diff --git a/src/main/java/com/microsoft/graph/generated/applications/item/restore/RestorePostRequestBody.java b/src/main/java/com/microsoft/graph/generated/applications/item/restore/RestorePostRequestBody.java new file mode 100644 index 00000000000..03b100dbb58 --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/applications/item/restore/RestorePostRequestBody.java @@ -0,0 +1,107 @@ +package com.microsoft.graph.applications.item.restore; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class RestorePostRequestBody implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link RestorePostRequestBody} and sets the default values. + */ + public RestorePostRequestBody() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link RestorePostRequestBody} + */ + @jakarta.annotation.Nonnull + public static RestorePostRequestBody createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new RestorePostRequestBody(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the autoReconcileProxyConflict property value. The autoReconcileProxyConflict property + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getAutoReconcileProxyConflict() { + return this.backingStore.get("autoReconcileProxyConflict"); + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(1); + deserializerMap.put("autoReconcileProxyConflict", (n) -> { this.setAutoReconcileProxyConflict(n.getBooleanValue()); }); + return deserializerMap; + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeBooleanValue("autoReconcileProxyConflict", this.getAutoReconcileProxyConflict()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the autoReconcileProxyConflict property value. The autoReconcileProxyConflict property + * @param value Value to set for the autoReconcileProxyConflict property. + */ + public void setAutoReconcileProxyConflict(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("autoReconcileProxyConflict", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } +} diff --git a/src/main/java/com/microsoft/graph/generated/applications/item/restore/RestoreRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/applications/item/restore/RestoreRequestBuilder.java index c2038ce2a9c..386eea78b14 100644 --- a/src/main/java/com/microsoft/graph/generated/applications/item/restore/RestoreRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/applications/item/restore/RestoreRequestBuilder.java @@ -36,47 +36,54 @@ public RestoreRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @j super(requestAdapter, "{+baseurl}/applications/{application%2Did}/restore", rawUrl); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups cannot be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * @param body The request body * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here */ @jakarta.annotation.Nullable - public DirectoryObject post() { - return post(null); + public DirectoryObject post(@jakarta.annotation.Nonnull final RestorePostRequestBody body) { + return post(body, null); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups cannot be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here */ @jakarta.annotation.Nullable - public DirectoryObject post(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toPostRequestInformation(requestConfiguration); + public DirectoryObject post(@jakarta.annotation.Nonnull final RestorePostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); final HashMap> errorMapping = new HashMap>(); errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); return this.requestAdapter.send(requestInfo, errorMapping, DirectoryObject::createFromDiscriminatorValue); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups cannot be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * @param body The request body * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull - public RequestInformation toPostRequestInformation() { - return toPostRequestInformation(null); + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final RestorePostRequestBody body) { + return toPostRequestInformation(body, null); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups cannot be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final RestorePostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); return requestInfo; } /** diff --git a/src/main/java/com/microsoft/graph/generated/chats/item/members/item/ConversationMemberItemRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/chats/item/members/item/ConversationMemberItemRequestBuilder.java index 98fe724ad7d..a76e0084403 100644 --- a/src/main/java/com/microsoft/graph/generated/chats/item/members/item/ConversationMemberItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/chats/item/members/item/ConversationMemberItemRequestBuilder.java @@ -57,21 +57,21 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Retrieve a conversationMember from a chat or channel. + * Retrieve a conversationMember from a chat. * @return a {@link ConversationMember} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ConversationMember get() { return get(null); } /** - * Retrieve a conversationMember from a chat or channel. + * Retrieve a conversationMember from a chat. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ConversationMember} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ConversationMember get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -126,7 +126,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Retrieve a conversationMember from a chat or channel. + * Retrieve a conversationMember from a chat. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -134,7 +134,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Retrieve a conversationMember from a chat or channel. + * Retrieve a conversationMember from a chat. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -186,7 +186,7 @@ public ConversationMemberItemRequestBuilder withUrl(@jakarta.annotation.Nonnull public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Retrieve a conversationMember from a chat or channel. + * Retrieve a conversationMember from a chat. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/generated/chats/item/messages/MessagesRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/chats/item/messages/MessagesRequestBuilder.java index f820dc2e03e..940ae814bfa 100644 --- a/src/main/java/com/microsoft/graph/generated/chats/item/messages/MessagesRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/chats/item/messages/MessagesRequestBuilder.java @@ -93,23 +93,23 @@ public ChatMessageCollectionResponse get(@jakarta.annotation.Nullable final java return this.requestAdapter.send(requestInfo, errorMapping, ChatMessageCollectionResponse::createFromDiscriminatorValue); } /** - * Send a new chatMessage in the specified channel or a chat. + * Send a new chatMessage in the specified chat. This API can't create a new chat; you must use the list chats method to retrieve the ID of an existing chat before you can create a chat message. * @param body The request body * @return a {@link ChatMessage} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ChatMessage post(@jakarta.annotation.Nonnull final ChatMessage body) { return post(body, null); } /** - * Send a new chatMessage in the specified channel or a chat. + * Send a new chatMessage in the specified chat. This API can't create a new chat; you must use the list chats method to retrieve the ID of an existing chat before you can create a chat message. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ChatMessage} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ChatMessage post(@jakarta.annotation.Nonnull final ChatMessage body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -140,7 +140,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Send a new chatMessage in the specified channel or a chat. + * Send a new chatMessage in the specified chat. This API can't create a new chat; you must use the list chats method to retrieve the ID of an existing chat before you can create a chat message. * @param body The request body * @return a {@link RequestInformation} */ @@ -149,7 +149,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Send a new chatMessage in the specified channel or a chat. + * Send a new chatMessage in the specified chat. This API can't create a new chat; you must use the list chats method to retrieve the ID of an existing chat before you can create a chat message. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/generated/communications/calls/item/participants/invite/InviteRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/communications/calls/item/participants/invite/InviteRequestBuilder.java index 5675abf7a1b..471c548e60f 100644 --- a/src/main/java/com/microsoft/graph/generated/communications/calls/item/participants/invite/InviteRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/communications/calls/item/participants/invite/InviteRequestBuilder.java @@ -36,23 +36,23 @@ public InviteRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @ja super(requestAdapter, "{+baseurl}/communications/calls/{call%2Did}/participants/invite", rawUrl); } /** - * Delete a specific participant in a call. In some situations, it is appropriate for an application to remove a participant from an active call. This action can be done before or after the participant answers the call. When an active caller is removed, they are immediately dropped from the call with no pre- or post-removal notification. When an invited participant is removed, any outstanding add participant request is canceled. + * Invite participants to the active call. For more information about how to handle operations, see commsOperation. * @param body The request body * @return a {@link InviteParticipantsOperation} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public InviteParticipantsOperation post(@jakarta.annotation.Nonnull final InvitePostRequestBody body) { return post(body, null); } /** - * Delete a specific participant in a call. In some situations, it is appropriate for an application to remove a participant from an active call. This action can be done before or after the participant answers the call. When an active caller is removed, they are immediately dropped from the call with no pre- or post-removal notification. When an invited participant is removed, any outstanding add participant request is canceled. + * Invite participants to the active call. For more information about how to handle operations, see commsOperation. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link InviteParticipantsOperation} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public InviteParticipantsOperation post(@jakarta.annotation.Nonnull final InvitePostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -63,7 +63,7 @@ public InviteParticipantsOperation post(@jakarta.annotation.Nonnull final Invite return this.requestAdapter.send(requestInfo, errorMapping, InviteParticipantsOperation::createFromDiscriminatorValue); } /** - * Delete a specific participant in a call. In some situations, it is appropriate for an application to remove a participant from an active call. This action can be done before or after the participant answers the call. When an active caller is removed, they are immediately dropped from the call with no pre- or post-removal notification. When an invited participant is removed, any outstanding add participant request is canceled. + * Invite participants to the active call. For more information about how to handle operations, see commsOperation. * @param body The request body * @return a {@link RequestInformation} */ @@ -72,7 +72,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Delete a specific participant in a call. In some situations, it is appropriate for an application to remove a participant from an active call. This action can be done before or after the participant answers the call. When an active caller is removed, they are immediately dropped from the call with no pre- or post-removal notification. When an invited participant is removed, any outstanding add participant request is canceled. + * Invite participants to the active call. For more information about how to handle operations, see commsOperation. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/generated/contacts/item/restore/RestorePostRequestBody.java b/src/main/java/com/microsoft/graph/generated/contacts/item/restore/RestorePostRequestBody.java new file mode 100644 index 00000000000..0d14c9f1e4b --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/contacts/item/restore/RestorePostRequestBody.java @@ -0,0 +1,107 @@ +package com.microsoft.graph.contacts.item.restore; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class RestorePostRequestBody implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link RestorePostRequestBody} and sets the default values. + */ + public RestorePostRequestBody() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link RestorePostRequestBody} + */ + @jakarta.annotation.Nonnull + public static RestorePostRequestBody createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new RestorePostRequestBody(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the autoReconcileProxyConflict property value. The autoReconcileProxyConflict property + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getAutoReconcileProxyConflict() { + return this.backingStore.get("autoReconcileProxyConflict"); + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(1); + deserializerMap.put("autoReconcileProxyConflict", (n) -> { this.setAutoReconcileProxyConflict(n.getBooleanValue()); }); + return deserializerMap; + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeBooleanValue("autoReconcileProxyConflict", this.getAutoReconcileProxyConflict()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the autoReconcileProxyConflict property value. The autoReconcileProxyConflict property + * @param value Value to set for the autoReconcileProxyConflict property. + */ + public void setAutoReconcileProxyConflict(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("autoReconcileProxyConflict", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } +} diff --git a/src/main/java/com/microsoft/graph/generated/contacts/item/restore/RestoreRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/contacts/item/restore/RestoreRequestBuilder.java index 3e90db823e1..84079f8535c 100644 --- a/src/main/java/com/microsoft/graph/generated/contacts/item/restore/RestoreRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/contacts/item/restore/RestoreRequestBuilder.java @@ -36,47 +36,54 @@ public RestoreRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @j super(requestAdapter, "{+baseurl}/contacts/{orgContact%2Did}/restore", rawUrl); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups cannot be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * @param body The request body * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here */ @jakarta.annotation.Nullable - public DirectoryObject post() { - return post(null); + public DirectoryObject post(@jakarta.annotation.Nonnull final RestorePostRequestBody body) { + return post(body, null); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups cannot be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here */ @jakarta.annotation.Nullable - public DirectoryObject post(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toPostRequestInformation(requestConfiguration); + public DirectoryObject post(@jakarta.annotation.Nonnull final RestorePostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); final HashMap> errorMapping = new HashMap>(); errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); return this.requestAdapter.send(requestInfo, errorMapping, DirectoryObject::createFromDiscriminatorValue); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups cannot be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * @param body The request body * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull - public RequestInformation toPostRequestInformation() { - return toPostRequestInformation(null); + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final RestorePostRequestBody body) { + return toPostRequestInformation(body, null); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups cannot be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final RestorePostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); return requestInfo; } /** diff --git a/src/main/java/com/microsoft/graph/generated/contracts/item/restore/RestorePostRequestBody.java b/src/main/java/com/microsoft/graph/generated/contracts/item/restore/RestorePostRequestBody.java new file mode 100644 index 00000000000..fd0e4785682 --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/contracts/item/restore/RestorePostRequestBody.java @@ -0,0 +1,107 @@ +package com.microsoft.graph.contracts.item.restore; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class RestorePostRequestBody implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link RestorePostRequestBody} and sets the default values. + */ + public RestorePostRequestBody() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link RestorePostRequestBody} + */ + @jakarta.annotation.Nonnull + public static RestorePostRequestBody createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new RestorePostRequestBody(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the autoReconcileProxyConflict property value. The autoReconcileProxyConflict property + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getAutoReconcileProxyConflict() { + return this.backingStore.get("autoReconcileProxyConflict"); + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(1); + deserializerMap.put("autoReconcileProxyConflict", (n) -> { this.setAutoReconcileProxyConflict(n.getBooleanValue()); }); + return deserializerMap; + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeBooleanValue("autoReconcileProxyConflict", this.getAutoReconcileProxyConflict()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the autoReconcileProxyConflict property value. The autoReconcileProxyConflict property + * @param value Value to set for the autoReconcileProxyConflict property. + */ + public void setAutoReconcileProxyConflict(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("autoReconcileProxyConflict", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } +} diff --git a/src/main/java/com/microsoft/graph/generated/contracts/item/restore/RestoreRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/contracts/item/restore/RestoreRequestBuilder.java index 223b62c0466..0cee08237cb 100644 --- a/src/main/java/com/microsoft/graph/generated/contracts/item/restore/RestoreRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/contracts/item/restore/RestoreRequestBuilder.java @@ -36,47 +36,54 @@ public RestoreRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @j super(requestAdapter, "{+baseurl}/contracts/{contract%2Did}/restore", rawUrl); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups cannot be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * @param body The request body * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here */ @jakarta.annotation.Nullable - public DirectoryObject post() { - return post(null); + public DirectoryObject post(@jakarta.annotation.Nonnull final RestorePostRequestBody body) { + return post(body, null); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups cannot be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here */ @jakarta.annotation.Nullable - public DirectoryObject post(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toPostRequestInformation(requestConfiguration); + public DirectoryObject post(@jakarta.annotation.Nonnull final RestorePostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); final HashMap> errorMapping = new HashMap>(); errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); return this.requestAdapter.send(requestInfo, errorMapping, DirectoryObject::createFromDiscriminatorValue); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups cannot be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * @param body The request body * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull - public RequestInformation toPostRequestInformation() { - return toPostRequestInformation(null); + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final RestorePostRequestBody body) { + return toPostRequestInformation(body, null); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups cannot be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final RestorePostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); return requestInfo; } /** diff --git a/src/main/java/com/microsoft/graph/generated/deviceappmanagement/DeviceAppManagementRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/deviceappmanagement/DeviceAppManagementRequestBuilder.java index 7bb7b9104af..0c6f3411076 100644 --- a/src/main/java/com/microsoft/graph/generated/deviceappmanagement/DeviceAppManagementRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/deviceappmanagement/DeviceAppManagementRequestBuilder.java @@ -175,7 +175,7 @@ public DeviceAppManagementRequestBuilder(@jakarta.annotation.Nonnull final Strin * Read properties and relationships of the deviceAppManagement object. * @return a {@link DeviceAppManagement} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DeviceAppManagement get() { @@ -186,7 +186,7 @@ public DeviceAppManagement get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DeviceAppManagement} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DeviceAppManagement get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -200,7 +200,7 @@ public DeviceAppManagement get(@jakarta.annotation.Nullable final java.util.func * @param body The request body * @return a {@link DeviceAppManagement} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DeviceAppManagement patch(@jakarta.annotation.Nonnull final DeviceAppManagement body) { @@ -212,7 +212,7 @@ public DeviceAppManagement patch(@jakarta.annotation.Nonnull final DeviceAppMana * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DeviceAppManagement} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DeviceAppManagement patch(@jakarta.annotation.Nonnull final DeviceAppManagement body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { diff --git a/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedapppolicies/ManagedAppPoliciesRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedapppolicies/ManagedAppPoliciesRequestBuilder.java index 34be4bbb1bd..5035f87d2ee 100644 --- a/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedapppolicies/ManagedAppPoliciesRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedapppolicies/ManagedAppPoliciesRequestBuilder.java @@ -60,21 +60,21 @@ public ManagedAppPoliciesRequestBuilder(@jakarta.annotation.Nonnull final String super(requestAdapter, "{+baseurl}/deviceAppManagement/managedAppPolicies{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * List properties and relationships of the managedAppPolicy objects. + * List properties and relationships of the windowsInformationProtection objects. * @return a {@link ManagedAppPolicyCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ManagedAppPolicyCollectionResponse get() { return get(null); } /** - * List properties and relationships of the managedAppPolicy objects. + * List properties and relationships of the windowsInformationProtection objects. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ManagedAppPolicyCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ManagedAppPolicyCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -109,7 +109,7 @@ public ManagedAppPolicy post(@jakarta.annotation.Nonnull final ManagedAppPolicy return this.requestAdapter.send(requestInfo, errorMapping, ManagedAppPolicy::createFromDiscriminatorValue); } /** - * List properties and relationships of the managedAppPolicy objects. + * List properties and relationships of the windowsInformationProtection objects. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -117,7 +117,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * List properties and relationships of the managedAppPolicy objects. + * List properties and relationships of the windowsInformationProtection objects. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -163,7 +163,7 @@ public ManagedAppPoliciesRequestBuilder withUrl(@jakarta.annotation.Nonnull fina return new ManagedAppPoliciesRequestBuilder(rawUrl, requestAdapter); } /** - * List properties and relationships of the managedAppPolicy objects. + * List properties and relationships of the windowsInformationProtection objects. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedapppolicies/item/targetapps/TargetAppsRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedapppolicies/item/targetapps/TargetAppsRequestBuilder.java index 90134a12068..648674ff3e8 100644 --- a/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedapppolicies/item/targetapps/TargetAppsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedapppolicies/item/targetapps/TargetAppsRequestBuilder.java @@ -38,7 +38,7 @@ public TargetAppsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, * Not yet documented * @param body The request body * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void post(@jakarta.annotation.Nonnull final TargetAppsPostRequestBody body) { post(body, null); @@ -48,7 +48,7 @@ public void post(@jakarta.annotation.Nonnull final TargetAppsPostRequestBody bod * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void post(@jakarta.annotation.Nonnull final TargetAppsPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); diff --git a/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedappregistrations/ManagedAppRegistrationsRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedappregistrations/ManagedAppRegistrationsRequestBuilder.java index 73ca8b4688a..74c6a44cf3f 100644 --- a/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedappregistrations/ManagedAppRegistrationsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedappregistrations/ManagedAppRegistrationsRequestBuilder.java @@ -69,21 +69,21 @@ public ManagedAppRegistrationsRequestBuilder(@jakarta.annotation.Nonnull final S super(requestAdapter, "{+baseurl}/deviceAppManagement/managedAppRegistrations{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * List properties and relationships of the androidManagedAppRegistration objects. + * List properties and relationships of the managedAppRegistration objects. * @return a {@link ManagedAppRegistrationCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ManagedAppRegistrationCollectionResponse get() { return get(null); } /** - * List properties and relationships of the androidManagedAppRegistration objects. + * List properties and relationships of the managedAppRegistration objects. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ManagedAppRegistrationCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ManagedAppRegistrationCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -120,7 +120,7 @@ public ManagedAppRegistration post(@jakarta.annotation.Nonnull final ManagedAppR return this.requestAdapter.send(requestInfo, errorMapping, ManagedAppRegistration::createFromDiscriminatorValue); } /** - * List properties and relationships of the androidManagedAppRegistration objects. + * List properties and relationships of the managedAppRegistration objects. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -128,7 +128,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * List properties and relationships of the androidManagedAppRegistration objects. + * List properties and relationships of the managedAppRegistration objects. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -174,7 +174,7 @@ public ManagedAppRegistrationsRequestBuilder withUrl(@jakarta.annotation.Nonnull return new ManagedAppRegistrationsRequestBuilder(rawUrl, requestAdapter); } /** - * List properties and relationships of the androidManagedAppRegistration objects. + * List properties and relationships of the managedAppRegistration objects. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedappregistrations/item/appliedpolicies/item/targetapps/TargetAppsRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedappregistrations/item/appliedpolicies/item/targetapps/TargetAppsRequestBuilder.java index 6b8d2345dc5..860d86b8311 100644 --- a/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedappregistrations/item/appliedpolicies/item/targetapps/TargetAppsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedappregistrations/item/appliedpolicies/item/targetapps/TargetAppsRequestBuilder.java @@ -38,7 +38,7 @@ public TargetAppsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, * Not yet documented * @param body The request body * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void post(@jakarta.annotation.Nonnull final TargetAppsPostRequestBody body) { post(body, null); @@ -48,7 +48,7 @@ public void post(@jakarta.annotation.Nonnull final TargetAppsPostRequestBody bod * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void post(@jakarta.annotation.Nonnull final TargetAppsPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); diff --git a/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedappregistrations/item/intendedpolicies/item/targetapps/TargetAppsRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedappregistrations/item/intendedpolicies/item/targetapps/TargetAppsRequestBuilder.java index 910c4cf6a34..85fe66c7236 100644 --- a/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedappregistrations/item/intendedpolicies/item/targetapps/TargetAppsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedappregistrations/item/intendedpolicies/item/targetapps/TargetAppsRequestBuilder.java @@ -38,7 +38,7 @@ public TargetAppsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, * Not yet documented * @param body The request body * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void post(@jakarta.annotation.Nonnull final TargetAppsPostRequestBody body) { post(body, null); @@ -48,7 +48,7 @@ public void post(@jakarta.annotation.Nonnull final TargetAppsPostRequestBody bod * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void post(@jakarta.annotation.Nonnull final TargetAppsPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); diff --git a/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedappstatuses/ManagedAppStatusesRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedappstatuses/ManagedAppStatusesRequestBuilder.java index 22537d5d889..6e5cd39df0b 100644 --- a/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedappstatuses/ManagedAppStatusesRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedappstatuses/ManagedAppStatusesRequestBuilder.java @@ -60,21 +60,21 @@ public ManagedAppStatusesRequestBuilder(@jakarta.annotation.Nonnull final String super(requestAdapter, "{+baseurl}/deviceAppManagement/managedAppStatuses{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * List properties and relationships of the managedAppStatusRaw objects. + * List properties and relationships of the managedAppStatus objects. * @return a {@link ManagedAppStatusCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ManagedAppStatusCollectionResponse get() { return get(null); } /** - * List properties and relationships of the managedAppStatusRaw objects. + * List properties and relationships of the managedAppStatus objects. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ManagedAppStatusCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ManagedAppStatusCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -109,7 +109,7 @@ public ManagedAppStatus post(@jakarta.annotation.Nonnull final ManagedAppStatus return this.requestAdapter.send(requestInfo, errorMapping, ManagedAppStatus::createFromDiscriminatorValue); } /** - * List properties and relationships of the managedAppStatusRaw objects. + * List properties and relationships of the managedAppStatus objects. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -117,7 +117,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * List properties and relationships of the managedAppStatusRaw objects. + * List properties and relationships of the managedAppStatus objects. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -163,7 +163,7 @@ public ManagedAppStatusesRequestBuilder withUrl(@jakarta.annotation.Nonnull fina return new ManagedAppStatusesRequestBuilder(rawUrl, requestAdapter); } /** - * List properties and relationships of the managedAppStatusRaw objects. + * List properties and relationships of the managedAppStatus objects. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedebooks/ManagedEBooksRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedebooks/ManagedEBooksRequestBuilder.java index c806be424f1..0fe3f3f8483 100644 --- a/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedebooks/ManagedEBooksRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedebooks/ManagedEBooksRequestBuilder.java @@ -60,21 +60,21 @@ public ManagedEBooksRequestBuilder(@jakarta.annotation.Nonnull final String rawU super(requestAdapter, "{+baseurl}/deviceAppManagement/managedEBooks{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * List properties and relationships of the iosVppEBook objects. + * List properties and relationships of the managedEBook objects. * @return a {@link ManagedEBookCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ManagedEBookCollectionResponse get() { return get(null); } /** - * List properties and relationships of the iosVppEBook objects. + * List properties and relationships of the managedEBook objects. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ManagedEBookCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ManagedEBookCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -111,7 +111,7 @@ public ManagedEBook post(@jakarta.annotation.Nonnull final ManagedEBook body, @j return this.requestAdapter.send(requestInfo, errorMapping, ManagedEBook::createFromDiscriminatorValue); } /** - * List properties and relationships of the iosVppEBook objects. + * List properties and relationships of the managedEBook objects. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -119,7 +119,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * List properties and relationships of the iosVppEBook objects. + * List properties and relationships of the managedEBook objects. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -165,7 +165,7 @@ public ManagedEBooksRequestBuilder withUrl(@jakarta.annotation.Nonnull final Str return new ManagedEBooksRequestBuilder(rawUrl, requestAdapter); } /** - * List properties and relationships of the iosVppEBook objects. + * List properties and relationships of the managedEBook objects. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedebooks/item/ManagedEBookItemRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedebooks/item/ManagedEBookItemRequestBuilder.java index 8f1d73a214c..99e8d46dffd 100644 --- a/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedebooks/item/ManagedEBookItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedebooks/item/ManagedEBookItemRequestBuilder.java @@ -102,21 +102,21 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Read properties and relationships of the managedEBook object. + * Read properties and relationships of the iosVppEBook object. * @return a {@link ManagedEBook} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ManagedEBook get() { return get(null); } /** - * Read properties and relationships of the managedEBook object. + * Read properties and relationships of the iosVppEBook object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ManagedEBook} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ManagedEBook get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -173,7 +173,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Read properties and relationships of the managedEBook object. + * Read properties and relationships of the iosVppEBook object. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -181,7 +181,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Read properties and relationships of the managedEBook object. + * Read properties and relationships of the iosVppEBook object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -233,7 +233,7 @@ public ManagedEBookItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Read properties and relationships of the managedEBook object. + * Read properties and relationships of the iosVppEBook object. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedebooks/item/assignments/AssignmentsRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedebooks/item/assignments/AssignmentsRequestBuilder.java index 574df0454f5..84b388d943d 100644 --- a/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedebooks/item/assignments/AssignmentsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedebooks/item/assignments/AssignmentsRequestBuilder.java @@ -84,23 +84,23 @@ public ManagedEBookAssignmentCollectionResponse get(@jakarta.annotation.Nullable return this.requestAdapter.send(requestInfo, errorMapping, ManagedEBookAssignmentCollectionResponse::createFromDiscriminatorValue); } /** - * Create a new managedEBookAssignment object. + * Create a new iosVppEBookAssignment object. * @param body The request body * @return a {@link ManagedEBookAssignment} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ManagedEBookAssignment post(@jakarta.annotation.Nonnull final ManagedEBookAssignment body) { return post(body, null); } /** - * Create a new managedEBookAssignment object. + * Create a new iosVppEBookAssignment object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ManagedEBookAssignment} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ManagedEBookAssignment post(@jakarta.annotation.Nonnull final ManagedEBookAssignment body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -131,7 +131,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Create a new managedEBookAssignment object. + * Create a new iosVppEBookAssignment object. * @param body The request body * @return a {@link RequestInformation} */ @@ -140,7 +140,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Create a new managedEBookAssignment object. + * Create a new iosVppEBookAssignment object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedebooks/item/assignments/item/ManagedEBookAssignmentItemRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedebooks/item/assignments/item/ManagedEBookAssignmentItemRequestBuilder.java index 5323ac2827f..55fb71a2125 100644 --- a/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedebooks/item/assignments/item/ManagedEBookAssignmentItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/deviceappmanagement/managedebooks/item/assignments/item/ManagedEBookAssignmentItemRequestBuilder.java @@ -57,21 +57,21 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Read properties and relationships of the managedEBookAssignment object. + * Read properties and relationships of the iosVppEBookAssignment object. * @return a {@link ManagedEBookAssignment} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ManagedEBookAssignment get() { return get(null); } /** - * Read properties and relationships of the managedEBookAssignment object. + * Read properties and relationships of the iosVppEBookAssignment object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ManagedEBookAssignment} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ManagedEBookAssignment get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -81,23 +81,23 @@ public ManagedEBookAssignment get(@jakarta.annotation.Nullable final java.util.f return this.requestAdapter.send(requestInfo, errorMapping, ManagedEBookAssignment::createFromDiscriminatorValue); } /** - * Update the properties of a managedEBookAssignment object. + * Update the properties of a iosVppEBookAssignment object. * @param body The request body * @return a {@link ManagedEBookAssignment} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ManagedEBookAssignment patch(@jakarta.annotation.Nonnull final ManagedEBookAssignment body) { return patch(body, null); } /** - * Update the properties of a managedEBookAssignment object. + * Update the properties of a iosVppEBookAssignment object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ManagedEBookAssignment} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ManagedEBookAssignment patch(@jakarta.annotation.Nonnull final ManagedEBookAssignment body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -128,7 +128,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Read properties and relationships of the managedEBookAssignment object. + * Read properties and relationships of the iosVppEBookAssignment object. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -136,7 +136,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Read properties and relationships of the managedEBookAssignment object. + * Read properties and relationships of the iosVppEBookAssignment object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -148,7 +148,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Update the properties of a managedEBookAssignment object. + * Update the properties of a iosVppEBookAssignment object. * @param body The request body * @return a {@link RequestInformation} */ @@ -157,7 +157,7 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull return toPatchRequestInformation(body, null); } /** - * Update the properties of a managedEBookAssignment object. + * Update the properties of a iosVppEBookAssignment object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} @@ -188,7 +188,7 @@ public ManagedEBookAssignmentItemRequestBuilder withUrl(@jakarta.annotation.Nonn public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Read properties and relationships of the managedEBookAssignment object. + * Read properties and relationships of the iosVppEBookAssignment object. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/generated/deviceappmanagement/mobileappconfigurations/item/ManagedDeviceMobileAppConfigurationItemRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/deviceappmanagement/mobileappconfigurations/item/ManagedDeviceMobileAppConfigurationItemRequestBuilder.java index 783c561d2a9..2dffcd3051c 100644 --- a/src/main/java/com/microsoft/graph/generated/deviceappmanagement/mobileappconfigurations/item/ManagedDeviceMobileAppConfigurationItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/deviceappmanagement/mobileappconfigurations/item/ManagedDeviceMobileAppConfigurationItemRequestBuilder.java @@ -111,21 +111,21 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Read properties and relationships of the managedDeviceMobileAppConfiguration object. + * Read properties and relationships of the iosMobileAppConfiguration object. * @return a {@link ManagedDeviceMobileAppConfiguration} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ManagedDeviceMobileAppConfiguration get() { return get(null); } /** - * Read properties and relationships of the managedDeviceMobileAppConfiguration object. + * Read properties and relationships of the iosMobileAppConfiguration object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ManagedDeviceMobileAppConfiguration} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ManagedDeviceMobileAppConfiguration get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -182,7 +182,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Read properties and relationships of the managedDeviceMobileAppConfiguration object. + * Read properties and relationships of the iosMobileAppConfiguration object. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -190,7 +190,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Read properties and relationships of the managedDeviceMobileAppConfiguration object. + * Read properties and relationships of the iosMobileAppConfiguration object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -242,7 +242,7 @@ public ManagedDeviceMobileAppConfigurationItemRequestBuilder withUrl(@jakarta.an public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Read properties and relationships of the managedDeviceMobileAppConfiguration object. + * Read properties and relationships of the iosMobileAppConfiguration object. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/generated/deviceappmanagement/mobileapps/MobileAppsRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/deviceappmanagement/mobileapps/MobileAppsRequestBuilder.java index 5ed3972142f..6e5919e08ba 100644 --- a/src/main/java/com/microsoft/graph/generated/deviceappmanagement/mobileapps/MobileAppsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/deviceappmanagement/mobileapps/MobileAppsRequestBuilder.java @@ -204,21 +204,21 @@ public MobileAppsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, super(requestAdapter, "{+baseurl}/deviceAppManagement/mobileApps{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * List properties and relationships of the webApp objects. + * List properties and relationships of the managedIOSLobApp objects. * @return a {@link MobileAppCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public MobileAppCollectionResponse get() { return get(null); } /** - * List properties and relationships of the webApp objects. + * List properties and relationships of the managedIOSLobApp objects. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link MobileAppCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public MobileAppCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -228,23 +228,23 @@ public MobileAppCollectionResponse get(@jakarta.annotation.Nullable final java.u return this.requestAdapter.send(requestInfo, errorMapping, MobileAppCollectionResponse::createFromDiscriminatorValue); } /** - * Create a new windowsMobileMSI object. + * Create a new macOSLobApp object. * @param body The request body * @return a {@link MobileApp} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public MobileApp post(@jakarta.annotation.Nonnull final MobileApp body) { return post(body, null); } /** - * Create a new windowsMobileMSI object. + * Create a new macOSLobApp object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link MobileApp} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public MobileApp post(@jakarta.annotation.Nonnull final MobileApp body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -255,7 +255,7 @@ public MobileApp post(@jakarta.annotation.Nonnull final MobileApp body, @jakarta return this.requestAdapter.send(requestInfo, errorMapping, MobileApp::createFromDiscriminatorValue); } /** - * List properties and relationships of the webApp objects. + * List properties and relationships of the managedIOSLobApp objects. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -263,7 +263,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * List properties and relationships of the webApp objects. + * List properties and relationships of the managedIOSLobApp objects. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -275,7 +275,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Create a new windowsMobileMSI object. + * Create a new macOSLobApp object. * @param body The request body * @return a {@link RequestInformation} */ @@ -284,7 +284,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Create a new windowsMobileMSI object. + * Create a new macOSLobApp object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} @@ -309,7 +309,7 @@ public MobileAppsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String return new MobileAppsRequestBuilder(rawUrl, requestAdapter); } /** - * List properties and relationships of the webApp objects. + * List properties and relationships of the managedIOSLobApp objects. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/generated/deviceappmanagement/mobileapps/item/MobileAppItemRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/deviceappmanagement/mobileapps/item/MobileAppItemRequestBuilder.java index 3a1e8c77664..24dce91f8a6 100644 --- a/src/main/java/com/microsoft/graph/generated/deviceappmanagement/mobileapps/item/MobileAppItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/deviceappmanagement/mobileapps/item/MobileAppItemRequestBuilder.java @@ -208,18 +208,18 @@ public MobileAppItemRequestBuilder(@jakarta.annotation.Nonnull final String rawU super(requestAdapter, "{+baseurl}/deviceAppManagement/mobileApps/{mobileApp%2Did}{?%24expand,%24select}", rawUrl); } /** - * Deletes a microsoftStoreForBusinessApp. + * Deletes a androidStoreApp. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void delete() { delete(null); } /** - * Deletes a microsoftStoreForBusinessApp. + * Deletes a androidStoreApp. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); @@ -228,21 +228,21 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Read properties and relationships of the macOSLobApp object. + * Read properties and relationships of the windowsWebApp object. * @return a {@link MobileApp} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public MobileApp get() { return get(null); } /** - * Read properties and relationships of the macOSLobApp object. + * Read properties and relationships of the windowsWebApp object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link MobileApp} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public MobileApp get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -252,23 +252,23 @@ public MobileApp get(@jakarta.annotation.Nullable final java.util.function.Consu return this.requestAdapter.send(requestInfo, errorMapping, MobileApp::createFromDiscriminatorValue); } /** - * Update the properties of a androidLobApp object. + * Update the properties of a microsoftStoreForBusinessApp object. * @param body The request body * @return a {@link MobileApp} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public MobileApp patch(@jakarta.annotation.Nonnull final MobileApp body) { return patch(body, null); } /** - * Update the properties of a androidLobApp object. + * Update the properties of a microsoftStoreForBusinessApp object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link MobileApp} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public MobileApp patch(@jakarta.annotation.Nonnull final MobileApp body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -279,7 +279,7 @@ public MobileApp patch(@jakarta.annotation.Nonnull final MobileApp body, @jakart return this.requestAdapter.send(requestInfo, errorMapping, MobileApp::createFromDiscriminatorValue); } /** - * Deletes a microsoftStoreForBusinessApp. + * Deletes a androidStoreApp. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -287,7 +287,7 @@ public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } /** - * Deletes a microsoftStoreForBusinessApp. + * Deletes a androidStoreApp. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -299,7 +299,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Read properties and relationships of the macOSLobApp object. + * Read properties and relationships of the windowsWebApp object. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -307,7 +307,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Read properties and relationships of the macOSLobApp object. + * Read properties and relationships of the windowsWebApp object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -319,7 +319,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Update the properties of a androidLobApp object. + * Update the properties of a microsoftStoreForBusinessApp object. * @param body The request body * @return a {@link RequestInformation} */ @@ -328,7 +328,7 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull return toPatchRequestInformation(body, null); } /** - * Update the properties of a androidLobApp object. + * Update the properties of a microsoftStoreForBusinessApp object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} @@ -359,7 +359,7 @@ public MobileAppItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final Str public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Read properties and relationships of the macOSLobApp object. + * Read properties and relationships of the windowsWebApp object. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/generated/devicemanagement/DeviceManagementRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/devicemanagement/DeviceManagementRequestBuilder.java index eff7f287618..7c693181988 100644 --- a/src/main/java/com/microsoft/graph/generated/devicemanagement/DeviceManagementRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/devicemanagement/DeviceManagementRequestBuilder.java @@ -573,7 +573,7 @@ public DeviceManagementRequestBuilder(@jakarta.annotation.Nonnull final String r * Read properties and relationships of the deviceManagement object. * @return a {@link DeviceManagement} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DeviceManagement get() { @@ -584,7 +584,7 @@ public DeviceManagement get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DeviceManagement} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DeviceManagement get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -608,7 +608,7 @@ public GetEffectivePermissionsWithScopeRequestBuilder getEffectivePermissionsWit * @param body The request body * @return a {@link DeviceManagement} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DeviceManagement patch(@jakarta.annotation.Nonnull final DeviceManagement body) { @@ -620,7 +620,7 @@ public DeviceManagement patch(@jakarta.annotation.Nonnull final DeviceManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DeviceManagement} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DeviceManagement patch(@jakarta.annotation.Nonnull final DeviceManagement body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { diff --git a/src/main/java/com/microsoft/graph/generated/devicemanagement/devicecompliancepolicies/DeviceCompliancePoliciesRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/devicemanagement/devicecompliancepolicies/DeviceCompliancePoliciesRequestBuilder.java index 4dbf4b29830..7ede365772a 100644 --- a/src/main/java/com/microsoft/graph/generated/devicemanagement/devicecompliancepolicies/DeviceCompliancePoliciesRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/devicemanagement/devicecompliancepolicies/DeviceCompliancePoliciesRequestBuilder.java @@ -60,21 +60,21 @@ public DeviceCompliancePoliciesRequestBuilder(@jakarta.annotation.Nonnull final super(requestAdapter, "{+baseurl}/deviceManagement/deviceCompliancePolicies{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * List properties and relationships of the windowsPhone81CompliancePolicy objects. + * List properties and relationships of the windows10MobileCompliancePolicy objects. * @return a {@link DeviceCompliancePolicyCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DeviceCompliancePolicyCollectionResponse get() { return get(null); } /** - * List properties and relationships of the windowsPhone81CompliancePolicy objects. + * List properties and relationships of the windows10MobileCompliancePolicy objects. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DeviceCompliancePolicyCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DeviceCompliancePolicyCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -84,23 +84,23 @@ public DeviceCompliancePolicyCollectionResponse get(@jakarta.annotation.Nullable return this.requestAdapter.send(requestInfo, errorMapping, DeviceCompliancePolicyCollectionResponse::createFromDiscriminatorValue); } /** - * Create a new windows81CompliancePolicy object. + * Create a new windows10MobileCompliancePolicy object. * @param body The request body * @return a {@link DeviceCompliancePolicy} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DeviceCompliancePolicy post(@jakarta.annotation.Nonnull final DeviceCompliancePolicy body) { return post(body, null); } /** - * Create a new windows81CompliancePolicy object. + * Create a new windows10MobileCompliancePolicy object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DeviceCompliancePolicy} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DeviceCompliancePolicy post(@jakarta.annotation.Nonnull final DeviceCompliancePolicy body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -111,7 +111,7 @@ public DeviceCompliancePolicy post(@jakarta.annotation.Nonnull final DeviceCompl return this.requestAdapter.send(requestInfo, errorMapping, DeviceCompliancePolicy::createFromDiscriminatorValue); } /** - * List properties and relationships of the windowsPhone81CompliancePolicy objects. + * List properties and relationships of the windows10MobileCompliancePolicy objects. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -119,7 +119,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * List properties and relationships of the windowsPhone81CompliancePolicy objects. + * List properties and relationships of the windows10MobileCompliancePolicy objects. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -131,7 +131,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Create a new windows81CompliancePolicy object. + * Create a new windows10MobileCompliancePolicy object. * @param body The request body * @return a {@link RequestInformation} */ @@ -140,7 +140,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Create a new windows81CompliancePolicy object. + * Create a new windows10MobileCompliancePolicy object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} @@ -165,7 +165,7 @@ public DeviceCompliancePoliciesRequestBuilder withUrl(@jakarta.annotation.Nonnul return new DeviceCompliancePoliciesRequestBuilder(rawUrl, requestAdapter); } /** - * List properties and relationships of the windowsPhone81CompliancePolicy objects. + * List properties and relationships of the windows10MobileCompliancePolicy objects. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/generated/devicemanagement/devicecompliancepolicies/item/DeviceCompliancePolicyItemRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/devicemanagement/devicecompliancepolicies/item/DeviceCompliancePolicyItemRequestBuilder.java index ab6fed9df18..1aa2da7d00b 100644 --- a/src/main/java/com/microsoft/graph/generated/devicemanagement/devicecompliancepolicies/item/DeviceCompliancePolicyItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/devicemanagement/devicecompliancepolicies/item/DeviceCompliancePolicyItemRequestBuilder.java @@ -118,18 +118,18 @@ public DeviceCompliancePolicyItemRequestBuilder(@jakarta.annotation.Nonnull fina super(requestAdapter, "{+baseurl}/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy%2Did}{?%24expand,%24select}", rawUrl); } /** - * Deletes a iosCompliancePolicy. + * Deletes a windows81CompliancePolicy. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void delete() { delete(null); } /** - * Deletes a iosCompliancePolicy. + * Deletes a windows81CompliancePolicy. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); @@ -138,21 +138,21 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Read properties and relationships of the macOSCompliancePolicy object. + * Read properties and relationships of the androidWorkProfileCompliancePolicy object. * @return a {@link DeviceCompliancePolicy} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DeviceCompliancePolicy get() { return get(null); } /** - * Read properties and relationships of the macOSCompliancePolicy object. + * Read properties and relationships of the androidWorkProfileCompliancePolicy object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DeviceCompliancePolicy} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DeviceCompliancePolicy get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -162,23 +162,23 @@ public DeviceCompliancePolicy get(@jakarta.annotation.Nullable final java.util.f return this.requestAdapter.send(requestInfo, errorMapping, DeviceCompliancePolicy::createFromDiscriminatorValue); } /** - * Update the properties of a windowsPhone81CompliancePolicy object. + * Update the properties of a windows81CompliancePolicy object. * @param body The request body * @return a {@link DeviceCompliancePolicy} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DeviceCompliancePolicy patch(@jakarta.annotation.Nonnull final DeviceCompliancePolicy body) { return patch(body, null); } /** - * Update the properties of a windowsPhone81CompliancePolicy object. + * Update the properties of a windows81CompliancePolicy object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DeviceCompliancePolicy} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DeviceCompliancePolicy patch(@jakarta.annotation.Nonnull final DeviceCompliancePolicy body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -189,7 +189,7 @@ public DeviceCompliancePolicy patch(@jakarta.annotation.Nonnull final DeviceComp return this.requestAdapter.send(requestInfo, errorMapping, DeviceCompliancePolicy::createFromDiscriminatorValue); } /** - * Deletes a iosCompliancePolicy. + * Deletes a windows81CompliancePolicy. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -197,7 +197,7 @@ public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } /** - * Deletes a iosCompliancePolicy. + * Deletes a windows81CompliancePolicy. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -209,7 +209,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Read properties and relationships of the macOSCompliancePolicy object. + * Read properties and relationships of the androidWorkProfileCompliancePolicy object. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -217,7 +217,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Read properties and relationships of the macOSCompliancePolicy object. + * Read properties and relationships of the androidWorkProfileCompliancePolicy object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -229,7 +229,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Update the properties of a windowsPhone81CompliancePolicy object. + * Update the properties of a windows81CompliancePolicy object. * @param body The request body * @return a {@link RequestInformation} */ @@ -238,7 +238,7 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull return toPatchRequestInformation(body, null); } /** - * Update the properties of a windowsPhone81CompliancePolicy object. + * Update the properties of a windows81CompliancePolicy object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} @@ -269,7 +269,7 @@ public DeviceCompliancePolicyItemRequestBuilder withUrl(@jakarta.annotation.Nonn public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Read properties and relationships of the macOSCompliancePolicy object. + * Read properties and relationships of the androidWorkProfileCompliancePolicy object. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/generated/devicemanagement/deviceconfigurations/DeviceConfigurationsRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/devicemanagement/deviceconfigurations/DeviceConfigurationsRequestBuilder.java index cec68c4e73d..0e682a8ee6a 100644 --- a/src/main/java/com/microsoft/graph/generated/devicemanagement/deviceconfigurations/DeviceConfigurationsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/devicemanagement/deviceconfigurations/DeviceConfigurationsRequestBuilder.java @@ -60,21 +60,21 @@ public DeviceConfigurationsRequestBuilder(@jakarta.annotation.Nonnull final Stri super(requestAdapter, "{+baseurl}/deviceManagement/deviceConfigurations{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * List properties and relationships of the iosDeviceFeaturesConfiguration objects. + * List properties and relationships of the windows81GeneralConfiguration objects. * @return a {@link DeviceConfigurationCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DeviceConfigurationCollectionResponse get() { return get(null); } /** - * List properties and relationships of the iosDeviceFeaturesConfiguration objects. + * List properties and relationships of the windows81GeneralConfiguration objects. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DeviceConfigurationCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DeviceConfigurationCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -84,23 +84,23 @@ public DeviceConfigurationCollectionResponse get(@jakarta.annotation.Nullable fi return this.requestAdapter.send(requestInfo, errorMapping, DeviceConfigurationCollectionResponse::createFromDiscriminatorValue); } /** - * Create a new iosGeneralDeviceConfiguration object. + * Create a new windows10TeamGeneralConfiguration object. * @param body The request body * @return a {@link DeviceConfiguration} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DeviceConfiguration post(@jakarta.annotation.Nonnull final DeviceConfiguration body) { return post(body, null); } /** - * Create a new iosGeneralDeviceConfiguration object. + * Create a new windows10TeamGeneralConfiguration object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DeviceConfiguration} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DeviceConfiguration post(@jakarta.annotation.Nonnull final DeviceConfiguration body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -111,7 +111,7 @@ public DeviceConfiguration post(@jakarta.annotation.Nonnull final DeviceConfigur return this.requestAdapter.send(requestInfo, errorMapping, DeviceConfiguration::createFromDiscriminatorValue); } /** - * List properties and relationships of the iosDeviceFeaturesConfiguration objects. + * List properties and relationships of the windows81GeneralConfiguration objects. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -119,7 +119,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * List properties and relationships of the iosDeviceFeaturesConfiguration objects. + * List properties and relationships of the windows81GeneralConfiguration objects. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -131,7 +131,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Create a new iosGeneralDeviceConfiguration object. + * Create a new windows10TeamGeneralConfiguration object. * @param body The request body * @return a {@link RequestInformation} */ @@ -140,7 +140,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Create a new iosGeneralDeviceConfiguration object. + * Create a new windows10TeamGeneralConfiguration object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} @@ -165,7 +165,7 @@ public DeviceConfigurationsRequestBuilder withUrl(@jakarta.annotation.Nonnull fi return new DeviceConfigurationsRequestBuilder(rawUrl, requestAdapter); } /** - * List properties and relationships of the iosDeviceFeaturesConfiguration objects. + * List properties and relationships of the windows81GeneralConfiguration objects. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/generated/devicemanagement/deviceconfigurations/item/DeviceConfigurationItemRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/devicemanagement/deviceconfigurations/item/DeviceConfigurationItemRequestBuilder.java index f122ef35fb9..f8d1ff4f0cc 100644 --- a/src/main/java/com/microsoft/graph/generated/devicemanagement/deviceconfigurations/item/DeviceConfigurationItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/devicemanagement/deviceconfigurations/item/DeviceConfigurationItemRequestBuilder.java @@ -101,18 +101,18 @@ public DeviceConfigurationItemRequestBuilder(@jakarta.annotation.Nonnull final S super(requestAdapter, "{+baseurl}/deviceManagement/deviceConfigurations/{deviceConfiguration%2Did}{?%24expand,%24select}", rawUrl); } /** - * Deletes a iosDeviceFeaturesConfiguration. + * Deletes a editionUpgradeConfiguration. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void delete() { delete(null); } /** - * Deletes a iosDeviceFeaturesConfiguration. + * Deletes a editionUpgradeConfiguration. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); @@ -121,21 +121,21 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Read properties and relationships of the androidWorkProfileCustomConfiguration object. + * Read properties and relationships of the iosCertificateProfile object. * @return a {@link DeviceConfiguration} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DeviceConfiguration get() { return get(null); } /** - * Read properties and relationships of the androidWorkProfileCustomConfiguration object. + * Read properties and relationships of the iosCertificateProfile object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DeviceConfiguration} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DeviceConfiguration get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -155,23 +155,23 @@ public GetOmaSettingPlainTextValueWithSecretReferenceValueIdRequestBuilder getOm return new GetOmaSettingPlainTextValueWithSecretReferenceValueIdRequestBuilder(pathParameters, requestAdapter, secretReferenceValueId); } /** - * Update the properties of a macOSGeneralDeviceConfiguration object. + * Update the properties of a windows10SecureAssessmentConfiguration object. * @param body The request body * @return a {@link DeviceConfiguration} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DeviceConfiguration patch(@jakarta.annotation.Nonnull final DeviceConfiguration body) { return patch(body, null); } /** - * Update the properties of a macOSGeneralDeviceConfiguration object. + * Update the properties of a windows10SecureAssessmentConfiguration object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DeviceConfiguration} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DeviceConfiguration patch(@jakarta.annotation.Nonnull final DeviceConfiguration body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -182,7 +182,7 @@ public DeviceConfiguration patch(@jakarta.annotation.Nonnull final DeviceConfigu return this.requestAdapter.send(requestInfo, errorMapping, DeviceConfiguration::createFromDiscriminatorValue); } /** - * Deletes a iosDeviceFeaturesConfiguration. + * Deletes a editionUpgradeConfiguration. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -190,7 +190,7 @@ public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } /** - * Deletes a iosDeviceFeaturesConfiguration. + * Deletes a editionUpgradeConfiguration. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -202,7 +202,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Read properties and relationships of the androidWorkProfileCustomConfiguration object. + * Read properties and relationships of the iosCertificateProfile object. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -210,7 +210,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Read properties and relationships of the androidWorkProfileCustomConfiguration object. + * Read properties and relationships of the iosCertificateProfile object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -222,7 +222,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Update the properties of a macOSGeneralDeviceConfiguration object. + * Update the properties of a windows10SecureAssessmentConfiguration object. * @param body The request body * @return a {@link RequestInformation} */ @@ -231,7 +231,7 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull return toPatchRequestInformation(body, null); } /** - * Update the properties of a macOSGeneralDeviceConfiguration object. + * Update the properties of a windows10SecureAssessmentConfiguration object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} @@ -262,7 +262,7 @@ public DeviceConfigurationItemRequestBuilder withUrl(@jakarta.annotation.Nonnull public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Read properties and relationships of the androidWorkProfileCustomConfiguration object. + * Read properties and relationships of the iosCertificateProfile object. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/generated/devicemanagement/deviceenrollmentconfigurations/DeviceEnrollmentConfigurationsRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/devicemanagement/deviceenrollmentconfigurations/DeviceEnrollmentConfigurationsRequestBuilder.java index db59a22b86f..8b5a8749812 100644 --- a/src/main/java/com/microsoft/graph/generated/devicemanagement/deviceenrollmentconfigurations/DeviceEnrollmentConfigurationsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/devicemanagement/deviceenrollmentconfigurations/DeviceEnrollmentConfigurationsRequestBuilder.java @@ -60,21 +60,21 @@ public DeviceEnrollmentConfigurationsRequestBuilder(@jakarta.annotation.Nonnull super(requestAdapter, "{+baseurl}/deviceManagement/deviceEnrollmentConfigurations{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * List properties and relationships of the deviceEnrollmentLimitConfiguration objects. + * List properties and relationships of the deviceEnrollmentPlatformRestrictionsConfiguration objects. * @return a {@link DeviceEnrollmentConfigurationCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DeviceEnrollmentConfigurationCollectionResponse get() { return get(null); } /** - * List properties and relationships of the deviceEnrollmentLimitConfiguration objects. + * List properties and relationships of the deviceEnrollmentPlatformRestrictionsConfiguration objects. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DeviceEnrollmentConfigurationCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DeviceEnrollmentConfigurationCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -84,23 +84,23 @@ public DeviceEnrollmentConfigurationCollectionResponse get(@jakarta.annotation.N return this.requestAdapter.send(requestInfo, errorMapping, DeviceEnrollmentConfigurationCollectionResponse::createFromDiscriminatorValue); } /** - * Create a new deviceEnrollmentPlatformRestrictionsConfiguration object. + * Create a new deviceEnrollmentWindowsHelloForBusinessConfiguration object. * @param body The request body * @return a {@link DeviceEnrollmentConfiguration} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DeviceEnrollmentConfiguration post(@jakarta.annotation.Nonnull final DeviceEnrollmentConfiguration body) { return post(body, null); } /** - * Create a new deviceEnrollmentPlatformRestrictionsConfiguration object. + * Create a new deviceEnrollmentWindowsHelloForBusinessConfiguration object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DeviceEnrollmentConfiguration} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DeviceEnrollmentConfiguration post(@jakarta.annotation.Nonnull final DeviceEnrollmentConfiguration body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -111,7 +111,7 @@ public DeviceEnrollmentConfiguration post(@jakarta.annotation.Nonnull final Devi return this.requestAdapter.send(requestInfo, errorMapping, DeviceEnrollmentConfiguration::createFromDiscriminatorValue); } /** - * List properties and relationships of the deviceEnrollmentLimitConfiguration objects. + * List properties and relationships of the deviceEnrollmentPlatformRestrictionsConfiguration objects. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -119,7 +119,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * List properties and relationships of the deviceEnrollmentLimitConfiguration objects. + * List properties and relationships of the deviceEnrollmentPlatformRestrictionsConfiguration objects. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -131,7 +131,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Create a new deviceEnrollmentPlatformRestrictionsConfiguration object. + * Create a new deviceEnrollmentWindowsHelloForBusinessConfiguration object. * @param body The request body * @return a {@link RequestInformation} */ @@ -140,7 +140,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Create a new deviceEnrollmentPlatformRestrictionsConfiguration object. + * Create a new deviceEnrollmentWindowsHelloForBusinessConfiguration object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} @@ -165,7 +165,7 @@ public DeviceEnrollmentConfigurationsRequestBuilder withUrl(@jakarta.annotation. return new DeviceEnrollmentConfigurationsRequestBuilder(rawUrl, requestAdapter); } /** - * List properties and relationships of the deviceEnrollmentLimitConfiguration objects. + * List properties and relationships of the deviceEnrollmentPlatformRestrictionsConfiguration objects. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/generated/devicemanagement/deviceenrollmentconfigurations/item/DeviceEnrollmentConfigurationItemRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/devicemanagement/deviceenrollmentconfigurations/item/DeviceEnrollmentConfigurationItemRequestBuilder.java index 83f5eaa2928..f6906d24531 100644 --- a/src/main/java/com/microsoft/graph/generated/devicemanagement/deviceenrollmentconfigurations/item/DeviceEnrollmentConfigurationItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/devicemanagement/deviceenrollmentconfigurations/item/DeviceEnrollmentConfigurationItemRequestBuilder.java @@ -84,21 +84,21 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Read properties and relationships of the deviceEnrollmentLimitConfiguration object. + * Read properties and relationships of the deviceEnrollmentPlatformRestrictionsConfiguration object. * @return a {@link DeviceEnrollmentConfiguration} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DeviceEnrollmentConfiguration get() { return get(null); } /** - * Read properties and relationships of the deviceEnrollmentLimitConfiguration object. + * Read properties and relationships of the deviceEnrollmentPlatformRestrictionsConfiguration object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DeviceEnrollmentConfiguration} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DeviceEnrollmentConfiguration get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -108,23 +108,23 @@ public DeviceEnrollmentConfiguration get(@jakarta.annotation.Nullable final java return this.requestAdapter.send(requestInfo, errorMapping, DeviceEnrollmentConfiguration::createFromDiscriminatorValue); } /** - * Update the properties of a deviceEnrollmentLimitConfiguration object. + * Update the properties of a deviceEnrollmentWindowsHelloForBusinessConfiguration object. * @param body The request body * @return a {@link DeviceEnrollmentConfiguration} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DeviceEnrollmentConfiguration patch(@jakarta.annotation.Nonnull final DeviceEnrollmentConfiguration body) { return patch(body, null); } /** - * Update the properties of a deviceEnrollmentLimitConfiguration object. + * Update the properties of a deviceEnrollmentWindowsHelloForBusinessConfiguration object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DeviceEnrollmentConfiguration} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DeviceEnrollmentConfiguration patch(@jakarta.annotation.Nonnull final DeviceEnrollmentConfiguration body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -155,7 +155,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Read properties and relationships of the deviceEnrollmentLimitConfiguration object. + * Read properties and relationships of the deviceEnrollmentPlatformRestrictionsConfiguration object. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -163,7 +163,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Read properties and relationships of the deviceEnrollmentLimitConfiguration object. + * Read properties and relationships of the deviceEnrollmentPlatformRestrictionsConfiguration object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -175,7 +175,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Update the properties of a deviceEnrollmentLimitConfiguration object. + * Update the properties of a deviceEnrollmentWindowsHelloForBusinessConfiguration object. * @param body The request body * @return a {@link RequestInformation} */ @@ -184,7 +184,7 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull return toPatchRequestInformation(body, null); } /** - * Update the properties of a deviceEnrollmentLimitConfiguration object. + * Update the properties of a deviceEnrollmentWindowsHelloForBusinessConfiguration object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} @@ -215,7 +215,7 @@ public DeviceEnrollmentConfigurationItemRequestBuilder withUrl(@jakarta.annotati public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Read properties and relationships of the deviceEnrollmentLimitConfiguration object. + * Read properties and relationships of the deviceEnrollmentPlatformRestrictionsConfiguration object. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/generated/devicemanagement/roledefinitions/RoleDefinitionsRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/devicemanagement/roledefinitions/RoleDefinitionsRequestBuilder.java index d95718a0b0e..79c71a4aff3 100644 --- a/src/main/java/com/microsoft/graph/generated/devicemanagement/roledefinitions/RoleDefinitionsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/devicemanagement/roledefinitions/RoleDefinitionsRequestBuilder.java @@ -60,21 +60,21 @@ public RoleDefinitionsRequestBuilder(@jakarta.annotation.Nonnull final String ra super(requestAdapter, "{+baseurl}/deviceManagement/roleDefinitions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * List properties and relationships of the roleDefinition objects. + * List properties and relationships of the deviceAndAppManagementRoleDefinition objects. * @return a {@link RoleDefinitionCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public RoleDefinitionCollectionResponse get() { return get(null); } /** - * List properties and relationships of the roleDefinition objects. + * List properties and relationships of the deviceAndAppManagementRoleDefinition objects. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RoleDefinitionCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public RoleDefinitionCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -111,7 +111,7 @@ public RoleDefinition post(@jakarta.annotation.Nonnull final RoleDefinition body return this.requestAdapter.send(requestInfo, errorMapping, RoleDefinition::createFromDiscriminatorValue); } /** - * List properties and relationships of the roleDefinition objects. + * List properties and relationships of the deviceAndAppManagementRoleDefinition objects. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -119,7 +119,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * List properties and relationships of the roleDefinition objects. + * List properties and relationships of the deviceAndAppManagementRoleDefinition objects. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -165,7 +165,7 @@ public RoleDefinitionsRequestBuilder withUrl(@jakarta.annotation.Nonnull final S return new RoleDefinitionsRequestBuilder(rawUrl, requestAdapter); } /** - * List properties and relationships of the roleDefinition objects. + * List properties and relationships of the deviceAndAppManagementRoleDefinition objects. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/generated/devicemanagement/roledefinitions/item/RoleDefinitionItemRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/devicemanagement/roledefinitions/item/RoleDefinitionItemRequestBuilder.java index dde06c8e769..c2f77069fac 100644 --- a/src/main/java/com/microsoft/graph/generated/devicemanagement/roledefinitions/item/RoleDefinitionItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/devicemanagement/roledefinitions/item/RoleDefinitionItemRequestBuilder.java @@ -46,18 +46,18 @@ public RoleDefinitionItemRequestBuilder(@jakarta.annotation.Nonnull final String super(requestAdapter, "{+baseurl}/deviceManagement/roleDefinitions/{roleDefinition%2Did}{?%24expand,%24select}", rawUrl); } /** - * Deletes a deviceAndAppManagementRoleDefinition. + * Deletes a roleDefinition. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void delete() { delete(null); } /** - * Deletes a deviceAndAppManagementRoleDefinition. + * Deletes a roleDefinition. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); @@ -117,7 +117,7 @@ public RoleDefinition patch(@jakarta.annotation.Nonnull final RoleDefinition bod return this.requestAdapter.send(requestInfo, errorMapping, RoleDefinition::createFromDiscriminatorValue); } /** - * Deletes a deviceAndAppManagementRoleDefinition. + * Deletes a roleDefinition. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -125,7 +125,7 @@ public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } /** - * Deletes a deviceAndAppManagementRoleDefinition. + * Deletes a roleDefinition. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ diff --git a/src/main/java/com/microsoft/graph/generated/devices/item/restore/RestorePostRequestBody.java b/src/main/java/com/microsoft/graph/generated/devices/item/restore/RestorePostRequestBody.java new file mode 100644 index 00000000000..c4d7f64f6a7 --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/devices/item/restore/RestorePostRequestBody.java @@ -0,0 +1,107 @@ +package com.microsoft.graph.devices.item.restore; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class RestorePostRequestBody implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link RestorePostRequestBody} and sets the default values. + */ + public RestorePostRequestBody() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link RestorePostRequestBody} + */ + @jakarta.annotation.Nonnull + public static RestorePostRequestBody createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new RestorePostRequestBody(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the autoReconcileProxyConflict property value. The autoReconcileProxyConflict property + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getAutoReconcileProxyConflict() { + return this.backingStore.get("autoReconcileProxyConflict"); + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(1); + deserializerMap.put("autoReconcileProxyConflict", (n) -> { this.setAutoReconcileProxyConflict(n.getBooleanValue()); }); + return deserializerMap; + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeBooleanValue("autoReconcileProxyConflict", this.getAutoReconcileProxyConflict()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the autoReconcileProxyConflict property value. The autoReconcileProxyConflict property + * @param value Value to set for the autoReconcileProxyConflict property. + */ + public void setAutoReconcileProxyConflict(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("autoReconcileProxyConflict", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } +} diff --git a/src/main/java/com/microsoft/graph/generated/devices/item/restore/RestoreRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/devices/item/restore/RestoreRequestBuilder.java index 50ab5af3207..e6f126be6b5 100644 --- a/src/main/java/com/microsoft/graph/generated/devices/item/restore/RestoreRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/devices/item/restore/RestoreRequestBuilder.java @@ -36,47 +36,54 @@ public RestoreRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @j super(requestAdapter, "{+baseurl}/devices/{device%2Did}/restore", rawUrl); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups cannot be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * @param body The request body * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here */ @jakarta.annotation.Nullable - public DirectoryObject post() { - return post(null); + public DirectoryObject post(@jakarta.annotation.Nonnull final RestorePostRequestBody body) { + return post(body, null); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups cannot be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here */ @jakarta.annotation.Nullable - public DirectoryObject post(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toPostRequestInformation(requestConfiguration); + public DirectoryObject post(@jakarta.annotation.Nonnull final RestorePostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); final HashMap> errorMapping = new HashMap>(); errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); return this.requestAdapter.send(requestInfo, errorMapping, DirectoryObject::createFromDiscriminatorValue); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups cannot be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * @param body The request body * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull - public RequestInformation toPostRequestInformation() { - return toPostRequestInformation(null); + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final RestorePostRequestBody body) { + return toPostRequestInformation(body, null); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups cannot be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final RestorePostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); return requestInfo; } /** diff --git a/src/main/java/com/microsoft/graph/generated/directory/deleteditems/item/restore/RestorePostRequestBody.java b/src/main/java/com/microsoft/graph/generated/directory/deleteditems/item/restore/RestorePostRequestBody.java new file mode 100644 index 00000000000..a63216a5a50 --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/directory/deleteditems/item/restore/RestorePostRequestBody.java @@ -0,0 +1,107 @@ +package com.microsoft.graph.directory.deleteditems.item.restore; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class RestorePostRequestBody implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link RestorePostRequestBody} and sets the default values. + */ + public RestorePostRequestBody() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link RestorePostRequestBody} + */ + @jakarta.annotation.Nonnull + public static RestorePostRequestBody createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new RestorePostRequestBody(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the autoReconcileProxyConflict property value. The autoReconcileProxyConflict property + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getAutoReconcileProxyConflict() { + return this.backingStore.get("autoReconcileProxyConflict"); + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(1); + deserializerMap.put("autoReconcileProxyConflict", (n) -> { this.setAutoReconcileProxyConflict(n.getBooleanValue()); }); + return deserializerMap; + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeBooleanValue("autoReconcileProxyConflict", this.getAutoReconcileProxyConflict()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the autoReconcileProxyConflict property value. The autoReconcileProxyConflict property + * @param value Value to set for the autoReconcileProxyConflict property. + */ + public void setAutoReconcileProxyConflict(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("autoReconcileProxyConflict", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } +} diff --git a/src/main/java/com/microsoft/graph/generated/directory/deleteditems/item/restore/RestoreRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/directory/deleteditems/item/restore/RestoreRequestBuilder.java index f3c3c29b76e..a24740ca464 100644 --- a/src/main/java/com/microsoft/graph/generated/directory/deleteditems/item/restore/RestoreRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/directory/deleteditems/item/restore/RestoreRequestBuilder.java @@ -36,47 +36,54 @@ public RestoreRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @j super(requestAdapter, "{+baseurl}/directory/deletedItems/{directoryObject%2Did}/restore", rawUrl); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups cannot be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * @param body The request body * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here */ @jakarta.annotation.Nullable - public DirectoryObject post() { - return post(null); + public DirectoryObject post(@jakarta.annotation.Nonnull final RestorePostRequestBody body) { + return post(body, null); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups cannot be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here */ @jakarta.annotation.Nullable - public DirectoryObject post(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toPostRequestInformation(requestConfiguration); + public DirectoryObject post(@jakarta.annotation.Nonnull final RestorePostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); final HashMap> errorMapping = new HashMap>(); errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); return this.requestAdapter.send(requestInfo, errorMapping, DirectoryObject::createFromDiscriminatorValue); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups cannot be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * @param body The request body * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull - public RequestInformation toPostRequestInformation() { - return toPostRequestInformation(null); + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final RestorePostRequestBody body) { + return toPostRequestInformation(body, null); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups cannot be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final RestorePostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); return requestInfo; } /** diff --git a/src/main/java/com/microsoft/graph/generated/directoryobjects/item/restore/RestorePostRequestBody.java b/src/main/java/com/microsoft/graph/generated/directoryobjects/item/restore/RestorePostRequestBody.java new file mode 100644 index 00000000000..4b9f775aedb --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/directoryobjects/item/restore/RestorePostRequestBody.java @@ -0,0 +1,107 @@ +package com.microsoft.graph.directoryobjects.item.restore; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class RestorePostRequestBody implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link RestorePostRequestBody} and sets the default values. + */ + public RestorePostRequestBody() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link RestorePostRequestBody} + */ + @jakarta.annotation.Nonnull + public static RestorePostRequestBody createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new RestorePostRequestBody(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the autoReconcileProxyConflict property value. The autoReconcileProxyConflict property + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getAutoReconcileProxyConflict() { + return this.backingStore.get("autoReconcileProxyConflict"); + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(1); + deserializerMap.put("autoReconcileProxyConflict", (n) -> { this.setAutoReconcileProxyConflict(n.getBooleanValue()); }); + return deserializerMap; + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeBooleanValue("autoReconcileProxyConflict", this.getAutoReconcileProxyConflict()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the autoReconcileProxyConflict property value. The autoReconcileProxyConflict property + * @param value Value to set for the autoReconcileProxyConflict property. + */ + public void setAutoReconcileProxyConflict(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("autoReconcileProxyConflict", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } +} diff --git a/src/main/java/com/microsoft/graph/generated/directoryobjects/item/restore/RestoreRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/directoryobjects/item/restore/RestoreRequestBuilder.java index 09038e83faf..df4974626d5 100644 --- a/src/main/java/com/microsoft/graph/generated/directoryobjects/item/restore/RestoreRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/directoryobjects/item/restore/RestoreRequestBuilder.java @@ -36,47 +36,54 @@ public RestoreRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @j super(requestAdapter, "{+baseurl}/directoryObjects/{directoryObject%2Did}/restore", rawUrl); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups cannot be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * @param body The request body * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here */ @jakarta.annotation.Nullable - public DirectoryObject post() { - return post(null); + public DirectoryObject post(@jakarta.annotation.Nonnull final RestorePostRequestBody body) { + return post(body, null); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups cannot be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here */ @jakarta.annotation.Nullable - public DirectoryObject post(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toPostRequestInformation(requestConfiguration); + public DirectoryObject post(@jakarta.annotation.Nonnull final RestorePostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); final HashMap> errorMapping = new HashMap>(); errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); return this.requestAdapter.send(requestInfo, errorMapping, DirectoryObject::createFromDiscriminatorValue); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups cannot be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * @param body The request body * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull - public RequestInformation toPostRequestInformation() { - return toPostRequestInformation(null); + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final RestorePostRequestBody body) { + return toPostRequestInformation(body, null); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups cannot be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final RestorePostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); return requestInfo; } /** diff --git a/src/main/java/com/microsoft/graph/generated/directoryroles/item/restore/RestorePostRequestBody.java b/src/main/java/com/microsoft/graph/generated/directoryroles/item/restore/RestorePostRequestBody.java new file mode 100644 index 00000000000..3d4f45c08ea --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/directoryroles/item/restore/RestorePostRequestBody.java @@ -0,0 +1,107 @@ +package com.microsoft.graph.directoryroles.item.restore; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class RestorePostRequestBody implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link RestorePostRequestBody} and sets the default values. + */ + public RestorePostRequestBody() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link RestorePostRequestBody} + */ + @jakarta.annotation.Nonnull + public static RestorePostRequestBody createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new RestorePostRequestBody(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the autoReconcileProxyConflict property value. The autoReconcileProxyConflict property + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getAutoReconcileProxyConflict() { + return this.backingStore.get("autoReconcileProxyConflict"); + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(1); + deserializerMap.put("autoReconcileProxyConflict", (n) -> { this.setAutoReconcileProxyConflict(n.getBooleanValue()); }); + return deserializerMap; + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeBooleanValue("autoReconcileProxyConflict", this.getAutoReconcileProxyConflict()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the autoReconcileProxyConflict property value. The autoReconcileProxyConflict property + * @param value Value to set for the autoReconcileProxyConflict property. + */ + public void setAutoReconcileProxyConflict(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("autoReconcileProxyConflict", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } +} diff --git a/src/main/java/com/microsoft/graph/generated/directoryroles/item/restore/RestoreRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/directoryroles/item/restore/RestoreRequestBuilder.java index bc9695205ff..ecadb82d5f4 100644 --- a/src/main/java/com/microsoft/graph/generated/directoryroles/item/restore/RestoreRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/directoryroles/item/restore/RestoreRequestBuilder.java @@ -36,47 +36,54 @@ public RestoreRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @j super(requestAdapter, "{+baseurl}/directoryRoles/{directoryRole%2Did}/restore", rawUrl); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups cannot be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * @param body The request body * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here */ @jakarta.annotation.Nullable - public DirectoryObject post() { - return post(null); + public DirectoryObject post(@jakarta.annotation.Nonnull final RestorePostRequestBody body) { + return post(body, null); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups cannot be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here */ @jakarta.annotation.Nullable - public DirectoryObject post(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toPostRequestInformation(requestConfiguration); + public DirectoryObject post(@jakarta.annotation.Nonnull final RestorePostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); final HashMap> errorMapping = new HashMap>(); errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); return this.requestAdapter.send(requestInfo, errorMapping, DirectoryObject::createFromDiscriminatorValue); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups cannot be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * @param body The request body * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull - public RequestInformation toPostRequestInformation() { - return toPostRequestInformation(null); + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final RestorePostRequestBody body) { + return toPostRequestInformation(body, null); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups cannot be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final RestorePostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); return requestInfo; } /** diff --git a/src/main/java/com/microsoft/graph/generated/directoryroletemplates/item/restore/RestorePostRequestBody.java b/src/main/java/com/microsoft/graph/generated/directoryroletemplates/item/restore/RestorePostRequestBody.java new file mode 100644 index 00000000000..8cbecc87932 --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/directoryroletemplates/item/restore/RestorePostRequestBody.java @@ -0,0 +1,107 @@ +package com.microsoft.graph.directoryroletemplates.item.restore; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class RestorePostRequestBody implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link RestorePostRequestBody} and sets the default values. + */ + public RestorePostRequestBody() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link RestorePostRequestBody} + */ + @jakarta.annotation.Nonnull + public static RestorePostRequestBody createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new RestorePostRequestBody(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the autoReconcileProxyConflict property value. The autoReconcileProxyConflict property + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getAutoReconcileProxyConflict() { + return this.backingStore.get("autoReconcileProxyConflict"); + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(1); + deserializerMap.put("autoReconcileProxyConflict", (n) -> { this.setAutoReconcileProxyConflict(n.getBooleanValue()); }); + return deserializerMap; + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeBooleanValue("autoReconcileProxyConflict", this.getAutoReconcileProxyConflict()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the autoReconcileProxyConflict property value. The autoReconcileProxyConflict property + * @param value Value to set for the autoReconcileProxyConflict property. + */ + public void setAutoReconcileProxyConflict(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("autoReconcileProxyConflict", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } +} diff --git a/src/main/java/com/microsoft/graph/generated/directoryroletemplates/item/restore/RestoreRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/directoryroletemplates/item/restore/RestoreRequestBuilder.java index b152d7768ee..96741dd2a8e 100644 --- a/src/main/java/com/microsoft/graph/generated/directoryroletemplates/item/restore/RestoreRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/directoryroletemplates/item/restore/RestoreRequestBuilder.java @@ -36,47 +36,54 @@ public RestoreRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @j super(requestAdapter, "{+baseurl}/directoryRoleTemplates/{directoryRoleTemplate%2Did}/restore", rawUrl); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups cannot be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * @param body The request body * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here */ @jakarta.annotation.Nullable - public DirectoryObject post() { - return post(null); + public DirectoryObject post(@jakarta.annotation.Nonnull final RestorePostRequestBody body) { + return post(body, null); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups cannot be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here */ @jakarta.annotation.Nullable - public DirectoryObject post(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toPostRequestInformation(requestConfiguration); + public DirectoryObject post(@jakarta.annotation.Nonnull final RestorePostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); final HashMap> errorMapping = new HashMap>(); errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); return this.requestAdapter.send(requestInfo, errorMapping, DirectoryObject::createFromDiscriminatorValue); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups cannot be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * @param body The request body * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull - public RequestInformation toPostRequestInformation() { - return toPostRequestInformation(null); + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final RestorePostRequestBody body) { + return toPostRequestInformation(body, null); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups cannot be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final RestorePostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); return requestInfo; } /** diff --git a/src/main/java/com/microsoft/graph/generated/domains/item/DomainItemRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/domains/item/DomainItemRequestBuilder.java index 555b9495570..856923cbf27 100644 --- a/src/main/java/com/microsoft/graph/generated/domains/item/DomainItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/domains/item/DomainItemRequestBuilder.java @@ -4,6 +4,7 @@ import com.microsoft.graph.domains.item.federationconfiguration.FederationConfigurationRequestBuilder; import com.microsoft.graph.domains.item.forcedelete.ForceDeleteRequestBuilder; import com.microsoft.graph.domains.item.promote.PromoteRequestBuilder; +import com.microsoft.graph.domains.item.rootdomain.RootDomainRequestBuilder; import com.microsoft.graph.domains.item.serviceconfigurationrecords.ServiceConfigurationRecordsRequestBuilder; import com.microsoft.graph.domains.item.verificationdnsrecords.VerificationDnsRecordsRequestBuilder; import com.microsoft.graph.domains.item.verify.VerifyRequestBuilder; @@ -59,6 +60,14 @@ public ForceDeleteRequestBuilder forceDelete() { public PromoteRequestBuilder promote() { return new PromoteRequestBuilder(pathParameters, requestAdapter); } + /** + * Provides operations to manage the rootDomain property of the microsoft.graph.domain entity. + * @return a {@link RootDomainRequestBuilder} + */ + @jakarta.annotation.Nonnull + public RootDomainRequestBuilder rootDomain() { + return new RootDomainRequestBuilder(pathParameters, requestAdapter); + } /** * Provides operations to manage the serviceConfigurationRecords property of the microsoft.graph.domain entity. * @return a {@link ServiceConfigurationRecordsRequestBuilder} diff --git a/src/main/java/com/microsoft/graph/generated/domains/item/rootdomain/RootDomainRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/domains/item/rootdomain/RootDomainRequestBuilder.java new file mode 100644 index 00000000000..7019e40bc18 --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/domains/item/rootdomain/RootDomainRequestBuilder.java @@ -0,0 +1,129 @@ +package com.microsoft.graph.domains.item.rootdomain; + +import com.microsoft.graph.models.Domain; +import com.microsoft.graph.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the rootDomain property of the microsoft.graph.domain entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class RootDomainRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link RootDomainRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public RootDomainRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/domains/{domain%2Did}/rootDomain{?%24expand,%24select}", pathParameters); + } + /** + * Instantiates a new {@link RootDomainRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public RootDomainRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/domains/{domain%2Did}/rootDomain{?%24expand,%24select}", rawUrl); + } + /** + * Get rootDomain from domains + * @return a {@link Domain} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public Domain get() { + return get(null); + } + /** + * Get rootDomain from domains + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link Domain} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public Domain get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, Domain::createFromDiscriminatorValue); + } + /** + * Get rootDomain from domains + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get rootDomain from domains + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link RootDomainRequestBuilder} + */ + @jakarta.annotation.Nonnull + public RootDomainRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new RootDomainRequestBuilder(rawUrl, requestAdapter); + } + /** + * Get rootDomain from domains + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } +} diff --git a/src/main/java/com/microsoft/graph/generated/drives/item/items/item/retentionlabel/RetentionLabelRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/drives/item/items/item/retentionlabel/RetentionLabelRequestBuilder.java index 195bf3fca2a..e2d7e4eef05 100644 --- a/src/main/java/com/microsoft/graph/generated/drives/item/items/item/retentionlabel/RetentionLabelRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/drives/item/items/item/retentionlabel/RetentionLabelRequestBuilder.java @@ -79,23 +79,23 @@ public ItemRetentionLabel get(@jakarta.annotation.Nullable final java.util.funct return this.requestAdapter.send(requestInfo, errorMapping, ItemRetentionLabel::createFromDiscriminatorValue); } /** - * Lock or unlock a retention label on a driveItem that classifies content as records. For information about retention labels from an administrator's perspective, see Use retention labels to manage the lifecycle of documents stored in SharePoint. For more information about how you can lock and unlock retention labels, see Use record versioning to update records stored in SharePoint or OneDrive. + * Apply (set) a retention label on a driveItem (files and folders). Retention labels don't need to be published in a retention label policy to be applied using this method. When a retention label is applied to a folder, all the items in the folder are tagged with the same retention label. For information about conflict resolution for retention labels, see Will an existing label be overridden or removed. For information about retention labels from an administrator's perspective, see Use retention labels to manage the lifecycle of documents stored in SharePoint. * @param body The request body * @return a {@link ItemRetentionLabel} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ItemRetentionLabel patch(@jakarta.annotation.Nonnull final ItemRetentionLabel body) { return patch(body, null); } /** - * Lock or unlock a retention label on a driveItem that classifies content as records. For information about retention labels from an administrator's perspective, see Use retention labels to manage the lifecycle of documents stored in SharePoint. For more information about how you can lock and unlock retention labels, see Use record versioning to update records stored in SharePoint or OneDrive. + * Apply (set) a retention label on a driveItem (files and folders). Retention labels don't need to be published in a retention label policy to be applied using this method. When a retention label is applied to a folder, all the items in the folder are tagged with the same retention label. For information about conflict resolution for retention labels, see Will an existing label be overridden or removed. For information about retention labels from an administrator's perspective, see Use retention labels to manage the lifecycle of documents stored in SharePoint. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ItemRetentionLabel} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ItemRetentionLabel patch(@jakarta.annotation.Nonnull final ItemRetentionLabel body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -146,7 +146,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Lock or unlock a retention label on a driveItem that classifies content as records. For information about retention labels from an administrator's perspective, see Use retention labels to manage the lifecycle of documents stored in SharePoint. For more information about how you can lock and unlock retention labels, see Use record versioning to update records stored in SharePoint or OneDrive. + * Apply (set) a retention label on a driveItem (files and folders). Retention labels don't need to be published in a retention label policy to be applied using this method. When a retention label is applied to a folder, all the items in the folder are tagged with the same retention label. For information about conflict resolution for retention labels, see Will an existing label be overridden or removed. For information about retention labels from an administrator's perspective, see Use retention labels to manage the lifecycle of documents stored in SharePoint. * @param body The request body * @return a {@link RequestInformation} */ @@ -155,7 +155,7 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull return toPatchRequestInformation(body, null); } /** - * Lock or unlock a retention label on a driveItem that classifies content as records. For information about retention labels from an administrator's perspective, see Use retention labels to manage the lifecycle of documents stored in SharePoint. For more information about how you can lock and unlock retention labels, see Use record versioning to update records stored in SharePoint or OneDrive. + * Apply (set) a retention label on a driveItem (files and folders). Retention labels don't need to be published in a retention label policy to be applied using this method. When a retention label is applied to a folder, all the items in the folder are tagged with the same retention label. For information about conflict resolution for retention labels, see Will an existing label be overridden or removed. For information about retention labels from an administrator's perspective, see Use retention labels to manage the lifecycle of documents stored in SharePoint. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/generated/drives/item/items/item/workbook/names/item/range/RangeRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/drives/item/items/item/workbook/names/item/range/RangeRequestBuilder.java index 297901df23d..b89bc72565a 100644 --- a/src/main/java/com/microsoft/graph/generated/drives/item/items/item/workbook/names/item/range/RangeRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/drives/item/items/item/workbook/names/item/range/RangeRequestBuilder.java @@ -271,21 +271,21 @@ public RangeRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak super(requestAdapter, "{+baseurl}/drives/{drive%2Did}/items/{driveItem%2Did}/workbook/names/{workbookNamedItem%2Did}/range()", rawUrl); } /** - * Retrieve the properties and relationships of range object. + * Returns the range object that is associated with the name. Throws an exception if the named item's type is not a range. * @return a {@link WorkbookRange} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public WorkbookRange get() { return get(null); } /** - * Retrieve the properties and relationships of range object. + * Returns the range object that is associated with the name. Throws an exception if the named item's type is not a range. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link WorkbookRange} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public WorkbookRange get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -359,7 +359,7 @@ public RowWithRowRequestBuilder rowWithRow(@jakarta.annotation.Nonnull final Int return new RowWithRowRequestBuilder(pathParameters, requestAdapter, row); } /** - * Retrieve the properties and relationships of range object. + * Returns the range object that is associated with the name. Throws an exception if the named item's type is not a range. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -367,7 +367,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Retrieve the properties and relationships of range object. + * Returns the range object that is associated with the name. Throws an exception if the named item's type is not a range. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ diff --git a/src/main/java/com/microsoft/graph/generated/drives/item/items/item/workbook/worksheets/item/names/item/range/RangeRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/drives/item/items/item/workbook/worksheets/item/names/item/range/RangeRequestBuilder.java index eefea7e6b5f..5530463e263 100644 --- a/src/main/java/com/microsoft/graph/generated/drives/item/items/item/workbook/worksheets/item/names/item/range/RangeRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/drives/item/items/item/workbook/worksheets/item/names/item/range/RangeRequestBuilder.java @@ -271,21 +271,21 @@ public RangeRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak super(requestAdapter, "{+baseurl}/drives/{drive%2Did}/items/{driveItem%2Did}/workbook/worksheets/{workbookWorksheet%2Did}/names/{workbookNamedItem%2Did}/range()", rawUrl); } /** - * Retrieve the properties and relationships of range object. + * Returns the range object that is associated with the name. Throws an exception if the named item's type is not a range. * @return a {@link WorkbookRange} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public WorkbookRange get() { return get(null); } /** - * Retrieve the properties and relationships of range object. + * Returns the range object that is associated with the name. Throws an exception if the named item's type is not a range. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link WorkbookRange} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public WorkbookRange get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -359,7 +359,7 @@ public RowWithRowRequestBuilder rowWithRow(@jakarta.annotation.Nonnull final Int return new RowWithRowRequestBuilder(pathParameters, requestAdapter, row); } /** - * Retrieve the properties and relationships of range object. + * Returns the range object that is associated with the name. Throws an exception if the named item's type is not a range. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -367,7 +367,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Retrieve the properties and relationships of range object. + * Returns the range object that is associated with the name. Throws an exception if the named item's type is not a range. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ diff --git a/src/main/java/com/microsoft/graph/generated/external/connections/item/items/item/ExternalItemItemRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/external/connections/item/items/item/ExternalItemItemRequestBuilder.java index ba5560b8366..eaae73f655f 100644 --- a/src/main/java/com/microsoft/graph/generated/external/connections/item/items/item/ExternalItemItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/external/connections/item/items/item/ExternalItemItemRequestBuilder.java @@ -99,23 +99,23 @@ public ExternalItem get(@jakarta.annotation.Nullable final java.util.function.Co return this.requestAdapter.send(requestInfo, errorMapping, ExternalItem::createFromDiscriminatorValue); } /** - * Create a new externalItem object. + * Update the properties of an externalItem object. * @param body The request body * @return a {@link ExternalItem} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ExternalItem put(@jakarta.annotation.Nonnull final ExternalItem body) { return put(body, null); } /** - * Create a new externalItem object. + * Update the properties of an externalItem object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ExternalItem} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ExternalItem put(@jakarta.annotation.Nonnull final ExternalItem body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -166,7 +166,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Create a new externalItem object. + * Update the properties of an externalItem object. * @param body The request body * @return a {@link RequestInformation} */ @@ -175,7 +175,7 @@ public RequestInformation toPutRequestInformation(@jakarta.annotation.Nonnull fi return toPutRequestInformation(body, null); } /** - * Create a new externalItem object. + * Update the properties of an externalItem object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/generated/groups/item/assignlicense/AssignLicenseRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/groups/item/assignlicense/AssignLicenseRequestBuilder.java index db200b067fc..038841d2b38 100644 --- a/src/main/java/com/microsoft/graph/generated/groups/item/assignlicense/AssignLicenseRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/groups/item/assignlicense/AssignLicenseRequestBuilder.java @@ -36,7 +36,7 @@ public AssignLicenseRequestBuilder(@jakarta.annotation.Nonnull final String rawU super(requestAdapter, "{+baseurl}/groups/{group%2Did}/assignLicense", rawUrl); } /** - * Add or remove licenses on the group. Licenses assigned to the group will be assigned to all users in the group. To learn more about group-based licensing, see What is group-based licensing in Microsoft Entra ID. To get the subscriptions available in the directory, perform a GET subscribedSkus request. + * Add or remove licenses on the group. Licenses assigned to the group will be assigned to all users in the group. Group-based licensing is an alternative to direct user licensing. To learn more about group-based licensing, see What is group-based licensing in Microsoft Entra ID. To get the subscriptions available in the directory, perform a GET subscribedSkus request. * @param body The request body * @return a {@link Group} * @throws ODataError When receiving a 4XX or 5XX status code @@ -47,7 +47,7 @@ public Group post(@jakarta.annotation.Nonnull final AssignLicensePostRequestBody return post(body, null); } /** - * Add or remove licenses on the group. Licenses assigned to the group will be assigned to all users in the group. To learn more about group-based licensing, see What is group-based licensing in Microsoft Entra ID. To get the subscriptions available in the directory, perform a GET subscribedSkus request. + * Add or remove licenses on the group. Licenses assigned to the group will be assigned to all users in the group. Group-based licensing is an alternative to direct user licensing. To learn more about group-based licensing, see What is group-based licensing in Microsoft Entra ID. To get the subscriptions available in the directory, perform a GET subscribedSkus request. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Group} @@ -63,7 +63,7 @@ public Group post(@jakarta.annotation.Nonnull final AssignLicensePostRequestBody return this.requestAdapter.send(requestInfo, errorMapping, Group::createFromDiscriminatorValue); } /** - * Add or remove licenses on the group. Licenses assigned to the group will be assigned to all users in the group. To learn more about group-based licensing, see What is group-based licensing in Microsoft Entra ID. To get the subscriptions available in the directory, perform a GET subscribedSkus request. + * Add or remove licenses on the group. Licenses assigned to the group will be assigned to all users in the group. Group-based licensing is an alternative to direct user licensing. To learn more about group-based licensing, see What is group-based licensing in Microsoft Entra ID. To get the subscriptions available in the directory, perform a GET subscribedSkus request. * @param body The request body * @return a {@link RequestInformation} */ @@ -72,7 +72,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Add or remove licenses on the group. Licenses assigned to the group will be assigned to all users in the group. To learn more about group-based licensing, see What is group-based licensing in Microsoft Entra ID. To get the subscriptions available in the directory, perform a GET subscribedSkus request. + * Add or remove licenses on the group. Licenses assigned to the group will be assigned to all users in the group. Group-based licensing is an alternative to direct user licensing. To learn more about group-based licensing, see What is group-based licensing in Microsoft Entra ID. To get the subscriptions available in the directory, perform a GET subscribedSkus request. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/generated/groups/item/conversations/item/ConversationItemRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/groups/item/conversations/item/ConversationItemRequestBuilder.java index e829bcb59ec..6e5426c29b0 100644 --- a/src/main/java/com/microsoft/graph/generated/groups/item/conversations/item/ConversationItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/groups/item/conversations/item/ConversationItemRequestBuilder.java @@ -66,21 +66,21 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Retrieve the properties and relationships of conversation object. + * The group's conversations. * @return a {@link Conversation} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public Conversation get() { return get(null); } /** - * Retrieve the properties and relationships of conversation object. + * The group's conversations. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Conversation} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public Conversation get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -110,7 +110,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Retrieve the properties and relationships of conversation object. + * The group's conversations. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -118,7 +118,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Retrieve the properties and relationships of conversation object. + * The group's conversations. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -146,7 +146,7 @@ public ConversationItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Retrieve the properties and relationships of conversation object. + * The group's conversations. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/generated/groups/item/conversations/item/threads/item/reply/ReplyRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/groups/item/conversations/item/threads/item/reply/ReplyRequestBuilder.java index b20eacba228..9902355a599 100644 --- a/src/main/java/com/microsoft/graph/generated/groups/item/conversations/item/threads/item/reply/ReplyRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/groups/item/conversations/item/threads/item/reply/ReplyRequestBuilder.java @@ -35,20 +35,20 @@ public ReplyRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak super(requestAdapter, "{+baseurl}/groups/{group%2Did}/conversations/{conversation%2Did}/threads/{conversationThread%2Did}/reply", rawUrl); } /** - * Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. + * Reply to a post and add a new post to the specified thread in a group conversation. You can specify both the parent conversation and thread in the request, or, you can specify just the parent thread without the parent conversation. * @param body The request body * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void post(@jakarta.annotation.Nonnull final ReplyPostRequestBody body) { post(body, null); } /** - * Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. + * Reply to a post and add a new post to the specified thread in a group conversation. You can specify both the parent conversation and thread in the request, or, you can specify just the parent thread without the parent conversation. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void post(@jakarta.annotation.Nonnull final ReplyPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); @@ -58,7 +58,7 @@ public void post(@jakarta.annotation.Nonnull final ReplyPostRequestBody body, @j this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. + * Reply to a post and add a new post to the specified thread in a group conversation. You can specify both the parent conversation and thread in the request, or, you can specify just the parent thread without the parent conversation. * @param body The request body * @return a {@link RequestInformation} */ @@ -67,7 +67,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. + * Reply to a post and add a new post to the specified thread in a group conversation. You can specify both the parent conversation and thread in the request, or, you can specify just the parent thread without the parent conversation. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/generated/groups/item/restore/RestorePostRequestBody.java b/src/main/java/com/microsoft/graph/generated/groups/item/restore/RestorePostRequestBody.java new file mode 100644 index 00000000000..6fe0ff6a786 --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/groups/item/restore/RestorePostRequestBody.java @@ -0,0 +1,107 @@ +package com.microsoft.graph.groups.item.restore; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class RestorePostRequestBody implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link RestorePostRequestBody} and sets the default values. + */ + public RestorePostRequestBody() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link RestorePostRequestBody} + */ + @jakarta.annotation.Nonnull + public static RestorePostRequestBody createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new RestorePostRequestBody(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the autoReconcileProxyConflict property value. The autoReconcileProxyConflict property + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getAutoReconcileProxyConflict() { + return this.backingStore.get("autoReconcileProxyConflict"); + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(1); + deserializerMap.put("autoReconcileProxyConflict", (n) -> { this.setAutoReconcileProxyConflict(n.getBooleanValue()); }); + return deserializerMap; + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeBooleanValue("autoReconcileProxyConflict", this.getAutoReconcileProxyConflict()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the autoReconcileProxyConflict property value. The autoReconcileProxyConflict property + * @param value Value to set for the autoReconcileProxyConflict property. + */ + public void setAutoReconcileProxyConflict(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("autoReconcileProxyConflict", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } +} diff --git a/src/main/java/com/microsoft/graph/generated/groups/item/restore/RestoreRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/groups/item/restore/RestoreRequestBuilder.java index d4e907e584a..7817d172d02 100644 --- a/src/main/java/com/microsoft/graph/generated/groups/item/restore/RestoreRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/groups/item/restore/RestoreRequestBuilder.java @@ -36,47 +36,54 @@ public RestoreRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @j super(requestAdapter, "{+baseurl}/groups/{group%2Did}/restore", rawUrl); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups cannot be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * @param body The request body * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here */ @jakarta.annotation.Nullable - public DirectoryObject post() { - return post(null); + public DirectoryObject post(@jakarta.annotation.Nonnull final RestorePostRequestBody body) { + return post(body, null); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups cannot be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here */ @jakarta.annotation.Nullable - public DirectoryObject post(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toPostRequestInformation(requestConfiguration); + public DirectoryObject post(@jakarta.annotation.Nonnull final RestorePostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); final HashMap> errorMapping = new HashMap>(); errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); return this.requestAdapter.send(requestInfo, errorMapping, DirectoryObject::createFromDiscriminatorValue); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups cannot be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * @param body The request body * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull - public RequestInformation toPostRequestInformation() { - return toPostRequestInformation(null); + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final RestorePostRequestBody body) { + return toPostRequestInformation(body, null); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups cannot be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final RestorePostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); return requestInfo; } /** diff --git a/src/main/java/com/microsoft/graph/generated/groups/item/threads/item/ConversationThreadItemRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/groups/item/threads/item/ConversationThreadItemRequestBuilder.java index 600ad76e96f..0777c037e7b 100644 --- a/src/main/java/com/microsoft/graph/generated/groups/item/threads/item/ConversationThreadItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/groups/item/threads/item/ConversationThreadItemRequestBuilder.java @@ -57,7 +57,7 @@ public ConversationThreadItemRequestBuilder(@jakarta.annotation.Nonnull final St /** * Delete conversationThread. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void delete() { delete(null); @@ -66,7 +66,7 @@ public void delete() { * Delete conversationThread. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); diff --git a/src/main/java/com/microsoft/graph/generated/groups/item/threads/item/reply/ReplyRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/groups/item/threads/item/reply/ReplyRequestBuilder.java index f11d366df32..950e00bfa49 100644 --- a/src/main/java/com/microsoft/graph/generated/groups/item/threads/item/reply/ReplyRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/groups/item/threads/item/reply/ReplyRequestBuilder.java @@ -35,20 +35,20 @@ public ReplyRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak super(requestAdapter, "{+baseurl}/groups/{group%2Did}/threads/{conversationThread%2Did}/reply", rawUrl); } /** - * Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. + * Reply to a post and add a new post to the specified thread in a group conversation. You can specify both the parent conversation and thread in the request, or, you can specify just the parent thread without the parent conversation. * @param body The request body * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void post(@jakarta.annotation.Nonnull final ReplyPostRequestBody body) { post(body, null); } /** - * Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. + * Reply to a post and add a new post to the specified thread in a group conversation. You can specify both the parent conversation and thread in the request, or, you can specify just the parent thread without the parent conversation. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void post(@jakarta.annotation.Nonnull final ReplyPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); @@ -58,7 +58,7 @@ public void post(@jakarta.annotation.Nonnull final ReplyPostRequestBody body, @j this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. + * Reply to a post and add a new post to the specified thread in a group conversation. You can specify both the parent conversation and thread in the request, or, you can specify just the parent thread without the parent conversation. * @param body The request body * @return a {@link RequestInformation} */ @@ -67,7 +67,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. + * Reply to a post and add a new post to the specified thread in a group conversation. You can specify both the parent conversation and thread in the request, or, you can specify just the parent thread without the parent conversation. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/generated/groupsettingtemplates/item/restore/RestorePostRequestBody.java b/src/main/java/com/microsoft/graph/generated/groupsettingtemplates/item/restore/RestorePostRequestBody.java new file mode 100644 index 00000000000..93f0b76ef0a --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/groupsettingtemplates/item/restore/RestorePostRequestBody.java @@ -0,0 +1,107 @@ +package com.microsoft.graph.groupsettingtemplates.item.restore; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class RestorePostRequestBody implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link RestorePostRequestBody} and sets the default values. + */ + public RestorePostRequestBody() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link RestorePostRequestBody} + */ + @jakarta.annotation.Nonnull + public static RestorePostRequestBody createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new RestorePostRequestBody(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the autoReconcileProxyConflict property value. The autoReconcileProxyConflict property + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getAutoReconcileProxyConflict() { + return this.backingStore.get("autoReconcileProxyConflict"); + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(1); + deserializerMap.put("autoReconcileProxyConflict", (n) -> { this.setAutoReconcileProxyConflict(n.getBooleanValue()); }); + return deserializerMap; + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeBooleanValue("autoReconcileProxyConflict", this.getAutoReconcileProxyConflict()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the autoReconcileProxyConflict property value. The autoReconcileProxyConflict property + * @param value Value to set for the autoReconcileProxyConflict property. + */ + public void setAutoReconcileProxyConflict(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("autoReconcileProxyConflict", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } +} diff --git a/src/main/java/com/microsoft/graph/generated/groupsettingtemplates/item/restore/RestoreRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/groupsettingtemplates/item/restore/RestoreRequestBuilder.java index a5baf99bec6..e794bf5b0c8 100644 --- a/src/main/java/com/microsoft/graph/generated/groupsettingtemplates/item/restore/RestoreRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/groupsettingtemplates/item/restore/RestoreRequestBuilder.java @@ -36,47 +36,54 @@ public RestoreRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @j super(requestAdapter, "{+baseurl}/groupSettingTemplates/{groupSettingTemplate%2Did}/restore", rawUrl); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups cannot be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * @param body The request body * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here */ @jakarta.annotation.Nullable - public DirectoryObject post() { - return post(null); + public DirectoryObject post(@jakarta.annotation.Nonnull final RestorePostRequestBody body) { + return post(body, null); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups cannot be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here */ @jakarta.annotation.Nullable - public DirectoryObject post(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toPostRequestInformation(requestConfiguration); + public DirectoryObject post(@jakarta.annotation.Nonnull final RestorePostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); final HashMap> errorMapping = new HashMap>(); errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); return this.requestAdapter.send(requestInfo, errorMapping, DirectoryObject::createFromDiscriminatorValue); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups cannot be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * @param body The request body * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull - public RequestInformation toPostRequestInformation() { - return toPostRequestInformation(null); + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final RestorePostRequestBody body) { + return toPostRequestInformation(body, null); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups cannot be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final RestorePostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); return requestInfo; } /** diff --git a/src/main/java/com/microsoft/graph/generated/identitygovernance/entitlementmanagement/accesspackages/item/AccessPackageItemRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/identitygovernance/entitlementmanagement/accesspackages/item/AccessPackageItemRequestBuilder.java index 354cb549225..b6e2b442d8a 100644 --- a/src/main/java/com/microsoft/graph/generated/identitygovernance/entitlementmanagement/accesspackages/item/AccessPackageItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/identitygovernance/entitlementmanagement/accesspackages/item/AccessPackageItemRequestBuilder.java @@ -120,21 +120,21 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Retrieve an access package with a list of accessPackageResourceRoleScope objects. These objects represent the resource roles that an access package assigns to each subject. Each object links to an accessPackageResourceRole and an accessPackageResourceScope. + * Retrieve the properties and relationships of an accessPackage object. * @return a {@link AccessPackage} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public AccessPackage get() { return get(null); } /** - * Retrieve an access package with a list of accessPackageResourceRoleScope objects. These objects represent the resource roles that an access package assigns to each subject. Each object links to an accessPackageResourceRole and an accessPackageResourceScope. + * Retrieve the properties and relationships of an accessPackage object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link AccessPackage} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public AccessPackage get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -191,7 +191,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Retrieve an access package with a list of accessPackageResourceRoleScope objects. These objects represent the resource roles that an access package assigns to each subject. Each object links to an accessPackageResourceRole and an accessPackageResourceScope. + * Retrieve the properties and relationships of an accessPackage object. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -199,7 +199,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Retrieve an access package with a list of accessPackageResourceRoleScope objects. These objects represent the resource roles that an access package assigns to each subject. Each object links to an accessPackageResourceRole and an accessPackageResourceScope. + * Retrieve the properties and relationships of an accessPackage object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -251,7 +251,7 @@ public AccessPackageItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Retrieve an access package with a list of accessPackageResourceRoleScope objects. These objects represent the resource roles that an access package assigns to each subject. Each object links to an accessPackageResourceRole and an accessPackageResourceScope. + * Retrieve the properties and relationships of an accessPackage object. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/generated/identitygovernance/entitlementmanagement/catalogs/item/customworkflowextensions/item/CustomCalloutExtensionItemRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/identitygovernance/entitlementmanagement/catalogs/item/customworkflowextensions/item/CustomCalloutExtensionItemRequestBuilder.java index 4979d88e543..f2e5c64ec1d 100644 --- a/src/main/java/com/microsoft/graph/generated/identitygovernance/entitlementmanagement/catalogs/item/customworkflowextensions/item/CustomCalloutExtensionItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/identitygovernance/entitlementmanagement/catalogs/item/customworkflowextensions/item/CustomCalloutExtensionItemRequestBuilder.java @@ -37,18 +37,18 @@ public CustomCalloutExtensionItemRequestBuilder(@jakarta.annotation.Nonnull fina super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/catalogs/{accessPackageCatalog%2Did}/customWorkflowExtensions/{customCalloutExtension%2Did}{?%24expand,%24select}", rawUrl); } /** - * Delete an accessPackageAssignmentRequestWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies: + * Delete an accessPackageAssignmentWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies: * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void delete() { delete(null); } /** - * Delete an accessPackageAssignmentRequestWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies: + * Delete an accessPackageAssignmentWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies: * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); @@ -57,21 +57,21 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Read the properties and relationships of an accessPackageAssignmentRequestWorkflowExtension object. + * Read the properties and relationships of an accessPackageAssignmentWorkflowExtension object. * @return a {@link CustomCalloutExtension} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public CustomCalloutExtension get() { return get(null); } /** - * Read the properties and relationships of an accessPackageAssignmentRequestWorkflowExtension object. + * Read the properties and relationships of an accessPackageAssignmentWorkflowExtension object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link CustomCalloutExtension} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public CustomCalloutExtension get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -108,7 +108,7 @@ public CustomCalloutExtension patch(@jakarta.annotation.Nonnull final CustomCall return this.requestAdapter.send(requestInfo, errorMapping, CustomCalloutExtension::createFromDiscriminatorValue); } /** - * Delete an accessPackageAssignmentRequestWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies: + * Delete an accessPackageAssignmentWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies: * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -116,7 +116,7 @@ public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } /** - * Delete an accessPackageAssignmentRequestWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies: + * Delete an accessPackageAssignmentWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies: * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -128,7 +128,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Read the properties and relationships of an accessPackageAssignmentRequestWorkflowExtension object. + * Read the properties and relationships of an accessPackageAssignmentWorkflowExtension object. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -136,7 +136,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Read the properties and relationships of an accessPackageAssignmentRequestWorkflowExtension object. + * Read the properties and relationships of an accessPackageAssignmentWorkflowExtension object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -188,7 +188,7 @@ public CustomCalloutExtensionItemRequestBuilder withUrl(@jakarta.annotation.Nonn public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Read the properties and relationships of an accessPackageAssignmentRequestWorkflowExtension object. + * Read the properties and relationships of an accessPackageAssignmentWorkflowExtension object. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/generated/identitygovernance/termsofuse/agreements/item/AgreementItemRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/identitygovernance/termsofuse/agreements/item/AgreementItemRequestBuilder.java index bbfee33be6c..900e65ca210 100644 --- a/src/main/java/com/microsoft/graph/generated/identitygovernance/termsofuse/agreements/item/AgreementItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/identitygovernance/termsofuse/agreements/item/AgreementItemRequestBuilder.java @@ -84,21 +84,21 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Retrieve the properties and relationships of an agreement object. + * Retrieve all files related to an agreement. This includes the default file and all localized files. * @return a {@link Agreement} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public Agreement get() { return get(null); } /** - * Retrieve the properties and relationships of an agreement object. + * Retrieve all files related to an agreement. This includes the default file and all localized files. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Agreement} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public Agreement get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -155,7 +155,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Retrieve the properties and relationships of an agreement object. + * Retrieve all files related to an agreement. This includes the default file and all localized files. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -163,7 +163,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Retrieve the properties and relationships of an agreement object. + * Retrieve all files related to an agreement. This includes the default file and all localized files. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -215,7 +215,7 @@ public AgreementItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final Str public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Retrieve the properties and relationships of an agreement object. + * Retrieve all files related to an agreement. This includes the default file and all localized files. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/generated/kiota-dom-export.txt b/src/main/java/com/microsoft/graph/generated/kiota-dom-export.txt index b512459f7f1..40c89ebac68 100644 --- a/src/main/java/com/microsoft/graph/generated/kiota-dom-export.txt +++ b/src/main/java/com/microsoft/graph/generated/kiota-dom-export.txt @@ -2773,14 +2773,26 @@ com.microsoft.graph.applications.item.removepassword.RemovePasswordRequestBuilde com.microsoft.graph.applications.item.removepassword.RemovePasswordRequestBuilder::|public|toPostRequestInformation(body:RemovePasswordPostRequestBody):RequestInformation com.microsoft.graph.applications.item.removepassword.RemovePasswordRequestBuilder::|public|toPostRequestInformation(body:RemovePasswordPostRequestBody; requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.applications.item.removepassword.RemovePasswordRequestBuilder::|public|withUrl(rawUrl:String):RemovePasswordRequestBuilder +com.microsoft.graph.applications.item.restore.RestorePostRequestBody::|protected|backingStore:BackingStore +com.microsoft.graph.applications.item.restore.RestorePostRequestBody::|public|constructor():void +com.microsoft.graph.applications.item.restore.RestorePostRequestBody::|public|getAdditionalData():Map +com.microsoft.graph.applications.item.restore.RestorePostRequestBody::|public|getAutoReconcileProxyConflict():Boolean +com.microsoft.graph.applications.item.restore.RestorePostRequestBody::|public|getBackingStore():BackingStore +com.microsoft.graph.applications.item.restore.RestorePostRequestBody::|public|getFieldDeserializers():Map> +com.microsoft.graph.applications.item.restore.RestorePostRequestBody::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.applications.item.restore.RestorePostRequestBody::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.applications.item.restore.RestorePostRequestBody::|public|setAutoReconcileProxyConflict(value?:Boolean):void +com.microsoft.graph.applications.item.restore.RestorePostRequestBody::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.applications.item.restore.RestorePostRequestBody::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):RestorePostRequestBody +com.microsoft.graph.applications.item.restore.RestorePostRequestBody~~>AdditionalDataHolder; BackedModel; Parsable com.microsoft.graph.applications.item.restore.RestoreRequestBuilder-->BaseRequestBuilder com.microsoft.graph.applications.item.restore.RestoreRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.applications.item.restore.RestoreRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void com.microsoft.graph.applications.item.restore.RestoreRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.applications.item.restore.RestoreRequestBuilder::|public|post():DirectoryObject -com.microsoft.graph.applications.item.restore.RestoreRequestBuilder::|public|post(requestConfiguration?:java.util.function.Consumer):DirectoryObject -com.microsoft.graph.applications.item.restore.RestoreRequestBuilder::|public|toPostRequestInformation():RequestInformation -com.microsoft.graph.applications.item.restore.RestoreRequestBuilder::|public|toPostRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.applications.item.restore.RestoreRequestBuilder::|public|post(body:RestorePostRequestBody):DirectoryObject +com.microsoft.graph.applications.item.restore.RestoreRequestBuilder::|public|post(body:RestorePostRequestBody; requestConfiguration?:java.util.function.Consumer):DirectoryObject +com.microsoft.graph.applications.item.restore.RestoreRequestBuilder::|public|toPostRequestInformation(body:RestorePostRequestBody):RequestInformation +com.microsoft.graph.applications.item.restore.RestoreRequestBuilder::|public|toPostRequestInformation(body:RestorePostRequestBody; requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.applications.item.restore.RestoreRequestBuilder::|public|withUrl(rawUrl:String):RestoreRequestBuilder com.microsoft.graph.applications.item.setverifiedpublisher.SetVerifiedPublisherPostRequestBody::|protected|backingStore:BackingStore com.microsoft.graph.applications.item.setverifiedpublisher.SetVerifiedPublisherPostRequestBody::|public|constructor():void @@ -8653,14 +8665,26 @@ com.microsoft.graph.contacts.item.OrgContactItemRequestBuilder::|public|toPatchR com.microsoft.graph.contacts.item.OrgContactItemRequestBuilder::|public|toPatchRequestInformation(body:OrgContact; requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.contacts.item.OrgContactItemRequestBuilder::|public|transitiveMemberOf:TransitiveMemberOfRequestBuilder com.microsoft.graph.contacts.item.OrgContactItemRequestBuilder::|public|withUrl(rawUrl:String):OrgContactItemRequestBuilder +com.microsoft.graph.contacts.item.restore.RestorePostRequestBody::|protected|backingStore:BackingStore +com.microsoft.graph.contacts.item.restore.RestorePostRequestBody::|public|constructor():void +com.microsoft.graph.contacts.item.restore.RestorePostRequestBody::|public|getAdditionalData():Map +com.microsoft.graph.contacts.item.restore.RestorePostRequestBody::|public|getAutoReconcileProxyConflict():Boolean +com.microsoft.graph.contacts.item.restore.RestorePostRequestBody::|public|getBackingStore():BackingStore +com.microsoft.graph.contacts.item.restore.RestorePostRequestBody::|public|getFieldDeserializers():Map> +com.microsoft.graph.contacts.item.restore.RestorePostRequestBody::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.contacts.item.restore.RestorePostRequestBody::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.contacts.item.restore.RestorePostRequestBody::|public|setAutoReconcileProxyConflict(value?:Boolean):void +com.microsoft.graph.contacts.item.restore.RestorePostRequestBody::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.contacts.item.restore.RestorePostRequestBody::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):RestorePostRequestBody +com.microsoft.graph.contacts.item.restore.RestorePostRequestBody~~>AdditionalDataHolder; BackedModel; Parsable com.microsoft.graph.contacts.item.restore.RestoreRequestBuilder-->BaseRequestBuilder com.microsoft.graph.contacts.item.restore.RestoreRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.contacts.item.restore.RestoreRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void com.microsoft.graph.contacts.item.restore.RestoreRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.contacts.item.restore.RestoreRequestBuilder::|public|post():DirectoryObject -com.microsoft.graph.contacts.item.restore.RestoreRequestBuilder::|public|post(requestConfiguration?:java.util.function.Consumer):DirectoryObject -com.microsoft.graph.contacts.item.restore.RestoreRequestBuilder::|public|toPostRequestInformation():RequestInformation -com.microsoft.graph.contacts.item.restore.RestoreRequestBuilder::|public|toPostRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.contacts.item.restore.RestoreRequestBuilder::|public|post(body:RestorePostRequestBody):DirectoryObject +com.microsoft.graph.contacts.item.restore.RestoreRequestBuilder::|public|post(body:RestorePostRequestBody; requestConfiguration?:java.util.function.Consumer):DirectoryObject +com.microsoft.graph.contacts.item.restore.RestoreRequestBuilder::|public|toPostRequestInformation(body:RestorePostRequestBody):RequestInformation +com.microsoft.graph.contacts.item.restore.RestoreRequestBuilder::|public|toPostRequestInformation(body:RestorePostRequestBody; requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.contacts.item.restore.RestoreRequestBuilder::|public|withUrl(rawUrl:String):RestoreRequestBuilder com.microsoft.graph.contacts.item.retryserviceprovisioning.RetryServiceProvisioningRequestBuilder-->BaseRequestBuilder com.microsoft.graph.contacts.item.retryserviceprovisioning.RetryServiceProvisioningRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration @@ -9156,14 +9180,26 @@ com.microsoft.graph.contracts.item.getmemberobjects.GetMemberObjectsRequestBuild com.microsoft.graph.contracts.item.getmemberobjects.GetMemberObjectsRequestBuilder::|public|toPostRequestInformation(body:GetMemberObjectsPostRequestBody):RequestInformation com.microsoft.graph.contracts.item.getmemberobjects.GetMemberObjectsRequestBuilder::|public|toPostRequestInformation(body:GetMemberObjectsPostRequestBody; requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.contracts.item.getmemberobjects.GetMemberObjectsRequestBuilder::|public|withUrl(rawUrl:String):GetMemberObjectsRequestBuilder +com.microsoft.graph.contracts.item.restore.RestorePostRequestBody::|protected|backingStore:BackingStore +com.microsoft.graph.contracts.item.restore.RestorePostRequestBody::|public|constructor():void +com.microsoft.graph.contracts.item.restore.RestorePostRequestBody::|public|getAdditionalData():Map +com.microsoft.graph.contracts.item.restore.RestorePostRequestBody::|public|getAutoReconcileProxyConflict():Boolean +com.microsoft.graph.contracts.item.restore.RestorePostRequestBody::|public|getBackingStore():BackingStore +com.microsoft.graph.contracts.item.restore.RestorePostRequestBody::|public|getFieldDeserializers():Map> +com.microsoft.graph.contracts.item.restore.RestorePostRequestBody::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.contracts.item.restore.RestorePostRequestBody::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.contracts.item.restore.RestorePostRequestBody::|public|setAutoReconcileProxyConflict(value?:Boolean):void +com.microsoft.graph.contracts.item.restore.RestorePostRequestBody::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.contracts.item.restore.RestorePostRequestBody::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):RestorePostRequestBody +com.microsoft.graph.contracts.item.restore.RestorePostRequestBody~~>AdditionalDataHolder; BackedModel; Parsable com.microsoft.graph.contracts.item.restore.RestoreRequestBuilder-->BaseRequestBuilder com.microsoft.graph.contracts.item.restore.RestoreRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.contracts.item.restore.RestoreRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void com.microsoft.graph.contracts.item.restore.RestoreRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.contracts.item.restore.RestoreRequestBuilder::|public|post():DirectoryObject -com.microsoft.graph.contracts.item.restore.RestoreRequestBuilder::|public|post(requestConfiguration?:java.util.function.Consumer):DirectoryObject -com.microsoft.graph.contracts.item.restore.RestoreRequestBuilder::|public|toPostRequestInformation():RequestInformation -com.microsoft.graph.contracts.item.restore.RestoreRequestBuilder::|public|toPostRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.contracts.item.restore.RestoreRequestBuilder::|public|post(body:RestorePostRequestBody):DirectoryObject +com.microsoft.graph.contracts.item.restore.RestoreRequestBuilder::|public|post(body:RestorePostRequestBody; requestConfiguration?:java.util.function.Consumer):DirectoryObject +com.microsoft.graph.contracts.item.restore.RestoreRequestBuilder::|public|toPostRequestInformation(body:RestorePostRequestBody):RequestInformation +com.microsoft.graph.contracts.item.restore.RestoreRequestBuilder::|public|toPostRequestInformation(body:RestorePostRequestBody; requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.contracts.item.restore.RestoreRequestBuilder::|public|withUrl(rawUrl:String):RestoreRequestBuilder com.microsoft.graph.contracts.validateproperties.ValidatePropertiesPostRequestBody::|protected|backingStore:BackingStore com.microsoft.graph.contracts.validateproperties.ValidatePropertiesPostRequestBody::|public|constructor():void @@ -26337,14 +26373,26 @@ com.microsoft.graph.devices.item.registeredusers.RegisteredUsersRequestBuilder:: com.microsoft.graph.devices.item.registeredusers.RegisteredUsersRequestBuilder::|public|toGetRequestInformation():RequestInformation com.microsoft.graph.devices.item.registeredusers.RegisteredUsersRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.devices.item.registeredusers.RegisteredUsersRequestBuilder::|public|withUrl(rawUrl:String):RegisteredUsersRequestBuilder +com.microsoft.graph.devices.item.restore.RestorePostRequestBody::|protected|backingStore:BackingStore +com.microsoft.graph.devices.item.restore.RestorePostRequestBody::|public|constructor():void +com.microsoft.graph.devices.item.restore.RestorePostRequestBody::|public|getAdditionalData():Map +com.microsoft.graph.devices.item.restore.RestorePostRequestBody::|public|getAutoReconcileProxyConflict():Boolean +com.microsoft.graph.devices.item.restore.RestorePostRequestBody::|public|getBackingStore():BackingStore +com.microsoft.graph.devices.item.restore.RestorePostRequestBody::|public|getFieldDeserializers():Map> +com.microsoft.graph.devices.item.restore.RestorePostRequestBody::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.devices.item.restore.RestorePostRequestBody::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.devices.item.restore.RestorePostRequestBody::|public|setAutoReconcileProxyConflict(value?:Boolean):void +com.microsoft.graph.devices.item.restore.RestorePostRequestBody::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.devices.item.restore.RestorePostRequestBody::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):RestorePostRequestBody +com.microsoft.graph.devices.item.restore.RestorePostRequestBody~~>AdditionalDataHolder; BackedModel; Parsable com.microsoft.graph.devices.item.restore.RestoreRequestBuilder-->BaseRequestBuilder com.microsoft.graph.devices.item.restore.RestoreRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.devices.item.restore.RestoreRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void com.microsoft.graph.devices.item.restore.RestoreRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.devices.item.restore.RestoreRequestBuilder::|public|post():DirectoryObject -com.microsoft.graph.devices.item.restore.RestoreRequestBuilder::|public|post(requestConfiguration?:java.util.function.Consumer):DirectoryObject -com.microsoft.graph.devices.item.restore.RestoreRequestBuilder::|public|toPostRequestInformation():RequestInformation -com.microsoft.graph.devices.item.restore.RestoreRequestBuilder::|public|toPostRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.devices.item.restore.RestoreRequestBuilder::|public|post(body:RestorePostRequestBody):DirectoryObject +com.microsoft.graph.devices.item.restore.RestoreRequestBuilder::|public|post(body:RestorePostRequestBody; requestConfiguration?:java.util.function.Consumer):DirectoryObject +com.microsoft.graph.devices.item.restore.RestoreRequestBuilder::|public|toPostRequestInformation(body:RestorePostRequestBody):RequestInformation +com.microsoft.graph.devices.item.restore.RestoreRequestBuilder::|public|toPostRequestInformation(body:RestorePostRequestBody; requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.devices.item.restore.RestoreRequestBuilder::|public|withUrl(rawUrl:String):RestoreRequestBuilder com.microsoft.graph.devices.item.transitivememberof.count.CountRequestBuilder-->BaseRequestBuilder com.microsoft.graph.devices.item.transitivememberof.count.CountRequestBuilder.GetQueryParameters::|public|filter:String @@ -27903,14 +27951,26 @@ com.microsoft.graph.directory.deleteditems.item.graphuser.GraphUserRequestBuilde com.microsoft.graph.directory.deleteditems.item.graphuser.GraphUserRequestBuilder::|public|toGetRequestInformation():RequestInformation com.microsoft.graph.directory.deleteditems.item.graphuser.GraphUserRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.directory.deleteditems.item.graphuser.GraphUserRequestBuilder::|public|withUrl(rawUrl:String):GraphUserRequestBuilder +com.microsoft.graph.directory.deleteditems.item.restore.RestorePostRequestBody::|protected|backingStore:BackingStore +com.microsoft.graph.directory.deleteditems.item.restore.RestorePostRequestBody::|public|constructor():void +com.microsoft.graph.directory.deleteditems.item.restore.RestorePostRequestBody::|public|getAdditionalData():Map +com.microsoft.graph.directory.deleteditems.item.restore.RestorePostRequestBody::|public|getAutoReconcileProxyConflict():Boolean +com.microsoft.graph.directory.deleteditems.item.restore.RestorePostRequestBody::|public|getBackingStore():BackingStore +com.microsoft.graph.directory.deleteditems.item.restore.RestorePostRequestBody::|public|getFieldDeserializers():Map> +com.microsoft.graph.directory.deleteditems.item.restore.RestorePostRequestBody::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.directory.deleteditems.item.restore.RestorePostRequestBody::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.directory.deleteditems.item.restore.RestorePostRequestBody::|public|setAutoReconcileProxyConflict(value?:Boolean):void +com.microsoft.graph.directory.deleteditems.item.restore.RestorePostRequestBody::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.directory.deleteditems.item.restore.RestorePostRequestBody::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):RestorePostRequestBody +com.microsoft.graph.directory.deleteditems.item.restore.RestorePostRequestBody~~>AdditionalDataHolder; BackedModel; Parsable com.microsoft.graph.directory.deleteditems.item.restore.RestoreRequestBuilder-->BaseRequestBuilder com.microsoft.graph.directory.deleteditems.item.restore.RestoreRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.directory.deleteditems.item.restore.RestoreRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void com.microsoft.graph.directory.deleteditems.item.restore.RestoreRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.directory.deleteditems.item.restore.RestoreRequestBuilder::|public|post():DirectoryObject -com.microsoft.graph.directory.deleteditems.item.restore.RestoreRequestBuilder::|public|post(requestConfiguration?:java.util.function.Consumer):DirectoryObject -com.microsoft.graph.directory.deleteditems.item.restore.RestoreRequestBuilder::|public|toPostRequestInformation():RequestInformation -com.microsoft.graph.directory.deleteditems.item.restore.RestoreRequestBuilder::|public|toPostRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.directory.deleteditems.item.restore.RestoreRequestBuilder::|public|post(body:RestorePostRequestBody):DirectoryObject +com.microsoft.graph.directory.deleteditems.item.restore.RestoreRequestBuilder::|public|post(body:RestorePostRequestBody; requestConfiguration?:java.util.function.Consumer):DirectoryObject +com.microsoft.graph.directory.deleteditems.item.restore.RestoreRequestBuilder::|public|toPostRequestInformation(body:RestorePostRequestBody):RequestInformation +com.microsoft.graph.directory.deleteditems.item.restore.RestoreRequestBuilder::|public|toPostRequestInformation(body:RestorePostRequestBody; requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.directory.deleteditems.item.restore.RestoreRequestBuilder::|public|withUrl(rawUrl:String):RestoreRequestBuilder com.microsoft.graph.directory.deleteditems.validateproperties.ValidatePropertiesPostRequestBody::|protected|backingStore:BackingStore com.microsoft.graph.directory.deleteditems.validateproperties.ValidatePropertiesPostRequestBody::|public|constructor():void @@ -28547,14 +28607,26 @@ com.microsoft.graph.directoryobjects.item.getmemberobjects.GetMemberObjectsReque com.microsoft.graph.directoryobjects.item.getmemberobjects.GetMemberObjectsRequestBuilder::|public|toPostRequestInformation(body:GetMemberObjectsPostRequestBody):RequestInformation com.microsoft.graph.directoryobjects.item.getmemberobjects.GetMemberObjectsRequestBuilder::|public|toPostRequestInformation(body:GetMemberObjectsPostRequestBody; requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.directoryobjects.item.getmemberobjects.GetMemberObjectsRequestBuilder::|public|withUrl(rawUrl:String):GetMemberObjectsRequestBuilder +com.microsoft.graph.directoryobjects.item.restore.RestorePostRequestBody::|protected|backingStore:BackingStore +com.microsoft.graph.directoryobjects.item.restore.RestorePostRequestBody::|public|constructor():void +com.microsoft.graph.directoryobjects.item.restore.RestorePostRequestBody::|public|getAdditionalData():Map +com.microsoft.graph.directoryobjects.item.restore.RestorePostRequestBody::|public|getAutoReconcileProxyConflict():Boolean +com.microsoft.graph.directoryobjects.item.restore.RestorePostRequestBody::|public|getBackingStore():BackingStore +com.microsoft.graph.directoryobjects.item.restore.RestorePostRequestBody::|public|getFieldDeserializers():Map> +com.microsoft.graph.directoryobjects.item.restore.RestorePostRequestBody::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.directoryobjects.item.restore.RestorePostRequestBody::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.directoryobjects.item.restore.RestorePostRequestBody::|public|setAutoReconcileProxyConflict(value?:Boolean):void +com.microsoft.graph.directoryobjects.item.restore.RestorePostRequestBody::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.directoryobjects.item.restore.RestorePostRequestBody::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):RestorePostRequestBody +com.microsoft.graph.directoryobjects.item.restore.RestorePostRequestBody~~>AdditionalDataHolder; BackedModel; Parsable com.microsoft.graph.directoryobjects.item.restore.RestoreRequestBuilder-->BaseRequestBuilder com.microsoft.graph.directoryobjects.item.restore.RestoreRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.directoryobjects.item.restore.RestoreRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void com.microsoft.graph.directoryobjects.item.restore.RestoreRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.directoryobjects.item.restore.RestoreRequestBuilder::|public|post():DirectoryObject -com.microsoft.graph.directoryobjects.item.restore.RestoreRequestBuilder::|public|post(requestConfiguration?:java.util.function.Consumer):DirectoryObject -com.microsoft.graph.directoryobjects.item.restore.RestoreRequestBuilder::|public|toPostRequestInformation():RequestInformation -com.microsoft.graph.directoryobjects.item.restore.RestoreRequestBuilder::|public|toPostRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.directoryobjects.item.restore.RestoreRequestBuilder::|public|post(body:RestorePostRequestBody):DirectoryObject +com.microsoft.graph.directoryobjects.item.restore.RestoreRequestBuilder::|public|post(body:RestorePostRequestBody; requestConfiguration?:java.util.function.Consumer):DirectoryObject +com.microsoft.graph.directoryobjects.item.restore.RestoreRequestBuilder::|public|toPostRequestInformation(body:RestorePostRequestBody):RequestInformation +com.microsoft.graph.directoryobjects.item.restore.RestoreRequestBuilder::|public|toPostRequestInformation(body:RestorePostRequestBody; requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.directoryobjects.item.restore.RestoreRequestBuilder::|public|withUrl(rawUrl:String):RestoreRequestBuilder com.microsoft.graph.directoryobjects.validateproperties.ValidatePropertiesPostRequestBody::|protected|backingStore:BackingStore com.microsoft.graph.directoryobjects.validateproperties.ValidatePropertiesPostRequestBody::|public|constructor():void @@ -29244,14 +29316,26 @@ com.microsoft.graph.directoryroles.item.members.ref.RefRequestBuilder::|public|t com.microsoft.graph.directoryroles.item.members.ref.RefRequestBuilder::|public|toPostRequestInformation(body:ReferenceCreate):RequestInformation com.microsoft.graph.directoryroles.item.members.ref.RefRequestBuilder::|public|toPostRequestInformation(body:ReferenceCreate; requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.directoryroles.item.members.ref.RefRequestBuilder::|public|withUrl(rawUrl:String):RefRequestBuilder +com.microsoft.graph.directoryroles.item.restore.RestorePostRequestBody::|protected|backingStore:BackingStore +com.microsoft.graph.directoryroles.item.restore.RestorePostRequestBody::|public|constructor():void +com.microsoft.graph.directoryroles.item.restore.RestorePostRequestBody::|public|getAdditionalData():Map +com.microsoft.graph.directoryroles.item.restore.RestorePostRequestBody::|public|getAutoReconcileProxyConflict():Boolean +com.microsoft.graph.directoryroles.item.restore.RestorePostRequestBody::|public|getBackingStore():BackingStore +com.microsoft.graph.directoryroles.item.restore.RestorePostRequestBody::|public|getFieldDeserializers():Map> +com.microsoft.graph.directoryroles.item.restore.RestorePostRequestBody::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.directoryroles.item.restore.RestorePostRequestBody::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.directoryroles.item.restore.RestorePostRequestBody::|public|setAutoReconcileProxyConflict(value?:Boolean):void +com.microsoft.graph.directoryroles.item.restore.RestorePostRequestBody::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.directoryroles.item.restore.RestorePostRequestBody::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):RestorePostRequestBody +com.microsoft.graph.directoryroles.item.restore.RestorePostRequestBody~~>AdditionalDataHolder; BackedModel; Parsable com.microsoft.graph.directoryroles.item.restore.RestoreRequestBuilder-->BaseRequestBuilder com.microsoft.graph.directoryroles.item.restore.RestoreRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.directoryroles.item.restore.RestoreRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void com.microsoft.graph.directoryroles.item.restore.RestoreRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.directoryroles.item.restore.RestoreRequestBuilder::|public|post():DirectoryObject -com.microsoft.graph.directoryroles.item.restore.RestoreRequestBuilder::|public|post(requestConfiguration?:java.util.function.Consumer):DirectoryObject -com.microsoft.graph.directoryroles.item.restore.RestoreRequestBuilder::|public|toPostRequestInformation():RequestInformation -com.microsoft.graph.directoryroles.item.restore.RestoreRequestBuilder::|public|toPostRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.directoryroles.item.restore.RestoreRequestBuilder::|public|post(body:RestorePostRequestBody):DirectoryObject +com.microsoft.graph.directoryroles.item.restore.RestoreRequestBuilder::|public|post(body:RestorePostRequestBody; requestConfiguration?:java.util.function.Consumer):DirectoryObject +com.microsoft.graph.directoryroles.item.restore.RestoreRequestBuilder::|public|toPostRequestInformation(body:RestorePostRequestBody):RequestInformation +com.microsoft.graph.directoryroles.item.restore.RestoreRequestBuilder::|public|toPostRequestInformation(body:RestorePostRequestBody; requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.directoryroles.item.restore.RestoreRequestBuilder::|public|withUrl(rawUrl:String):RestoreRequestBuilder com.microsoft.graph.directoryroles.item.scopedmembers.count.CountRequestBuilder-->BaseRequestBuilder com.microsoft.graph.directoryroles.item.scopedmembers.count.CountRequestBuilder.GetQueryParameters::|public|filter:String @@ -29640,14 +29724,26 @@ com.microsoft.graph.directoryroletemplates.item.getmemberobjects.GetMemberObject com.microsoft.graph.directoryroletemplates.item.getmemberobjects.GetMemberObjectsRequestBuilder::|public|toPostRequestInformation(body:GetMemberObjectsPostRequestBody):RequestInformation com.microsoft.graph.directoryroletemplates.item.getmemberobjects.GetMemberObjectsRequestBuilder::|public|toPostRequestInformation(body:GetMemberObjectsPostRequestBody; requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.directoryroletemplates.item.getmemberobjects.GetMemberObjectsRequestBuilder::|public|withUrl(rawUrl:String):GetMemberObjectsRequestBuilder +com.microsoft.graph.directoryroletemplates.item.restore.RestorePostRequestBody::|protected|backingStore:BackingStore +com.microsoft.graph.directoryroletemplates.item.restore.RestorePostRequestBody::|public|constructor():void +com.microsoft.graph.directoryroletemplates.item.restore.RestorePostRequestBody::|public|getAdditionalData():Map +com.microsoft.graph.directoryroletemplates.item.restore.RestorePostRequestBody::|public|getAutoReconcileProxyConflict():Boolean +com.microsoft.graph.directoryroletemplates.item.restore.RestorePostRequestBody::|public|getBackingStore():BackingStore +com.microsoft.graph.directoryroletemplates.item.restore.RestorePostRequestBody::|public|getFieldDeserializers():Map> +com.microsoft.graph.directoryroletemplates.item.restore.RestorePostRequestBody::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.directoryroletemplates.item.restore.RestorePostRequestBody::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.directoryroletemplates.item.restore.RestorePostRequestBody::|public|setAutoReconcileProxyConflict(value?:Boolean):void +com.microsoft.graph.directoryroletemplates.item.restore.RestorePostRequestBody::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.directoryroletemplates.item.restore.RestorePostRequestBody::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):RestorePostRequestBody +com.microsoft.graph.directoryroletemplates.item.restore.RestorePostRequestBody~~>AdditionalDataHolder; BackedModel; Parsable com.microsoft.graph.directoryroletemplates.item.restore.RestoreRequestBuilder-->BaseRequestBuilder com.microsoft.graph.directoryroletemplates.item.restore.RestoreRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.directoryroletemplates.item.restore.RestoreRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void com.microsoft.graph.directoryroletemplates.item.restore.RestoreRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.directoryroletemplates.item.restore.RestoreRequestBuilder::|public|post():DirectoryObject -com.microsoft.graph.directoryroletemplates.item.restore.RestoreRequestBuilder::|public|post(requestConfiguration?:java.util.function.Consumer):DirectoryObject -com.microsoft.graph.directoryroletemplates.item.restore.RestoreRequestBuilder::|public|toPostRequestInformation():RequestInformation -com.microsoft.graph.directoryroletemplates.item.restore.RestoreRequestBuilder::|public|toPostRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.directoryroletemplates.item.restore.RestoreRequestBuilder::|public|post(body:RestorePostRequestBody):DirectoryObject +com.microsoft.graph.directoryroletemplates.item.restore.RestoreRequestBuilder::|public|post(body:RestorePostRequestBody; requestConfiguration?:java.util.function.Consumer):DirectoryObject +com.microsoft.graph.directoryroletemplates.item.restore.RestoreRequestBuilder::|public|toPostRequestInformation(body:RestorePostRequestBody):RequestInformation +com.microsoft.graph.directoryroletemplates.item.restore.RestoreRequestBuilder::|public|toPostRequestInformation(body:RestorePostRequestBody; requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.directoryroletemplates.item.restore.RestoreRequestBuilder::|public|withUrl(rawUrl:String):RestoreRequestBuilder com.microsoft.graph.directoryroletemplates.validateproperties.ValidatePropertiesPostRequestBody::|protected|backingStore:BackingStore com.microsoft.graph.directoryroletemplates.validateproperties.ValidatePropertiesPostRequestBody::|public|constructor():void @@ -29803,6 +29899,7 @@ com.microsoft.graph.domains.item.DomainItemRequestBuilder::|public|get(requestCo com.microsoft.graph.domains.item.DomainItemRequestBuilder::|public|patch(body:Domain):Domain com.microsoft.graph.domains.item.DomainItemRequestBuilder::|public|patch(body:Domain; requestConfiguration?:java.util.function.Consumer):Domain com.microsoft.graph.domains.item.DomainItemRequestBuilder::|public|promote:PromoteRequestBuilder +com.microsoft.graph.domains.item.DomainItemRequestBuilder::|public|rootDomain:RootDomainRequestBuilder com.microsoft.graph.domains.item.DomainItemRequestBuilder::|public|serviceConfigurationRecords:ServiceConfigurationRecordsRequestBuilder com.microsoft.graph.domains.item.DomainItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation com.microsoft.graph.domains.item.DomainItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation @@ -29970,6 +30067,20 @@ com.microsoft.graph.domains.item.promote.PromoteRequestBuilder::|public|post(req com.microsoft.graph.domains.item.promote.PromoteRequestBuilder::|public|toPostRequestInformation():RequestInformation com.microsoft.graph.domains.item.promote.PromoteRequestBuilder::|public|toPostRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.domains.item.promote.PromoteRequestBuilder::|public|withUrl(rawUrl:String):PromoteRequestBuilder +com.microsoft.graph.domains.item.rootdomain.RootDomainRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.domains.item.rootdomain.RootDomainRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.domains.item.rootdomain.RootDomainRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.domains.item.rootdomain.RootDomainRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.domains.item.rootdomain.RootDomainRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.domains.item.rootdomain.RootDomainRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.domains.item.rootdomain.RootDomainRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.domains.item.rootdomain.RootDomainRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.domains.item.rootdomain.RootDomainRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.domains.item.rootdomain.RootDomainRequestBuilder::|public|get():Domain +com.microsoft.graph.domains.item.rootdomain.RootDomainRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Domain +com.microsoft.graph.domains.item.rootdomain.RootDomainRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.domains.item.rootdomain.RootDomainRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.domains.item.rootdomain.RootDomainRequestBuilder::|public|withUrl(rawUrl:String):RootDomainRequestBuilder com.microsoft.graph.domains.item.serviceconfigurationrecords.count.CountRequestBuilder-->BaseRequestBuilder com.microsoft.graph.domains.item.serviceconfigurationrecords.count.CountRequestBuilder.GetQueryParameters::|public|filter:String com.microsoft.graph.domains.item.serviceconfigurationrecords.count.CountRequestBuilder.GetQueryParameters::|public|search:String @@ -72351,14 +72462,26 @@ com.microsoft.graph.groups.item.resetunseencount.ResetUnseenCountRequestBuilder: com.microsoft.graph.groups.item.resetunseencount.ResetUnseenCountRequestBuilder::|public|toPostRequestInformation():RequestInformation com.microsoft.graph.groups.item.resetunseencount.ResetUnseenCountRequestBuilder::|public|toPostRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.groups.item.resetunseencount.ResetUnseenCountRequestBuilder::|public|withUrl(rawUrl:String):ResetUnseenCountRequestBuilder +com.microsoft.graph.groups.item.restore.RestorePostRequestBody::|protected|backingStore:BackingStore +com.microsoft.graph.groups.item.restore.RestorePostRequestBody::|public|constructor():void +com.microsoft.graph.groups.item.restore.RestorePostRequestBody::|public|getAdditionalData():Map +com.microsoft.graph.groups.item.restore.RestorePostRequestBody::|public|getAutoReconcileProxyConflict():Boolean +com.microsoft.graph.groups.item.restore.RestorePostRequestBody::|public|getBackingStore():BackingStore +com.microsoft.graph.groups.item.restore.RestorePostRequestBody::|public|getFieldDeserializers():Map> +com.microsoft.graph.groups.item.restore.RestorePostRequestBody::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.groups.item.restore.RestorePostRequestBody::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.groups.item.restore.RestorePostRequestBody::|public|setAutoReconcileProxyConflict(value?:Boolean):void +com.microsoft.graph.groups.item.restore.RestorePostRequestBody::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.groups.item.restore.RestorePostRequestBody::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):RestorePostRequestBody +com.microsoft.graph.groups.item.restore.RestorePostRequestBody~~>AdditionalDataHolder; BackedModel; Parsable com.microsoft.graph.groups.item.restore.RestoreRequestBuilder-->BaseRequestBuilder com.microsoft.graph.groups.item.restore.RestoreRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.groups.item.restore.RestoreRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void com.microsoft.graph.groups.item.restore.RestoreRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.groups.item.restore.RestoreRequestBuilder::|public|post():DirectoryObject -com.microsoft.graph.groups.item.restore.RestoreRequestBuilder::|public|post(requestConfiguration?:java.util.function.Consumer):DirectoryObject -com.microsoft.graph.groups.item.restore.RestoreRequestBuilder::|public|toPostRequestInformation():RequestInformation -com.microsoft.graph.groups.item.restore.RestoreRequestBuilder::|public|toPostRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.groups.item.restore.RestoreRequestBuilder::|public|post(body:RestorePostRequestBody):DirectoryObject +com.microsoft.graph.groups.item.restore.RestoreRequestBuilder::|public|post(body:RestorePostRequestBody; requestConfiguration?:java.util.function.Consumer):DirectoryObject +com.microsoft.graph.groups.item.restore.RestoreRequestBuilder::|public|toPostRequestInformation(body:RestorePostRequestBody):RequestInformation +com.microsoft.graph.groups.item.restore.RestoreRequestBuilder::|public|toPostRequestInformation(body:RestorePostRequestBody; requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.groups.item.restore.RestoreRequestBuilder::|public|withUrl(rawUrl:String):RestoreRequestBuilder com.microsoft.graph.groups.item.retryserviceprovisioning.RetryServiceProvisioningRequestBuilder-->BaseRequestBuilder com.microsoft.graph.groups.item.retryserviceprovisioning.RetryServiceProvisioningRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration @@ -89924,14 +90047,26 @@ com.microsoft.graph.groupsettingtemplates.item.GroupSettingTemplateItemRequestBu com.microsoft.graph.groupsettingtemplates.item.GroupSettingTemplateItemRequestBuilder::|public|toPatchRequestInformation(body:GroupSettingTemplate):RequestInformation com.microsoft.graph.groupsettingtemplates.item.GroupSettingTemplateItemRequestBuilder::|public|toPatchRequestInformation(body:GroupSettingTemplate; requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.groupsettingtemplates.item.GroupSettingTemplateItemRequestBuilder::|public|withUrl(rawUrl:String):GroupSettingTemplateItemRequestBuilder +com.microsoft.graph.groupsettingtemplates.item.restore.RestorePostRequestBody::|protected|backingStore:BackingStore +com.microsoft.graph.groupsettingtemplates.item.restore.RestorePostRequestBody::|public|constructor():void +com.microsoft.graph.groupsettingtemplates.item.restore.RestorePostRequestBody::|public|getAdditionalData():Map +com.microsoft.graph.groupsettingtemplates.item.restore.RestorePostRequestBody::|public|getAutoReconcileProxyConflict():Boolean +com.microsoft.graph.groupsettingtemplates.item.restore.RestorePostRequestBody::|public|getBackingStore():BackingStore +com.microsoft.graph.groupsettingtemplates.item.restore.RestorePostRequestBody::|public|getFieldDeserializers():Map> +com.microsoft.graph.groupsettingtemplates.item.restore.RestorePostRequestBody::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.groupsettingtemplates.item.restore.RestorePostRequestBody::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.groupsettingtemplates.item.restore.RestorePostRequestBody::|public|setAutoReconcileProxyConflict(value?:Boolean):void +com.microsoft.graph.groupsettingtemplates.item.restore.RestorePostRequestBody::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.groupsettingtemplates.item.restore.RestorePostRequestBody::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):RestorePostRequestBody +com.microsoft.graph.groupsettingtemplates.item.restore.RestorePostRequestBody~~>AdditionalDataHolder; BackedModel; Parsable com.microsoft.graph.groupsettingtemplates.item.restore.RestoreRequestBuilder-->BaseRequestBuilder com.microsoft.graph.groupsettingtemplates.item.restore.RestoreRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.groupsettingtemplates.item.restore.RestoreRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void com.microsoft.graph.groupsettingtemplates.item.restore.RestoreRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.groupsettingtemplates.item.restore.RestoreRequestBuilder::|public|post():DirectoryObject -com.microsoft.graph.groupsettingtemplates.item.restore.RestoreRequestBuilder::|public|post(requestConfiguration?:java.util.function.Consumer):DirectoryObject -com.microsoft.graph.groupsettingtemplates.item.restore.RestoreRequestBuilder::|public|toPostRequestInformation():RequestInformation -com.microsoft.graph.groupsettingtemplates.item.restore.RestoreRequestBuilder::|public|toPostRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.groupsettingtemplates.item.restore.RestoreRequestBuilder::|public|post(body:RestorePostRequestBody):DirectoryObject +com.microsoft.graph.groupsettingtemplates.item.restore.RestoreRequestBuilder::|public|post(body:RestorePostRequestBody; requestConfiguration?:java.util.function.Consumer):DirectoryObject +com.microsoft.graph.groupsettingtemplates.item.restore.RestoreRequestBuilder::|public|toPostRequestInformation(body:RestorePostRequestBody):RequestInformation +com.microsoft.graph.groupsettingtemplates.item.restore.RestoreRequestBuilder::|public|toPostRequestInformation(body:RestorePostRequestBody; requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.groupsettingtemplates.item.restore.RestoreRequestBuilder::|public|withUrl(rawUrl:String):RestoreRequestBuilder com.microsoft.graph.groupsettingtemplates.validateproperties.ValidatePropertiesPostRequestBody::|protected|backingStore:BackingStore com.microsoft.graph.groupsettingtemplates.validateproperties.ValidatePropertiesPostRequestBody::|public|constructor():void @@ -109686,7 +109821,11 @@ com.microsoft.graph.models.AdministrativeUnit::|public|getDescription():String com.microsoft.graph.models.AdministrativeUnit::|public|getDisplayName():String com.microsoft.graph.models.AdministrativeUnit::|public|getExtensions():java.util.List com.microsoft.graph.models.AdministrativeUnit::|public|getFieldDeserializers():Map> +com.microsoft.graph.models.AdministrativeUnit::|public|getIsMemberManagementRestricted():Boolean com.microsoft.graph.models.AdministrativeUnit::|public|getMembers():java.util.List +com.microsoft.graph.models.AdministrativeUnit::|public|getMembershipRule():String +com.microsoft.graph.models.AdministrativeUnit::|public|getMembershipRuleProcessingState():String +com.microsoft.graph.models.AdministrativeUnit::|public|getMembershipType():String com.microsoft.graph.models.AdministrativeUnit::|public|getScopedRoleMembers():java.util.List com.microsoft.graph.models.AdministrativeUnit::|public|getVisibility():String com.microsoft.graph.models.AdministrativeUnit::|public|OdataType:String @@ -109694,7 +109833,11 @@ com.microsoft.graph.models.AdministrativeUnit::|public|serialize(writer:Serializ com.microsoft.graph.models.AdministrativeUnit::|public|setDescription(value?:String):void com.microsoft.graph.models.AdministrativeUnit::|public|setDisplayName(value?:String):void com.microsoft.graph.models.AdministrativeUnit::|public|setExtensions(value?:java.util.List):void +com.microsoft.graph.models.AdministrativeUnit::|public|setIsMemberManagementRestricted(value?:Boolean):void com.microsoft.graph.models.AdministrativeUnit::|public|setMembers(value?:java.util.List):void +com.microsoft.graph.models.AdministrativeUnit::|public|setMembershipRule(value?:String):void +com.microsoft.graph.models.AdministrativeUnit::|public|setMembershipRuleProcessingState(value?:String):void +com.microsoft.graph.models.AdministrativeUnit::|public|setMembershipType(value?:String):void com.microsoft.graph.models.AdministrativeUnit::|public|setScopedRoleMembers(value?:java.util.List):void com.microsoft.graph.models.AdministrativeUnit::|public|setVisibility(value?:String):void com.microsoft.graph.models.AdministrativeUnit::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):AdministrativeUnit @@ -119148,6 +119291,7 @@ com.microsoft.graph.models.Device::|public|getExtensions():java.util.List> com.microsoft.graph.models.Device::|public|getIsCompliant():Boolean com.microsoft.graph.models.Device::|public|getIsManaged():Boolean +com.microsoft.graph.models.Device::|public|getIsManagementRestricted():Boolean com.microsoft.graph.models.Device::|public|getIsRooted():Boolean com.microsoft.graph.models.Device::|public|getManagementType():String com.microsoft.graph.models.Device::|public|getManufacturer():String @@ -119184,6 +119328,7 @@ com.microsoft.graph.models.Device::|public|setEnrollmentType(value?:String):void com.microsoft.graph.models.Device::|public|setExtensions(value?:java.util.List):void com.microsoft.graph.models.Device::|public|setIsCompliant(value?:Boolean):void com.microsoft.graph.models.Device::|public|setIsManaged(value?:Boolean):void +com.microsoft.graph.models.Device::|public|setIsManagementRestricted(value?:Boolean):void com.microsoft.graph.models.Device::|public|setIsRooted(value?:Boolean):void com.microsoft.graph.models.Device::|public|setManagementType(value?:String):void com.microsoft.graph.models.Device::|public|setManufacturer(value?:String):void @@ -121075,6 +121220,7 @@ com.microsoft.graph.models.Domain::|public|getManufacturer():String com.microsoft.graph.models.Domain::|public|getModel():String com.microsoft.graph.models.Domain::|public|getPasswordNotificationWindowInDays():Integer com.microsoft.graph.models.Domain::|public|getPasswordValidityPeriodInDays():Integer +com.microsoft.graph.models.Domain::|public|getRootDomain():Domain com.microsoft.graph.models.Domain::|public|getServiceConfigurationRecords():java.util.List com.microsoft.graph.models.Domain::|public|getState():DomainState com.microsoft.graph.models.Domain::|public|getSupportedServices():java.util.List @@ -121094,6 +121240,7 @@ com.microsoft.graph.models.Domain::|public|setManufacturer(value?:String):void com.microsoft.graph.models.Domain::|public|setModel(value?:String):void com.microsoft.graph.models.Domain::|public|setPasswordNotificationWindowInDays(value?:Integer):void com.microsoft.graph.models.Domain::|public|setPasswordValidityPeriodInDays(value?:Integer):void +com.microsoft.graph.models.Domain::|public|setRootDomain(value?:Domain):void com.microsoft.graph.models.Domain::|public|setServiceConfigurationRecords(value?:java.util.List):void com.microsoft.graph.models.Domain::|public|setState(value?:DomainState):void com.microsoft.graph.models.Domain::|public|setSupportedServices(value?:java.util.List):void @@ -124355,6 +124502,7 @@ com.microsoft.graph.models.Group::|public|getHideFromAddressLists():Boolean com.microsoft.graph.models.Group::|public|getHideFromOutlookClients():Boolean com.microsoft.graph.models.Group::|public|getIsArchived():Boolean com.microsoft.graph.models.Group::|public|getIsAssignableToRole():Boolean +com.microsoft.graph.models.Group::|public|getIsManagementRestricted():Boolean com.microsoft.graph.models.Group::|public|getIsSubscribedByMail():Boolean com.microsoft.graph.models.Group::|public|getLicenseProcessingState():LicenseProcessingState com.microsoft.graph.models.Group::|public|getMail():String @@ -124424,6 +124572,7 @@ com.microsoft.graph.models.Group::|public|setHideFromAddressLists(value?:Boolean com.microsoft.graph.models.Group::|public|setHideFromOutlookClients(value?:Boolean):void com.microsoft.graph.models.Group::|public|setIsArchived(value?:Boolean):void com.microsoft.graph.models.Group::|public|setIsAssignableToRole(value?:Boolean):void +com.microsoft.graph.models.Group::|public|setIsManagementRestricted(value?:Boolean):void com.microsoft.graph.models.Group::|public|setIsSubscribedByMail(value?:Boolean):void com.microsoft.graph.models.Group::|public|setLicenseProcessingState(value?:LicenseProcessingState):void com.microsoft.graph.models.Group::|public|setMail(value?:String):void @@ -148384,6 +148533,7 @@ com.microsoft.graph.models.User::|public|getImAddresses():java.util.List com.microsoft.graph.models.User::|public|getInferenceClassification():InferenceClassification com.microsoft.graph.models.User::|public|getInsights():ItemInsights com.microsoft.graph.models.User::|public|getInterests():java.util.List +com.microsoft.graph.models.User::|public|getIsManagementRestricted():Boolean com.microsoft.graph.models.User::|public|getIsResourceAccount():Boolean com.microsoft.graph.models.User::|public|getJobTitle():String com.microsoft.graph.models.User::|public|getJoinedTeams():java.util.List @@ -148514,6 +148664,7 @@ com.microsoft.graph.models.User::|public|setImAddresses(value?:java.util.List):void +com.microsoft.graph.models.User::|public|setIsManagementRestricted(value?:Boolean):void com.microsoft.graph.models.User::|public|setIsResourceAccount(value?:Boolean):void com.microsoft.graph.models.User::|public|setJobTitle(value?:String):void com.microsoft.graph.models.User::|public|setJoinedTeams(value?:java.util.List):void @@ -154915,14 +155066,26 @@ com.microsoft.graph.organization.item.OrganizationItemRequestBuilder::|public|to com.microsoft.graph.organization.item.OrganizationItemRequestBuilder::|public|toPatchRequestInformation(body:Organization):RequestInformation com.microsoft.graph.organization.item.OrganizationItemRequestBuilder::|public|toPatchRequestInformation(body:Organization; requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.organization.item.OrganizationItemRequestBuilder::|public|withUrl(rawUrl:String):OrganizationItemRequestBuilder +com.microsoft.graph.organization.item.restore.RestorePostRequestBody::|protected|backingStore:BackingStore +com.microsoft.graph.organization.item.restore.RestorePostRequestBody::|public|constructor():void +com.microsoft.graph.organization.item.restore.RestorePostRequestBody::|public|getAdditionalData():Map +com.microsoft.graph.organization.item.restore.RestorePostRequestBody::|public|getAutoReconcileProxyConflict():Boolean +com.microsoft.graph.organization.item.restore.RestorePostRequestBody::|public|getBackingStore():BackingStore +com.microsoft.graph.organization.item.restore.RestorePostRequestBody::|public|getFieldDeserializers():Map> +com.microsoft.graph.organization.item.restore.RestorePostRequestBody::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.organization.item.restore.RestorePostRequestBody::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.organization.item.restore.RestorePostRequestBody::|public|setAutoReconcileProxyConflict(value?:Boolean):void +com.microsoft.graph.organization.item.restore.RestorePostRequestBody::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.organization.item.restore.RestorePostRequestBody::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):RestorePostRequestBody +com.microsoft.graph.organization.item.restore.RestorePostRequestBody~~>AdditionalDataHolder; BackedModel; Parsable com.microsoft.graph.organization.item.restore.RestoreRequestBuilder-->BaseRequestBuilder com.microsoft.graph.organization.item.restore.RestoreRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.organization.item.restore.RestoreRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void com.microsoft.graph.organization.item.restore.RestoreRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.organization.item.restore.RestoreRequestBuilder::|public|post():DirectoryObject -com.microsoft.graph.organization.item.restore.RestoreRequestBuilder::|public|post(requestConfiguration?:java.util.function.Consumer):DirectoryObject -com.microsoft.graph.organization.item.restore.RestoreRequestBuilder::|public|toPostRequestInformation():RequestInformation -com.microsoft.graph.organization.item.restore.RestoreRequestBuilder::|public|toPostRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.organization.item.restore.RestoreRequestBuilder::|public|post(body:RestorePostRequestBody):DirectoryObject +com.microsoft.graph.organization.item.restore.RestoreRequestBuilder::|public|post(body:RestorePostRequestBody; requestConfiguration?:java.util.function.Consumer):DirectoryObject +com.microsoft.graph.organization.item.restore.RestoreRequestBuilder::|public|toPostRequestInformation(body:RestorePostRequestBody):RequestInformation +com.microsoft.graph.organization.item.restore.RestoreRequestBuilder::|public|toPostRequestInformation(body:RestorePostRequestBody; requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.organization.item.restore.RestoreRequestBuilder::|public|withUrl(rawUrl:String):RestoreRequestBuilder com.microsoft.graph.organization.item.setmobiledevicemanagementauthority.SetMobileDeviceManagementAuthorityPostResponse::|protected|backingStore:BackingStore com.microsoft.graph.organization.item.setmobiledevicemanagementauthority.SetMobileDeviceManagementAuthorityPostResponse::|public|constructor():void @@ -155229,14 +155392,26 @@ com.microsoft.graph.permissiongrants.item.ResourceSpecificPermissionGrantItemReq com.microsoft.graph.permissiongrants.item.ResourceSpecificPermissionGrantItemRequestBuilder::|public|toPatchRequestInformation(body:ResourceSpecificPermissionGrant):RequestInformation com.microsoft.graph.permissiongrants.item.ResourceSpecificPermissionGrantItemRequestBuilder::|public|toPatchRequestInformation(body:ResourceSpecificPermissionGrant; requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.permissiongrants.item.ResourceSpecificPermissionGrantItemRequestBuilder::|public|withUrl(rawUrl:String):ResourceSpecificPermissionGrantItemRequestBuilder +com.microsoft.graph.permissiongrants.item.restore.RestorePostRequestBody::|protected|backingStore:BackingStore +com.microsoft.graph.permissiongrants.item.restore.RestorePostRequestBody::|public|constructor():void +com.microsoft.graph.permissiongrants.item.restore.RestorePostRequestBody::|public|getAdditionalData():Map +com.microsoft.graph.permissiongrants.item.restore.RestorePostRequestBody::|public|getAutoReconcileProxyConflict():Boolean +com.microsoft.graph.permissiongrants.item.restore.RestorePostRequestBody::|public|getBackingStore():BackingStore +com.microsoft.graph.permissiongrants.item.restore.RestorePostRequestBody::|public|getFieldDeserializers():Map> +com.microsoft.graph.permissiongrants.item.restore.RestorePostRequestBody::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.permissiongrants.item.restore.RestorePostRequestBody::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.permissiongrants.item.restore.RestorePostRequestBody::|public|setAutoReconcileProxyConflict(value?:Boolean):void +com.microsoft.graph.permissiongrants.item.restore.RestorePostRequestBody::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.permissiongrants.item.restore.RestorePostRequestBody::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):RestorePostRequestBody +com.microsoft.graph.permissiongrants.item.restore.RestorePostRequestBody~~>AdditionalDataHolder; BackedModel; Parsable com.microsoft.graph.permissiongrants.item.restore.RestoreRequestBuilder-->BaseRequestBuilder com.microsoft.graph.permissiongrants.item.restore.RestoreRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.permissiongrants.item.restore.RestoreRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void com.microsoft.graph.permissiongrants.item.restore.RestoreRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.permissiongrants.item.restore.RestoreRequestBuilder::|public|post():DirectoryObject -com.microsoft.graph.permissiongrants.item.restore.RestoreRequestBuilder::|public|post(requestConfiguration?:java.util.function.Consumer):DirectoryObject -com.microsoft.graph.permissiongrants.item.restore.RestoreRequestBuilder::|public|toPostRequestInformation():RequestInformation -com.microsoft.graph.permissiongrants.item.restore.RestoreRequestBuilder::|public|toPostRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.permissiongrants.item.restore.RestoreRequestBuilder::|public|post(body:RestorePostRequestBody):DirectoryObject +com.microsoft.graph.permissiongrants.item.restore.RestoreRequestBuilder::|public|post(body:RestorePostRequestBody; requestConfiguration?:java.util.function.Consumer):DirectoryObject +com.microsoft.graph.permissiongrants.item.restore.RestoreRequestBuilder::|public|toPostRequestInformation(body:RestorePostRequestBody):RequestInformation +com.microsoft.graph.permissiongrants.item.restore.RestoreRequestBuilder::|public|toPostRequestInformation(body:RestorePostRequestBody; requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.permissiongrants.item.restore.RestoreRequestBuilder::|public|withUrl(rawUrl:String):RestoreRequestBuilder com.microsoft.graph.permissiongrants.PermissionGrantsRequestBuilder-->BaseRequestBuilder com.microsoft.graph.permissiongrants.PermissionGrantsRequestBuilder.GetQueryParameters::|public|count:Boolean @@ -174285,14 +174460,26 @@ com.microsoft.graph.serviceprincipals.item.removepassword.RemovePasswordRequestB com.microsoft.graph.serviceprincipals.item.removepassword.RemovePasswordRequestBuilder::|public|toPostRequestInformation(body:RemovePasswordPostRequestBody):RequestInformation com.microsoft.graph.serviceprincipals.item.removepassword.RemovePasswordRequestBuilder::|public|toPostRequestInformation(body:RemovePasswordPostRequestBody; requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.serviceprincipals.item.removepassword.RemovePasswordRequestBuilder::|public|withUrl(rawUrl:String):RemovePasswordRequestBuilder +com.microsoft.graph.serviceprincipals.item.restore.RestorePostRequestBody::|protected|backingStore:BackingStore +com.microsoft.graph.serviceprincipals.item.restore.RestorePostRequestBody::|public|constructor():void +com.microsoft.graph.serviceprincipals.item.restore.RestorePostRequestBody::|public|getAdditionalData():Map +com.microsoft.graph.serviceprincipals.item.restore.RestorePostRequestBody::|public|getAutoReconcileProxyConflict():Boolean +com.microsoft.graph.serviceprincipals.item.restore.RestorePostRequestBody::|public|getBackingStore():BackingStore +com.microsoft.graph.serviceprincipals.item.restore.RestorePostRequestBody::|public|getFieldDeserializers():Map> +com.microsoft.graph.serviceprincipals.item.restore.RestorePostRequestBody::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.serviceprincipals.item.restore.RestorePostRequestBody::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.serviceprincipals.item.restore.RestorePostRequestBody::|public|setAutoReconcileProxyConflict(value?:Boolean):void +com.microsoft.graph.serviceprincipals.item.restore.RestorePostRequestBody::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.serviceprincipals.item.restore.RestorePostRequestBody::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):RestorePostRequestBody +com.microsoft.graph.serviceprincipals.item.restore.RestorePostRequestBody~~>AdditionalDataHolder; BackedModel; Parsable com.microsoft.graph.serviceprincipals.item.restore.RestoreRequestBuilder-->BaseRequestBuilder com.microsoft.graph.serviceprincipals.item.restore.RestoreRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.serviceprincipals.item.restore.RestoreRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void com.microsoft.graph.serviceprincipals.item.restore.RestoreRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.serviceprincipals.item.restore.RestoreRequestBuilder::|public|post():DirectoryObject -com.microsoft.graph.serviceprincipals.item.restore.RestoreRequestBuilder::|public|post(requestConfiguration?:java.util.function.Consumer):DirectoryObject -com.microsoft.graph.serviceprincipals.item.restore.RestoreRequestBuilder::|public|toPostRequestInformation():RequestInformation -com.microsoft.graph.serviceprincipals.item.restore.RestoreRequestBuilder::|public|toPostRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.serviceprincipals.item.restore.RestoreRequestBuilder::|public|post(body:RestorePostRequestBody):DirectoryObject +com.microsoft.graph.serviceprincipals.item.restore.RestoreRequestBuilder::|public|post(body:RestorePostRequestBody; requestConfiguration?:java.util.function.Consumer):DirectoryObject +com.microsoft.graph.serviceprincipals.item.restore.RestoreRequestBuilder::|public|toPostRequestInformation(body:RestorePostRequestBody):RequestInformation +com.microsoft.graph.serviceprincipals.item.restore.RestoreRequestBuilder::|public|toPostRequestInformation(body:RestorePostRequestBody; requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.serviceprincipals.item.restore.RestoreRequestBuilder::|public|withUrl(rawUrl:String):RestoreRequestBuilder com.microsoft.graph.serviceprincipals.item.ServicePrincipalItemRequestBuilder-->BaseRequestBuilder com.microsoft.graph.serviceprincipals.item.ServicePrincipalItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration @@ -222446,14 +222633,26 @@ com.microsoft.graph.users.item.reprocesslicenseassignment.ReprocessLicenseAssign com.microsoft.graph.users.item.reprocesslicenseassignment.ReprocessLicenseAssignmentRequestBuilder::|public|toPostRequestInformation():RequestInformation com.microsoft.graph.users.item.reprocesslicenseassignment.ReprocessLicenseAssignmentRequestBuilder::|public|toPostRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.users.item.reprocesslicenseassignment.ReprocessLicenseAssignmentRequestBuilder::|public|withUrl(rawUrl:String):ReprocessLicenseAssignmentRequestBuilder +com.microsoft.graph.users.item.restore.RestorePostRequestBody::|protected|backingStore:BackingStore +com.microsoft.graph.users.item.restore.RestorePostRequestBody::|public|constructor():void +com.microsoft.graph.users.item.restore.RestorePostRequestBody::|public|getAdditionalData():Map +com.microsoft.graph.users.item.restore.RestorePostRequestBody::|public|getAutoReconcileProxyConflict():Boolean +com.microsoft.graph.users.item.restore.RestorePostRequestBody::|public|getBackingStore():BackingStore +com.microsoft.graph.users.item.restore.RestorePostRequestBody::|public|getFieldDeserializers():Map> +com.microsoft.graph.users.item.restore.RestorePostRequestBody::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.users.item.restore.RestorePostRequestBody::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.users.item.restore.RestorePostRequestBody::|public|setAutoReconcileProxyConflict(value?:Boolean):void +com.microsoft.graph.users.item.restore.RestorePostRequestBody::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.users.item.restore.RestorePostRequestBody::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):RestorePostRequestBody +com.microsoft.graph.users.item.restore.RestorePostRequestBody~~>AdditionalDataHolder; BackedModel; Parsable com.microsoft.graph.users.item.restore.RestoreRequestBuilder-->BaseRequestBuilder com.microsoft.graph.users.item.restore.RestoreRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.users.item.restore.RestoreRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void com.microsoft.graph.users.item.restore.RestoreRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.users.item.restore.RestoreRequestBuilder::|public|post():DirectoryObject -com.microsoft.graph.users.item.restore.RestoreRequestBuilder::|public|post(requestConfiguration?:java.util.function.Consumer):DirectoryObject -com.microsoft.graph.users.item.restore.RestoreRequestBuilder::|public|toPostRequestInformation():RequestInformation -com.microsoft.graph.users.item.restore.RestoreRequestBuilder::|public|toPostRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.users.item.restore.RestoreRequestBuilder::|public|post(body:RestorePostRequestBody):DirectoryObject +com.microsoft.graph.users.item.restore.RestoreRequestBuilder::|public|post(body:RestorePostRequestBody; requestConfiguration?:java.util.function.Consumer):DirectoryObject +com.microsoft.graph.users.item.restore.RestoreRequestBuilder::|public|toPostRequestInformation(body:RestorePostRequestBody):RequestInformation +com.microsoft.graph.users.item.restore.RestoreRequestBuilder::|public|toPostRequestInformation(body:RestorePostRequestBody; requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.users.item.restore.RestoreRequestBuilder::|public|withUrl(rawUrl:String):RestoreRequestBuilder com.microsoft.graph.users.item.retryserviceprovisioning.RetryServiceProvisioningRequestBuilder-->BaseRequestBuilder com.microsoft.graph.users.item.retryserviceprovisioning.RetryServiceProvisioningRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration diff --git a/src/main/java/com/microsoft/graph/generated/kiota-lock.json b/src/main/java/com/microsoft/graph/generated/kiota-lock.json index 4ee41483bdc..e0bca4503fe 100644 --- a/src/main/java/com/microsoft/graph/generated/kiota-lock.json +++ b/src/main/java/com/microsoft/graph/generated/kiota-lock.json @@ -1,9 +1,10 @@ { - "descriptionHash": "2DB4FE3281A5A2DCF15E49B14B5D7DA9089C4640C1315753561EC20FD3B067A9B989A617D2FD0A55FC8A2D6A02875816E776585ADBA1841719621399CF80709A", + "descriptionHash": "E8C58B9E7D0737F125B46642DD10349452886D3991D072A5549EF231E3AB647E521BEEE339112445B6BBE5F42F0CD10593CA2E7B03AE41B325473F3F6C5DD3B8", "descriptionLocation": "../../msgraph-metadata/clean_v10_openapi/openapi.yaml", "lockFileVersion": "1.0.0", "kiotaVersion": "1.19.0", "clientClassName": "BaseGraphServiceClient", + "typeAccessModifier": "Public", "clientNamespaceName": "com.Microsoft.Graph", "language": "Java", "usesBackingStore": true, diff --git a/src/main/java/com/microsoft/graph/generated/models/AdministrativeUnit.java b/src/main/java/com/microsoft/graph/generated/models/AdministrativeUnit.java index f7dd9a9bb40..62b8e038d2c 100644 --- a/src/main/java/com/microsoft/graph/generated/models/AdministrativeUnit.java +++ b/src/main/java/com/microsoft/graph/generated/models/AdministrativeUnit.java @@ -59,11 +59,23 @@ public Map> getFieldDeserializers deserializerMap.put("description", (n) -> { this.setDescription(n.getStringValue()); }); deserializerMap.put("displayName", (n) -> { this.setDisplayName(n.getStringValue()); }); deserializerMap.put("extensions", (n) -> { this.setExtensions(n.getCollectionOfObjectValues(Extension::createFromDiscriminatorValue)); }); + deserializerMap.put("isMemberManagementRestricted", (n) -> { this.setIsMemberManagementRestricted(n.getBooleanValue()); }); deserializerMap.put("members", (n) -> { this.setMembers(n.getCollectionOfObjectValues(DirectoryObject::createFromDiscriminatorValue)); }); + deserializerMap.put("membershipRule", (n) -> { this.setMembershipRule(n.getStringValue()); }); + deserializerMap.put("membershipRuleProcessingState", (n) -> { this.setMembershipRuleProcessingState(n.getStringValue()); }); + deserializerMap.put("membershipType", (n) -> { this.setMembershipType(n.getStringValue()); }); deserializerMap.put("scopedRoleMembers", (n) -> { this.setScopedRoleMembers(n.getCollectionOfObjectValues(ScopedRoleMembership::createFromDiscriminatorValue)); }); deserializerMap.put("visibility", (n) -> { this.setVisibility(n.getStringValue()); }); return deserializerMap; } + /** + * Gets the isMemberManagementRestricted property value. The isMemberManagementRestricted property + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getIsMemberManagementRestricted() { + return this.backingStore.get("isMemberManagementRestricted"); + } /** * Gets the members property value. Users and groups that are members of this administrative unit. Supports $expand. * @return a {@link java.util.List} @@ -72,6 +84,30 @@ public Map> getFieldDeserializers public java.util.List getMembers() { return this.backingStore.get("members"); } + /** + * Gets the membershipRule property value. The membershipRule property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getMembershipRule() { + return this.backingStore.get("membershipRule"); + } + /** + * Gets the membershipRuleProcessingState property value. The membershipRuleProcessingState property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getMembershipRuleProcessingState() { + return this.backingStore.get("membershipRuleProcessingState"); + } + /** + * Gets the membershipType property value. The membershipType property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getMembershipType() { + return this.backingStore.get("membershipType"); + } /** * Gets the scopedRoleMembers property value. Scoped-role members of this administrative unit. * @return a {@link java.util.List} @@ -98,7 +134,11 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeStringValue("description", this.getDescription()); writer.writeStringValue("displayName", this.getDisplayName()); writer.writeCollectionOfObjectValues("extensions", this.getExtensions()); + writer.writeBooleanValue("isMemberManagementRestricted", this.getIsMemberManagementRestricted()); writer.writeCollectionOfObjectValues("members", this.getMembers()); + writer.writeStringValue("membershipRule", this.getMembershipRule()); + writer.writeStringValue("membershipRuleProcessingState", this.getMembershipRuleProcessingState()); + writer.writeStringValue("membershipType", this.getMembershipType()); writer.writeCollectionOfObjectValues("scopedRoleMembers", this.getScopedRoleMembers()); writer.writeStringValue("visibility", this.getVisibility()); } @@ -123,6 +163,13 @@ public void setDisplayName(@jakarta.annotation.Nullable final String value) { public void setExtensions(@jakarta.annotation.Nullable final java.util.List value) { this.backingStore.set("extensions", value); } + /** + * Sets the isMemberManagementRestricted property value. The isMemberManagementRestricted property + * @param value Value to set for the isMemberManagementRestricted property. + */ + public void setIsMemberManagementRestricted(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("isMemberManagementRestricted", value); + } /** * Sets the members property value. Users and groups that are members of this administrative unit. Supports $expand. * @param value Value to set for the members property. @@ -130,6 +177,27 @@ public void setExtensions(@jakarta.annotation.Nullable final java.util.List value) { this.backingStore.set("members", value); } + /** + * Sets the membershipRule property value. The membershipRule property + * @param value Value to set for the membershipRule property. + */ + public void setMembershipRule(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("membershipRule", value); + } + /** + * Sets the membershipRuleProcessingState property value. The membershipRuleProcessingState property + * @param value Value to set for the membershipRuleProcessingState property. + */ + public void setMembershipRuleProcessingState(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("membershipRuleProcessingState", value); + } + /** + * Sets the membershipType property value. The membershipType property + * @param value Value to set for the membershipType property. + */ + public void setMembershipType(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("membershipType", value); + } /** * Sets the scopedRoleMembers property value. Scoped-role members of this administrative unit. * @param value Value to set for the scopedRoleMembers property. diff --git a/src/main/java/com/microsoft/graph/generated/models/Device.java b/src/main/java/com/microsoft/graph/generated/models/Device.java index 305e71695b8..3a9067bb970 100644 --- a/src/main/java/com/microsoft/graph/generated/models/Device.java +++ b/src/main/java/com/microsoft/graph/generated/models/Device.java @@ -152,6 +152,7 @@ public Map> getFieldDeserializers deserializerMap.put("extensions", (n) -> { this.setExtensions(n.getCollectionOfObjectValues(Extension::createFromDiscriminatorValue)); }); deserializerMap.put("isCompliant", (n) -> { this.setIsCompliant(n.getBooleanValue()); }); deserializerMap.put("isManaged", (n) -> { this.setIsManaged(n.getBooleanValue()); }); + deserializerMap.put("isManagementRestricted", (n) -> { this.setIsManagementRestricted(n.getBooleanValue()); }); deserializerMap.put("isRooted", (n) -> { this.setIsRooted(n.getBooleanValue()); }); deserializerMap.put("managementType", (n) -> { this.setManagementType(n.getStringValue()); }); deserializerMap.put("manufacturer", (n) -> { this.setManufacturer(n.getStringValue()); }); @@ -189,6 +190,14 @@ public Boolean getIsCompliant() { public Boolean getIsManaged() { return this.backingStore.get("isManaged"); } + /** + * Gets the isManagementRestricted property value. The isManagementRestricted property + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getIsManagementRestricted() { + return this.backingStore.get("isManagementRestricted"); + } /** * Gets the isRooted property value. true if the device is rooted or jail-broken. This property can only be updated by Intune. * @return a {@link Boolean} @@ -363,6 +372,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeCollectionOfObjectValues("extensions", this.getExtensions()); writer.writeBooleanValue("isCompliant", this.getIsCompliant()); writer.writeBooleanValue("isManaged", this.getIsManaged()); + writer.writeBooleanValue("isManagementRestricted", this.getIsManagementRestricted()); writer.writeBooleanValue("isRooted", this.getIsRooted()); writer.writeStringValue("managementType", this.getManagementType()); writer.writeStringValue("manufacturer", this.getManufacturer()); @@ -488,6 +498,13 @@ public void setIsCompliant(@jakarta.annotation.Nullable final Boolean value) { public void setIsManaged(@jakarta.annotation.Nullable final Boolean value) { this.backingStore.set("isManaged", value); } + /** + * Sets the isManagementRestricted property value. The isManagementRestricted property + * @param value Value to set for the isManagementRestricted property. + */ + public void setIsManagementRestricted(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("isManagementRestricted", value); + } /** * Sets the isRooted property value. true if the device is rooted or jail-broken. This property can only be updated by Intune. * @param value Value to set for the isRooted property. diff --git a/src/main/java/com/microsoft/graph/generated/models/Domain.java b/src/main/java/com/microsoft/graph/generated/models/Domain.java index d3526ac0414..149c756a311 100644 --- a/src/main/java/com/microsoft/graph/generated/models/Domain.java +++ b/src/main/java/com/microsoft/graph/generated/models/Domain.java @@ -76,6 +76,7 @@ public Map> getFieldDeserializers deserializerMap.put("model", (n) -> { this.setModel(n.getStringValue()); }); deserializerMap.put("passwordNotificationWindowInDays", (n) -> { this.setPasswordNotificationWindowInDays(n.getIntegerValue()); }); deserializerMap.put("passwordValidityPeriodInDays", (n) -> { this.setPasswordValidityPeriodInDays(n.getIntegerValue()); }); + deserializerMap.put("rootDomain", (n) -> { this.setRootDomain(n.getObjectValue(Domain::createFromDiscriminatorValue)); }); deserializerMap.put("serviceConfigurationRecords", (n) -> { this.setServiceConfigurationRecords(n.getCollectionOfObjectValues(DomainDnsRecord::createFromDiscriminatorValue)); }); deserializerMap.put("state", (n) -> { this.setState(n.getObjectValue(DomainState::createFromDiscriminatorValue)); }); deserializerMap.put("supportedServices", (n) -> { this.setSupportedServices(n.getCollectionOfPrimitiveValues(String.class)); }); @@ -154,6 +155,14 @@ public Integer getPasswordNotificationWindowInDays() { public Integer getPasswordValidityPeriodInDays() { return this.backingStore.get("passwordValidityPeriodInDays"); } + /** + * Gets the rootDomain property value. The rootDomain property + * @return a {@link Domain} + */ + @jakarta.annotation.Nullable + public Domain getRootDomain() { + return this.backingStore.get("rootDomain"); + } /** * Gets the serviceConfigurationRecords property value. DNS records the customer adds to the DNS zone file of the domain before the domain can be used by Microsoft Online services. Read-only, Nullable. Supports $expand. * @return a {@link java.util.List} @@ -206,6 +215,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeStringValue("model", this.getModel()); writer.writeIntegerValue("passwordNotificationWindowInDays", this.getPasswordNotificationWindowInDays()); writer.writeIntegerValue("passwordValidityPeriodInDays", this.getPasswordValidityPeriodInDays()); + writer.writeObjectValue("rootDomain", this.getRootDomain()); writer.writeCollectionOfObjectValues("serviceConfigurationRecords", this.getServiceConfigurationRecords()); writer.writeObjectValue("state", this.getState()); writer.writeCollectionOfPrimitiveValues("supportedServices", this.getSupportedServices()); @@ -302,6 +312,13 @@ public void setPasswordNotificationWindowInDays(@jakarta.annotation.Nullable fin public void setPasswordValidityPeriodInDays(@jakarta.annotation.Nullable final Integer value) { this.backingStore.set("passwordValidityPeriodInDays", value); } + /** + * Sets the rootDomain property value. The rootDomain property + * @param value Value to set for the rootDomain property. + */ + public void setRootDomain(@jakarta.annotation.Nullable final Domain value) { + this.backingStore.set("rootDomain", value); + } /** * Sets the serviceConfigurationRecords property value. DNS records the customer adds to the DNS zone file of the domain before the domain can be used by Microsoft Online services. Read-only, Nullable. Supports $expand. * @param value Value to set for the serviceConfigurationRecords property. diff --git a/src/main/java/com/microsoft/graph/generated/models/FileStorageContainer.java b/src/main/java/com/microsoft/graph/generated/models/FileStorageContainer.java index 37e02dbbca0..8e901168edb 100644 --- a/src/main/java/com/microsoft/graph/generated/models/FileStorageContainer.java +++ b/src/main/java/com/microsoft/graph/generated/models/FileStorageContainer.java @@ -101,7 +101,7 @@ public java.util.List getPermissions() { return this.backingStore.get("permissions"); } /** - * Gets the status property value. Status of the fileStorageContainer. Containers are created as inactive and require activation. Inactive containers are subjected to automatic deletion in 24 hours. The possible values are: inactive, active. Read-only. + * Gets the status property value. Status of the fileStorageContainer. Containers are created as inactive and require activation. Inactive containers are subjected to automatic deletion in 24 hours. The possible values are: inactive, active. Read-only. * @return a {@link FileStorageContainerStatus} */ @jakarta.annotation.Nullable @@ -183,7 +183,7 @@ public void setPermissions(@jakarta.annotation.Nullable final java.util.List> getFieldDeserializers deserializerMap.put("hideFromOutlookClients", (n) -> { this.setHideFromOutlookClients(n.getBooleanValue()); }); deserializerMap.put("isArchived", (n) -> { this.setIsArchived(n.getBooleanValue()); }); deserializerMap.put("isAssignableToRole", (n) -> { this.setIsAssignableToRole(n.getBooleanValue()); }); + deserializerMap.put("isManagementRestricted", (n) -> { this.setIsManagementRestricted(n.getBooleanValue()); }); deserializerMap.put("isSubscribedByMail", (n) -> { this.setIsSubscribedByMail(n.getBooleanValue()); }); deserializerMap.put("licenseProcessingState", (n) -> { this.setLicenseProcessingState(n.getObjectValue(LicenseProcessingState::createFromDiscriminatorValue)); }); deserializerMap.put("mail", (n) -> { this.setMail(n.getStringValue()); }); @@ -310,6 +311,14 @@ public Boolean getIsArchived() { public Boolean getIsAssignableToRole() { return this.backingStore.get("isAssignableToRole"); } + /** + * Gets the isManagementRestricted property value. The isManagementRestricted property + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getIsManagementRestricted() { + return this.backingStore.get("isManagementRestricted"); + } /** * Gets the isSubscribedByMail property value. Indicates whether the signed-in user is subscribed to receive email conversations. The default value is true. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}). * @return a {@link Boolean} @@ -455,7 +464,7 @@ public Boolean getOnPremisesSyncEnabled() { return this.backingStore.get("onPremisesSyncEnabled"); } /** - * Gets the owners property value. The owners of the group. Limited to 100 owners. Nullable. If this property isn't specified when creating a Microsoft 365 group, the calling user is automatically assigned as the group owner. Supports $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1). Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,'Role')&$select=id,displayName&$expand=owners($select=id,userPrincipalName,displayName). + * Gets the owners property value. The owners of the group who can be users or service principals. Limited to 100 owners. Nullable. If this property isn't specified when creating a Microsoft 365 group the calling user (admin or non-admin) is automatically assigned as the group owner. A non-admin user can't explicitly add themselves to this collection when they're creating the group. For more information, see the related known issue. For security groups, the admin user isn't automatically added to this collection. For more information, see the related known issue. Supports $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1); Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,'Role')&$select=id,displayName&$expand=owners($select=id,userPrincipalName,displayName). * @return a {@link java.util.List} */ @jakarta.annotation.Nullable @@ -671,6 +680,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeBooleanValue("hideFromOutlookClients", this.getHideFromOutlookClients()); writer.writeBooleanValue("isArchived", this.getIsArchived()); writer.writeBooleanValue("isAssignableToRole", this.getIsAssignableToRole()); + writer.writeBooleanValue("isManagementRestricted", this.getIsManagementRestricted()); writer.writeBooleanValue("isSubscribedByMail", this.getIsSubscribedByMail()); writer.writeObjectValue("licenseProcessingState", this.getLicenseProcessingState()); writer.writeStringValue("mail", this.getMail()); @@ -895,6 +905,13 @@ public void setIsArchived(@jakarta.annotation.Nullable final Boolean value) { public void setIsAssignableToRole(@jakarta.annotation.Nullable final Boolean value) { this.backingStore.set("isAssignableToRole", value); } + /** + * Sets the isManagementRestricted property value. The isManagementRestricted property + * @param value Value to set for the isManagementRestricted property. + */ + public void setIsManagementRestricted(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("isManagementRestricted", value); + } /** * Sets the isSubscribedByMail property value. Indicates whether the signed-in user is subscribed to receive email conversations. The default value is true. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}). * @param value Value to set for the isSubscribedByMail property. @@ -1022,7 +1039,7 @@ public void setOnPremisesSyncEnabled(@jakarta.annotation.Nullable final Boolean this.backingStore.set("onPremisesSyncEnabled", value); } /** - * Sets the owners property value. The owners of the group. Limited to 100 owners. Nullable. If this property isn't specified when creating a Microsoft 365 group, the calling user is automatically assigned as the group owner. Supports $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1). Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,'Role')&$select=id,displayName&$expand=owners($select=id,userPrincipalName,displayName). + * Sets the owners property value. The owners of the group who can be users or service principals. Limited to 100 owners. Nullable. If this property isn't specified when creating a Microsoft 365 group the calling user (admin or non-admin) is automatically assigned as the group owner. A non-admin user can't explicitly add themselves to this collection when they're creating the group. For more information, see the related known issue. For security groups, the admin user isn't automatically added to this collection. For more information, see the related known issue. Supports $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1); Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,'Role')&$select=id,displayName&$expand=owners($select=id,userPrincipalName,displayName). * @param value Value to set for the owners property. */ public void setOwners(@jakarta.annotation.Nullable final java.util.List value) { diff --git a/src/main/java/com/microsoft/graph/generated/models/ScheduleInformation.java b/src/main/java/com/microsoft/graph/generated/models/ScheduleInformation.java index a2994319d4e..0ba0cd8b579 100644 --- a/src/main/java/com/microsoft/graph/generated/models/ScheduleInformation.java +++ b/src/main/java/com/microsoft/graph/generated/models/ScheduleInformation.java @@ -48,7 +48,7 @@ public Map getAdditionalData() { return value; } /** - * Gets the availabilityView property value. Represents a merged view of availability of all the items in scheduleItems. The view consists of time slots. Availability during each time slot is indicated with: 0= free or working elswhere, 1= tentative, 2= busy, 3= out of office.Note: Working elsewhere is set to 0 instead of 4 for backward compatibility. For details, see the Q&A. + * Gets the availabilityView property value. Represents a merged view of availability of all the items in scheduleItems. The view consists of time slots. Availability during each time slot is indicated with: 0= free or working elswhere, 1= tentative, 2= busy, 3= out of office.Note: Working elsewhere is set to 0 instead of 4 for backward compatibility. For details, see the Q&A and Exchange 2007 and Exchange 2010 do not use the WorkingElsewhere value. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -140,7 +140,7 @@ public void setAdditionalData(@jakarta.annotation.Nullable final Map> getFieldDeserializers return deserializerMap; } /** - * Gets the identities property value. The identities property + * Gets the identities property value. A container for security identities APIs. * @return a {@link IdentityContainer} */ @jakarta.annotation.Nullable @@ -208,7 +208,7 @@ public void setCases(@jakarta.annotation.Nullable final CasesRoot value) { this.backingStore.set("cases", value); } /** - * Sets the identities property value. The identities property + * Sets the identities property value. A container for security identities APIs. * @param value Value to set for the identities property. */ public void setIdentities(@jakarta.annotation.Nullable final IdentityContainer value) { diff --git a/src/main/java/com/microsoft/graph/generated/models/User.java b/src/main/java/com/microsoft/graph/generated/models/User.java index 1baae6a3c60..fdb11abc712 100644 --- a/src/main/java/com/microsoft/graph/generated/models/User.java +++ b/src/main/java/com/microsoft/graph/generated/models/User.java @@ -455,6 +455,7 @@ public Map> getFieldDeserializers deserializerMap.put("inferenceClassification", (n) -> { this.setInferenceClassification(n.getObjectValue(InferenceClassification::createFromDiscriminatorValue)); }); deserializerMap.put("insights", (n) -> { this.setInsights(n.getObjectValue(ItemInsights::createFromDiscriminatorValue)); }); deserializerMap.put("interests", (n) -> { this.setInterests(n.getCollectionOfPrimitiveValues(String.class)); }); + deserializerMap.put("isManagementRestricted", (n) -> { this.setIsManagementRestricted(n.getBooleanValue()); }); deserializerMap.put("isResourceAccount", (n) -> { this.setIsResourceAccount(n.getBooleanValue()); }); deserializerMap.put("jobTitle", (n) -> { this.setJobTitle(n.getStringValue()); }); deserializerMap.put("joinedTeams", (n) -> { this.setJoinedTeams(n.getCollectionOfObjectValues(Team::createFromDiscriminatorValue)); }); @@ -595,6 +596,14 @@ public ItemInsights getInsights() { public java.util.List getInterests() { return this.backingStore.get("interests"); } + /** + * Gets the isManagementRestricted property value. The isManagementRestricted property + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getIsManagementRestricted() { + return this.backingStore.get("isManagementRestricted"); + } /** * Gets the isResourceAccount property value. Don't use reserved for future use. * @return a {@link Boolean} @@ -1100,7 +1109,7 @@ public java.util.List getSkills() { return this.backingStore.get("skills"); } /** - * Gets the solutions property value. The solutions property + * Gets the solutions property value. The identifier that relates the user to the working time schedule triggers. Read-Only. Nullable * @return a {@link UserSolutionRoot} */ @jakarta.annotation.Nullable @@ -1248,6 +1257,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeObjectValue("inferenceClassification", this.getInferenceClassification()); writer.writeObjectValue("insights", this.getInsights()); writer.writeCollectionOfPrimitiveValues("interests", this.getInterests()); + writer.writeBooleanValue("isManagementRestricted", this.getIsManagementRestricted()); writer.writeBooleanValue("isResourceAccount", this.getIsResourceAccount()); writer.writeStringValue("jobTitle", this.getJobTitle()); writer.writeCollectionOfObjectValues("joinedTeams", this.getJoinedTeams()); @@ -1701,6 +1711,13 @@ public void setInsights(@jakarta.annotation.Nullable final ItemInsights value) { public void setInterests(@jakarta.annotation.Nullable final java.util.List value) { this.backingStore.set("interests", value); } + /** + * Sets the isManagementRestricted property value. The isManagementRestricted property + * @param value Value to set for the isManagementRestricted property. + */ + public void setIsManagementRestricted(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("isManagementRestricted", value); + } /** * Sets the isResourceAccount property value. Don't use reserved for future use. * @param value Value to set for the isResourceAccount property. @@ -2143,7 +2160,7 @@ public void setSkills(@jakarta.annotation.Nullable final java.util.List this.backingStore.set("skills", value); } /** - * Sets the solutions property value. The solutions property + * Sets the solutions property value. The identifier that relates the user to the working time schedule triggers. Read-Only. Nullable * @param value Value to set for the solutions property. */ public void setSolutions(@jakarta.annotation.Nullable final UserSolutionRoot value) { diff --git a/src/main/java/com/microsoft/graph/generated/models/UserSolutionRoot.java b/src/main/java/com/microsoft/graph/generated/models/UserSolutionRoot.java index de4e6f738d5..49c0f747503 100644 --- a/src/main/java/com/microsoft/graph/generated/models/UserSolutionRoot.java +++ b/src/main/java/com/microsoft/graph/generated/models/UserSolutionRoot.java @@ -35,7 +35,7 @@ public Map> getFieldDeserializers return deserializerMap; } /** - * Gets the workingTimeSchedule property value. The workingTimeSchedule property + * Gets the workingTimeSchedule property value. The working time schedule entity associated with the solution. * @return a {@link WorkingTimeSchedule} */ @jakarta.annotation.Nullable @@ -52,7 +52,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeObjectValue("workingTimeSchedule", this.getWorkingTimeSchedule()); } /** - * Sets the workingTimeSchedule property value. The workingTimeSchedule property + * Sets the workingTimeSchedule property value. The working time schedule entity associated with the solution. * @param value Value to set for the workingTimeSchedule property. */ public void setWorkingTimeSchedule(@jakarta.annotation.Nullable final WorkingTimeSchedule value) { diff --git a/src/main/java/com/microsoft/graph/generated/models/WorkbookWorksheetProtectionOptions.java b/src/main/java/com/microsoft/graph/generated/models/WorkbookWorksheetProtectionOptions.java index 6b1d87bbe3d..d0d641fe65c 100644 --- a/src/main/java/com/microsoft/graph/generated/models/WorkbookWorksheetProtectionOptions.java +++ b/src/main/java/com/microsoft/graph/generated/models/WorkbookWorksheetProtectionOptions.java @@ -48,7 +48,7 @@ public Map getAdditionalData() { return value; } /** - * Gets the allowAutoFilter property value. Indicates whether the worksheet protection option to allow the use of the autofilter feature is enabled. + * Gets the allowAutoFilter property value. Represents the worksheet protection option of allowing using auto filter feature. * @return a {@link Boolean} */ @jakarta.annotation.Nullable @@ -56,7 +56,7 @@ public Boolean getAllowAutoFilter() { return this.backingStore.get("allowAutoFilter"); } /** - * Gets the allowDeleteColumns property value. Indicates whether the worksheet protection option to allow deleting columns is enabled. + * Gets the allowDeleteColumns property value. Represents the worksheet protection option of allowing deleting columns. * @return a {@link Boolean} */ @jakarta.annotation.Nullable @@ -64,7 +64,7 @@ public Boolean getAllowDeleteColumns() { return this.backingStore.get("allowDeleteColumns"); } /** - * Gets the allowDeleteRows property value. Indicates whether the worksheet protection option to allow deleting rows is enabled. + * Gets the allowDeleteRows property value. Represents the worksheet protection option of allowing deleting rows. * @return a {@link Boolean} */ @jakarta.annotation.Nullable @@ -72,7 +72,7 @@ public Boolean getAllowDeleteRows() { return this.backingStore.get("allowDeleteRows"); } /** - * Gets the allowFormatCells property value. Indicates whether the worksheet protection option to allow formatting cells is enabled. + * Gets the allowFormatCells property value. Represents the worksheet protection option of allowing formatting cells. * @return a {@link Boolean} */ @jakarta.annotation.Nullable @@ -80,7 +80,7 @@ public Boolean getAllowFormatCells() { return this.backingStore.get("allowFormatCells"); } /** - * Gets the allowFormatColumns property value. Indicates whether the worksheet protection option to allow formatting columns is enabled. + * Gets the allowFormatColumns property value. Represents the worksheet protection option of allowing formatting columns. * @return a {@link Boolean} */ @jakarta.annotation.Nullable @@ -88,7 +88,7 @@ public Boolean getAllowFormatColumns() { return this.backingStore.get("allowFormatColumns"); } /** - * Gets the allowFormatRows property value. Indicates whether the worksheet protection option to allow formatting rows is enabled. + * Gets the allowFormatRows property value. Represents the worksheet protection option of allowing formatting rows. * @return a {@link Boolean} */ @jakarta.annotation.Nullable @@ -96,7 +96,7 @@ public Boolean getAllowFormatRows() { return this.backingStore.get("allowFormatRows"); } /** - * Gets the allowInsertColumns property value. Indicates whether the worksheet protection option to allow inserting columns is enabled. + * Gets the allowInsertColumns property value. Represents the worksheet protection option of allowing inserting columns. * @return a {@link Boolean} */ @jakarta.annotation.Nullable @@ -104,7 +104,7 @@ public Boolean getAllowInsertColumns() { return this.backingStore.get("allowInsertColumns"); } /** - * Gets the allowInsertHyperlinks property value. Indicates whether the worksheet protection option to allow inserting hyperlinks is enabled. + * Gets the allowInsertHyperlinks property value. Represents the worksheet protection option of allowing inserting hyperlinks. * @return a {@link Boolean} */ @jakarta.annotation.Nullable @@ -112,7 +112,7 @@ public Boolean getAllowInsertHyperlinks() { return this.backingStore.get("allowInsertHyperlinks"); } /** - * Gets the allowInsertRows property value. Indicates whether the worksheet protection option to allow inserting rows is enabled. + * Gets the allowInsertRows property value. Represents the worksheet protection option of allowing inserting rows. * @return a {@link Boolean} */ @jakarta.annotation.Nullable @@ -120,7 +120,7 @@ public Boolean getAllowInsertRows() { return this.backingStore.get("allowInsertRows"); } /** - * Gets the allowPivotTables property value. Indicates whether the worksheet protection option to allow the use of the pivot table feature is enabled. + * Gets the allowPivotTables property value. Represents the worksheet protection option of allowing using pivot table feature. * @return a {@link Boolean} */ @jakarta.annotation.Nullable @@ -128,7 +128,7 @@ public Boolean getAllowPivotTables() { return this.backingStore.get("allowPivotTables"); } /** - * Gets the allowSort property value. Indicates whether the worksheet protection option to allow the use of the sort feature is enabled. + * Gets the allowSort property value. Represents the worksheet protection option of allowing using sort feature. * @return a {@link Boolean} */ @jakarta.annotation.Nullable @@ -200,77 +200,77 @@ public void setAdditionalData(@jakarta.annotation.Nullable final Map} */ @jakarta.annotation.Nullable @@ -35,7 +35,7 @@ public java.util.List getAdditionalInformation() { return this.backingStore.get("additionalInformation"); } /** - * Gets the createdDateTime property value. The createdDateTime property + * Gets the createdDateTime property value. The date and time when the health issue was generated. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. * @return a {@link OffsetDateTime} */ @jakarta.annotation.Nullable @@ -43,7 +43,7 @@ public OffsetDateTime getCreatedDateTime() { return this.backingStore.get("createdDateTime"); } /** - * Gets the description property value. The description property + * Gets the description property value. Contains more detailed information about the health issue. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -51,7 +51,7 @@ public String getDescription() { return this.backingStore.get("description"); } /** - * Gets the displayName property value. The displayName property + * Gets the displayName property value. The display name of the health issue. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -59,7 +59,7 @@ public String getDisplayName() { return this.backingStore.get("displayName"); } /** - * Gets the domainNames property value. The domainNames property + * Gets the domainNames property value. A list of the fully qualified domain names of the domains or the sensors the health issue is related to. * @return a {@link java.util.List} */ @jakarta.annotation.Nullable @@ -89,7 +89,7 @@ public Map> getFieldDeserializers return deserializerMap; } /** - * Gets the healthIssueType property value. The healthIssueType property + * Gets the healthIssueType property value. The type of the health issue. The possible values are: sensor, global, unknownFutureValue. For a list of all health issues and their identifiers, see Microsoft Defender for Identity health issues. * @return a {@link HealthIssueType} */ @jakarta.annotation.Nullable @@ -97,7 +97,7 @@ public HealthIssueType getHealthIssueType() { return this.backingStore.get("healthIssueType"); } /** - * Gets the issueTypeId property value. The issueTypeId property + * Gets the issueTypeId property value. The type identifier of the health issue. For a list of all health issues and their identifiers, see Microsoft Defender for Identity health issues. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -105,7 +105,7 @@ public String getIssueTypeId() { return this.backingStore.get("issueTypeId"); } /** - * Gets the lastModifiedDateTime property value. The lastModifiedDateTime property + * Gets the lastModifiedDateTime property value. The date and time when the health issue was last updated. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. * @return a {@link OffsetDateTime} */ @jakarta.annotation.Nullable @@ -113,7 +113,7 @@ public OffsetDateTime getLastModifiedDateTime() { return this.backingStore.get("lastModifiedDateTime"); } /** - * Gets the recommendations property value. The recommendations property + * Gets the recommendations property value. A list of recommended actions that can be taken to resolve the issue effectively and efficiently. These actions might include instructions for further investigation and aren't limited to prewritten responses. * @return a {@link java.util.List} */ @jakarta.annotation.Nullable @@ -121,7 +121,7 @@ public java.util.List getRecommendations() { return this.backingStore.get("recommendations"); } /** - * Gets the recommendedActionCommands property value. The recommendedActionCommands property + * Gets the recommendedActionCommands property value. A list of commands from the PowerShell module for the product that can be used to resolve the issue, if available. If no commands can be used to solve the issue, this property is empty. The commands, if present, provide a quick and efficient way to address the issue. These commands run in sequence for the single recommended fix. * @return a {@link java.util.List} */ @jakarta.annotation.Nullable @@ -129,7 +129,7 @@ public java.util.List getRecommendedActionCommands() { return this.backingStore.get("recommendedActionCommands"); } /** - * Gets the sensorDNSNames property value. The sensorDNSNames property + * Gets the sensorDNSNames property value. A list of the DNS names of the sensors the health issue is related to. * @return a {@link java.util.List} */ @jakarta.annotation.Nullable @@ -137,7 +137,7 @@ public java.util.List getSensorDNSNames() { return this.backingStore.get("sensorDNSNames"); } /** - * Gets the severity property value. The severity property + * Gets the severity property value. The severity of the health issue. The possible values are: low, medium, high, unknownFutureValue. * @return a {@link HealthIssueSeverity} */ @jakarta.annotation.Nullable @@ -145,7 +145,7 @@ public HealthIssueSeverity getSeverity() { return this.backingStore.get("severity"); } /** - * Gets the status property value. The status property + * Gets the status property value. The status of the health issue. The possible values are: open, closed, suppressed, unknownFutureValue. * @return a {@link HealthIssueStatus} */ @jakarta.annotation.Nullable @@ -174,91 +174,91 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeEnumValue("status", this.getStatus()); } /** - * Sets the additionalInformation property value. The additionalInformation property + * Sets the additionalInformation property value. Contains additional information about the issue, such as a list of items to fix. * @param value Value to set for the additionalInformation property. */ public void setAdditionalInformation(@jakarta.annotation.Nullable final java.util.List value) { this.backingStore.set("additionalInformation", value); } /** - * Sets the createdDateTime property value. The createdDateTime property + * Sets the createdDateTime property value. The date and time when the health issue was generated. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. * @param value Value to set for the createdDateTime property. */ public void setCreatedDateTime(@jakarta.annotation.Nullable final OffsetDateTime value) { this.backingStore.set("createdDateTime", value); } /** - * Sets the description property value. The description property + * Sets the description property value. Contains more detailed information about the health issue. * @param value Value to set for the description property. */ public void setDescription(@jakarta.annotation.Nullable final String value) { this.backingStore.set("description", value); } /** - * Sets the displayName property value. The displayName property + * Sets the displayName property value. The display name of the health issue. * @param value Value to set for the displayName property. */ public void setDisplayName(@jakarta.annotation.Nullable final String value) { this.backingStore.set("displayName", value); } /** - * Sets the domainNames property value. The domainNames property + * Sets the domainNames property value. A list of the fully qualified domain names of the domains or the sensors the health issue is related to. * @param value Value to set for the domainNames property. */ public void setDomainNames(@jakarta.annotation.Nullable final java.util.List value) { this.backingStore.set("domainNames", value); } /** - * Sets the healthIssueType property value. The healthIssueType property + * Sets the healthIssueType property value. The type of the health issue. The possible values are: sensor, global, unknownFutureValue. For a list of all health issues and their identifiers, see Microsoft Defender for Identity health issues. * @param value Value to set for the healthIssueType property. */ public void setHealthIssueType(@jakarta.annotation.Nullable final HealthIssueType value) { this.backingStore.set("healthIssueType", value); } /** - * Sets the issueTypeId property value. The issueTypeId property + * Sets the issueTypeId property value. The type identifier of the health issue. For a list of all health issues and their identifiers, see Microsoft Defender for Identity health issues. * @param value Value to set for the issueTypeId property. */ public void setIssueTypeId(@jakarta.annotation.Nullable final String value) { this.backingStore.set("issueTypeId", value); } /** - * Sets the lastModifiedDateTime property value. The lastModifiedDateTime property + * Sets the lastModifiedDateTime property value. The date and time when the health issue was last updated. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. * @param value Value to set for the lastModifiedDateTime property. */ public void setLastModifiedDateTime(@jakarta.annotation.Nullable final OffsetDateTime value) { this.backingStore.set("lastModifiedDateTime", value); } /** - * Sets the recommendations property value. The recommendations property + * Sets the recommendations property value. A list of recommended actions that can be taken to resolve the issue effectively and efficiently. These actions might include instructions for further investigation and aren't limited to prewritten responses. * @param value Value to set for the recommendations property. */ public void setRecommendations(@jakarta.annotation.Nullable final java.util.List value) { this.backingStore.set("recommendations", value); } /** - * Sets the recommendedActionCommands property value. The recommendedActionCommands property + * Sets the recommendedActionCommands property value. A list of commands from the PowerShell module for the product that can be used to resolve the issue, if available. If no commands can be used to solve the issue, this property is empty. The commands, if present, provide a quick and efficient way to address the issue. These commands run in sequence for the single recommended fix. * @param value Value to set for the recommendedActionCommands property. */ public void setRecommendedActionCommands(@jakarta.annotation.Nullable final java.util.List value) { this.backingStore.set("recommendedActionCommands", value); } /** - * Sets the sensorDNSNames property value. The sensorDNSNames property + * Sets the sensorDNSNames property value. A list of the DNS names of the sensors the health issue is related to. * @param value Value to set for the sensorDNSNames property. */ public void setSensorDNSNames(@jakarta.annotation.Nullable final java.util.List value) { this.backingStore.set("sensorDNSNames", value); } /** - * Sets the severity property value. The severity property + * Sets the severity property value. The severity of the health issue. The possible values are: low, medium, high, unknownFutureValue. * @param value Value to set for the severity property. */ public void setSeverity(@jakarta.annotation.Nullable final HealthIssueSeverity value) { this.backingStore.set("severity", value); } /** - * Sets the status property value. The status property + * Sets the status property value. The status of the health issue. The possible values are: open, closed, suppressed, unknownFutureValue. * @param value Value to set for the status property. */ public void setStatus(@jakarta.annotation.Nullable final HealthIssueStatus value) { diff --git a/src/main/java/com/microsoft/graph/generated/models/security/IdentityContainer.java b/src/main/java/com/microsoft/graph/generated/models/security/IdentityContainer.java index 932c95eed3f..25202eb1041 100644 --- a/src/main/java/com/microsoft/graph/generated/models/security/IdentityContainer.java +++ b/src/main/java/com/microsoft/graph/generated/models/security/IdentityContainer.java @@ -36,7 +36,7 @@ public Map> getFieldDeserializers return deserializerMap; } /** - * Gets the healthIssues property value. The healthIssues property + * Gets the healthIssues property value. Represents potential issues identified by Microsoft Defender for Identity within a customer's Microsoft Defender for Identity configuration. * @return a {@link java.util.List} */ @jakarta.annotation.Nullable @@ -53,7 +53,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeCollectionOfObjectValues("healthIssues", this.getHealthIssues()); } /** - * Sets the healthIssues property value. The healthIssues property + * Sets the healthIssues property value. Represents potential issues identified by Microsoft Defender for Identity within a customer's Microsoft Defender for Identity configuration. * @param value Value to set for the healthIssues property. */ public void setHealthIssues(@jakarta.annotation.Nullable final java.util.List value) { diff --git a/src/main/java/com/microsoft/graph/generated/organization/item/OrganizationItemRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/organization/item/OrganizationItemRequestBuilder.java index c8b48c57fe4..67d356ac054 100644 --- a/src/main/java/com/microsoft/graph/generated/organization/item/OrganizationItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/organization/item/OrganizationItemRequestBuilder.java @@ -160,23 +160,23 @@ public Organization get(@jakarta.annotation.Nullable final java.util.function.Co return this.requestAdapter.send(requestInfo, errorMapping, Organization::createFromDiscriminatorValue); } /** - * Update the properties of the currently authenticated organization. In this case, organization is defined as a collection of exactly one record, and so its ID must be specified in the request. The ID is also known as the tenantId of the organization. + * Update the properties of a organization object. * @param body The request body * @return a {@link Organization} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public Organization patch(@jakarta.annotation.Nonnull final Organization body) { return patch(body, null); } /** - * Update the properties of the currently authenticated organization. In this case, organization is defined as a collection of exactly one record, and so its ID must be specified in the request. The ID is also known as the tenantId of the organization. + * Update the properties of a organization object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Organization} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public Organization patch(@jakarta.annotation.Nonnull final Organization body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -227,7 +227,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Update the properties of the currently authenticated organization. In this case, organization is defined as a collection of exactly one record, and so its ID must be specified in the request. The ID is also known as the tenantId of the organization. + * Update the properties of a organization object. * @param body The request body * @return a {@link RequestInformation} */ @@ -236,7 +236,7 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull return toPatchRequestInformation(body, null); } /** - * Update the properties of the currently authenticated organization. In this case, organization is defined as a collection of exactly one record, and so its ID must be specified in the request. The ID is also known as the tenantId of the organization. + * Update the properties of a organization object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/generated/organization/item/restore/RestorePostRequestBody.java b/src/main/java/com/microsoft/graph/generated/organization/item/restore/RestorePostRequestBody.java new file mode 100644 index 00000000000..88917336e94 --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/organization/item/restore/RestorePostRequestBody.java @@ -0,0 +1,107 @@ +package com.microsoft.graph.organization.item.restore; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class RestorePostRequestBody implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link RestorePostRequestBody} and sets the default values. + */ + public RestorePostRequestBody() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link RestorePostRequestBody} + */ + @jakarta.annotation.Nonnull + public static RestorePostRequestBody createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new RestorePostRequestBody(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the autoReconcileProxyConflict property value. The autoReconcileProxyConflict property + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getAutoReconcileProxyConflict() { + return this.backingStore.get("autoReconcileProxyConflict"); + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(1); + deserializerMap.put("autoReconcileProxyConflict", (n) -> { this.setAutoReconcileProxyConflict(n.getBooleanValue()); }); + return deserializerMap; + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeBooleanValue("autoReconcileProxyConflict", this.getAutoReconcileProxyConflict()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the autoReconcileProxyConflict property value. The autoReconcileProxyConflict property + * @param value Value to set for the autoReconcileProxyConflict property. + */ + public void setAutoReconcileProxyConflict(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("autoReconcileProxyConflict", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } +} diff --git a/src/main/java/com/microsoft/graph/generated/organization/item/restore/RestoreRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/organization/item/restore/RestoreRequestBuilder.java index d0767156fc6..864c483c0d8 100644 --- a/src/main/java/com/microsoft/graph/generated/organization/item/restore/RestoreRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/organization/item/restore/RestoreRequestBuilder.java @@ -36,47 +36,54 @@ public RestoreRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @j super(requestAdapter, "{+baseurl}/organization/{organization%2Did}/restore", rawUrl); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups cannot be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * @param body The request body * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here */ @jakarta.annotation.Nullable - public DirectoryObject post() { - return post(null); + public DirectoryObject post(@jakarta.annotation.Nonnull final RestorePostRequestBody body) { + return post(body, null); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups cannot be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here */ @jakarta.annotation.Nullable - public DirectoryObject post(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toPostRequestInformation(requestConfiguration); + public DirectoryObject post(@jakarta.annotation.Nonnull final RestorePostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); final HashMap> errorMapping = new HashMap>(); errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); return this.requestAdapter.send(requestInfo, errorMapping, DirectoryObject::createFromDiscriminatorValue); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups cannot be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * @param body The request body * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull - public RequestInformation toPostRequestInformation() { - return toPostRequestInformation(null); + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final RestorePostRequestBody body) { + return toPostRequestInformation(body, null); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups cannot be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final RestorePostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); return requestInfo; } /** diff --git a/src/main/java/com/microsoft/graph/generated/permissiongrants/item/restore/RestorePostRequestBody.java b/src/main/java/com/microsoft/graph/generated/permissiongrants/item/restore/RestorePostRequestBody.java new file mode 100644 index 00000000000..5cb4a9ce023 --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/permissiongrants/item/restore/RestorePostRequestBody.java @@ -0,0 +1,107 @@ +package com.microsoft.graph.permissiongrants.item.restore; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class RestorePostRequestBody implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link RestorePostRequestBody} and sets the default values. + */ + public RestorePostRequestBody() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link RestorePostRequestBody} + */ + @jakarta.annotation.Nonnull + public static RestorePostRequestBody createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new RestorePostRequestBody(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the autoReconcileProxyConflict property value. The autoReconcileProxyConflict property + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getAutoReconcileProxyConflict() { + return this.backingStore.get("autoReconcileProxyConflict"); + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(1); + deserializerMap.put("autoReconcileProxyConflict", (n) -> { this.setAutoReconcileProxyConflict(n.getBooleanValue()); }); + return deserializerMap; + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeBooleanValue("autoReconcileProxyConflict", this.getAutoReconcileProxyConflict()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the autoReconcileProxyConflict property value. The autoReconcileProxyConflict property + * @param value Value to set for the autoReconcileProxyConflict property. + */ + public void setAutoReconcileProxyConflict(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("autoReconcileProxyConflict", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } +} diff --git a/src/main/java/com/microsoft/graph/generated/permissiongrants/item/restore/RestoreRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/permissiongrants/item/restore/RestoreRequestBuilder.java index b9413619c8e..c7df789d2c6 100644 --- a/src/main/java/com/microsoft/graph/generated/permissiongrants/item/restore/RestoreRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/permissiongrants/item/restore/RestoreRequestBuilder.java @@ -36,47 +36,54 @@ public RestoreRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @j super(requestAdapter, "{+baseurl}/permissionGrants/{resourceSpecificPermissionGrant%2Did}/restore", rawUrl); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups cannot be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * @param body The request body * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here */ @jakarta.annotation.Nullable - public DirectoryObject post() { - return post(null); + public DirectoryObject post(@jakarta.annotation.Nonnull final RestorePostRequestBody body) { + return post(body, null); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups cannot be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here */ @jakarta.annotation.Nullable - public DirectoryObject post(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toPostRequestInformation(requestConfiguration); + public DirectoryObject post(@jakarta.annotation.Nonnull final RestorePostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); final HashMap> errorMapping = new HashMap>(); errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); return this.requestAdapter.send(requestInfo, errorMapping, DirectoryObject::createFromDiscriminatorValue); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups cannot be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * @param body The request body * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull - public RequestInformation toPostRequestInformation() { - return toPostRequestInformation(null); + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final RestorePostRequestBody body) { + return toPostRequestInformation(body, null); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups cannot be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final RestorePostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); return requestInfo; } /** diff --git a/src/main/java/com/microsoft/graph/generated/security/identities/IdentitiesRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/security/identities/IdentitiesRequestBuilder.java index 6a3e3bf557a..b34a34c6cf9 100644 --- a/src/main/java/com/microsoft/graph/generated/security/identities/IdentitiesRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/security/identities/IdentitiesRequestBuilder.java @@ -64,7 +64,7 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Get identities from security + * A container for security identities APIs. * @return a {@link IdentityContainer} * @throws ODataError When receiving a 4XX or 5XX status code */ @@ -73,7 +73,7 @@ public IdentityContainer get() { return get(null); } /** - * Get identities from security + * A container for security identities APIs. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link IdentityContainer} * @throws ODataError When receiving a 4XX or 5XX status code @@ -131,7 +131,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Get identities from security + * A container for security identities APIs. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -139,7 +139,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get identities from security + * A container for security identities APIs. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -191,7 +191,7 @@ public IdentitiesRequestBuilder withUrl(@jakarta.annotation.Nonnull final String public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Get identities from security + * A container for security identities APIs. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/generated/security/identities/healthissues/HealthIssuesRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/security/identities/healthissues/HealthIssuesRequestBuilder.java index b873fc89c7f..2ed1e7be7e2 100644 --- a/src/main/java/com/microsoft/graph/generated/security/identities/healthissues/HealthIssuesRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/security/identities/healthissues/HealthIssuesRequestBuilder.java @@ -60,19 +60,21 @@ public HealthIssuesRequestBuilder(@jakarta.annotation.Nonnull final String rawUr super(requestAdapter, "{+baseurl}/security/identities/healthIssues{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * Get healthIssues from security + * Get a list of healthIssue objects and their properties. * @return a {@link HealthIssueCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ @jakarta.annotation.Nullable public HealthIssueCollectionResponse get() { return get(null); } /** - * Get healthIssues from security + * Get a list of healthIssue objects and their properties. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link HealthIssueCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ @jakarta.annotation.Nullable public HealthIssueCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -107,7 +109,7 @@ public HealthIssue post(@jakarta.annotation.Nonnull final HealthIssue body, @jak return this.requestAdapter.send(requestInfo, errorMapping, HealthIssue::createFromDiscriminatorValue); } /** - * Get healthIssues from security + * Get a list of healthIssue objects and their properties. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -115,7 +117,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get healthIssues from security + * Get a list of healthIssue objects and their properties. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -161,7 +163,7 @@ public HealthIssuesRequestBuilder withUrl(@jakarta.annotation.Nonnull final Stri return new HealthIssuesRequestBuilder(rawUrl, requestAdapter); } /** - * Get healthIssues from security + * Get a list of healthIssue objects and their properties. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/generated/security/identities/healthissues/item/HealthIssueItemRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/security/identities/healthissues/item/HealthIssueItemRequestBuilder.java index 5d9341e00ae..05f9a00364d 100644 --- a/src/main/java/com/microsoft/graph/generated/security/identities/healthissues/item/HealthIssueItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/security/identities/healthissues/item/HealthIssueItemRequestBuilder.java @@ -55,19 +55,21 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Get healthIssues from security + * Read the properties and relationships of a healthIssue object. * @return a {@link HealthIssue} * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ @jakarta.annotation.Nullable public HealthIssue get() { return get(null); } /** - * Get healthIssues from security + * Read the properties and relationships of a healthIssue object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link HealthIssue} * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ @jakarta.annotation.Nullable public HealthIssue get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -77,21 +79,23 @@ public HealthIssue get(@jakarta.annotation.Nullable final java.util.function.Con return this.requestAdapter.send(requestInfo, errorMapping, HealthIssue::createFromDiscriminatorValue); } /** - * Update the navigation property healthIssues in security + * Update the properties of a healthIssue object. * @param body The request body * @return a {@link HealthIssue} * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ @jakarta.annotation.Nullable public HealthIssue patch(@jakarta.annotation.Nonnull final HealthIssue body) { return patch(body, null); } /** - * Update the navigation property healthIssues in security + * Update the properties of a healthIssue object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link HealthIssue} * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ @jakarta.annotation.Nullable public HealthIssue patch(@jakarta.annotation.Nonnull final HealthIssue body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -122,7 +126,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Get healthIssues from security + * Read the properties and relationships of a healthIssue object. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -130,7 +134,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get healthIssues from security + * Read the properties and relationships of a healthIssue object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -142,7 +146,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Update the navigation property healthIssues in security + * Update the properties of a healthIssue object. * @param body The request body * @return a {@link RequestInformation} */ @@ -151,7 +155,7 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull return toPatchRequestInformation(body, null); } /** - * Update the navigation property healthIssues in security + * Update the properties of a healthIssue object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} @@ -182,7 +186,7 @@ public HealthIssueItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final S public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Get healthIssues from security + * Read the properties and relationships of a healthIssue object. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/generated/serviceprincipals/item/restore/RestorePostRequestBody.java b/src/main/java/com/microsoft/graph/generated/serviceprincipals/item/restore/RestorePostRequestBody.java new file mode 100644 index 00000000000..524cdbf2976 --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/serviceprincipals/item/restore/RestorePostRequestBody.java @@ -0,0 +1,107 @@ +package com.microsoft.graph.serviceprincipals.item.restore; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class RestorePostRequestBody implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link RestorePostRequestBody} and sets the default values. + */ + public RestorePostRequestBody() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link RestorePostRequestBody} + */ + @jakarta.annotation.Nonnull + public static RestorePostRequestBody createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new RestorePostRequestBody(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the autoReconcileProxyConflict property value. The autoReconcileProxyConflict property + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getAutoReconcileProxyConflict() { + return this.backingStore.get("autoReconcileProxyConflict"); + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(1); + deserializerMap.put("autoReconcileProxyConflict", (n) -> { this.setAutoReconcileProxyConflict(n.getBooleanValue()); }); + return deserializerMap; + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeBooleanValue("autoReconcileProxyConflict", this.getAutoReconcileProxyConflict()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the autoReconcileProxyConflict property value. The autoReconcileProxyConflict property + * @param value Value to set for the autoReconcileProxyConflict property. + */ + public void setAutoReconcileProxyConflict(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("autoReconcileProxyConflict", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } +} diff --git a/src/main/java/com/microsoft/graph/generated/serviceprincipals/item/restore/RestoreRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/serviceprincipals/item/restore/RestoreRequestBuilder.java index e8240652dbf..e747edd3a7c 100644 --- a/src/main/java/com/microsoft/graph/generated/serviceprincipals/item/restore/RestoreRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/serviceprincipals/item/restore/RestoreRequestBuilder.java @@ -36,47 +36,54 @@ public RestoreRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @j super(requestAdapter, "{+baseurl}/servicePrincipals/{servicePrincipal%2Did}/restore", rawUrl); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups cannot be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * @param body The request body * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here */ @jakarta.annotation.Nullable - public DirectoryObject post() { - return post(null); + public DirectoryObject post(@jakarta.annotation.Nonnull final RestorePostRequestBody body) { + return post(body, null); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups cannot be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here */ @jakarta.annotation.Nullable - public DirectoryObject post(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toPostRequestInformation(requestConfiguration); + public DirectoryObject post(@jakarta.annotation.Nonnull final RestorePostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); final HashMap> errorMapping = new HashMap>(); errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); return this.requestAdapter.send(requestInfo, errorMapping, DirectoryObject::createFromDiscriminatorValue); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups cannot be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * @param body The request body * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull - public RequestInformation toPostRequestInformation() { - return toPostRequestInformation(null); + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final RestorePostRequestBody body) { + return toPostRequestInformation(body, null); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups cannot be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final RestorePostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); return requestInfo; } /** diff --git a/src/main/java/com/microsoft/graph/generated/storage/filestorage/containers/ContainersRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/storage/filestorage/containers/ContainersRequestBuilder.java index e74f201b7b4..3442f4a6377 100644 --- a/src/main/java/com/microsoft/graph/generated/storage/filestorage/containers/ContainersRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/storage/filestorage/containers/ContainersRequestBuilder.java @@ -84,7 +84,7 @@ public FileStorageContainerCollectionResponse get(@jakarta.annotation.Nullable f return this.requestAdapter.send(requestInfo, errorMapping, FileStorageContainerCollectionResponse::createFromDiscriminatorValue); } /** - * Create a new fileStorageContainer object. The respective container type identified by containerTypeId must be enabled in the tenant. For delegated calls, the calling user is set as the owner of the fileStorageContainer. + * Create a new fileStorageContainer object. The container type identified by containerTypeId must be enabled in the tenant. For delegated calls, the calling user is set as the owner of the fileStorageContainer. * @param body The request body * @return a {@link FileStorageContainer} * @throws ODataError When receiving a 4XX or 5XX status code @@ -95,7 +95,7 @@ public FileStorageContainer post(@jakarta.annotation.Nonnull final FileStorageCo return post(body, null); } /** - * Create a new fileStorageContainer object. The respective container type identified by containerTypeId must be enabled in the tenant. For delegated calls, the calling user is set as the owner of the fileStorageContainer. + * Create a new fileStorageContainer object. The container type identified by containerTypeId must be enabled in the tenant. For delegated calls, the calling user is set as the owner of the fileStorageContainer. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link FileStorageContainer} @@ -131,7 +131,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Create a new fileStorageContainer object. The respective container type identified by containerTypeId must be enabled in the tenant. For delegated calls, the calling user is set as the owner of the fileStorageContainer. + * Create a new fileStorageContainer object. The container type identified by containerTypeId must be enabled in the tenant. For delegated calls, the calling user is set as the owner of the fileStorageContainer. * @param body The request body * @return a {@link RequestInformation} */ @@ -140,7 +140,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Create a new fileStorageContainer object. The respective container type identified by containerTypeId must be enabled in the tenant. For delegated calls, the calling user is set as the owner of the fileStorageContainer. + * Create a new fileStorageContainer object. The container type identified by containerTypeId must be enabled in the tenant. For delegated calls, the calling user is set as the owner of the fileStorageContainer. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/generated/teams/item/channels/item/members/MembersRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/teams/item/channels/item/members/MembersRequestBuilder.java index 03fd4dfbb93..84264dff050 100644 --- a/src/main/java/com/microsoft/graph/generated/teams/item/channels/item/members/MembersRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/teams/item/channels/item/members/MembersRequestBuilder.java @@ -93,23 +93,23 @@ public ConversationMemberCollectionResponse get(@jakarta.annotation.Nullable fin return this.requestAdapter.send(requestInfo, errorMapping, ConversationMemberCollectionResponse::createFromDiscriminatorValue); } /** - * Add a conversationMember to a channel. This operation is allowed only for channels with a membershipType value of private or shared. + * Add a conversationMember to a channel. * @param body The request body * @return a {@link ConversationMember} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ConversationMember post(@jakarta.annotation.Nonnull final ConversationMember body) { return post(body, null); } /** - * Add a conversationMember to a channel. This operation is allowed only for channels with a membershipType value of private or shared. + * Add a conversationMember to a channel. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ConversationMember} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ConversationMember post(@jakarta.annotation.Nonnull final ConversationMember body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -140,7 +140,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Add a conversationMember to a channel. This operation is allowed only for channels with a membershipType value of private or shared. + * Add a conversationMember to a channel. * @param body The request body * @return a {@link RequestInformation} */ @@ -149,7 +149,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Add a conversationMember to a channel. This operation is allowed only for channels with a membershipType value of private or shared. + * Add a conversationMember to a channel. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/generated/teams/item/channels/item/members/item/ConversationMemberItemRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/teams/item/channels/item/members/item/ConversationMemberItemRequestBuilder.java index 79ecc28e9da..53c0894211d 100644 --- a/src/main/java/com/microsoft/graph/generated/teams/item/channels/item/members/item/ConversationMemberItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/teams/item/channels/item/members/item/ConversationMemberItemRequestBuilder.java @@ -81,23 +81,23 @@ public ConversationMember get(@jakarta.annotation.Nullable final java.util.funct return this.requestAdapter.send(requestInfo, errorMapping, ConversationMember::createFromDiscriminatorValue); } /** - * Update the role of a conversationMember in a channel. This operation is allowed only for channels with a membershipType value of private or shared. + * Update the role of a conversationMember in a team or channel. * @param body The request body * @return a {@link ConversationMember} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ConversationMember patch(@jakarta.annotation.Nonnull final ConversationMember body) { return patch(body, null); } /** - * Update the role of a conversationMember in a channel. This operation is allowed only for channels with a membershipType value of private or shared. + * Update the role of a conversationMember in a team or channel. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ConversationMember} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ConversationMember patch(@jakarta.annotation.Nonnull final ConversationMember body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -148,7 +148,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Update the role of a conversationMember in a channel. This operation is allowed only for channels with a membershipType value of private or shared. + * Update the role of a conversationMember in a team or channel. * @param body The request body * @return a {@link RequestInformation} */ @@ -157,7 +157,7 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull return toPatchRequestInformation(body, null); } /** - * Update the role of a conversationMember in a channel. This operation is allowed only for channels with a membershipType value of private or shared. + * Update the role of a conversationMember in a team or channel. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/generated/teams/item/channels/item/messages/MessagesRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/teams/item/channels/item/messages/MessagesRequestBuilder.java index 55b49961cfd..aaef76f21d0 100644 --- a/src/main/java/com/microsoft/graph/generated/teams/item/channels/item/messages/MessagesRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/teams/item/channels/item/messages/MessagesRequestBuilder.java @@ -93,23 +93,23 @@ public ChatMessageCollectionResponse get(@jakarta.annotation.Nullable final java return this.requestAdapter.send(requestInfo, errorMapping, ChatMessageCollectionResponse::createFromDiscriminatorValue); } /** - * Send a new chatMessage in the specified channel. + * Send a new chatMessage in the specified channel or a chat. * @param body The request body * @return a {@link ChatMessage} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ChatMessage post(@jakarta.annotation.Nonnull final ChatMessage body) { return post(body, null); } /** - * Send a new chatMessage in the specified channel. + * Send a new chatMessage in the specified channel or a chat. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ChatMessage} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ChatMessage post(@jakarta.annotation.Nonnull final ChatMessage body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -140,7 +140,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Send a new chatMessage in the specified channel. + * Send a new chatMessage in the specified channel or a chat. * @param body The request body * @return a {@link RequestInformation} */ @@ -149,7 +149,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Send a new chatMessage in the specified channel. + * Send a new chatMessage in the specified channel or a chat. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/generated/teams/item/channels/item/messages/item/replies/RepliesRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/teams/item/channels/item/messages/item/replies/RepliesRequestBuilder.java index 829f1e96834..cfb10bf3b18 100644 --- a/src/main/java/com/microsoft/graph/generated/teams/item/channels/item/messages/item/replies/RepliesRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/teams/item/channels/item/messages/item/replies/RepliesRequestBuilder.java @@ -93,23 +93,23 @@ public ChatMessageCollectionResponse get(@jakarta.annotation.Nullable final java return this.requestAdapter.send(requestInfo, errorMapping, ChatMessageCollectionResponse::createFromDiscriminatorValue); } /** - * Create a new reply to a chatMessage in a specified channel. + * Send a new reply to a chatMessage in a specified channel. * @param body The request body * @return a {@link ChatMessage} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ChatMessage post(@jakarta.annotation.Nonnull final ChatMessage body) { return post(body, null); } /** - * Create a new reply to a chatMessage in a specified channel. + * Send a new reply to a chatMessage in a specified channel. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ChatMessage} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ChatMessage post(@jakarta.annotation.Nonnull final ChatMessage body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -140,7 +140,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Create a new reply to a chatMessage in a specified channel. + * Send a new reply to a chatMessage in a specified channel. * @param body The request body * @return a {@link RequestInformation} */ @@ -149,7 +149,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Create a new reply to a chatMessage in a specified channel. + * Send a new reply to a chatMessage in a specified channel. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/generated/tenantrelationships/multitenantorganization/MultiTenantOrganizationRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/tenantrelationships/multitenantorganization/MultiTenantOrganizationRequestBuilder.java index baa62c16117..606ce442cce 100644 --- a/src/main/java/com/microsoft/graph/generated/tenantrelationships/multitenantorganization/MultiTenantOrganizationRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/tenantrelationships/multitenantorganization/MultiTenantOrganizationRequestBuilder.java @@ -79,23 +79,23 @@ public MultiTenantOrganization get(@jakarta.annotation.Nullable final java.util. return this.requestAdapter.send(requestInfo, errorMapping, MultiTenantOrganization::createFromDiscriminatorValue); } /** - * Create a new multitenant organization. By default, the creator tenant becomes an owner tenant upon successful creation. Only owner tenants can manage a multitenant organization. + * Update the properties of a multitenant organization. * @param body The request body * @return a {@link MultiTenantOrganization} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public MultiTenantOrganization patch(@jakarta.annotation.Nonnull final MultiTenantOrganization body) { return patch(body, null); } /** - * Create a new multitenant organization. By default, the creator tenant becomes an owner tenant upon successful creation. Only owner tenants can manage a multitenant organization. + * Update the properties of a multitenant organization. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link MultiTenantOrganization} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public MultiTenantOrganization patch(@jakarta.annotation.Nonnull final MultiTenantOrganization body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -126,7 +126,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Create a new multitenant organization. By default, the creator tenant becomes an owner tenant upon successful creation. Only owner tenants can manage a multitenant organization. + * Update the properties of a multitenant organization. * @param body The request body * @return a {@link RequestInformation} */ @@ -135,7 +135,7 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull return toPatchRequestInformation(body, null); } /** - * Create a new multitenant organization. By default, the creator tenant becomes an owner tenant upon successful creation. Only owner tenants can manage a multitenant organization. + * Update the properties of a multitenant organization. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/generated/users/UsersRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/users/UsersRequestBuilder.java index 0c0191b4ff5..02e27cc8bad 100644 --- a/src/main/java/com/microsoft/graph/generated/users/UsersRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/users/UsersRequestBuilder.java @@ -99,7 +99,7 @@ public UsersRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak * List properties and relationships of the user objects. * @return a {@link UserCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public UserCollectionResponse get() { @@ -110,7 +110,7 @@ public UserCollectionResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UserCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public UserCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { diff --git a/src/main/java/com/microsoft/graph/generated/users/item/UserItemRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/users/item/UserItemRequestBuilder.java index 0700de95520..a3ceb08d180 100644 --- a/src/main/java/com/microsoft/graph/generated/users/item/UserItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/users/item/UserItemRequestBuilder.java @@ -705,18 +705,18 @@ public UserItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @ super(requestAdapter, "{+baseurl}/users/{user%2Did}{?%24expand,%24select}", rawUrl); } /** - * Delete a user object. When deleted, user resources, including their mailbox and license assignments, are moved to a temporary container and if the user is restored within 30 days, these objects are restored to them. The user is also restored to any groups they were a member of. After 30 days and if not restored, the user object is permanently deleted and their assigned resources freed. To manage the deleted user object, see deletedItems. + * Deletes a user. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void delete() { delete(null); } /** - * Delete a user object. When deleted, user resources, including their mailbox and license assignments, are moved to a temporary container and if the user is restored within 30 days, these objects are restored to them. The user is also restored to any groups they were a member of. After 30 days and if not restored, the user object is permanently deleted and their assigned resources freed. To manage the deleted user object, see deletedItems. + * Deletes a user. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); @@ -740,7 +740,7 @@ public ExportDeviceAndAppManagementDataWithSkipWithTopRequestBuilder exportDevic * Read properties and relationships of the user object. * @return a {@link User} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public User get() { @@ -751,7 +751,7 @@ public User get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link User} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public User get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -765,7 +765,7 @@ public User get(@jakarta.annotation.Nullable final java.util.function.ConsumerFind more info here + * @see Find more info here */ @jakarta.annotation.Nullable public User patch(@jakarta.annotation.Nonnull final User body) { @@ -777,7 +777,7 @@ public User patch(@jakarta.annotation.Nonnull final User body) { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link User} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public User patch(@jakarta.annotation.Nonnull final User body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -800,7 +800,7 @@ public ReminderViewWithStartDateTimeWithEndDateTimeRequestBuilder reminderViewWi return new ReminderViewWithStartDateTimeWithEndDateTimeRequestBuilder(pathParameters, requestAdapter, EndDateTime, StartDateTime); } /** - * Delete a user object. When deleted, user resources, including their mailbox and license assignments, are moved to a temporary container and if the user is restored within 30 days, these objects are restored to them. The user is also restored to any groups they were a member of. After 30 days and if not restored, the user object is permanently deleted and their assigned resources freed. To manage the deleted user object, see deletedItems. + * Deletes a user. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -808,7 +808,7 @@ public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } /** - * Delete a user object. When deleted, user resources, including their mailbox and license assignments, are moved to a temporary container and if the user is restored within 30 days, these objects are restored to them. The user is also restored to any groups they were a member of. After 30 days and if not restored, the user object is permanently deleted and their assigned resources freed. To manage the deleted user object, see deletedItems. + * Deletes a user. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ diff --git a/src/main/java/com/microsoft/graph/generated/users/item/assignlicense/AssignLicenseRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/users/item/assignlicense/AssignLicenseRequestBuilder.java index f31af73fcb3..64b58c44f17 100644 --- a/src/main/java/com/microsoft/graph/generated/users/item/assignlicense/AssignLicenseRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/users/item/assignlicense/AssignLicenseRequestBuilder.java @@ -36,7 +36,7 @@ public AssignLicenseRequestBuilder(@jakarta.annotation.Nonnull final String rawU super(requestAdapter, "{+baseurl}/users/{user%2Did}/assignLicense", rawUrl); } /** - * Add or remove licenses for the user to enable or disable their use of Microsoft cloud offerings that the company has licenses to. For example, an organization can have a Microsoft 365 Enterprise E3 subscription with 100 licenses, and this request assigns one of those licenses to a specific user. You can also enable and disable specific plans associated with a subscription. + * Add or remove licenses for the user to enable or disable their use of Microsoft cloud offerings that the company has licenses to. For example, an organization can have a Microsoft 365 Enterprise E3 subscription with 100 licenses, and this request assigns one of those licenses to a specific user. You can also enable and disable specific plans associated with a subscription. Direct user licensing method is an alternative to group-based licensing. * @param body The request body * @return a {@link User} * @throws ODataError When receiving a 4XX or 5XX status code @@ -47,7 +47,7 @@ public User post(@jakarta.annotation.Nonnull final AssignLicensePostRequestBody return post(body, null); } /** - * Add or remove licenses for the user to enable or disable their use of Microsoft cloud offerings that the company has licenses to. For example, an organization can have a Microsoft 365 Enterprise E3 subscription with 100 licenses, and this request assigns one of those licenses to a specific user. You can also enable and disable specific plans associated with a subscription. + * Add or remove licenses for the user to enable or disable their use of Microsoft cloud offerings that the company has licenses to. For example, an organization can have a Microsoft 365 Enterprise E3 subscription with 100 licenses, and this request assigns one of those licenses to a specific user. You can also enable and disable specific plans associated with a subscription. Direct user licensing method is an alternative to group-based licensing. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link User} @@ -63,7 +63,7 @@ public User post(@jakarta.annotation.Nonnull final AssignLicensePostRequestBody return this.requestAdapter.send(requestInfo, errorMapping, User::createFromDiscriminatorValue); } /** - * Add or remove licenses for the user to enable or disable their use of Microsoft cloud offerings that the company has licenses to. For example, an organization can have a Microsoft 365 Enterprise E3 subscription with 100 licenses, and this request assigns one of those licenses to a specific user. You can also enable and disable specific plans associated with a subscription. + * Add or remove licenses for the user to enable or disable their use of Microsoft cloud offerings that the company has licenses to. For example, an organization can have a Microsoft 365 Enterprise E3 subscription with 100 licenses, and this request assigns one of those licenses to a specific user. You can also enable and disable specific plans associated with a subscription. Direct user licensing method is an alternative to group-based licensing. * @param body The request body * @return a {@link RequestInformation} */ @@ -72,7 +72,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Add or remove licenses for the user to enable or disable their use of Microsoft cloud offerings that the company has licenses to. For example, an organization can have a Microsoft 365 Enterprise E3 subscription with 100 licenses, and this request assigns one of those licenses to a specific user. You can also enable and disable specific plans associated with a subscription. + * Add or remove licenses for the user to enable or disable their use of Microsoft cloud offerings that the company has licenses to. For example, an organization can have a Microsoft 365 Enterprise E3 subscription with 100 licenses, and this request assigns one of those licenses to a specific user. You can also enable and disable specific plans associated with a subscription. Direct user licensing method is an alternative to group-based licensing. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/generated/users/item/presence/PresenceRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/users/item/presence/PresenceRequestBuilder.java index 24a60472129..e41e52846f7 100644 --- a/src/main/java/com/microsoft/graph/generated/users/item/presence/PresenceRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/users/item/presence/PresenceRequestBuilder.java @@ -100,21 +100,21 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Set a presence status message for a user. An optional expiration date and time can be supplied. + * Get a user's presence information. * @return a {@link Presence} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public Presence get() { return get(null); } /** - * Set a presence status message for a user. An optional expiration date and time can be supplied. + * Get a user's presence information. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Presence} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public Presence get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -169,7 +169,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Set a presence status message for a user. An optional expiration date and time can be supplied. + * Get a user's presence information. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -177,7 +177,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Set a presence status message for a user. An optional expiration date and time can be supplied. + * Get a user's presence information. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -229,7 +229,7 @@ public PresenceRequestBuilder withUrl(@jakarta.annotation.Nonnull final String r public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Set a presence status message for a user. An optional expiration date and time can be supplied. + * Get a user's presence information. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/generated/users/item/restore/RestorePostRequestBody.java b/src/main/java/com/microsoft/graph/generated/users/item/restore/RestorePostRequestBody.java new file mode 100644 index 00000000000..714ea854f35 --- /dev/null +++ b/src/main/java/com/microsoft/graph/generated/users/item/restore/RestorePostRequestBody.java @@ -0,0 +1,107 @@ +package com.microsoft.graph.users.item.restore; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class RestorePostRequestBody implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link RestorePostRequestBody} and sets the default values. + */ + public RestorePostRequestBody() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link RestorePostRequestBody} + */ + @jakarta.annotation.Nonnull + public static RestorePostRequestBody createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new RestorePostRequestBody(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the autoReconcileProxyConflict property value. The autoReconcileProxyConflict property + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getAutoReconcileProxyConflict() { + return this.backingStore.get("autoReconcileProxyConflict"); + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(1); + deserializerMap.put("autoReconcileProxyConflict", (n) -> { this.setAutoReconcileProxyConflict(n.getBooleanValue()); }); + return deserializerMap; + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeBooleanValue("autoReconcileProxyConflict", this.getAutoReconcileProxyConflict()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the autoReconcileProxyConflict property value. The autoReconcileProxyConflict property + * @param value Value to set for the autoReconcileProxyConflict property. + */ + public void setAutoReconcileProxyConflict(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("autoReconcileProxyConflict", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } +} diff --git a/src/main/java/com/microsoft/graph/generated/users/item/restore/RestoreRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/users/item/restore/RestoreRequestBuilder.java index d7ff4acea57..f935fee0ee2 100644 --- a/src/main/java/com/microsoft/graph/generated/users/item/restore/RestoreRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/users/item/restore/RestoreRequestBuilder.java @@ -36,47 +36,54 @@ public RestoreRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @j super(requestAdapter, "{+baseurl}/users/{user%2Did}/restore", rawUrl); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups cannot be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * @param body The request body * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here */ @jakarta.annotation.Nullable - public DirectoryObject post() { - return post(null); + public DirectoryObject post(@jakarta.annotation.Nonnull final RestorePostRequestBody body) { + return post(body, null); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups cannot be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here */ @jakarta.annotation.Nullable - public DirectoryObject post(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toPostRequestInformation(requestConfiguration); + public DirectoryObject post(@jakarta.annotation.Nonnull final RestorePostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); final HashMap> errorMapping = new HashMap>(); errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); return this.requestAdapter.send(requestInfo, errorMapping, DirectoryObject::createFromDiscriminatorValue); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups cannot be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * @param body The request body * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull - public RequestInformation toPostRequestInformation() { - return toPostRequestInformation(null); + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final RestorePostRequestBody body) { + return toPostRequestInformation(body, null); } /** - * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups cannot be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can't be restored. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final RestorePostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); return requestInfo; } /** diff --git a/src/main/java/com/microsoft/graph/generated/users/item/solutions/SolutionsRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/users/item/solutions/SolutionsRequestBuilder.java index 7e87cbca28b..33f606ba43a 100644 --- a/src/main/java/com/microsoft/graph/generated/users/item/solutions/SolutionsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/users/item/solutions/SolutionsRequestBuilder.java @@ -64,7 +64,7 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Get solutions from users + * The identifier that relates the user to the working time schedule triggers. Read-Only. Nullable * @return a {@link UserSolutionRoot} * @throws ODataError When receiving a 4XX or 5XX status code */ @@ -73,7 +73,7 @@ public UserSolutionRoot get() { return get(null); } /** - * Get solutions from users + * The identifier that relates the user to the working time schedule triggers. Read-Only. Nullable * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UserSolutionRoot} * @throws ODataError When receiving a 4XX or 5XX status code @@ -131,7 +131,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Get solutions from users + * The identifier that relates the user to the working time schedule triggers. Read-Only. Nullable * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -139,7 +139,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get solutions from users + * The identifier that relates the user to the working time schedule triggers. Read-Only. Nullable * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -191,7 +191,7 @@ public SolutionsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Get solutions from users + * The identifier that relates the user to the working time schedule triggers. Read-Only. Nullable */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/generated/users/item/solutions/workingtimeschedule/WorkingTimeScheduleRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/users/item/solutions/workingtimeschedule/WorkingTimeScheduleRequestBuilder.java index d86271faf21..6b2645993f4 100644 --- a/src/main/java/com/microsoft/graph/generated/users/item/solutions/workingtimeschedule/WorkingTimeScheduleRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/users/item/solutions/workingtimeschedule/WorkingTimeScheduleRequestBuilder.java @@ -73,7 +73,7 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Get workingTimeSchedule from users + * The working time schedule entity associated with the solution. * @return a {@link WorkingTimeSchedule} * @throws ODataError When receiving a 4XX or 5XX status code */ @@ -82,7 +82,7 @@ public WorkingTimeSchedule get() { return get(null); } /** - * Get workingTimeSchedule from users + * The working time schedule entity associated with the solution. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link WorkingTimeSchedule} * @throws ODataError When receiving a 4XX or 5XX status code @@ -140,7 +140,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Get workingTimeSchedule from users + * The working time schedule entity associated with the solution. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -148,7 +148,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get workingTimeSchedule from users + * The working time schedule entity associated with the solution. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -200,7 +200,7 @@ public WorkingTimeScheduleRequestBuilder withUrl(@jakarta.annotation.Nonnull fin public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Get workingTimeSchedule from users + * The working time schedule entity associated with the solution. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/generated/users/item/solutions/workingtimeschedule/endworkingtime/EndWorkingTimeRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/users/item/solutions/workingtimeschedule/endworkingtime/EndWorkingTimeRequestBuilder.java index 55feed89341..a3ba7c2dabb 100644 --- a/src/main/java/com/microsoft/graph/generated/users/item/solutions/workingtimeschedule/endworkingtime/EndWorkingTimeRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/users/item/solutions/workingtimeschedule/endworkingtime/EndWorkingTimeRequestBuilder.java @@ -35,16 +35,18 @@ public EndWorkingTimeRequestBuilder(@jakarta.annotation.Nonnull final String raw super(requestAdapter, "{+baseurl}/users/{user%2Did}/solutions/workingTimeSchedule/endWorkingTime", rawUrl); } /** - * Triggers the policies associated with the end of working hours for user. + * Trigger the policies associated with the end of working hours for a specific user. * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ public void post() { post(null); } /** - * Triggers the policies associated with the end of working hours for user. + * Trigger the policies associated with the end of working hours for a specific user. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ public void post(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toPostRequestInformation(requestConfiguration); @@ -53,7 +55,7 @@ public void post(@jakarta.annotation.Nullable final java.util.function.Consumer< this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Triggers the policies associated with the end of working hours for user. + * Trigger the policies associated with the end of working hours for a specific user. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -61,7 +63,7 @@ public RequestInformation toPostRequestInformation() { return toPostRequestInformation(null); } /** - * Triggers the policies associated with the end of working hours for user. + * Trigger the policies associated with the end of working hours for a specific user. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ diff --git a/src/main/java/com/microsoft/graph/generated/users/item/solutions/workingtimeschedule/startworkingtime/StartWorkingTimeRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/users/item/solutions/workingtimeschedule/startworkingtime/StartWorkingTimeRequestBuilder.java index 04ca7024f81..4d27f85b0c3 100644 --- a/src/main/java/com/microsoft/graph/generated/users/item/solutions/workingtimeschedule/startworkingtime/StartWorkingTimeRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/generated/users/item/solutions/workingtimeschedule/startworkingtime/StartWorkingTimeRequestBuilder.java @@ -35,16 +35,18 @@ public StartWorkingTimeRequestBuilder(@jakarta.annotation.Nonnull final String r super(requestAdapter, "{+baseurl}/users/{user%2Did}/solutions/workingTimeSchedule/startWorkingTime", rawUrl); } /** - * Triggers the policies associated with the start of working hours for user. + * Trigger the policies associated with the start of working hours for a specific user. * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ public void post() { post(null); } /** - * Triggers the policies associated with the start of working hours for user. + * Trigger the policies associated with the start of working hours for a specific user. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ public void post(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toPostRequestInformation(requestConfiguration); @@ -53,7 +55,7 @@ public void post(@jakarta.annotation.Nullable final java.util.function.Consumer< this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Triggers the policies associated with the start of working hours for user. + * Trigger the policies associated with the start of working hours for a specific user. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -61,7 +63,7 @@ public RequestInformation toPostRequestInformation() { return toPostRequestInformation(null); } /** - * Triggers the policies associated with the start of working hours for user. + * Trigger the policies associated with the start of working hours for a specific user. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */