaseId); final HashMap urlTplParams = new HashMap(this.pathParameters); @@ -63,8 +69,11 @@ public RegistrantsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl * Registrants of the online meeting. * @return a {@link MeetingRegistrantBaseCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nullable + @Deprecated public MeetingRegistrantBaseCollectionResponse get() { return get(null); } @@ -73,8 +82,11 @@ public MeetingRegistrantBaseCollectionResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link MeetingRegistrantBaseCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nullable + @Deprecated public MeetingRegistrantBaseCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -86,9 +98,12 @@ public MeetingRegistrantBaseCollectionResponse get(@jakarta.annotation.Nullable * @param body The request body * @return a {@link MeetingRegistrantBase} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public MeetingRegistrantBase post(@jakarta.annotation.Nonnull final MeetingRegistrantBase body) { return post(body, null); } @@ -98,9 +113,12 @@ public MeetingRegistrantBase post(@jakarta.annotation.Nonnull final MeetingRegis * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link MeetingRegistrantBase} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public MeetingRegistrantBase post(@jakarta.annotation.Nonnull final MeetingRegistrantBase body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -111,8 +129,11 @@ public MeetingRegistrantBase post(@jakarta.annotation.Nonnull final MeetingRegis /** * Registrants of the online meeting. * @return a {@link RequestInformation} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -120,8 +141,11 @@ public RequestInformation toGetRequestInformation() { * Registrants of the online meeting. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -132,8 +156,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Enroll a meeting registrant in an online meeting that has meeting registration enabled on behalf of the registrant. This operation has two scenarios: In either scenario, the registrant will receive an email notification that contains their registration information. * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final MeetingRegistrantBase body) { return toPostRequestInformation(body, null); } @@ -142,8 +169,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final MeetingRegistrantBase body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -156,8 +186,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link RegistrantsRequestBuilder} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RegistrantsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new RegistrantsRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/users/item/onlinemeetings/item/registration/registrants/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/users/item/onlinemeetings/item/registration/registrants/count/CountRequestBuilder.java index 72cb1f5466f..4cf363c4935 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/users/item/onlinemeetings/item/registration/registrants/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/users/item/onlinemeetings/item/registration/registrants/count/CountRequestBuilder.java @@ -39,8 +39,11 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak * Get the number of the resource * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nullable + @Deprecated public Integer get() { return get(null); } @@ -49,8 +52,11 @@ public Integer get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nullable + @Deprecated public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -60,8 +66,11 @@ public Integer get(@jakarta.annotation.Nullable final java.util.function.Consume /** * Get the number of the resource * @return a {@link RequestInformation} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -69,8 +78,11 @@ public RequestInformation toGetRequestInformation() { * Get the number of the resource * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -81,8 +93,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CountRequestBuilder} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CountRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/users/item/onlinemeetings/item/registration/registrants/item/MeetingRegistrantBaseItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/users/item/onlinemeetings/item/registration/registrants/item/MeetingRegistrantBaseItemRequestBuilder.java index 8b02f56f52f..71ad3ad5bbc 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/users/item/onlinemeetings/item/registration/registrants/item/MeetingRegistrantBaseItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/users/item/onlinemeetings/item/registration/registrants/item/MeetingRegistrantBaseItemRequestBuilder.java @@ -39,8 +39,11 @@ public MeetingRegistrantBaseItemRequestBuilder(@jakarta.annotation.Nonnull final /** * Cancel an onlineMeeting registration for a meetingRegistrant on behalf of the registrant. Only use this method when the allowedRegistrant property of the meetingRegistration object has a value of organization and the registrant's delegated permission was used to enroll. When the allowedRegistrant value is everyone, registrants can only use the link in the email they receive to cancel their registration. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation * @see Find more info here */ + @Deprecated public void delete() { delete(null); } @@ -48,8 +51,11 @@ public void delete() { * Cancel an onlineMeeting registration for a meetingRegistrant on behalf of the registrant. Only use this method when the allowedRegistrant property of the meetingRegistration object has a value of organization and the registrant's delegated permission was used to enroll. When the allowedRegistrant value is everyone, registrants can only use the link in the email they receive to cancel their registration. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation * @see Find more info here */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -60,8 +66,11 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * Registrants of the online meeting. * @return a {@link MeetingRegistrantBase} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nullable + @Deprecated public MeetingRegistrantBase get() { return get(null); } @@ -70,8 +79,11 @@ public MeetingRegistrantBase get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link MeetingRegistrantBase} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nullable + @Deprecated public MeetingRegistrantBase get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -83,8 +95,11 @@ public MeetingRegistrantBase get(@jakarta.annotation.Nullable final java.util.fu * @param body The request body * @return a {@link MeetingRegistrantBase} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nullable + @Deprecated public MeetingRegistrantBase patch(@jakarta.annotation.Nonnull final MeetingRegistrantBase body) { return patch(body, null); } @@ -94,8 +109,11 @@ public MeetingRegistrantBase patch(@jakarta.annotation.Nonnull final MeetingRegi * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link MeetingRegistrantBase} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nullable + @Deprecated public MeetingRegistrantBase patch(@jakarta.annotation.Nonnull final MeetingRegistrantBase body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -106,8 +124,11 @@ public MeetingRegistrantBase patch(@jakarta.annotation.Nonnull final MeetingRegi /** * Cancel an onlineMeeting registration for a meetingRegistrant on behalf of the registrant. Only use this method when the allowedRegistrant property of the meetingRegistration object has a value of organization and the registrant's delegated permission was used to enroll. When the allowedRegistrant value is everyone, registrants can only use the link in the email they receive to cancel their registration. * @return a {@link RequestInformation} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -115,8 +136,11 @@ public RequestInformation toDeleteRequestInformation() { * Cancel an onlineMeeting registration for a meetingRegistrant on behalf of the registrant. Only use this method when the allowedRegistrant property of the meetingRegistration object has a value of organization and the registrant's delegated permission was used to enroll. When the allowedRegistrant value is everyone, registrants can only use the link in the email they receive to cancel their registration. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -126,8 +150,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * Registrants of the online meeting. * @return a {@link RequestInformation} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -135,8 +162,11 @@ public RequestInformation toGetRequestInformation() { * Registrants of the online meeting. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -147,8 +177,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property registrants in users * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final MeetingRegistrantBase body) { return toPatchRequestInformation(body, null); } @@ -157,8 +190,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final MeetingRegistrantBase body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -171,8 +207,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link MeetingRegistrantBaseItemRequestBuilder} + * @deprecated + * The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation */ @jakarta.annotation.Nonnull + @Deprecated public MeetingRegistrantBaseItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new MeetingRegistrantBaseItemRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/users/item/presence/PresenceRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/users/item/presence/PresenceRequestBuilder.java index 1294023c5f3..a24a3464409 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/users/item/presence/PresenceRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/users/item/presence/PresenceRequestBuilder.java @@ -100,21 +100,21 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Set a presence status message for a user. An optional expiration date and time can be supplied. + * Get a user's presence information. * @return a {@link Presence} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public Presence get() { return get(null); } /** - * Set a presence status message for a user. An optional expiration date and time can be supplied. + * Get a user's presence information. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Presence} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public Presence get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -169,7 +169,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Set a presence status message for a user. An optional expiration date and time can be supplied. + * Get a user's presence information. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -177,7 +177,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Set a presence status message for a user. An optional expiration date and time can be supplied. + * Get a user's presence information. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -229,7 +229,7 @@ public PresenceRequestBuilder withUrl(@jakarta.annotation.Nonnull final String r public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Set a presence status message for a user. An optional expiration date and time can be supplied. + * Get a user's presence information. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/userswithuserprincipalname/UsersWithUserPrincipalNameRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/userswithuserprincipalname/UsersWithUserPrincipalNameRequestBuilder.java new file mode 100644 index 00000000000..323276f6a61 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/userswithuserprincipalname/UsersWithUserPrincipalNameRequestBuilder.java @@ -0,0 +1,236 @@ +package com.microsoft.graph.beta.userswithuserprincipalname; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.models.User; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the collection of user entities. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class UsersWithUserPrincipalNameRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link UsersWithUserPrincipalNameRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + * @param userPrincipalName Alternate key of user + */ + public UsersWithUserPrincipalNameRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter, @jakarta.annotation.Nullable final String userPrincipalName) { + super(requestAdapter, "{+baseurl}/users(userPrincipalName='{userPrincipalName}'){?%24expand,%24select}", pathParameters); + this.pathParameters.put("userPrincipalName", userPrincipalName); + } + /** + * Instantiates a new {@link UsersWithUserPrincipalNameRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public UsersWithUserPrincipalNameRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/users(userPrincipalName='{userPrincipalName}'){?%24expand,%24select}", rawUrl); + } + /** + * Delete a user object. When deleted, user resources, including their mailbox and license assignments, are moved to a temporary container and if the user is restored within 30 days, these objects are restored to them. The user is also restored to any groups they were a member of. After 30 days and if not restored, the user object is permanently deleted and their assigned resources freed. To manage the deleted user object, see deletedItems. + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + public void delete() { + delete(null); + } + /** + * Delete a user object. When deleted, user resources, including their mailbox and license assignments, are moved to a temporary container and if the user is restored within 30 days, these objects are restored to them. The user is also restored to any groups they were a member of. After 30 days and if not restored, the user object is permanently deleted and their assigned resources freed. To manage the deleted user object, see deletedItems. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); + } + /** + * Retrieve the properties and relationships of user object. This operation returns by default only a subset of the more commonly used properties for each user. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation for the user and specify the properties in a $select OData query option. Because the user resource supports extensions, you can also use the GET operation to get custom properties and extension data in a user instance. Customers through Microsoft Entra ID for customers can also use this API operation to retrieve their details. + * @return a {@link User} + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + @jakarta.annotation.Nullable + public User get() { + return get(null); + } + /** + * Retrieve the properties and relationships of user object. This operation returns by default only a subset of the more commonly used properties for each user. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation for the user and specify the properties in a $select OData query option. Because the user resource supports extensions, you can also use the GET operation to get custom properties and extension data in a user instance. Customers through Microsoft Entra ID for customers can also use this API operation to retrieve their details. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link User} + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + @jakarta.annotation.Nullable + public User get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, User::createFromDiscriminatorValue); + } + /** + * Update the properties of a user object. + * @param body The request body + * @return a {@link User} + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + @jakarta.annotation.Nullable + public User patch(@jakarta.annotation.Nonnull final User body) { + return patch(body, null); + } + /** + * Update the properties of a user object. + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link User} + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + @jakarta.annotation.Nullable + public User patch(@jakarta.annotation.Nonnull final User body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, User::createFromDiscriminatorValue); + } + /** + * Delete a user object. When deleted, user resources, including their mailbox and license assignments, are moved to a temporary container and if the user is restored within 30 days, these objects are restored to them. The user is also restored to any groups they were a member of. After 30 days and if not restored, the user object is permanently deleted and their assigned resources freed. To manage the deleted user object, see deletedItems. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation() { + return toDeleteRequestInformation(null); + } + /** + * Delete a user object. When deleted, user resources, including their mailbox and license assignments, are moved to a temporary container and if the user is restored within 30 days, these objects are restored to them. The user is also restored to any groups they were a member of. After 30 days and if not restored, the user object is permanently deleted and their assigned resources freed. To manage the deleted user object, see deletedItems. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Retrieve the properties and relationships of user object. This operation returns by default only a subset of the more commonly used properties for each user. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation for the user and specify the properties in a $select OData query option. Because the user resource supports extensions, you can also use the GET operation to get custom properties and extension data in a user instance. Customers through Microsoft Entra ID for customers can also use this API operation to retrieve their details. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Retrieve the properties and relationships of user object. This operation returns by default only a subset of the more commonly used properties for each user. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation for the user and specify the properties in a $select OData query option. Because the user resource supports extensions, you can also use the GET operation to get custom properties and extension data in a user instance. Customers through Microsoft Entra ID for customers can also use this API operation to retrieve their details. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Update the properties of a user object. + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final User body) { + return toPatchRequestInformation(body, null); + } + /** + * Update the properties of a user object. + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final User body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link UsersWithUserPrincipalNameRequestBuilder} + */ + @jakarta.annotation.Nonnull + public UsersWithUserPrincipalNameRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new UsersWithUserPrincipalNameRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class DeleteRequestConfiguration extends BaseRequestConfiguration { + } + /** + * Retrieve the properties and relationships of user object. This operation returns by default only a subset of the more commonly used properties for each user. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation for the user and specify the properties in a $select OData query option. Because the user resource supports extensions, you can also use the GET operation to get custom properties and extension data in a user instance. Customers through Microsoft Entra ID for customers can also use this API operation to retrieve their details. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PatchRequestConfiguration extends BaseRequestConfiguration { + } +}