Skip to content

Commit

Permalink
Merge pull request #1609 from microsoftgraph/v1.0/pipelinebuild/128432
Browse files Browse the repository at this point in the history
Generated  models and request builders
  • Loading branch information
ramsessanchez authored Nov 10, 2023
2 parents 8856133 + e690b1c commit 7488b93
Show file tree
Hide file tree
Showing 158 changed files with 4,872 additions and 273 deletions.
30 changes: 30 additions & 0 deletions CHANGELOG.md
Original file line number Diff line number Diff line change
Expand Up @@ -11,6 +11,36 @@ and this project adheres to [Semantic Versioning](https://semver.org/spec/v2.0.0

### Changed

## [5.76.0] - 2023-11-10

### Added

- CallRecording model and derived requests.
- ChannelSummary model.
- DeviceLocalCredential and DeviceLocalCredentialInfo models and derived requests.
- RemoteDesktopSecurityConfiguration model and derived requests.
- SiteDeltaParameterSet model and derived requests.
- TargetDeviceGroup model and derived requests.
- HostPort, HostPortBanner, HostPortComponent, HostPortProtocol, and HostPortStatus models and derived requests.

### Changed

- ExternalConnection model.
- Channel model.
- DelegatedAdminRelationship model.
- Directory model and request builder.
- ExtensionProperty model.
- OnlineMeeting model and request builder.
- ServicePrincipal model and request builder.
- SiteCollection request builder.
- Alert model.
- DetectionSource model.
- Host model and request builder.
- ServiceSource model.
- ThreatIntelligence model and request builder.
- Hostname request builder.
- IpAddress request builder.

## [5.75.0] - 2023-10-20

### Added
Expand Down
5 changes: 3 additions & 2 deletions README.md
Original file line number Diff line number Diff line change
Expand Up @@ -19,7 +19,7 @@ repositories {
dependencies {
// Include the sdk as a dependency
implementation 'com.microsoft.graph:microsoft-graph:5.75.0'
implementation 'com.microsoft.graph:microsoft-graph:5.76.0'
// Uncomment the line below if you are building an android application
//implementation 'com.google.guava:guava:30.1.1-android'
// This dependency is only needed if you are using the TokenCrendentialAuthProvider
Expand All @@ -36,7 +36,7 @@ Add the dependency in `dependencies` in pom.xml
<!-- Include the sdk as a dependency -->
<groupId>com.microsoft.graph</groupId>
<artifactId>microsoft-graph</artifactId>
<version>5.75.0</version>
<version>5.76.0</version>
</dependency>
<dependency>
<!-- This dependency is only needed if you are using the TokenCredentialAuthProvider -->
Expand Down Expand Up @@ -206,5 +206,6 @@ Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the [MI






3 changes: 2 additions & 1 deletion gradle.properties
Original file line number Diff line number Diff line change
Expand Up @@ -26,7 +26,7 @@ org.gradle.caching=true
mavenGroupId = com.microsoft.graph
mavenArtifactId = microsoft-graph
mavenMajorVersion = 5
mavenMinorVersion = 75
mavenMinorVersion = 76
mavenPatchVersion = 0
mavenArtifactSuffix =

Expand Down Expand Up @@ -129,5 +129,6 @@ mavenCentralPublishingEnabled=false






Original file line number Diff line number Diff line change
Expand Up @@ -29,7 +29,7 @@ public class ClientUserAgent extends UserAgent implements IJsonBackedObject {

/**
* The Azure ADApp Id.
* The unique identifier of the Azure AD application used by this endpoint.
* The unique identifier of the Microsoft Entra application used by this endpoint.
*/
@SerializedName(value = "azureADAppId", alternate = {"AzureADAppId"})
@Expose
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -39,7 +39,7 @@ public final AdditionalDataManager additionalDataManager() {

/**
* The Callee Number.
* Number of the user or bot who received the call. E.164 format, but may include other data.
* Number of the user or bot who received the call. E.164 format, but might include other data.
*/
@SerializedName(value = "calleeNumber", alternate = {"CalleeNumber"})
@Expose
Expand All @@ -48,7 +48,7 @@ public final AdditionalDataManager additionalDataManager() {

/**
* The Call End Sub Reason.
* In addition to the SIP codes, Microsoft has own subcodes that indicate the specific issue.
* In addition to the SIP codes, Microsoft has subcodes that indicate the specific issue.
*/
@SerializedName(value = "callEndSubReason", alternate = {"CallEndSubReason"})
@Expose
Expand All @@ -57,7 +57,7 @@ public final AdditionalDataManager additionalDataManager() {

/**
* The Caller Number.
* Number of the user or bot who made the call. E.164 format, but may include other data.
* Number of the user or bot who made the call. E.164 format, but might include other data.
*/
@SerializedName(value = "callerNumber", alternate = {"CallerNumber"})
@Expose
Expand Down Expand Up @@ -111,7 +111,7 @@ public final AdditionalDataManager additionalDataManager() {

/**
* The Final Sip Code.
* The code with which the call ended, see RFC 3261.
* The code with which the call ended. For more information, see RFC 3261.
*/
@SerializedName(value = "finalSipCode", alternate = {"FinalSipCode"})
@Expose
Expand Down Expand Up @@ -147,7 +147,7 @@ public final AdditionalDataManager additionalDataManager() {

/**
* The Media Bypass Enabled.
* Indicates if the trunk was enabled for media bypass or not.
* Indicates whether the trunk was enabled for media bypass.
*/
@SerializedName(value = "mediaBypassEnabled", alternate = {"MediaBypassEnabled"})
@Expose
Expand All @@ -156,7 +156,7 @@ public final AdditionalDataManager additionalDataManager() {

/**
* The Media Path Location.
* The datacenter used for media path in nonbypass call.
* The datacenter used for media path in a nonbypass call.
*/
@SerializedName(value = "mediaPathLocation", alternate = {"MediaPathLocation"})
@Expose
Expand All @@ -174,7 +174,7 @@ public final AdditionalDataManager additionalDataManager() {

/**
* The Start Date Time.
* Call start time.For failed and unanswered calls, this can be equal to invite or failure time.
* Call start time.For failed and unanswered calls, this can be equal to the invite or failure time.
*/
@SerializedName(value = "startDateTime", alternate = {"StartDateTime"})
@Expose
Expand Down Expand Up @@ -210,7 +210,7 @@ public final AdditionalDataManager additionalDataManager() {

/**
* The User Id.
* Calling user's ID in Graph. This and other user info will be null/empty for bot call types. GUID.
* Calling user's ID in Microsoft Graph. This and other user information is null/empty for bot call types. GUID.
*/
@SerializedName(value = "userId", alternate = {"UserId"})
@Expose
Expand All @@ -219,7 +219,7 @@ public final AdditionalDataManager additionalDataManager() {

/**
* The User Principal Name.
* UserPrincipalName (sign-in name) in Azure Active Directory. This is usually the same as user's SIP Address, and can be same as user's e-mail address.
* UserPrincipalName (sign-in name) in Microsoft Entra ID. This is usually the same as the user's SIP Address, and can be the same as the user's email address.
*/
@SerializedName(value = "userPrincipalName", alternate = {"UserPrincipalName"})
@Expose
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -40,7 +40,7 @@ public final AdditionalDataManager additionalDataManager() {

/**
* The Call Duration Source.
* The source of the call duration data. If the call uses a third-party telecommunications operator via the Operator Connect Program, the operator may provide their own call duration data. In this case, the property value is operator. Otherwise, the value is microsoft.
* The source of the call duration data. If the call uses a third-party telecommunications operator via the Operator Connect Program, the operator can provide their own call duration data. In this case, the property value is operator. Otherwise, the value is microsoft.
*/
@SerializedName(value = "callDurationSource", alternate = {"CallDurationSource"})
@Expose
Expand Down Expand Up @@ -76,7 +76,7 @@ public final AdditionalDataManager additionalDataManager() {

/**
* The Call Type.
* Whether the call was a PSTN outbound or inbound call and the type of call such as a call placed by a user or an audio conference.
* Indicates whether the call was a PSTN outbound or inbound call and the type of call, such as a call placed by a user or an audio conference.
*/
@SerializedName(value = "callType", alternate = {"CallType"})
@Expose
Expand Down Expand Up @@ -121,7 +121,7 @@ public final AdditionalDataManager additionalDataManager() {

/**
* The Destination Context.
* Whether the call was domestic (within a country or region) or international (outside a country or region) based on the user's location.
* Whether the call was domestic (within a country or region) or international (outside a country or region), based on the user's location.
*/
@SerializedName(value = "destinationContext", alternate = {"DestinationContext"})
@Expose
Expand Down Expand Up @@ -184,7 +184,7 @@ public final AdditionalDataManager additionalDataManager() {

/**
* The Operator.
* The telecommunications operator which provided PSTN services for this call. This may be Microsoft, or it may be a third-party operator via the Operator Connect Program.
* The telecommunications operator which provided PSTN services for this call. This might be Microsoft, or it might be a third-party operator via the Operator Connect Program.
*/
@SerializedName(value = "operator", alternate = {"Operator"})
@Expose
Expand Down Expand Up @@ -229,7 +229,7 @@ public final AdditionalDataManager additionalDataManager() {

/**
* The User Id.
* Calling user's ID in Graph. GUID. This and other user info will be null/empty for bot call types (ucapin, ucapout).
* Calling user's ID in Microsoft Graph. GUID. This and other user info will be null/empty for bot call types (ucapin, ucapout).
*/
@SerializedName(value = "userId", alternate = {"UserId"})
@Expose
Expand All @@ -238,7 +238,7 @@ public final AdditionalDataManager additionalDataManager() {

/**
* The User Principal Name.
* The user principal name (sign-in name) in Azure Active Directory. This is usually the same as the user's SIP address, and can be same as the user's e-mail address.
* The user principal name (sign-in name) in Microsoft Entra ID. This is usually the same as the user's SIP address, and can be the same as the user's email address.
*/
@SerializedName(value = "userPrincipalName", alternate = {"UserPrincipalName"})
@Expose
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -59,7 +59,7 @@ public final AdditionalDataManager additionalDataManager() {

/**
* The Value.
* The unique identifer of the identity. For Azure Active Directory identities, value is set to the object identifier of the user, group or tenant for types user, group and everyone (and everyoneExceptGuests) respectively. For external groups value is set to the ID of the externalGroup
* The unique identifer of the identity. For Microsoft Entra identities, value is set to the object identifier of the user, group or tenant for types user, group and everyone (and everyoneExceptGuests) respectively. For external groups value is set to the ID of the externalGroup
*/
@SerializedName(value = "value", alternate = {"Value"})
@Expose
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -40,7 +40,7 @@ public final AdditionalDataManager additionalDataManager() {

/**
* The Authorized App Ids.
* A collection of application IDs for registered Azure Active Directory apps that are allowed to manage the externalConnection and to index content in the externalConnection.
* A collection of application IDs for registered Microsoft Entra apps that are allowed to manage the externalConnection and to index content in the externalConnection.
*/
@SerializedName(value = "authorizedAppIds", alternate = {"AuthorizedAppIds"})
@Expose
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -52,6 +52,15 @@ public class ExternalConnection extends Entity implements IJsonBackedObject {
@Nullable
public Configuration configuration;

/**
* The Connector Id.
* The Teams app ID. Optional.
*/
@SerializedName(value = "connectorId", alternate = {"ConnectorId"})
@Expose
@Nullable
public String connectorId;

/**
* The Description.
* Description of the connection displayed in the Microsoft 365 admin center. Optional.
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -47,7 +47,7 @@ public class ExternalGroup extends Entity implements IJsonBackedObject {

/**
* The Members.
* A member added to an externalGroup. You can add Azure Active Directory users, Azure Active Directory groups, or an externalGroup as members.
* A member added to an externalGroup. You can add Microsoft Entra users, Microsoft Entra groups, or an externalGroup as members.
*/
@SerializedName(value = "members", alternate = {"Members"})
@Expose
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -28,7 +28,7 @@ public class Identity extends Entity implements IJsonBackedObject {

/**
* The Type.
* The type of identity. Possible values are: user or group for Azure AD identities and externalgroup for groups in an external system.
* The type of identity. Possible values are: user or group for Microsoft Entra identities and externalgroup for groups in an external system.
*/
@SerializedName(value = "type", alternate = {"Type"})
@Expose
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -56,7 +56,7 @@ public class CustomTaskExtension extends CustomCalloutExtension implements IJson

/**
* The Created By.
* The unique identifier of the Azure AD user that created the custom task extension.Supports $filter(eq, ne) and $expand.
* The unique identifier of the Microsoft Entra user that created the custom task extension.Supports $filter(eq, ne) and $expand.
*/
@SerializedName(value = "createdBy", alternate = {"CreatedBy"})
@Expose
Expand All @@ -65,7 +65,7 @@ public class CustomTaskExtension extends CustomCalloutExtension implements IJson

/**
* The Last Modified By.
* The unique identifier of the Azure AD user that modified the custom task extension last.Supports $filter(eq, ne) and $expand.
* The unique identifier of the Microsoft Entra user that modified the custom task extension last.Supports $filter(eq, ne) and $expand.
*/
@SerializedName(value = "lastModifiedBy", alternate = {"LastModifiedBy"})
@Expose
Expand Down
3 changes: 2 additions & 1 deletion src/main/java/com/microsoft/graph/info/Constants.java
Original file line number Diff line number Diff line change
Expand Up @@ -18,7 +18,7 @@ private Constants() {
/** The client secret to use for unit testing */
public static final String CLIENTSECRET = "clientsecret";
/** The SDK version */
public static final String VERSION_NAME = "5.75.0";
public static final String VERSION_NAME = "5.76.0";
}


Expand Down Expand Up @@ -106,5 +106,6 @@ private Constants() {






Original file line number Diff line number Diff line change
Expand Up @@ -37,7 +37,7 @@ public class AadUserConversationMember extends ConversationMember implements IJs

/**
* The Tenant Id.
* TenantId which the Azure AD user belongs to.
* TenantId which the Microsoft Entra user belongs to.
*/
@SerializedName(value = "tenantId", alternate = {"TenantId"})
@Expose
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -27,7 +27,7 @@ public class AadUserNotificationRecipient extends TeamworkNotificationRecipient

/**
* The User Id.
* Azure AD user identifier. Use the List users method to get this ID.
* Microsoft Entra user identifier. Use the List users method to get this ID.
*/
@SerializedName(value = "userId", alternate = {"UserId"})
@Expose
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -67,7 +67,7 @@ public class AccessPackageResource extends Entity implements IJsonBackedObject {

/**
* The Origin Id.
* The unique identifier of the resource in the origin system. In the case of an Azure AD group, this is the identifier of the group.
* The unique identifier of the resource in the origin system. In the case of a Microsoft Entra group, this is the identifier of the group.
*/
@SerializedName(value = "originId", alternate = {"OriginId"})
@Expose
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -56,7 +56,7 @@ public class AccessPackageResourceEnvironment extends Entity implements IJsonBac

/**
* The Is Default Environment.
* Determines whether this is default environment or not. It is set to true for all static origin systems, such as Azure AD groups and Azure AD Applications.
* Determines whether this is default environment or not. It is set to true for all static origin systems, such as Microsoft Entra groups and Microsoft Entra Applications.
*/
@SerializedName(value = "isDefaultEnvironment", alternate = {"IsDefaultEnvironment"})
@Expose
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -40,7 +40,7 @@ public final AdditionalDataManager additionalDataManager() {

/**
* The Type.
*
* The type of account target content. Possible values are: unknown, includeAll, addressBook, unknownFutureValue.
*/
@SerializedName(value = "type", alternate = {"Type"})
@Expose
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -28,7 +28,7 @@ public class AddressBookAccountTargetContent extends AccountTargetContent implem

/**
* The Account Target Emails.
*
* List of user emails targeted for an attack simulation training campaign.
*/
@SerializedName(value = "accountTargetEmails", alternate = {"AccountTargetEmails"})
@Expose
Expand Down
2 changes: 1 addition & 1 deletion src/main/java/com/microsoft/graph/models/Admin.java
Original file line number Diff line number Diff line change
Expand Up @@ -70,7 +70,7 @@ public final AdditionalDataManager additionalDataManager() {

/**
* The People.
*
* Represents a setting to control people-related admin settings in the tenant.
*/
@SerializedName(value = "people", alternate = {"People"})
@Expose
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -28,7 +28,7 @@ public class AttackSimulationOperation extends LongRunningOperation implements I

/**
* The Percentage Completed.
*
* Percentage of completion of the respective operation.
*/
@SerializedName(value = "percentageCompleted", alternate = {"PercentageCompleted"})
@Expose
Expand All @@ -37,7 +37,7 @@ public class AttackSimulationOperation extends LongRunningOperation implements I

/**
* The Tenant Id.
*
* Tenant identifier.
*/
@SerializedName(value = "tenantId", alternate = {"TenantId"})
@Expose
Expand All @@ -46,7 +46,7 @@ public class AttackSimulationOperation extends LongRunningOperation implements I

/**
* The Type.
*
* The attack simulation operation type. Possible values are: createSimulation, updateSimulation, unknownFutureValue.
*/
@SerializedName(value = "type", alternate = {"Type"})
@Expose
Expand Down
Loading

0 comments on commit 7488b93

Please sign in to comment.